Ubuntu 20.04 ESM : Python vulnerabilities (USN-5888-1)

critical Nessus Plugin ID 171939

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 20.04 ESM host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-5888-1 advisory.

It was discovered that Python incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to execute arbitrary code. (CVE-2015-20107)

Hamza Avvan discovered that Python incorrectly handled certain inputs. If a user or an automated system were tricked into running a specially crafted input, a remote attacker could possibly use this issue to execute arbitrary code. (CVE-2021-28861)

It was discovered that Python incorrectly handled certain inputs. If a user or an automated system were tricked into running a specially crafted input, a remote attacker could possibly use this issue to execute arbitrary code. (CVE-2022-37454, CVE-2022-42919)

It was discovered that Python incorrectly handled certain inputs. If a user or an automated system were tricked into running a specially crafted input, a remote attacker could possibly use this issue to cause a denial of service. (CVE-2022-45061, CVE-2023-24329)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-5888-1

Plugin Details

Severity: Critical

ID: 171939

File Name: ubuntu_USN-5888-1.nasl

Version: 1.7

Type: local

Agent: unix

Published: 2/28/2023

Updated: 8/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 8

Temporal Score: 6.3

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:C/A:P

CVSS Score Source: CVE-2015-20107

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-37454

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:idle-python3.9, p-cpe:/a:canonical:ubuntu_linux:libpython3.9-minimal, p-cpe:/a:canonical:ubuntu_linux:python3.9-full, p-cpe:/a:canonical:ubuntu_linux:python3.9-minimal, p-cpe:/a:canonical:ubuntu_linux:python3.9-examples, p-cpe:/a:canonical:ubuntu_linux:libpython3.9-dev, p-cpe:/a:canonical:ubuntu_linux:libpython3.9-testsuite, p-cpe:/a:canonical:ubuntu_linux:python3.9, p-cpe:/a:canonical:ubuntu_linux:python3.9-dev, p-cpe:/a:canonical:ubuntu_linux:python3.9-venv, p-cpe:/a:canonical:ubuntu_linux:libpython3.9-stdlib, p-cpe:/a:canonical:ubuntu_linux:libpython3.9, cpe:/o:canonical:ubuntu_linux:20.04:-:esm

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/27/2023

Vulnerability Publication Date: 4/13/2022

Reference Information

CVE: CVE-2015-20107, CVE-2021-28861, CVE-2022-37454, CVE-2022-42919, CVE-2022-45061, CVE-2023-24329

IAVA: 2023-A-0118-S, 2023-A-0283-S

USN: 5888-1