Lucene search

K
nessusThis script is Copyright (C) 2021-2023 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DLA-2808.NASL
HistoryNov 05, 2021 - 12:00 a.m.

Debian DLA-2808-1 : python3.5 - LTS security update

2021-11-0500:00:00
This script is Copyright (C) 2021-2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
13

7.8 High

AI Score

Confidence

High

The remote Debian 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-2808 advisory.

  • A flaw was found in python. An improperly handled HTTP response in the HTTP client code of python may allow a remote attacker, who controls the HTTP server, to make the client script enter an infinite loop, consuming CPU time. The highest threat from this vulnerability is to system availability. (CVE-2021-3737)

  • There’s a flaw in urllib’s AbstractBasicAuthHandler class. An attacker who controls a malicious HTTP server that an HTTP client (such as web browser) connects to, could trigger a Regular Expression Denial of Service (ReDOS) during an authentication request with a specially crafted payload that is sent by the server to the client. The greatest threat that this flaw poses is to application availability.
    (CVE-2021-3733)

Note that Nessus has not tested for this issue but has instead relied only on the application’s self- reported version number.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory dla-2808. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(154923);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/11/27");

  script_cve_id("CVE-2021-3733", "CVE-2021-3737");

  script_name(english:"Debian DLA-2808-1 : python3.5 - LTS security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing one or more security-related updates.");
  script_set_attribute(attribute:"description", value:
"The remote Debian 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the
dla-2808 advisory.

  - A flaw was found in python. An improperly handled HTTP response in the HTTP client code of python may
    allow a remote attacker, who controls the HTTP server, to make the client script enter an infinite loop,
    consuming CPU time. The highest threat from this vulnerability is to system availability. (CVE-2021-3737)

  - There's a flaw in urllib's AbstractBasicAuthHandler class. An attacker who controls a malicious HTTP
    server that an HTTP client (such as web browser) connects to, could trigger a Regular Expression Denial of
    Service (ReDOS) during an authentication request with a specially crafted payload that is sent by the
    server to the client. The greatest threat that this flaw poses is to application availability.
    (CVE-2021-3733)

Note that Nessus has not tested for this issue but has instead relied only on the application's self- reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/source-package/python3.5");
  script_set_attribute(attribute:"see_also", value:"https://www.debian.org/lts/security/2021/dla-2808");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2021-3733");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2021-3737");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/stretch/python3.5");
  script_set_attribute(attribute:"solution", value:
"Upgrade the python3.5 packages.

For Debian 9 stretch, these problems have been fixed in version 3.5.3-1+deb9u5.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-3737");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/09/20");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/11/05");
  script_set_attribute(attribute:"plugin_publication_date", value:"2021/11/05");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:idle-python3.5");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libpython3.5");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libpython3.5-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libpython3.5-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libpython3.5-minimal");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libpython3.5-stdlib");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libpython3.5-testsuite");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python3.5");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python3.5-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python3.5-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python3.5-doc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python3.5-examples");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python3.5-minimal");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python3.5-venv");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:9.0");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2021-2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('audit.inc');
include('debian_package.inc');

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);

var release = get_kb_item('Host/Debian/release');
if ( isnull(release) ) audit(AUDIT_OS_NOT, 'Debian');
var release = chomp(release);
if (! preg(pattern:"^(9)\.[0-9]+", string:release)) audit(AUDIT_OS_NOT, 'Debian 9.0', 'Debian ' + release);
var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Debian', cpu);

var pkgs = [
    {'release': '9.0', 'prefix': 'idle-python3.5', 'reference': '3.5.3-1+deb9u5'},
    {'release': '9.0', 'prefix': 'libpython3.5', 'reference': '3.5.3-1+deb9u5'},
    {'release': '9.0', 'prefix': 'libpython3.5-dbg', 'reference': '3.5.3-1+deb9u5'},
    {'release': '9.0', 'prefix': 'libpython3.5-dev', 'reference': '3.5.3-1+deb9u5'},
    {'release': '9.0', 'prefix': 'libpython3.5-minimal', 'reference': '3.5.3-1+deb9u5'},
    {'release': '9.0', 'prefix': 'libpython3.5-stdlib', 'reference': '3.5.3-1+deb9u5'},
    {'release': '9.0', 'prefix': 'libpython3.5-testsuite', 'reference': '3.5.3-1+deb9u5'},
    {'release': '9.0', 'prefix': 'python3.5', 'reference': '3.5.3-1+deb9u5'},
    {'release': '9.0', 'prefix': 'python3.5-dbg', 'reference': '3.5.3-1+deb9u5'},
    {'release': '9.0', 'prefix': 'python3.5-dev', 'reference': '3.5.3-1+deb9u5'},
    {'release': '9.0', 'prefix': 'python3.5-doc', 'reference': '3.5.3-1+deb9u5'},
    {'release': '9.0', 'prefix': 'python3.5-examples', 'reference': '3.5.3-1+deb9u5'},
    {'release': '9.0', 'prefix': 'python3.5-minimal', 'reference': '3.5.3-1+deb9u5'},
    {'release': '9.0', 'prefix': 'python3.5-venv', 'reference': '3.5.3-1+deb9u5'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var release = NULL;
  var prefix = NULL;
  var reference = NULL;
  if (!empty_or_null(package_array['release'])) release = package_array['release'];
  if (!empty_or_null(package_array['prefix'])) prefix = package_array['prefix'];
  if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
  if (release && prefix && reference) {
    if (deb_check(release:release, prefix:prefix, reference:reference)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : deb_report_get()
  );
  exit(0);
}
else
{
  var tested = deb_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'idle-python3.5 / libpython3.5 / libpython3.5-dbg / libpython3.5-dev / etc');
}
VendorProductVersionCPE
debiandebian_linuxidle-python3.5p-cpe:/a:debian:debian_linux:idle-python3.5
debiandebian_linuxlibpython3.5p-cpe:/a:debian:debian_linux:libpython3.5
debiandebian_linuxlibpython3.5-dbgp-cpe:/a:debian:debian_linux:libpython3.5-dbg
debiandebian_linuxlibpython3.5-devp-cpe:/a:debian:debian_linux:libpython3.5-dev
debiandebian_linuxlibpython3.5-minimalp-cpe:/a:debian:debian_linux:libpython3.5-minimal
debiandebian_linuxlibpython3.5-stdlibp-cpe:/a:debian:debian_linux:libpython3.5-stdlib
debiandebian_linuxlibpython3.5-testsuitep-cpe:/a:debian:debian_linux:libpython3.5-testsuite
debiandebian_linuxpython3.5p-cpe:/a:debian:debian_linux:python3.5
debiandebian_linuxpython3.5-dbgp-cpe:/a:debian:debian_linux:python3.5-dbg
debiandebian_linuxpython3.5-devp-cpe:/a:debian:debian_linux:python3.5-dev
Rows per page:
1-10 of 151