Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : Python vulnerabilities (USN-6891-1)

critical Nessus Plugin ID 202187

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6891-1 advisory.

It was discovered that Python incorrectly handled certain inputs. An attacker could possibly use this issue to execute arbitrary code. This issue only affected Ubuntu 14.04 LTS and Ubuntu 18.04 LTS.
(CVE-2015-20107)

It was discovered that Python incorrectly used regular expressions vulnerable to catastrophic backtracking. A remote attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 LTS. (CVE-2018-1060, CVE-2018-1061)

It was discovered that Python failed to initialize Expats hash salt. A remote attacker could possibly use this issue to cause hash collisions, leading to a denial of service. This issue only affected Ubuntu 14.04 LTS. (CVE-2018-14647)

It was discovered that Python incorrectly handled certain pickle files. An attacker could possibly use this issue to consume memory, leading to a denial of service. This issue only affected Ubuntu 14.04 LTS.
(CVE-2018-20406)

It was discovered that Python incorrectly validated the domain when handling cookies. An attacker could possibly trick Python into sending cookies to the wrong domain. This issue only affected Ubuntu 14.04 LTS.
(CVE-2018-20852)

Jonathan Birch and Panayiotis Panayiotou discovered that Python incorrectly handled Unicode encoding during NFKC normalization. An attacker could possibly use this issue to obtain sensitive information. This issue only affected Ubuntu 14.04 LTS. (CVE-2019-9636, CVE-2019-10160)

It was discovered that Python incorrectly parsed certain email addresses. A remote attacker could possibly use this issue to trick Python applications into accepting email addresses that should be denied. This issue only affected Ubuntu 14.04 LTS. (CVE-2019-16056)

It was discovered that the Python documentation XML-RPC server incorrectly handled certain fields. A remote attacker could use this issue to execute a cross-site scripting (XSS) attack. This issue only affected Ubuntu 14.04 LTS. (CVE-2019-16935)

It was discovered that Python documentation had a misleading information. A security issue could be possibly caused by wrong assumptions of this information. This issue only affected Ubuntu 14.04 LTS and Ubuntu 18.04 LTS. (CVE-2019-17514)

It was discovered that Python incorrectly stripped certain characters from requests. A remote attacker could use this issue to perform CRLF injection. This issue only affected Ubuntu 14.04 LTS and Ubuntu 18.04 LTS. (CVE-2019-18348)

It was discovered that Python incorrectly handled certain TAR archives. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 LTS and Ubuntu 18.04 LTS.
(CVE-2019-20907)

Colin Read and Nicolas Edet discovered that Python incorrectly handled parsing certain X509 certificates.
An attacker could possibly use this issue to cause Python to crash, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS. (CVE-2019-5010)

It was discovered that incorrectly handled certain ZIP files. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 LTS. (CVE-2019-9674)

It was discovered that Python incorrectly handled certain urls. A remote attacker could possibly use this issue to perform CRLF injection attacks. This issue only affected Ubuntu 14.04 LTS. (CVE-2019-9740, CVE-2019-9947)

Sihoon Lee discovered that Python incorrectly handled the local_file: scheme. A remote attacker could possibly use this issue to bypass blocklist meschanisms. This issue only affected Ubuntu 14.04 LTS.
(CVE-2019-9948)

It was discovered that Python incorrectly handled certain IP values. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 LTS and Ubuntu 18.04 LTS.
(CVE-2020-14422)

It was discovered that Python incorrectly handled certain character sequences. A remote attacker could possibly use this issue to perform CRLF injection. This issue only affected Ubuntu 14.04 LTS and Ubuntu 18.04 LTS. (CVE-2020-26116)

It was discovered that Python incorrectly handled certain inputs. An attacker could possibly use this issue to execute arbitrary code or cause a denial of service. This issue only affected Ubuntu 14.04 LTS.
(CVE-2020-27619, CVE-2021-3177)

It was discovered that Python incorrectly handled certain HTTP requests. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 LTS. (CVE-2020-8492)

It was discovered that the Python stdlib ipaddress API incorrectly handled octal strings. A remote attacker could possibly use this issue to perform a wide variety of attacks, including bypassing certain access restrictions. This issue only affected Ubuntu 18.04 LTS. (CVE-2021-29921)

