RHEL 8:python38:3.8 和 python38-devel: 3.8 (RHSA-2021: 4162)

critical Nessus 插件 ID 155193

简介

远程 Red Hat 主机缺少一个或多个安全更新。

描述

远程 Redhat Enterprise Linux 8 主机上安装的程序包受到 RHSA-2021: 4162 公告中提及的多个漏洞影响。

- python-psutil:引用计数处理不当导致双重释放 (CVE-2019-18874)

- python:在测试套件中对通过 HTTP 检索的数据以不安全的方式使用 eval() (CVE-2020-27619)

- python-jinja2:urlize 过滤器中的 ReDoS 漏洞 (CVE-2020-28493)

- python:通过在查询参数中使用分号,经由 urllib.parse.parse_qsl 和 urllib.parse.parse_qs 造成 Web 缓存中毒 (CVE-2021-23336)

- python-lxml:缺少对 formaction HTML5 属性的输入审查可能导致 XSS (CVE-2021-28957)

- python-ipaddress:八进制字符串的输入验证不当 (CVE-2021-29921)

- python-urllib3: 解析 URL 授权部分时出现 ReDoS (CVE-2021-33503)

- python:pydoc 造成的信息泄露 (CVE-2021-3426)

- python-pip:未正确处理 git 引用中的 unicode 分隔符 (CVE-2021-3572)

- python-babel:相对路径遍历漏洞允许攻击者加载任意区域设置文件并执行任意代码 (CVE-2021-42771)

