CentOS 8 : python38:3.8 and python38-devel:3.8 (CESA-2021:4162) - Nessus

Critical   Plugin ID: 155064

This page contains detailed information about the CentOS 8 : python38:3.8 and python38-devel:3.8 (CESA-2021:4162) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 155064
Name: CentOS 8 : python38:3.8 and python38-devel:3.8 (CESA-2021:4162)
Filename: centos8_RHSA-2021-4162.nasl
Vulnerability Published: 2019-11-12
This Plugin Published: 2021-11-11
Last Modification Time: 2022-01-26
Plugin Version: 1.3
Plugin Type: local
Plugin Family: CentOS Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/CentOS/release, Host/CentOS/rpm-list, Host/cpu, Host/local_checks_enabled

Vulnerability Information


Severity: Critical
Vulnerability Published: 2019-11-12
Patch Published: 2021-11-09
CVE [?]: CVE-2019-18874, CVE-2020-28493, CVE-2021-3426, CVE-2021-3572, CVE-2021-20095, CVE-2021-23336, CVE-2021-28957, CVE-2021-29921, CVE-2021-33503, CVE-2021-42771
CPE [?]: cpe:/o:centos:centos:8-stream, p-cpe:/a:centos:centos:python38, p-cpe:/a:centos:centos:python38-Cython, p-cpe:/a:centos:centos:python38-PyMySQL, p-cpe:/a:centos:centos:python38-asn1crypto, p-cpe:/a:centos:centos:python38-atomicwrites, p-cpe:/a:centos:centos:python38-attrs, p-cpe:/a:centos:centos:python38-babel, p-cpe:/a:centos:centos:python38-cffi, p-cpe:/a:centos:centos:python38-chardet, p-cpe:/a:centos:centos:python38-cryptography, p-cpe:/a:centos:centos:python38-debug, p-cpe:/a:centos:centos:python38-devel, p-cpe:/a:centos:centos:python38-idle, p-cpe:/a:centos:centos:python38-idna, p-cpe:/a:centos:centos:python38-jinja2, p-cpe:/a:centos:centos:python38-libs, p-cpe:/a:centos:centos:python38-lxml, p-cpe:/a:centos:centos:python38-markupsafe, p-cpe:/a:centos:centos:python38-mod_wsgi, p-cpe:/a:centos:centos:python38-more-itertools, p-cpe:/a:centos:centos:python38-numpy, p-cpe:/a:centos:centos:python38-numpy-doc, p-cpe:/a:centos:centos:python38-numpy-f2py, p-cpe:/a:centos:centos:python38-packaging, p-cpe:/a:centos:centos:python38-pip, p-cpe:/a:centos:centos:python38-pip-wheel, p-cpe:/a:centos:centos:python38-pluggy, p-cpe:/a:centos:centos:python38-ply, p-cpe:/a:centos:centos:python38-psutil, p-cpe:/a:centos:centos:python38-psycopg2, p-cpe:/a:centos:centos:python38-psycopg2-doc, p-cpe:/a:centos:centos:python38-psycopg2-tests, p-cpe:/a:centos:centos:python38-py, p-cpe:/a:centos:centos:python38-pycparser, p-cpe:/a:centos:centos:python38-pyparsing, p-cpe:/a:centos:centos:python38-pysocks, p-cpe:/a:centos:centos:python38-pytest, p-cpe:/a:centos:centos:python38-pytz, p-cpe:/a:centos:centos:python38-pyyaml, p-cpe:/a:centos:centos:python38-requests, p-cpe:/a:centos:centos:python38-rpm-macros, p-cpe:/a:centos:centos:python38-scipy, p-cpe:/a:centos:centos:python38-setuptools, p-cpe:/a:centos:centos:python38-setuptools-wheel, p-cpe:/a:centos:centos:python38-six, p-cpe:/a:centos:centos:python38-test, p-cpe:/a:centos:centos:python38-tkinter, p-cpe:/a:centos:centos:python38-urllib3, p-cpe:/a:centos:centos:python38-wcwidth, p-cpe:/a:centos:centos:python38-wheel, p-cpe:/a:centos:centos:python38-wheel-wheel

Synopsis

The remote CentOS host is missing one or more security updates.

Description

The remote CentOS Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the CESA-2021:4162 advisory.

