Lucene search

K
nessusThis script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.CENTOS_RHSA-2007-1076.NASL
HistoryDec 11, 2007 - 12:00 a.m.

CentOS 3 / 4 : python (CESA-2007:1076)

2007-12-1100:00:00
This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
133

Updated python packages that fix several security issues are now available for Red Hat Enterprise Linux 3 and 4.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

Python is an interpreted, interactive, object-oriented programming language.

An integer overflow flaw was discovered in the way Python’s pcre module handled certain regular expressions. If a Python application used the pcre module to compile and execute untrusted regular expressions, it may be possible to cause the application to crash, or allow arbitrary code execution with the privileges of the Python interpreter. (CVE-2006-7228)

A flaw was discovered in the strxfrm() function of Python’s locale module. Strings generated by this function were not properly NULL-terminated. This may possibly cause disclosure of data stored in the memory of a Python application using this function.
(CVE-2007-2052)

Multiple integer overflow flaws were discovered in Python’s imageop module. If an application written in Python used the imageop module to process untrusted images, it could cause the application to crash, enter an infinite loop, or possibly execute arbitrary code with the privileges of the Python interpreter. (CVE-2007-4965)

Users of Python are advised to upgrade to these updated packages, which contain backported patches to resolve these issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Red Hat Security Advisory RHSA-2007:1076 and 
# CentOS Errata and Security Advisory 2007:1076 respectively.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(29255);
  script_version("1.18");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/04");

  script_cve_id("CVE-2006-7228", "CVE-2007-2052", "CVE-2007-4965");
  script_bugtraq_id(25696, 26462);
  script_xref(name:"RHSA", value:"2007:1076");

  script_name(english:"CentOS 3 / 4 : python (CESA-2007:1076)");
  script_summary(english:"Checks rpm output for the updated packages");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote CentOS host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Updated python packages that fix several security issues are now
available for Red Hat Enterprise Linux 3 and 4.

This update has been rated as having moderate security impact by the
Red Hat Security Response Team.

Python is an interpreted, interactive, object-oriented programming
language.

An integer overflow flaw was discovered in the way Python's pcre
module handled certain regular expressions. If a Python application
used the pcre module to compile and execute untrusted regular
expressions, it may be possible to cause the application to crash, or
allow arbitrary code execution with the privileges of the Python
interpreter. (CVE-2006-7228)

A flaw was discovered in the strxfrm() function of Python's locale
module. Strings generated by this function were not properly
NULL-terminated. This may possibly cause disclosure of data stored in
the memory of a Python application using this function.
(CVE-2007-2052)

Multiple integer overflow flaws were discovered in Python's imageop
module. If an application written in Python used the imageop module to
process untrusted images, it could cause the application to crash,
enter an infinite loop, or possibly execute arbitrary code with the
privileges of the Python interpreter. (CVE-2007-4965)

Users of Python are advised to upgrade to these updated packages,
which contain backported patches to resolve these issues."
  );
  # https://lists.centos.org/pipermail/centos-announce/2007-December/014491.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?5dd3561f"
  );
  # https://lists.centos.org/pipermail/centos-announce/2007-December/014493.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?16e67ad6"
  );
  # https://lists.centos.org/pipermail/centos-announce/2007-December/014496.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?843fac9d"
  );
  # https://lists.centos.org/pipermail/centos-announce/2007-December/014497.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?d2aaf882"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected python packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_cwe_id(189);

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python-docs");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python-tools");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:tkinter");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:3");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");

  script_set_attribute(attribute:"vuln_publication_date", value:"2007/04/16");
  script_set_attribute(attribute:"patch_publication_date", value:"2007/12/10");
  script_set_attribute(attribute:"plugin_publication_date", value:"2007/12/11");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"CentOS Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/CentOS/release");
if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
os_ver = os_ver[1];
if (! preg(pattern:"^(3|4)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 3.x / 4.x", "CentOS " + os_ver);

if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);


flag = 0;
if (rpm_check(release:"CentOS-3", reference:"python-2.2.3-6.8")) flag++;
if (rpm_check(release:"CentOS-3", reference:"python-devel-2.2.3-6.8")) flag++;
if (rpm_check(release:"CentOS-3", reference:"python-docs-2.2.3-6.8")) flag++;
if (rpm_check(release:"CentOS-3", reference:"python-tools-2.2.3-6.8")) flag++;
if (rpm_check(release:"CentOS-3", reference:"tkinter-2.2.3-6.8")) flag++;

if (rpm_check(release:"CentOS-4", cpu:"ia64", reference:"python-2.3.4-14.4.c4.1")) flag++;
if (rpm_check(release:"CentOS-4", cpu:"ia64", reference:"python-devel-2.3.4-14.4.c4.1")) flag++;
if (rpm_check(release:"CentOS-4", cpu:"ia64", reference:"python-docs-2.3.4-14.4.c4.1")) flag++;
if (rpm_check(release:"CentOS-4", cpu:"ia64", reference:"python-tools-2.3.4-14.4.c4.1")) flag++;
if (rpm_check(release:"CentOS-4", cpu:"ia64", reference:"tkinter-2.3.4-14.4.c4.1")) flag++;


if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : rpm_report_get()
  );
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "python / python-devel / python-docs / python-tools / tkinter");
}
VendorProductVersionCPE
centoscentospythonp-cpe:/a:centos:centos:python
centoscentospython-develp-cpe:/a:centos:centos:python-devel
centoscentospython-docsp-cpe:/a:centos:centos:python-docs
centoscentospython-toolsp-cpe:/a:centos:centos:python-tools
centoscentostkinterp-cpe:/a:centos:centos:tkinter
centoscentos3cpe:/o:centos:centos:3
centoscentos4cpe:/o:centos:centos:4