Rocky Linux 8 : python27:2.7 (RLSA-2021:4151)

critical Nessus Plugin ID 185065

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2021:4151 advisory.

- In Python 3 through 3.9.0, the Lib/test/multibytecodec_support.py CJK codec tests call eval() on content retrieved via HTTP. (CVE-2020-27619)

- This affects the package jinja2 from 0.0.0 and before 2.11.3. The ReDoS vulnerability is mainly due to the `_punctuation_re regex` operator and its use of multiple wildcards. The last wildcard is the most exploitable as it searches for trailing punctuation. This issue can be mitigated by Markdown to format user content instead of the urlize filter, or by implementing request timeouts and limiting process memory. (CVE-2020-28493)

- An infinite loop in SMLLexer in Pygments versions 1.5 to 2.7.3 may lead to denial of service when performing syntax highlighting of a Standard ML (SML) source file, as demonstrated by input that only contains the exception keyword. (CVE-2021-20270)

- The package python/cpython from 0 and before 3.6.13, from 3.7.0 and before 3.7.10, from 3.8.0 and before 3.8.8, from 3.9.0 and before 3.9.2 are vulnerable to Web Cache Poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a vector called parameter cloaking. When the attacker can separate query parameters using a semicolon (;), they can cause a difference in the interpretation of the request between the proxy (running with default configuration) and the server. This can result in malicious requests being cached as completely safe ones, as the proxy would usually not see the semicolon as a separator, and therefore would not include it in a cache key of an unkeyed parameter. (CVE-2021-23336)

- In pygments 1.1+, fixed in 2.7.4, the lexers used to parse programming languages rely heavily on regular expressions. Some of the regular expressions have exponential or cubic worst-case complexity and are vulnerable to ReDoS. By crafting malicious input, an attacker can cause a denial of service.
(CVE-2021-27291)

- An XSS vulnerability was discovered in python-lxml's clean module versions before 4.6.3. When disabling the safe_attrs_only and forms arguments, the Cleaner class does not remove the formaction attribute allowing for JS to bypass the sanitizer. A remote attacker could exploit this flaw to run arbitrary JS code on users who interact with incorrectly sanitized HTML. This issue is patched in lxml 4.6.3.
(CVE-2021-28957)

- Babel.Locale in Babel before 2.9.1 allows attackers to load arbitrary locale .dat files (containing serialized Python objects) via directory traversal, leading to code execution. (CVE-2021-42771)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2021:4151