- python-psutil: Double free because of refcount mishandling (CVE-2019-18874)

- python-jinja2: ReDoS vulnerability in the urlize filter (CVE-2020-28493)

- CVE-2021-42771 python-babel: Relative path traversal allows attacker to load arbitrary locale files and execute arbitrary code (CVE-2021-20095)

- python: Web cache poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a semicolon in query parameters (CVE-2021-23336)

- python-lxml: Missing input sanitization for formaction HTML5 attributes may lead to XSS (CVE-2021-28957)

- python-ipaddress: Improper input validation of octal strings (CVE-2021-29921)

- python-urllib3: ReDoS in the parsing of authority part of URL (CVE-2021-33503)

- python: Information disclosure via pydoc (CVE-2021-3426)

- python-pip: Incorrect handling of unicode separators in git references (CVE-2021-3572)

- CVE-2021-20095 python-babel: Relative path traversal allows attacker to load arbitrary locale files and execute arbitrary code (CVE-2021-42771)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub)
Exploit Ease: Exploits (PoCs) are available

Here's the list of publicly known exploits and PoCs for verifying the CentOS 8 : python38:3.8 and python38-devel:3.8 (CESA-2021:4162) vulnerability:

  1. GitHub: https://github.com/asa1997/topgear_test
    [CVE-2019-18874]
  2. GitHub: https://github.com/engn33r/awesome-redos-security
    [CVE-2020-28493]
  3. GitHub: https://github.com/yetingli/PoCs
    [CVE-2020-28493]
  4. GitHub: https://github.com/JamesGeee/CVE-2021-23336
    [CVE-2021-23336: PoC for exploiting CVE-2021-23336]
  5. GitHub: https://github.com/mstxq17/SecurityArticleLogger
    [CVE-2021-29921]
  6. GitHub: https://github.com/dbrennand/virustotal-python
    [CVE-2021-33503]
  7. GitHub: https://github.com/engn33r/awesome-redos-security
    [CVE-2021-33503]
  8. GitHub: https://github.com/p-rog/cve-analyser
    [CVE-2021-33503]
  9. GitHub: https://github.com/frenzymadness/CVE-2021-3572
    [CVE-2021-3572: A simple repository helping to test CVE-2021-3572 in PyPA/pip]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2021-29921
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:5.5 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.5 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:8.5 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.5 (High)
STIG Severity [?]: I
STIG Risk Rating: High

Go back to menu.

Plugin Source


This is the centos8_RHSA-2021-4162.nasl nessus plugin source code. This script is Copyright (C) 2021-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
#
# The package checks in this plugin were extracted from
# Red Hat Security Advisory RHSA-2021:4162. The text
# itself is copyright (C) Red Hat, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(155064);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/01/26");

  script_cve_id(
    "CVE-2019-18874",
    "CVE-2020-28493",
    "CVE-2021-3426",
    "CVE-2021-3572",
    "CVE-2021-20095",
    "CVE-2021-23336",
    "CVE-2021-28957",
    "CVE-2021-29921",
    "CVE-2021-33503",
    "CVE-2021-42771"
  );
  script_xref(name:"RHSA", value:"2021:4162");
  script_xref(name:"IAVA", value:"2021-A-0263-S");
  script_xref(name:"IAVA", value:"2021-A-0052-S");

  script_name(english:"CentOS 8 : python38:3.8 and python38-devel:3.8 (CESA-2021:4162)");

  script_set_attribute(attribute:"synopsis", value:
"The remote CentOS host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"The remote CentOS Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the
CESA-2021:4162 advisory.

  - python-psutil: Double free because of refcount mishandling (CVE-2019-18874)

  - python-jinja2: ReDoS vulnerability in the urlize filter (CVE-2020-28493)

  - CVE-2021-42771 python-babel: Relative path traversal allows attacker to load arbitrary locale files and
    execute arbitrary code (CVE-2021-20095)

  - python: Web cache poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a semicolon in
    query parameters (CVE-2021-23336)

  - python-lxml: Missing input sanitization for formaction HTML5 attributes may lead to XSS (CVE-2021-28957)

  - python-ipaddress: Improper input validation of octal strings (CVE-2021-29921)

  - python-urllib3: ReDoS in the parsing of authority part of URL (CVE-2021-33503)

  - python: Information disclosure via pydoc (CVE-2021-3426)

  - python-pip: Incorrect handling of unicode separators in git references (CVE-2021-3572)