David Schwrer discovered that Python incorrectly handled certain inputs. An attacker could possibly use this issue to expose sensitive information. This issue only affected Ubuntu 18.04 LTS. (CVE-2021-3426)

It was discovered that Python incorrectly handled certain RFCs. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 LTS. (CVE-2021-3733)

It was discovered that Python incorrectly handled certain server responses. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 LTS. (CVE-2021-3737)

It was discovered that Python incorrectly handled certain FTP requests. An attacker could possibly use this issue to expose sensitive information. This issue only affected Ubuntu 14.04 LTS and Ubuntu 18.04 LTS. (CVE-2021-4189)

It was discovered that Python incorrectly handled certain inputs. An attacker could possibly use this issue to execute arbitrary code. This issue only affected Ubuntu 14.04 LTS and Ubuntu 18.04 LTS.
(CVE-2022-0391)

Devin Jeanpierre discovered that Python incorrectly handled sockets when the multiprocessing module was being used. A local attacker could possibly use this issue to execute arbitrary code and escalate privileges. This issue only affected Ubuntu 22.04 LTS. (CVE-2022-42919)

It was discovered that Python incorrectly handled certain inputs. If a user or an automated system were tricked into running a specially crafted input, a remote attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 LTS, Ubuntu 18.04 LTS and Ubuntu 22.04 LTS.
(CVE-2022-45061, CVE-2023-24329)

It was discovered that Python incorrectly handled certain scripts. An attacker could possibly use this issue to execute arbitrary code or cause a crash. This issue only affected Ubuntu 14.04 LTS and Ubuntu 18.04 LTS. (CVE-2022-48560)

It was discovered that Python incorrectly handled certain plist files. If a user or an automated system were tricked into processing a specially crafted plist file, an attacker could possibly use this issue to consume resources, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS and Ubuntu 18.04 LTS. (CVE-2022-48564)

It was discovered that Python did not properly handle XML entity declarations in plist files. An attacker could possibly use this vulnerability to perform an XML External Entity (XXE) injection, resulting in a denial of service or information disclosure. This issue only affected Ubuntu 14.04 LTS and Ubuntu 18.04 LTS. (CVE-2022-48565)

It was discovered that Python did not properly provide constant-time processing for a crypto operation. An attacker could possibly use this issue to perform a timing attack and recover sensitive information. This issue only affected Ubuntu 14.04 LTS and Ubuntu 18.04 LTS. (CVE-2022-48566)

It was discovered that Python instances of ssl.SSLSocket were vulnerable to a bypass of the TLS handshake.
An attacker could possibly use this issue to cause applications to treat unauthenticated received data before TLS handshake as authenticated data after TLS handshake. This issue only affected Ubuntu 14.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2023-40217)

It was discovered that Python incorrectly handled null bytes when normalizing pathnames. An attacker could possibly use this issue to bypass certain filename checks. This issue only affected Ubuntu 22.04 LTS.
(CVE-2023-41105)

It was discovered that Python incorrectly handled privilege with certain parameters. An attacker could possibly use this issue to maintain the original processes' groups before starting the new process. This issue only affected Ubuntu 23.10. (CVE-2023-6507)

It was discovered that Python incorrectly handled symlinks in temp files. An attacker could possibly use this issue to modify the permissions of files. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 22.04 LTS and Ubuntu 23.10. (CVE-2023-6597)

It was discovered that Python incorrectly handled certain crafted zip files. An attacker could possibly use this issue to crash the program, resulting in a denial of service. (CVE-2024-0450)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-6891-1

Plugin Details

Severity: Critical

ID: 202187

File Name: ubuntu_USN-6891-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 7/11/2024

