RHEL 7 : python3 (RHSA-2020:3888)

medium Nessus Plugin ID 141029

Synopsis

The remote Red Hat host is missing one or more security updates for python3.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:3888 advisory.

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: XSS vulnerability in the documentation XML-RPC server in server_title field (CVE-2019-16935)

* python: wrong backtracking in urllib.request.AbstractBasicAuthHandler allows for a ReDoS (CVE-2020-8492)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.9 Release Notes linked from the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL python3 package based on the guidance in RHSA-2020:3888.

See Also

http://www.nessus.org/u?c85ae334

http://www.nessus.org/u?dd3afe18

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/errata/RHSA-2020:3888

https://bugzilla.redhat.com/show_bug.cgi?id=1763229

https://bugzilla.redhat.com/show_bug.cgi?id=1763730

https://bugzilla.redhat.com/show_bug.cgi?id=1809065

Plugin Details

Severity: Medium

ID: 141029

File Name: redhat-RHSA-2020-3888.nasl

Version: 1.10

Type: local

Agent: unix

Published: 9/29/2020

Updated: 6/4/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2019-16935

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:python3, p-cpe:/a:redhat:enterprise_linux:python3-test, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:python3-idle, p-cpe:/a:redhat:enterprise_linux:python3-tkinter, p-cpe:/a:redhat:enterprise_linux:python3-devel, p-cpe:/a:redhat:enterprise_linux:python3-debug, p-cpe:/a:redhat:enterprise_linux:python3-libs

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/29/2020

Vulnerability Publication Date: 9/28/2019

Reference Information

CVE: CVE-2019-16935, CVE-2020-8492

CWE: 400, 79

IAVA: 2020-A-0103-S

RHSA: 2020:3888