  - CVE-2021-20095  python-babel: Relative path traversal allows attacker to load arbitrary locale files and
    execute arbitrary code (CVE-2021-42771)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/errata/RHSA-2021:4162");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-29921");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/11/12");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/11/09");
  script_set_attribute(attribute:"plugin_publication_date", value:"2021/11/11");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:8-stream");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-Cython");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-PyMySQL");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-asn1crypto");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-atomicwrites");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-attrs");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-babel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-cffi");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-chardet");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-cryptography");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-debug");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-idle");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-idna");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-jinja2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-libs");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-lxml");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-markupsafe");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-mod_wsgi");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-more-itertools");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-numpy");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-numpy-doc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-numpy-f2py");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-packaging");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-pip");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-pip-wheel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-pluggy");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-ply");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-psutil");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-psycopg2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-psycopg2-doc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-psycopg2-tests");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-py");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-pycparser");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-pyparsing");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-pysocks");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-pytest");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-pytz");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-pyyaml");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-requests");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-rpm-macros");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-scipy");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-setuptools");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-setuptools-wheel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-six");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-test");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-tkinter");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-urllib3");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-wcwidth");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-wheel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python38-wheel-wheel");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CentOS Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2021-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list", "Host/cpu");

  exit(0);
}


include('audit.inc');
include('global_settings.inc');
include('misc_func.inc');
include('rpm.inc');
include('rhel.inc');

if (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var release = get_kb_item('Host/CentOS/release');
if (isnull(release) || 'CentOS' >!< release) audit(AUDIT_OS_NOT, 'CentOS');
var os_ver = pregmatch(pattern: "CentOS(?: Stream)?(?: Linux)? release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'CentOS');
var os_ver = os_ver[1];
if ('CentOS Stream' >!< release) audit(AUDIT_OS_NOT, 'CentOS 8-Stream');
if (!rhel_check_release(operator: 'ge', os_version: os_ver, rhel_version: '8')) audit(AUDIT_OS_NOT, 'CentOS 8.x', 'CentOS ' + os_ver);

if (!get_kb_item('Host/CentOS/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'CentOS', cpu);

var module_ver = get_kb_item('Host/RedHat/appstream/python38-devel');
if (isnull(module_ver)) audit(AUDIT_PACKAGE_NOT_INSTALLED, 'Module python38-devel:3.8');
if ('3.8' >!< module_ver) audit(AUDIT_PACKAGE_NOT_AFFECTED, 'Module python38-devel:' + module_ver);