Updated: 7/11/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.1

CVSS v2

Risk Factor: High

Base Score: 8

Temporal Score: 6.3

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:C/A:P

CVSS Score Source: CVE-2015-20107

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-48565

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:python3.9, p-cpe:/a:canonical:ubuntu_linux:libpython3.6-minimal, p-cpe:/a:canonical:ubuntu_linux:libpython3.9-stdlib, p-cpe:/a:canonical:ubuntu_linux:libpython3.8-minimal, p-cpe:/a:canonical:ubuntu_linux:python3.10-dev, cpe:/o:canonical:ubuntu_linux:20.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:python3.8-full, p-cpe:/a:canonical:ubuntu_linux:libpython3.11, p-cpe:/a:canonical:ubuntu_linux:python3.10-examples, p-cpe:/a:canonical:ubuntu_linux:idle-python3.11, p-cpe:/a:canonical:ubuntu_linux:python3.10-minimal, p-cpe:/a:canonical:ubuntu_linux:python3.12, p-cpe:/a:canonical:ubuntu_linux:libpython3.12, p-cpe:/a:canonical:ubuntu_linux:libpython3.5-dev, p-cpe:/a:canonical:ubuntu_linux:python3.7-minimal, p-cpe:/a:canonical:ubuntu_linux:idle-python3.7, p-cpe:/a:canonical:ubuntu_linux:libpython3.11-stdlib, p-cpe:/a:canonical:ubuntu_linux:python3.6, p-cpe:/a:canonical:ubuntu_linux:libpython3.8-dev, p-cpe:/a:canonical:ubuntu_linux:libpython3.10-minimal, cpe:/o:canonical:ubuntu_linux:14.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libpython3.12-minimal, p-cpe:/a:canonical:ubuntu_linux:python3.11-venv, p-cpe:/a:canonical:ubuntu_linux:python3.9-venv, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libpython3.10-testsuite, p-cpe:/a:canonical:ubuntu_linux:python3.9-minimal, p-cpe:/a:canonical:ubuntu_linux:python3.12-examples, p-cpe:/a:canonical:ubuntu_linux:python3.7, p-cpe:/a:canonical:ubuntu_linux:python3.9-dev, p-cpe:/a:canonical:ubuntu_linux:python3.8-dev, p-cpe:/a:canonical:ubuntu_linux:python3.6-examples, p-cpe:/a:canonical:ubuntu_linux:python3.9-examples, p-cpe:/a:canonical:ubuntu_linux:python3.11-minimal, p-cpe:/a:canonical:ubuntu_linux:libpython3.11-testsuite, p-cpe:/a:canonical:ubuntu_linux:idle-python3.8, p-cpe:/a:canonical:ubuntu_linux:libpython3.5, p-cpe:/a:canonical:ubuntu_linux:python3.5-venv, p-cpe:/a:canonical:ubuntu_linux:python3.12-full, p-cpe:/a:canonical:ubuntu_linux:python3.12-venv, p-cpe:/a:canonical:ubuntu_linux:python3.11-nopie, p-cpe:/a:canonical:ubuntu_linux:python3.5-examples, p-cpe:/a:canonical:ubuntu_linux:libpython3.7-stdlib, p-cpe:/a:canonical:ubuntu_linux:libpython3.5-minimal, p-cpe:/a:canonical:ubuntu_linux:libpython3.6-testsuite, p-cpe:/a:canonical:ubuntu_linux:python3.10-full, p-cpe:/a:canonical:ubuntu_linux:python3.7-dev, p-cpe:/a:canonical:ubuntu_linux:libpython3.5-testsuite, p-cpe:/a:canonical:ubuntu_linux:python3.10-venv, p-cpe:/a:canonical:ubuntu_linux:python3.5-minimal, p-cpe:/a:canonical:ubuntu_linux:libpython3.11-minimal, p-cpe:/a:canonical:ubuntu_linux:python3.8, p-cpe:/a:canonical:ubuntu_linux:python3.7-examples, p-cpe:/a:canonical:ubuntu_linux:libpython3.9-testsuite, cpe:/o:canonical:ubuntu_linux:22.