请注意,Nessus 尚未测试这些问题,而是只依据应用程序自我报告的版本号进行判断。

解决方案

更新受影响的程序包。

另见

https://access.redhat.com/security/cve/CVE-2019-18874

https://access.redhat.com/security/cve/CVE-2020-27619

https://access.redhat.com/security/cve/CVE-2020-28493

https://access.redhat.com/security/cve/CVE-2021-3426

https://access.redhat.com/security/cve/CVE-2021-3572

https://access.redhat.com/security/cve/CVE-2021-23336

https://access.redhat.com/security/cve/CVE-2021-28957

https://access.redhat.com/security/cve/CVE-2021-29921

https://access.redhat.com/security/cve/CVE-2021-33503

https://access.redhat.com/security/cve/CVE-2021-42771

https://access.redhat.com/errata/RHSA-2021:4162

https://bugzilla.redhat.com/1772014

https://bugzilla.redhat.com/1889886

https://bugzilla.redhat.com/1928707

https://bugzilla.redhat.com/1928904

https://bugzilla.redhat.com/1935913

https://bugzilla.redhat.com/1941534

https://bugzilla.redhat.com/1955615

https://bugzilla.redhat.com/1957458

https://bugzilla.redhat.com/1962856

https://bugzilla.redhat.com/1968074

插件详情

严重性: Critical

ID: 155193

文件名: redhat-RHSA-2021-4162.nasl

版本: 1.9

类型: local

代理: unix

发布时间: 2021/11/11

最近更新时间: 2024/1/16

支持的传感器: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

风险信息

VPR

风险因素: Medium

分数: 6.7

CVSS v2

风险因素: High

基本分数: 7.5

时间分数: 6.2

矢量: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS 分数来源: CVE-2021-29921

CVSS v3

风险因素: Critical

基本分数: 9.8

时间分数: 9.1

矢量: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

时间矢量: CVSS:3.0/E:F/RL:O/RC:C

漏洞信息

CPE: cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:rhel_aus:8.6, cpe:/o:redhat:rhel_e4s:8.6, cpe:/o:redhat:rhel_eus:8.6, cpe:/o:redhat:rhel_tus:8.6, p-cpe:/a:redhat:enterprise_linux:python38, p-cpe:/a:redhat:enterprise_linux:python38-cython, p-cpe:/a:redhat:enterprise_linux:python38-pymysql, p-cpe:/a:redhat:enterprise_linux:python38-asn1crypto, p-cpe:/a:redhat:enterprise_linux:python38-atomicwrites, p-cpe:/a:redhat:enterprise_linux:python38-attrs, p-cpe:/a:redhat:enterprise_linux:python38-babel, p-cpe:/a:redhat:enterprise_linux:python38-cffi, p-cpe:/a:redhat:enterprise_linux:python38-chardet, p-cpe:/a:redhat:enterprise_linux:python38-cryptography, p-cpe:/a:redhat:enterprise_linux:python38-debug, p-cpe:/a:redhat:enterprise_linux:python38-devel, p-cpe:/a:redhat:enterprise_linux:python38-idle, p-cpe:/a:redhat:enterprise_linux:python38-idna, p-cpe:/a:redhat:enterprise_linux:python38-jinja2, p-cpe:/a:redhat:enterprise_linux:python38-libs, p-cpe:/a:redhat:enterprise_linux:python38-lxml, p-cpe:/a:redhat:enterprise_linux:python38-markupsafe, p-cpe:/a:redhat:enterprise_linux:python38-mod_wsgi, p-cpe:/a:redhat:enterprise_linux:python38-more-itertools, p-cpe:/a:redhat:enterprise_linux:python38-numpy, p-cpe:/a:redhat:enterprise_linux:python38-numpy-doc, p-cpe:/a:redhat:enterprise_linux:python38-numpy-f2py, p-cpe:/a:redhat:enterprise_linux:python38-packaging, p-cpe:/a:redhat:enterprise_linux:python38-pip, p-cpe:/a:redhat:enterprise_linux:python38-pip-wheel, p-cpe:/a:redhat:enterprise_linux:python38-pluggy, p-cpe:/a:redhat:enterprise_linux:python38-ply, p-cpe:/a:redhat:enterprise_linux:python38-psutil, p-cpe:/a:redhat:enterprise_linux:python38-psycopg2, p-cpe:/a:redhat:enterprise_linux:python38-psycopg2-doc, p-cpe:/a:redhat:enterprise_linux:python38-psycopg2-tests, p-cpe:/a:redhat:enterprise_linux:python38-py, p-cpe:/a:redhat:enterprise_linux:python38-pycparser, p-cpe:/a:redhat:enterprise_linux:python38-pyparsing, p-cpe:/a:redhat:enterprise_linux:python38-pysocks, p-cpe:/a:redhat:enterprise_linux:python38-pytest, p-cpe:/a:redhat:enterprise_linux:python38-pytz, p-cpe:/a:redhat:enterprise_linux:python38-pyyaml, p-cpe:/a:redhat:enterprise_linux:python38-requests, p-cpe:/a:redhat:enterprise_linux:python38-rpm-macros, p-cpe:/a:redhat:enterprise_linux:python38-scipy, p-cpe:/a:redhat:enterprise_linux:python38-setuptools, p-cpe:/a:redhat:enterprise_linux:python38-setuptools-wheel, p-cpe:/a:redhat:enterprise_linux:python38-six, p-cpe:/a:redhat:enterprise_linux:python38-test, p-cpe:/a:redhat:enterprise_linux:python38-tkinter, p-cpe:/a:redhat:enterprise_linux:python38-urllib3, p-cpe:/a:redhat:enterprise_linux:python38-wcwidth, p-cpe:/a:redhat:enterprise_linux:python38-wheel, p-cpe:/a:redhat:enterprise_linux:python38-wheel-wheel

必需的 KB 项: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可利用: true

易利用性: Exploits are available

补丁发布日期: 2021/11/9

漏洞发布日期: 2019/11/12

参考资料信息

CVE: CVE-2019-18874, CVE-2020-27619, CVE-2020-28493, CVE-2021-23336, CVE-2021-28957, CVE-2021-29921, CVE-2021-33503, CVE-2021-3426, CVE-2021-3572, CVE-2021-42771

CWE: 20, 200, 22, 400, 416, 444, 79, 835, 95

IAVA: 2021-A-0052-S, 2021-A-0263-S

RHSA: 2021:4162