var appstreams = {
    'python38-devel:3.8': [
      {'reference':'python38-3.8.8-4.module_el8.5.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-3.8.8-4.module_el8.5.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-asn1crypto-1.2.0-3.module_el8.4.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-asn1crypto-1.2.0-3.module_el8.4.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-atomicwrites-1.3.0-8.module_el8.4.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-atomicwrites-1.3.0-8.module_el8.4.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-attrs-19.3.0-3.module_el8.4.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-attrs-19.3.0-3.module_el8.4.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-babel-2.7.0-11.module_el8.5.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-babel-2.7.0-11.module_el8.5.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-cffi-1.13.2-3.module_el8.4.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-cffi-1.13.2-3.module_el8.4.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-chardet-3.0.4-19.module_el8.4.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-chardet-3.0.4-19.module_el8.4.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-cryptography-2.8-3.module_el8.4.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-cryptography-2.8-3.module_el8.4.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-Cython-0.29.14-4.module_el8.4.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-Cython-0.29.14-4.module_el8.4.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-debug-3.8.8-4.module_el8.5.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-debug-3.8.8-4.module_el8.5.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-devel-3.8.8-4.module_el8.5.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-devel-3.8.8-4.module_el8.5.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-idle-3.8.8-4.module_el8.5.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-idle-3.8.8-4.module_el8.5.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-idna-2.8-6.module_el8.4.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-idna-2.8-6.module_el8.4.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-jinja2-2.10.3-5.module_el8.5.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-jinja2-2.10.3-5.module_el8.5.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-libs-3.8.8-4.module_el8.5.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-libs-3.8.8-4.module_el8.5.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-lxml-4.4.1-6.module_el8.5.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-lxml-4.4.1-6.module_el8.5.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-markupsafe-1.1.1-6.module_el8.4.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-markupsafe-1.1.1-6.module_el8.4.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-mod_wsgi-4.6.8-3.module_el8.4.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-mod_wsgi-4.6.8-3.module_el8.4.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-more-itertools-7.2.0-5.module_el8.4.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-more-itertools-7.2.0-5.module_el8.4.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-numpy-1.17.3-6.module_el8.5.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-numpy-1.17.3-6.module_el8.5.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-numpy-doc-1.17.3-6.module_el8.5.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-numpy-doc-1.17.3-6.module_el8.5.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-numpy-f2py-1.17.3-6.module_el8.5.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-numpy-f2py-1.17.3-6.module_el8.5.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-packaging-19.2-3.module_el8.4.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-packaging-19.2-3.module_el8.4.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-pip-19.3.1-4.module_el8.5.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-pip-19.3.1-4.module_el8.5.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-pip-wheel-19.3.1-4.module_el8.5.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-pip-wheel-19.3.1-4.module_el8.5.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-pluggy-0.13.0-3.module_el8.4.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-pluggy-0.13.0-3.module_el8.4.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-ply-3.11-10.module_el8.4.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-ply-3.11-10.module_el8.4.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-psutil-5.6.4-4.module_el8.5.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-psutil-5.6.4-4.module_el8.5.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-psycopg2-2.8.4-4.module_el8.4.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-psycopg2-2.8.4-4.module_el8.4.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-psycopg2-doc-2.8.4-4.module_el8.4.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-psycopg2-doc-2.8.4-4.module_el8.4.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-psycopg2-tests-2.8.4-4.module_el8.4.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-psycopg2-tests-2.8.4-4.module_el8.4.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-py-1.8.0-8.module_el8.4.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-py-1.8.0-8.module_el8.4.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-pycparser-2.19-3.module_el8.4.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-pycparser-2.19-3.module_el8.4.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-PyMySQL-0.10.1-1.module_el8.4.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-PyMySQL-0.10.1-1.module_el8.4.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-pyparsing-2.4.5-3.module_el8.4.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-pyparsing-2.4.5-3.module_el8.4.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-pysocks-1.7.1-4.module_el8.4.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-pysocks-1.7.1-4.module_el8.4.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-pytest-4.6.6-3.module_el8.4.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-pytest-4.6.6-3.module_el8.4.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-pytz-2019.3-3.module_el8.4.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-pytz-2019.3-3.module_el8.4.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-pyyaml-5.4.1-1.module_el8.5.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-pyyaml-5.4.1-1.module_el8.5.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-requests-2.22.0-9.module_el8.4.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-requests-2.22.0-9.module_el8.4.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-rpm-macros-3.8.8-4.module_el8.5.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-rpm-macros-3.8.8-4.module_el8.5.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-scipy-1.3.1-4.module_el8.4.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-scipy-1.3.1-4.module_el8.4.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-setuptools-41.6.0-5.module_el8.5.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-setuptools-41.6.0-5.module_el8.5.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-setuptools-wheel-41.6.0-5.module_el8.5.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-setuptools-wheel-41.6.0-5.module_el8.5.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-six-1.12.0-10.module_el8.4.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-six-1.12.0-10.module_el8.4.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-test-3.8.8-4.module_el8.5.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-test-3.8.8-4.module_el8.5.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-tkinter-3.8.8-4.module_el8.5.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-tkinter-3.8.8-4.module_el8.5.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-urllib3-1.25.7-5.module_el8.5.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-urllib3-1.25.7-5.module_el8.5.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-wcwidth-0.1.7-16.module_el8.4.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-wcwidth-0.1.7-16.module_el8.4.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-wheel-0.33.6-6.module_el8.5.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-wheel-0.33.6-6.module_el8.5.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-wheel-wheel-0.33.6-6.module_el8.5.0', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python38-wheel-wheel-0.33.6-6.module_el8.5.0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE}
    ]
};

var flag = 0;
appstreams_found = 0;
foreach module (keys(appstreams)) {
  var appstream = NULL;
  var appstream_name = NULL;
  var appstream_version = NULL;
  var appstream_split = split(module, sep:':', keep:FALSE);
  if (!empty_or_null(appstream_split)) {
    appstream_name = appstream_split[0];
    appstream_version = appstream_split[1];
    if (!empty_or_null(appstream_name)) appstream = get_one_kb_item('Host/RedHat/appstream/' + appstream_name);
  }
  if (!empty_or_null(appstream) && appstream_version == appstream || appstream_name == 'all') {
    appstreams_found++;
    foreach package_array ( appstreams[module] ) {
      var reference = NULL;
      var release = NULL;
      var sp = NULL;
      var cpu = NULL;
      var el_string = NULL;
      var rpm_spec_vers_cmp = NULL;
      var epoch = NULL;
      var allowmaj = NULL;
      if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
      if (!empty_or_null(package_array['release'])) release = 'CentOS-' + package_array['release'];
      if (!empty_or_null(package_array['sp'])) sp = package_array['sp'];
      if (!empty_or_null(package_array['cpu'])) cpu = package_array['cpu'];
      if (!empty_or_null(package_array['el_string'])) el_string = package_array['el_string'];
      if (!empty_or_null(package_array['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = package_array['rpm_spec_vers_cmp'];
      if (!empty_or_null(package_array['epoch'])) epoch = package_array['epoch'];
      if (!empty_or_null(package_array['allowmaj'])) allowmaj = package_array['allowmaj'];
      if (reference && release) {
        if (rpm_check(release:release, sp:sp, cpu:cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;
      }
    }
  }
}

if (!appstreams_found) audit(AUDIT_PACKAGE_NOT_INSTALLED, 'Module python38-devel:3.8');

if (flag)
{
  security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : rpm_report_get()
  );
  exit(0);
}
else
{
  var tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'python38 / python38-Cython / python38-PyMySQL / python38-asn1crypto / etc');
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/centos8_RHSA-2021-4162.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\centos8_RHSA-2021-4162.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/centos8_RHSA-2021-4162.nasl

Go back to menu.

