RHEL 8:python39: 3.9 和 python39-devel: 3.9 (RHSA-2021: 4160)

critical Nessus 插件 ID 155200

简介

远程 Red Hat 主机缺少一个或多个安全更新。

描述

远程 Redhat Enterprise Linux 8 主机上安装的程序包受到 RHSA-2021: 4160 公告中提及的多个漏洞影响。

- python-lxml:缺少对 formaction HTML5 属性的输入审查可能导致 XSS (CVE-2021-28957)

- python-ipaddress:八进制字符串的输入验证不当 (CVE-2021-29921)

- python-urllib3: 解析 URL 授权部分时出现 ReDoS (CVE-2021-33503)

- python:pydoc 造成的信息泄露 (CVE-2021-3426)

- python-pip:未正确处理 git 引用中的 unicode 分隔符 (CVE-2021-3572)

- python:urllib:AbstractBasicAuthHandler 中的正则表达式 DoS (CVE-2021-3733)

- 在 python 中发现一个缺陷。python 的 HTTP 客户端代码中存在未正确处理的 HTTP 响应,因此可能允许控制 HTTP 服务器的远程攻击者使客户端脚本进入无限循环,从而消耗 CPU 时间。此漏洞最大的威胁在于系统可用性。(CVE-2021-3737)

请注意,Nessus 尚未测试这些问题,而是只依据应用程序自我报告的版本号进行判断。

解决方案

更新受影响的程序包。

另见

https://access.redhat.com/security/cve/CVE-2021-3426

https://access.redhat.com/security/cve/CVE-2021-3572

https://access.redhat.com/security/cve/CVE-2021-3733

https://access.redhat.com/security/cve/CVE-2021-3737

https://access.redhat.com/security/cve/CVE-2021-28957

https://access.redhat.com/security/cve/CVE-2021-29921

https://access.redhat.com/security/cve/CVE-2021-33503

https://access.redhat.com/errata/RHSA-2021:4160

https://bugzilla.redhat.com/1935913

https://bugzilla.redhat.com/1941534

https://bugzilla.redhat.com/1957458

https://bugzilla.redhat.com/1962856

https://bugzilla.redhat.com/1968074

https://bugzilla.redhat.com/1995234

插件详情

严重性: Critical

ID: 155200

文件名: redhat-RHSA-2021-4160.nasl

版本: 1.9

类型: local

代理: unix

发布时间: 2021/11/11

最近更新时间: 2023/11/24

支持的传感器: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

风险信息

VPR

风险因素: Medium

分数: 6.7

CVSS v2

风险因素: High

基本分数: 7.5

时间分数: 6.2

矢量: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS 分数来源: CVE-2021-29921

CVSS v3

风险因素: Critical

基本分数: 9.8

时间分数: 9.1

矢量: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

时间矢量: CVSS:3.0/E:F/RL:O/RC:C

漏洞信息

CPE: cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:rhel_aus:8.6, cpe:/o:redhat:rhel_e4s:8.6, cpe:/o:redhat:rhel_eus:8.6, cpe:/o:redhat:rhel_tus:8.6, p-cpe:/a:redhat:enterprise_linux:python39, p-cpe:/a:redhat:enterprise_linux:python39-cython, p-cpe:/a:redhat:enterprise_linux:python39-pymysql, p-cpe:/a:redhat:enterprise_linux:python39-attrs, p-cpe:/a:redhat:enterprise_linux:python39-cffi, p-cpe:/a:redhat:enterprise_linux:python39-chardet, p-cpe:/a:redhat:enterprise_linux:python39-cryptography, p-cpe:/a:redhat:enterprise_linux:python39-debug, p-cpe:/a:redhat:enterprise_linux:python39-devel, p-cpe:/a:redhat:enterprise_linux:python39-idle, p-cpe:/a:redhat:enterprise_linux:python39-idna, p-cpe:/a:redhat:enterprise_linux:python39-iniconfig, p-cpe:/a:redhat:enterprise_linux:python39-libs, p-cpe:/a:redhat:enterprise_linux:python39-lxml, p-cpe:/a:redhat:enterprise_linux:python39-mod_wsgi, p-cpe:/a:redhat:enterprise_linux:python39-more-itertools, p-cpe:/a:redhat:enterprise_linux:python39-numpy, p-cpe:/a:redhat:enterprise_linux:python39-numpy-doc, p-cpe:/a:redhat:enterprise_linux:python39-numpy-f2py, p-cpe:/a:redhat:enterprise_linux:python39-packaging, p-cpe:/a:redhat:enterprise_linux:python39-pip, p-cpe:/a:redhat:enterprise_linux:python39-pip-wheel, p-cpe:/a:redhat:enterprise_linux:python39-pluggy, p-cpe:/a:redhat:enterprise_linux:python39-ply, p-cpe:/a:redhat:enterprise_linux:python39-psutil, p-cpe:/a:redhat:enterprise_linux:python39-psycopg2, p-cpe:/a:redhat:enterprise_linux:python39-psycopg2-doc, p-cpe:/a:redhat:enterprise_linux:python39-psycopg2-tests, p-cpe:/a:redhat:enterprise_linux:python39-py, p-cpe:/a:redhat:enterprise_linux:python39-pybind11, p-cpe:/a:redhat:enterprise_linux:python39-pybind11-devel, p-cpe:/a:redhat:enterprise_linux:python39-pycparser, p-cpe:/a:redhat:enterprise_linux:python39-pyparsing, p-cpe:/a:redhat:enterprise_linux:python39-pysocks, p-cpe:/a:redhat:enterprise_linux:python39-pytest, p-cpe:/a:redhat:enterprise_linux:python39-pyyaml, p-cpe:/a:redhat:enterprise_linux:python39-requests, p-cpe:/a:redhat:enterprise_linux:python39-rpm-macros, p-cpe:/a:redhat:enterprise_linux:python39-scipy, p-cpe:/a:redhat:enterprise_linux:python39-setuptools, p-cpe:/a:redhat:enterprise_linux:python39-setuptools-wheel, p-cpe:/a:redhat:enterprise_linux:python39-six, p-cpe:/a:redhat:enterprise_linux:python39-test, p-cpe:/a:redhat:enterprise_linux:python39-tkinter, p-cpe:/a:redhat:enterprise_linux:python39-toml, p-cpe:/a:redhat:enterprise_linux:python39-urllib3, p-cpe:/a:redhat:enterprise_linux:python39-wcwidth, p-cpe:/a:redhat:enterprise_linux:python39-wheel, p-cpe:/a:redhat:enterprise_linux:python39-wheel-wheel

必需的 KB 项: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可利用: true

易利用性: Exploits are available

补丁发布日期: 2021/11/9

漏洞发布日期: 2021/3/21

参考资料信息

CVE: CVE-2021-28957, CVE-2021-29921, CVE-2021-33503, CVE-2021-3426, CVE-2021-3572, CVE-2021-3733, CVE-2021-3737

CWE: 20, 200, 400, 79, 835

IAVA: 2021-A-0263-S, 2021-A-0497-S

RHSA: 2021:4160