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libpython3.9-minimal, p-cpe:/a:canonical:ubuntu_linux:python3.7-venv, p-cpe:/a:canonical:ubuntu_linux:python3.6-dev, p-cpe:/a:canonical:ubuntu_linux:python3.8-minimal, p-cpe:/a:canonical:ubuntu_linux:python3.8-examples, p-cpe:/a:canonical:ubuntu_linux:python3.11-examples, p-cpe:/a:canonical:ubuntu_linux:libpython3.11-dev, p-cpe:/a:canonical:ubuntu_linux:libpython3.7, p-cpe:/a:canonical:ubuntu_linux:idle-python3.6, p-cpe:/a:canonical:ubuntu_linux:libpython3.8-testsuite, p-cpe:/a:canonical:ubuntu_linux:libpython3.9, p-cpe:/a:canonical:ubuntu_linux:python3.5, p-cpe:/a:canonical:ubuntu_linux:idle-python3.10, p-cpe:/a:canonical:ubuntu_linux:libpython3.12-stdlib, p-cpe:/a:canonical:ubuntu_linux:libpython3.6, p-cpe:/a:canonical:ubuntu_linux:python3.10, p-cpe:/a:canonical:ubuntu_linux:python3.6-minimal, p-cpe:/a:canonical:ubuntu_linux:libpython3.12-dev, p-cpe:/a:canonical:ubuntu_linux:libpython3.10-stdlib, p-cpe:/a:canonical:ubuntu_linux:python3.12-nopie, p-cpe:/a:canonical:ubuntu_linux:libpython3.7-minimal, p-cpe:/a:canonical:ubuntu_linux:libpython3.10-dev, p-cpe:/a:canonical:ubuntu_linux:python3.11-full, p-cpe:/a:canonical:ubuntu_linux:libpython3.6-dev, p-cpe:/a:canonical:ubuntu_linux:libpython3.10, p-cpe:/a:canonical:ubuntu_linux:libpython3.8, p-cpe:/a:canonical:ubuntu_linux:libpython3.6-stdlib, p-cpe:/a:canonical:ubuntu_linux:python3.5-dev, p-cpe:/a:canonical:ubuntu_linux:idle-python3.12, p-cpe:/a:canonical:ubuntu_linux:python3.11, p-cpe:/a:canonical:ubuntu_linux:python3.11-dev, cpe:/o:canonical:ubuntu_linux:23.10, p-cpe:/a:canonical:ubuntu_linux:libpython3.7-dev, p-cpe:/a:canonical:ubuntu_linux:python3.12-dev, p-cpe:/a:canonical:ubuntu_linux:python3.12-minimal, p-cpe:/a:canonical:ubuntu_linux:python3.8-venv, p-cpe:/a:canonical:ubuntu_linux:libpython3.5-stdlib, p-cpe:/a:canonical:ubuntu_linux:libpython3.8-stdlib, p-cpe:/a:canonical:ubuntu_linux:idle-python3.5, p-cpe:/a:canonical:ubuntu_linux:idle-python3.9, p-cpe:/a:canonical:ubuntu_linux:libpython3.7-testsuite, p-cpe:/a:canonical:ubuntu_linux:libpython3.9-dev, p-cpe:/a:canonical:ubuntu_linux:python3.6-venv, p-cpe:/a:canonical:ubuntu_linux:python3.9-full, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libpython3.12-testsuite, p-cpe:/a:canonical:ubuntu_linux:python3.10-nopie

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/11/2024

Vulnerability Publication Date: 3/14/2018

Reference Information

CVE: CVE-2015-20107, CVE-2018-1060, CVE-2018-1061, CVE-2018-14647, CVE-2018-20406, CVE-2018-20852, CVE-2019-10160, CVE-2019-16056, CVE-2019-16935, CVE-2019-17514, CVE-2019-18348, CVE-2019-20907, CVE-2019-5010, CVE-2019-9636, CVE-2019-9674, CVE-2019-9740, CVE-2019-9947, CVE-2019-9948, CVE-2020-14422, CVE-2020-26116, CVE-2020-27619, CVE-2020-8492, CVE-2021-29921, CVE-2021-3177, CVE-2021-3426, CVE-2021-3733, CVE-2021-3737, CVE-2021-4189, CVE-2022-0391, CVE-2022-42919, CVE-2022-45061, CVE-2022-48560, CVE-2022-48564, CVE-2022-48565, CVE-2022-48566, CVE-2023-24329, CVE-2023-40217, CVE-2023-41105, CVE-2023-6507, CVE-2023-6597, CVE-2024-0450

USN: 6891-1