How to Run


Here is how to run the CentOS 8 : python38:3.8 and python38-devel:3.8 (CESA-2021:4162) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select CentOS Local Security Checks plugin family.
  6. On the right side table select CentOS 8 : python38:3.8 and python38-devel:3.8 (CESA-2021:4162) plugin ID 155064.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl centos8_RHSA-2021-4162.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a centos8_RHSA-2021-4162.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - centos8_RHSA-2021-4162.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state centos8_RHSA-2021-4162.nasl -t <IP/HOST>

Go back to menu.

References


RHSA | Red Hat Security Advisory: IAVA | Information Assurance Vulnerability Alert:
  • 2021-A-0052-S, 2021-A-0263-S
See also: Similar and related Nessus plugins:
  • 157680 - AlmaLinux 8 : python3 (ALSA-2021:1633)
  • 155049 - CentOS 8 : python27:2.7 (CESA-2021:4151)
  • 155040 - CentOS 8 : python39:3.9 and python39-devel:3.9 (CESA-2021:4160)
  • 158032 - Debian DLA-2919-1 : python2.7 - LTS security update
  • 156495 - EulerOS Virtualization 3.0.2.6 : python (EulerOS-SA-2021-2875)
  • 145281 - Fedora 33 : python3.8 (2021-cc3ff94cfc)
  • 145562 - Fedora 32 : python39 (2021-e3a5a74610)
  • 145318 - Fedora 33 : python3.9 (2021-faf88b9499)
  • 145303 - GLSA-202101-18 : Python: Multiple vulnerabilities
  • 153002 - openSUSE 15 Security Update : python39 (openSUSE-SU-2021:2940-1)
  • 156140 - openSUSE 15 Security Update : python3 (openSUSE-SU-2021:4104-1)
  • 152764 - Oracle Linux 8 : python27:2.7 (ELSA-2021-1761)
  • 155324 - Oracle Linux 8 : python38:3.8 (ELSA-2021-1879)
  • 155987 - Oracle Linux 8 : python27:2.7 (ELSA-2021-4151)
  • 155967 - Oracle Linux 8 : python39:3.9 / and / python39-devel:3.9 (ELSA-2021-4160)
  • 155969 - Oracle Linux 8 : python38:3.8 / and / python38-devel:3.8 (ELSA-2021-4162)
  • 154332 - Oracle Database Server Multiple Vulnerabilities (October 2021 CPU)
  • 145534 - Python Buffer Overflow (CVE-2021-3177)
  • 149712 - RHEL 8 : python3 (RHSA-2021:1633)
  • 149710 - RHEL 8 : python27:2.7 (RHSA-2021:1761)
  • 149708 - RHEL 8 : python38:3.8 (RHSA-2021:1879)
  • 152778 - RHEL 7 : python27 (RHSA-2021:3252)
  • 152781 - RHEL 7 : rh-python38 (RHSA-2021:3254)
  • 155151 - RHEL 8 : python27:2.7 (RHSA-2021:4151)
  • 155200 - RHEL 8 : python39:3.9 and python39-devel:3.9 (RHSA-2021:4160)
  • 155193 - RHEL 8 : python38:3.8 and python38-devel:3.8 (RHSA-2021:4162)
  • 152997 - SUSE SLED15 / SLES15 Security Update : python39 (SUSE-SU-2021:2940-1)
  • 154302 - SUSE SLES12 Security Update : python36 (SUSE-SU-2021:3486-1)
  • 156050 - SUSE SLED15 / SLES15 Security Update : python3 (SUSE-SU-2021:4015-1)
  • 156282 - SUSE SLES15 Security Update : python3 (SUSE-SU-2021:4015-2)
  • 156148 - SUSE SLED15 / SLES15 Security Update : python3 (SUSE-SU-2021:4104-1)
  • 153852 - Ubuntu 20.04 LTS : Python vulnerability (USN-4973-2)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file centos8_RHSA-2021-4162.nasl version 1.3. For more plugins, visit the Nessus Plugin Library.

Go back to menu.