Lucene search

K
nessusThis script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DLA-1604.NASL
HistoryDec 11, 2018 - 12:00 a.m.

Debian DLA-1604-1 : lxml security update

2018-12-1100:00:00
This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
13

It was discovered that there was a XSS injection vulnerability in the LXML HTML/XSS manipulation library for Python.

LXML did not remove ‘javascript:’ URLs that used escaping such as ‘j a v a s c r i p t’. This is a similar issue to CVE-2014-3146.

For Debian 8 ‘Jessie’, this issue has been fixed in lxml version 3.4.0-1+deb8u1.

We recommend that you upgrade your lxml packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory DLA-1604-1. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(119560);
  script_version("1.7");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");

  script_cve_id("CVE-2018-19787");

  script_name(english:"Debian DLA-1604-1 : lxml security update");
  script_summary(english:"Checks dpkg output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Debian host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"It was discovered that there was a XSS injection vulnerability in the
LXML HTML/XSS manipulation library for Python.

LXML did not remove 'javascript:' URLs that used escaping such as 'j a
v a s c r i p t'. This is a similar issue to CVE-2014-3146.

For Debian 8 'Jessie', this issue has been fixed in lxml version
3.4.0-1+deb8u1.

We recommend that you upgrade your lxml packages.

NOTE: Tenable Network Security has extracted the preceding description
block directly from the DLA security advisory. Tenable has attempted
to automatically clean and format it as much as possible without
introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://lists.debian.org/debian-lts-announce/2018/12/msg00001.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://packages.debian.org/source/jessie/lxml"
  );
  script_set_attribute(attribute:"solution", value:"Upgrade the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python-lxml");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python-lxml-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python-lxml-doc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python3-lxml");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python3-lxml-dbg");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:8.0");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/12/02");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/12/10");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/12/11");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Debian Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"8.0", prefix:"python-lxml", reference:"3.4.0-1+deb8u1")) flag++;
if (deb_check(release:"8.0", prefix:"python-lxml-dbg", reference:"3.4.0-1+deb8u1")) flag++;
if (deb_check(release:"8.0", prefix:"python-lxml-doc", reference:"3.4.0-1+deb8u1")) flag++;
if (deb_check(release:"8.0", prefix:"python3-lxml", reference:"3.4.0-1+deb8u1")) flag++;
if (deb_check(release:"8.0", prefix:"python3-lxml-dbg", reference:"3.4.0-1+deb8u1")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
  else security_warning(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
VendorProductVersionCPE
debiandebian_linuxpython-lxmlp-cpe:/a:debian:debian_linux:python-lxml
debiandebian_linuxpython-lxml-dbgp-cpe:/a:debian:debian_linux:python-lxml-dbg
debiandebian_linuxpython-lxml-docp-cpe:/a:debian:debian_linux:python-lxml-doc
debiandebian_linuxpython3-lxmlp-cpe:/a:debian:debian_linux:python3-lxml
debiandebian_linuxpython3-lxml-dbgp-cpe:/a:debian:debian_linux:python3-lxml-dbg
debiandebian_linux8.0cpe:/o:debian:debian_linux:8.0