Rocky Linux 8 : python27:2.7 (RLSA-2019:3335)

critical Nessus Plugin ID 184906

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2019:3335 advisory.

- In the urllib3 library through 1.24.1 for Python, CRLF injection is possible if the attacker controls the request parameter. (CVE-2019-11236)

- The urllib3 library before 1.24.2 for Python mishandles certain cases where the desired set of CA certificates is different from the OS store of CA certificates, which results in SSL connections succeeding in situations where a verification failure is the correct outcome. This is related to use of the ssl_context, ca_certs, or ca_certs_dir argument. (CVE-2019-11324)

- ** DISPUTED ** An issue was discovered in NumPy 1.16.0 and earlier. It uses the pickle Python module unsafely, which allows remote attackers to execute arbitrary code via a crafted serialized object, as demonstrated by a numpy.load call. NOTE: third parties dispute this issue because it is a behavior that might have legitimate applications in (for example) loading serialized Python object arrays from trusted and authenticated sources. (CVE-2019-6446)

- An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in Python 3.x through 3.7.3.
CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \r\n (specifically in the query string after a ? character) followed by an HTTP header or a Redis command. This is fixed in: v2.7.17, v2.7.17rc1, v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.9, v3.6.9rc1; v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9. (CVE-2019-9740)

- An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in Python 3.x through 3.7.3.
CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \r\n (specifically in the path component of a URL that lacks a ? character) followed by an HTTP header or a Redis command. This is similar to the CVE-2019-9740 query string issue.
This is fixed in: v2.7.17, v2.7.17rc1, v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.9, v3.6.9rc1; v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9.
(CVE-2019-9947)

- urllib in Python 2.x through 2.7.16 supports the local_file: scheme, which makes it easier for remote attackers to bypass protection mechanisms that blacklist file: URIs, as demonstrated by triggering a urllib.urlopen('local_file:///etc/passwd') call. (CVE-2019-9948)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2019:3335

https://bugzilla.redhat.com/show_bug.cgi?id=1667950

https://bugzilla.redhat.com/show_bug.cgi?id=1680967

https://bugzilla.redhat.com/show_bug.cgi?id=1688169

https://bugzilla.redhat.com/show_bug.cgi?id=1695570

https://bugzilla.redhat.com/show_bug.cgi?id=1695572

https://bugzilla.redhat.com/show_bug.cgi?id=1700824

https://bugzilla.redhat.com/show_bug.cgi?id=1700993

https://bugzilla.redhat.com/show_bug.cgi?id=1702473

https://bugzilla.redhat.com/show_bug.cgi?id=1709599

https://bugzilla.redhat.com/show_bug.cgi?id=1718398

https://bugzilla.redhat.com/show_bug.cgi?id=1734126

Plugin Details

Severity: Critical

ID: 184906

File Name: rocky_linux_RLSA-2019-3335.nasl

Version: 1.0

Type: local

Published: 11/7/2023

Updated: 11/7/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-6446

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:cython-debugsource, p-cpe:/a:rocky:linux:pyyaml-debugsource, p-cpe:/a:rocky:linux:babel, p-cpe:/a:rocky:linux:python-coverage-debugsource, p-cpe:/a:rocky:linux:python-nose-docs, p-cpe:/a:rocky:linux:python-psycopg2-debuginfo, p-cpe:/a:rocky:linux:python-psycopg2-debugsource, p-cpe:/a:rocky:linux:python-psycopg2-doc, p-cpe:/a:rocky:linux:python-pymongo-debuginfo, p-cpe:/a:rocky:linux:python-pymongo-debugsource, p-cpe:/a:rocky:linux:python2-cython, p-cpe:/a:rocky:linux:python2-cython-debuginfo, p-cpe:/a:rocky:linux:python2-pymysql, p-cpe:/a:rocky:linux:python2-attrs, p-cpe:/a:rocky:linux:python2-babel, p-cpe:/a:rocky:linux:python2-bson, p-cpe:/a:rocky:linux:python2-bson-debuginfo, p-cpe:/a:rocky:linux:python2-chardet, p-cpe:/a:rocky:linux:python2-coverage, p-cpe:/a:rocky:linux:python2-coverage-debuginfo, p-cpe:/a:rocky:linux:python2-dns, p-cpe:/a:rocky:linux:python2-docs, p-cpe:/a:rocky:linux:python2-docs-info, p-cpe:/a:rocky:linux:python2-docutils, p-cpe:/a:rocky:linux:python2-funcsigs, p-cpe:/a:rocky:linux:python2-idna, p-cpe:/a:rocky:linux:python2-ipaddress, p-cpe:/a:rocky:linux:python2-jinja2, p-cpe:/a:rocky:linux:python2-markupsafe, p-cpe:/a:rocky:linux:python2-mock, p-cpe:/a:rocky:linux:python2-nose, p-cpe:/a:rocky:linux:python2-pluggy, p-cpe:/a:rocky:linux:python2-psycopg2, p-cpe:/a:rocky:linux:python2-psycopg2-debug, p-cpe:/a:rocky:linux:python2-psycopg2-debug-debuginfo, p-cpe:/a:rocky:linux:python2-psycopg2-debuginfo, p-cpe:/a:rocky:linux:python2-psycopg2-tests, p-cpe:/a:rocky:linux:python2-py, p-cpe:/a:rocky:linux:python2-pygments, p-cpe:/a:rocky:linux:python2-pymongo, p-cpe:/a:rocky:linux:python2-pymongo-debuginfo, p-cpe:/a:rocky:linux:python2-pymongo-gridfs, p-cpe:/a:rocky:linux:python2-pysocks, p-cpe:/a:rocky:linux:python2-pytest, p-cpe:/a:rocky:linux:python2-pytest-mock, p-cpe:/a:rocky:linux:python2-pytz, p-cpe:/a:rocky:linux:python2-pyyaml, p-cpe:/a:rocky:linux:python2-pyyaml-debuginfo, p-cpe:/a:rocky:linux:python2-rpm-macros, p-cpe:/a:rocky:linux:python2-scipy, p-cpe:/a:rocky:linux:python2-scipy-debuginfo, p-cpe:/a:rocky:linux:python2-setuptools_scm, p-cpe:/a:rocky:linux:python2-virtualenv, p-cpe:/a:rocky:linux:python2-wheel, p-cpe:/a:rocky:linux:python2-wheel-wheel, p-cpe:/a:rocky:linux:scipy-debugsource, cpe:/o:rocky:linux:8

Required KB Items: Host/local_checks_enabled, Host/RockyLinux/release, Host/RockyLinux/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/5/2019

Vulnerability Publication Date: 1/16/2019

Reference Information

CVE: CVE-2019-11236, CVE-2019-11324, CVE-2019-6446, CVE-2019-9740, CVE-2019-9947, CVE-2019-9948