Oracle Linux 8 : python39:3.9 / and / python39-devel:3.9 (ELSA-2023-7034)

medium Nessus Plugin ID 186128

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2023-7034 advisory.

- Directory traversal vulnerability in the (1) extract and (2) extractall functions in the tarfile module in Python allows user-assisted remote attackers to overwrite arbitrary files via a .. (dot dot) sequence in filenames in a TAR archive, a related issue to CVE-2001-1267. (CVE-2007-4559)

- Requests is a HTTP library. Since Requests 2.3.0, Requests has been leaking Proxy-Authorization headers to destination servers when redirected to an HTTPS endpoint. This is a product of how we use `rebuild_proxies` to reattach the `Proxy-Authorization` header to requests. For HTTP connections sent through the tunnel, the proxy will identify the header in the request itself and remove it prior to forwarding to the destination server. However when sent over HTTPS, the `Proxy-Authorization` header must be sent in the CONNECT request as the proxy has no visibility into the tunneled request. This results in Requests forwarding proxy credentials to the destination server unintentionally, allowing a malicious actor to potentially exfiltrate sensitive information. This issue has been patched in version 2.31.0.
(CVE-2023-32681)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://linux.oracle.com/errata/ELSA-2023-7034.html

Plugin Details

Severity: Medium

ID: 186128

File Name: oraclelinux_ELSA-2023-7034.nasl

Version: 1.0

Type: local

Agent: unix

Published: 11/21/2023

Updated: 11/21/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2007-4559

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2023-32681

Vulnerability Information

CPE: cpe:/a:oracle:linux:8:9:appstream_base, cpe:/a:oracle:linux:8::appstream, cpe:/a:oracle:linux:8::codeready_builder, cpe:/o:oracle:linux:8, p-cpe:/a:oracle:linux:python39, p-cpe:/a:oracle:linux:python39-cython, p-cpe:/a:oracle:linux:python39-pymysql, p-cpe:/a:oracle:linux:python39-attrs, p-cpe:/a:oracle:linux:python39-cffi, p-cpe:/a:oracle:linux:python39-chardet, p-cpe:/a:oracle:linux:python39-cryptography, p-cpe:/a:oracle:linux:python39-debug, p-cpe:/a:oracle:linux:python39-devel, p-cpe:/a:oracle:linux:python39-idle, p-cpe:/a:oracle:linux:python39-idna, p-cpe:/a:oracle:linux:python39-iniconfig, p-cpe:/a:oracle:linux:python39-libs, p-cpe:/a:oracle:linux:python39-lxml, p-cpe:/a:oracle:linux:python39-mod_wsgi, p-cpe:/a:oracle:linux:python39-more-itertools, p-cpe:/a:oracle:linux:python39-numpy, p-cpe:/a:oracle:linux:python39-numpy-doc, p-cpe:/a:oracle:linux:python39-numpy-f2py, p-cpe:/a:oracle:linux:python39-packaging, p-cpe:/a:oracle:linux:python39-pip, p-cpe:/a:oracle:linux:python39-pip-wheel, p-cpe:/a:oracle:linux:python39-pluggy, p-cpe:/a:oracle:linux:python39-ply, p-cpe:/a:oracle:linux:python39-psutil, p-cpe:/a:oracle:linux:python39-psycopg2, p-cpe:/a:oracle:linux:python39-psycopg2-doc, p-cpe:/a:oracle:linux:python39-psycopg2-tests, p-cpe:/a:oracle:linux:python39-py, p-cpe:/a:oracle:linux:python39-pybind11, p-cpe:/a:oracle:linux:python39-pybind11-devel, p-cpe:/a:oracle:linux:python39-pycparser, p-cpe:/a:oracle:linux:python39-pyparsing, p-cpe:/a:oracle:linux:python39-pysocks, p-cpe:/a:oracle:linux:python39-pytest, p-cpe:/a:oracle:linux:python39-pyyaml, p-cpe:/a:oracle:linux:python39-requests, p-cpe:/a:oracle:linux:python39-rpm-macros, p-cpe:/a:oracle:linux:python39-scipy, p-cpe:/a:oracle:linux:python39-setuptools, p-cpe:/a:oracle:linux:python39-setuptools-wheel, p-cpe:/a:oracle:linux:python39-six, p-cpe:/a:oracle:linux:python39-test, p-cpe:/a:oracle:linux:python39-tkinter, p-cpe:/a:oracle:linux:python39-toml, p-cpe:/a:oracle:linux:python39-urllib3, p-cpe:/a:oracle:linux:python39-wcwidth, p-cpe:/a:oracle:linux:python39-wheel, p-cpe:/a:oracle:linux:python39-wheel-wheel

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/18/2023

Vulnerability Publication Date: 8/27/2007

Reference Information

CVE: CVE-2007-4559, CVE-2023-32681