Ubuntu 16.04 LTS / 18.04 LTS : Python vulnerability (USN-4581-1)

high Nessus Plugin ID 141459

Synopsis

The remote Ubuntu host is missing a security update.

Description

The remote Ubuntu 16.04 LTS / 18.04 LTS host has packages installed that are affected by a vulnerability as referenced in the USN-4581-1 advisory.

- http.client in Python 3.x before 3.5.10, 3.6.x before 3.6.12, 3.7.x before 3.7.9, and 3.8.x before 3.8.5 allows CRLF injection if the attacker controls the HTTP request method, as demonstrated by inserting CR and LF control characters in the first argument of HTTPConnection.request. (CVE-2020-26116)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-4581-1

Plugin Details

Severity: High

ID: 141459

File Name: ubuntu_USN-4581-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 10/14/2020

Updated: 10/21/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2020-26116

CVSS v3

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:16.04:-:lts, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:idle-python2.7, p-cpe:/a:canonical:ubuntu_linux:idle-python3.4, p-cpe:/a:canonical:ubuntu_linux:idle-python3.5, p-cpe:/a:canonical:ubuntu_linux:idle-python3.6, p-cpe:/a:canonical:ubuntu_linux:libpython2.7, p-cpe:/a:canonical:ubuntu_linux:libpython2.7-dev, p-cpe:/a:canonical:ubuntu_linux:libpython2.7-minimal, p-cpe:/a:canonical:ubuntu_linux:libpython2.7-stdlib, p-cpe:/a:canonical:ubuntu_linux:libpython2.7-testsuite, p-cpe:/a:canonical:ubuntu_linux:libpython3.5-testsuite, p-cpe:/a:canonical:ubuntu_linux:libpython3.6, p-cpe:/a:canonical:ubuntu_linux:libpython3.6-dev, p-cpe:/a:canonical:ubuntu_linux:libpython3.6-minimal, p-cpe:/a:canonical:ubuntu_linux:libpython3.6-stdlib, p-cpe:/a:canonical:ubuntu_linux:libpython3.6-testsuite, p-cpe:/a:canonical:ubuntu_linux:python2.7, p-cpe:/a:canonical:ubuntu_linux:python2.7-dev, p-cpe:/a:canonical:ubuntu_linux:python2.7-examples, p-cpe:/a:canonical:ubuntu_linux:python2.7-minimal, p-cpe:/a:canonical:ubuntu_linux:python3.4, p-cpe:/a:canonical:ubuntu_linux:python3.4-dev, p-cpe:/a:canonical:ubuntu_linux:python3.4-examples, p-cpe:/a:canonical:ubuntu_linux:python3.4-minimal, p-cpe:/a:canonical:ubuntu_linux:python3.4-venv, p-cpe:/a:canonical:ubuntu_linux:python3.5, p-cpe:/a:canonical:ubuntu_linux:python3.5-dev, p-cpe:/a:canonical:ubuntu_linux:python3.5-examples, p-cpe:/a:canonical:ubuntu_linux:python3.5-minimal, p-cpe:/a:canonical:ubuntu_linux:python3.5-venv, p-cpe:/a:canonical:ubuntu_linux:python3.6, p-cpe:/a:canonical:ubuntu_linux:python3.6-dev, p-cpe:/a:canonical:ubuntu_linux:python3.6-examples, p-cpe:/a:canonical:ubuntu_linux:python3.6-minimal, p-cpe:/a:canonical:ubuntu_linux:python3.6-venv, p-cpe:/a:canonical:ubuntu_linux:libpython3.4, p-cpe:/a:canonical:ubuntu_linux:libpython3.4-dev, p-cpe:/a:canonical:ubuntu_linux:libpython3.4-minimal, p-cpe:/a:canonical:ubuntu_linux:libpython3.4-stdlib, p-cpe:/a:canonical:ubuntu_linux:libpython3.4-testsuite, p-cpe:/a:canonical:ubuntu_linux:libpython3.5, p-cpe:/a:canonical:ubuntu_linux:libpython3.5-dev, p-cpe:/a:canonical:ubuntu_linux:libpython3.5-minimal, p-cpe:/a:canonical:ubuntu_linux:libpython3.5-stdlib

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/14/2020

Vulnerability Publication Date: 9/27/2020

Reference Information

CVE: CVE-2020-26116

USN: 4581-1