Lucene search

K
openvasCopyright (C) 2021 Greenbone Networks GmbHOPENVAS:1361412562310853664
HistoryApr 16, 2021 - 12:00 a.m.

openSUSE: Security Advisory for python-bleach (openSUSE-SU-2021:0552-1)

2021-04-1600:00:00
Copyright (C) 2021 Greenbone Networks GmbH
plugins.openvas.org

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

6.5 Medium

AI Score

Confidence

High

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.002 Low

EPSS

Percentile

58.6%

The remote host is missing an update for the

# Copyright (C) 2021 Greenbone Networks GmbH
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-or-later
#
# This program is free software; you can redistribute it and/or
# modify it under the terms of the GNU General Public License
# as published by the Free Software Foundation; either version 2
# of the License, or (at your option) any later version.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.853664");
  script_version("2023-10-20T16:09:12+0000");
  script_cve_id("CVE-2020-6816", "CVE-2020-6817", "CVE-2021-23980");
  script_tag(name:"cvss_base", value:"4.3");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:N/I:P/A:N");
  script_tag(name:"last_modification", value:"2023-10-20 16:09:12 +0000 (Fri, 20 Oct 2023)");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2023-02-28 14:46:00 +0000 (Tue, 28 Feb 2023)");
  script_tag(name:"creation_date", value:"2021-04-16 04:59:16 +0000 (Fri, 16 Apr 2021)");
  script_name("openSUSE: Security Advisory for python-bleach (openSUSE-SU-2021:0552-1)");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2021 Greenbone Networks GmbH");
  script_family("SuSE Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/suse", "ssh/login/rpms", re:"ssh/login/release=openSUSELeap15\.2");

  script_xref(name:"Advisory-ID", value:"openSUSE-SU-2021:0552-1");
  script_xref(name:"URL", value:"https://lists.opensuse.org/archives/list/[email protected]/thread/YFAKMJGUZHUTZ53ZAID6PRVP5MSLXPGV");

  script_tag(name:"summary", value:"The remote host is missing an update for the 'python-bleach'
  package(s) announced via the openSUSE-SU-2021:0552-1 advisory.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");

  script_tag(name:"insight", value:"This update for python-bleach fixes the following issues:

  - CVE-2021-23980: Fixed mutation XSS on bleach.clean with specific
       combinations of allowed tags (boo#1184547)

     Update to 3.1.5:

  * replace missing ``setuptools`` dependency with ``packaging``. Thank you
       Benjamin Peterson.

     Update to 3.1.4 (boo#1168280, CVE-2020-6817):

  * ``bleach.clean`` behavior parsing style attributes could result in a
       regular expression denial of service (ReDoS). Calls to ``bleach.clean``
       with an allowed tag with an allowed ``style`` attribute were vulnerable
       to ReDoS. For example, ``bleach.clean(..., attributes={&#x27 a&#x27 :
       [&#x27 style&#x27 ]})``.

  * Style attributes with dashes, or single or double quoted values are
       cleaned instead of passed through.

     update to 3.1.3 (boo#1167379, CVE-2020-6816):

  * Add relative link to code of conduct. (#442)

  * Drop deprecated &#x27 setup.py test&#x27  support. (#507)

  * Test on PyPy 7

  * Drop test support for end of life Python 3.4

  * ``bleach.clean`` behavior parsing embedded MathML and SVG content with
       RCDATA tags did not match browser behavior and could result in a
       mutation XSS. Calls to ``bleach.clean`` with ``strip=False`` and
       ``math`` or ``svg`` tags and one or more of the RCDATA tags ``script``,
       ``noscript``, ``style``, ``noframes``, ``iframe``, ``noembed``, or
       ``xmp`` in the allowed tags whitelist were vulnerable to a mutation XSS.");

  script_tag(name:"affected", value:"'python-bleach' package(s) on openSUSE Leap 15.2.");

  script_tag(name:"solution", value:"Please install the updated package(s).");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"package");

  exit(0);
}

include("revisions-lib.inc");
include("pkg-lib-rpm.inc");

release = rpm_get_ssh_release();
if(!release)
  exit(0);

res = "";
report = "";

if(release == "openSUSELeap15.2") {

  if(!isnull(res = isrpmvuln(pkg:"python2-bleach", rpm:"python2-bleach~3.1.5~lp152.2.3.1", rls:"openSUSELeap15.2"))) {
    report += res;
  }

  if(!isnull(res = isrpmvuln(pkg:"python3-bleach", rpm:"python3-bleach~3.1.5~lp152.2.3.1", rls:"openSUSELeap15.2"))) {
    report += res;
  }

  if(report != "") {
    security_message(data:report);
  } else if(__pkg_match) {
    exit(99);
  }
  exit(0);
}

exit(0);

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

6.5 Medium

AI Score

Confidence

High

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.002 Low

EPSS

Percentile

58.6%