https://bugzilla.redhat.com/show_bug.cgi?id=1889886

https://bugzilla.redhat.com/show_bug.cgi?id=1922136

https://bugzilla.redhat.com/show_bug.cgi?id=1928707

https://bugzilla.redhat.com/show_bug.cgi?id=1928904

https://bugzilla.redhat.com/show_bug.cgi?id=1940603

https://bugzilla.redhat.com/show_bug.cgi?id=1941534

https://bugzilla.redhat.com/show_bug.cgi?id=1945483

https://bugzilla.redhat.com/show_bug.cgi?id=1955615

Plugin Details

Severity: Critical

ID: 185065

File Name: rocky_linux_RLSA-2021-4151.nasl

Version: 1.1

Type: local

Published: 11/7/2023

Updated: 1/16/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-27619

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:cython-debugsource, p-cpe:/a:rocky:linux:pyyaml-debugsource, p-cpe:/a:rocky:linux:babel, p-cpe:/a:rocky:linux:numpy-debugsource, p-cpe:/a:rocky:linux:python-coverage-debugsource, p-cpe:/a:rocky:linux:python-lxml-debugsource, p-cpe:/a:rocky:linux:python-nose-docs, p-cpe:/a:rocky:linux:python-psycopg2-debuginfo, p-cpe:/a:rocky:linux:python-psycopg2-debugsource, p-cpe:/a:rocky:linux:python-psycopg2-doc, p-cpe:/a:rocky:linux:python-pymongo-debuginfo, p-cpe:/a:rocky:linux:python-pymongo-debugsource, p-cpe:/a:rocky:linux:python-sqlalchemy-doc, p-cpe:/a:rocky:linux:python2, p-cpe:/a:rocky:linux:python2-cython, p-cpe:/a:rocky:linux:python2-cython-debuginfo, p-cpe:/a:rocky:linux:python2-pymysql, p-cpe:/a:rocky:linux:python2-attrs, p-cpe:/a:rocky:linux:python2-babel, p-cpe:/a:rocky:linux:python2-backports, p-cpe:/a:rocky:linux:python2-backports-ssl_match_hostname, p-cpe:/a:rocky:linux:python2-bson, p-cpe:/a:rocky:linux:python2-bson-debuginfo, p-cpe:/a:rocky:linux:python2-chardet, p-cpe:/a:rocky:linux:python2-coverage, p-cpe:/a:rocky:linux:python2-coverage-debuginfo, p-cpe:/a:rocky:linux:python2-debug, p-cpe:/a:rocky:linux:python2-debuginfo, p-cpe:/a:rocky:linux:python2-debugsource, p-cpe:/a:rocky:linux:python2-devel, p-cpe:/a:rocky:linux:python2-dns, p-cpe:/a:rocky:linux:python2-docs, p-cpe:/a:rocky:linux:python2-docs-info, p-cpe:/a:rocky:linux:python2-docutils, p-cpe:/a:rocky:linux:python2-funcsigs, p-cpe:/a:rocky:linux:python2-idna, p-cpe:/a:rocky:linux:python2-ipaddress, p-cpe:/a:rocky:linux:python2-jinja2, p-cpe:/a:rocky:linux:python2-libs, p-cpe:/a:rocky:linux:python2-lxml, p-cpe:/a:rocky:linux:python2-lxml-debuginfo, p-cpe:/a:rocky:linux:python2-markupsafe, p-cpe:/a:rocky:linux:python2-mock, p-cpe:/a:rocky:linux:python2-nose, p-cpe:/a:rocky:linux:python2-numpy, p-cpe:/a:rocky:linux:python2-numpy-debuginfo, p-cpe:/a:rocky:linux:python2-numpy-doc, p-cpe:/a:rocky:linux:python2-numpy-f2py, p-cpe:/a:rocky:linux:python2-pip, p-cpe:/a:rocky:linux:python2-pip-wheel, p-cpe:/a:rocky:linux:python2-pluggy, p-cpe:/a:rocky:linux:python2-psycopg2, p-cpe:/a:rocky:linux:python2-psycopg2-debug, p-cpe:/a:rocky:linux:python2-psycopg2-debug-debuginfo, p-cpe:/a:rocky:linux:python2-psycopg2-debuginfo, p-cpe:/a:rocky:linux:python2-psycopg2-tests, p-cpe:/a:rocky:linux:python2-py, p-cpe:/a:rocky:linux:python2-pygments, p-cpe:/a:rocky:linux:python2-pymongo, p-cpe:/a:rocky:linux:python2-pymongo-debuginfo, p-cpe:/a:rocky:linux:python2-pymongo-gridfs, p-cpe:/a:rocky:linux:python2-pysocks, p-cpe:/a:rocky:linux:python2-pytest, p-cpe:/a:rocky:linux:python2-pytest-mock, p-cpe:/a:rocky:linux:python2-pytz, p-cpe:/a:rocky:linux:python2-pyyaml, p-cpe:/a:rocky:linux:python2-pyyaml-debuginfo, p-cpe:/a:rocky:linux:python2-requests, p-cpe:/a:rocky:linux:python2-rpm-macros, p-cpe:/a:rocky:linux:python2-scipy, p-cpe:/a:rocky:linux:python2-scipy-debuginfo, p-cpe:/a:rocky:linux:python2-setuptools, p-cpe:/a:rocky:linux:python2-setuptools-wheel, p-cpe:/a:rocky:linux:python2-setuptools_scm, p-cpe:/a:rocky:linux:python2-six, p-cpe:/a:rocky:linux:python2-sqlalchemy, p-cpe:/a:rocky:linux:python2-test, p-cpe:/a:rocky:linux:python2-tkinter, p-cpe:/a:rocky:linux:python2-tools, p-cpe:/a:rocky:linux:python2-urllib3, p-cpe:/a:rocky:linux:python2-virtualenv, p-cpe:/a:rocky:linux:python2-wheel, p-cpe:/a:rocky:linux:python2-wheel-wheel, p-cpe:/a:rocky:linux:scipy-debugsource, cpe:/o:rocky:linux:8

Required KB Items: Host/local_checks_enabled, Host/RockyLinux/release, Host/RockyLinux/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/9/2021

Vulnerability Publication Date: 10/22/2020

Reference Information

CVE: CVE-2020-27619, CVE-2020-28493, CVE-2021-20270, CVE-2021-23336, CVE-2021-27291, CVE-2021-28957, CVE-2021-42771

IAVA: 2021-A-0052-S, 2021-A-0263-S