SUSE SLED12 / SLES12 Security Update : python (SUSE-SU-2015:1344-1)

critical Nessus Plugin ID 85250

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update to python 2.7.9 fixes the following issues :

- python-2.7-libffi-aarch64.patch: Fix argument passing in libffi for aarch64

From the version update to 2.7.9 :

- contains full backport of ssl module from Python 3.4 (PEP466)

- HTTPS certificate validation enabled by default (PEP476)

- SSLv3 disabled by default (bnc#901715)

- backported ensurepip module (PEP477)

- fixes several missing CVEs from last release:
CVE-2013-1752, CVE-2013-1753

- dropped upstreamed patches: python-2.7.6-poplib.patch, smtplib_maxline-2.7.patch, xmlrpc_gzip_27.patch

- dropped patch python-2.7.3-ssl_ca_path.patch because we don't need it with ssl module from Python 3

- libffi was upgraded upstream, seems to contain our changes, so dropping libffi-ppc64le.diff as well

- python-2.7-urllib2-localnet-ssl.patch - properly remove unconditional 'import ssl' from test_urllib2_localnet that caused it to fail without ssl

- skip test_thread in qemu_linux_user mode

From the version update to 2.7.8 :

- fixes CVE-2014-4650 directory traversal in CGIHTTPServer

- fixes CVE-2014-7185 (bnc#898572) potential buffer overflow in buffer()

Also the DH parameters were increased to 2048 bit to fix logjam security issue (bsc#935856)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Workstation Extension 12 :

zypper in -t patch SUSE-SLE-WE-12-2015-367=1

SUSE Linux Enterprise Software Development Kit 12 :

zypper in -t patch SUSE-SLE-SDK-12-2015-367=1

SUSE Linux Enterprise Server 12 :

zypper in -t patch SUSE-SLE-SERVER-12-2015-367=1

SUSE Linux Enterprise Desktop 12 :

zypper in -t patch SUSE-SLE-DESKTOP-12-2015-367=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=935856

https://www.suse.com/security/cve/CVE-2013-1752/

https://www.suse.com/security/cve/CVE-2013-1753/

https://www.suse.com/security/cve/CVE-2014-4650/

https://www.suse.com/security/cve/CVE-2014-7185/

http://www.nessus.org/u?8b2cb590

https://bugzilla.suse.com/show_bug.cgi?id=898572

https://bugzilla.suse.com/show_bug.cgi?id=901715

https://bugzilla.suse.com/show_bug.cgi?id=924312

Plugin Details

Severity: Critical

ID: 85250

File Name: suse_SU-2015-1344-1.nasl

Version: 2.9

Type: local

Agent: unix

Published: 8/6/2015

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libpython2_7, p-cpe:/a:novell:suse_linux:libpython2_7-1_0, p-cpe:/a:novell:suse_linux:libpython2_7-1_0-debuginfo, p-cpe:/a:novell:suse_linux:python, p-cpe:/a:novell:suse_linux:python-base, p-cpe:/a:novell:suse_linux:python-base-debuginfo, p-cpe:/a:novell:suse_linux:python-base-debugsource, p-cpe:/a:novell:suse_linux:python-curses, p-cpe:/a:novell:suse_linux:python-curses-debuginfo, p-cpe:/a:novell:suse_linux:python-debuginfo, p-cpe:/a:novell:suse_linux:python-debugsource, p-cpe:/a:novell:suse_linux:python-demo, p-cpe:/a:novell:suse_linux:python-devel, p-cpe:/a:novell:suse_linux:python-gdbm, p-cpe:/a:novell:suse_linux:python-gdbm-debuginfo, p-cpe:/a:novell:suse_linux:python-idle, p-cpe:/a:novell:suse_linux:python-tk, p-cpe:/a:novell:suse_linux:python-tk-debuginfo, p-cpe:/a:novell:suse_linux:python-xml, p-cpe:/a:novell:suse_linux:python-xml-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/30/2015

Vulnerability Publication Date: 10/8/2014

Reference Information

CVE: CVE-2013-1752, CVE-2013-1753, CVE-2014-4650, CVE-2014-7185

BID: 63804, 66958, 68147, 70089