SUSE SLES12 Security Update : python (SUSE-SU-2019:0223-1) (httpoxy)

critical Nessus Plugin ID 121570

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for python fixes the following issues :

Security issues fixed :

CVE-2016-0772: smtplib vulnerability opens startTLS stripping attack (bsc#984751)

CVE-2016-5636: heap overflow when importing malformed zip files (bsc#985177)

CVE-2016-5699: incorrect validation of HTTP headers allow header injection (bsc#985348)

CVE-2016-1000110: HTTPoxy vulnerability in urllib, fixed by disregarding HTTP_PROXY when REQUEST_METHOD is also set (bsc#989523)

CVE-2019-5010: Fixed a denial-of-service vulnerability in the X509 certificate parser (bsc#1122191)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 12-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-2019-223=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1122191

https://bugzilla.suse.com/show_bug.cgi?id=984751

https://bugzilla.suse.com/show_bug.cgi?id=985177

https://bugzilla.suse.com/show_bug.cgi?id=985348

https://bugzilla.suse.com/show_bug.cgi?id=989523

https://www.suse.com/security/cve/CVE-2016-0772/

https://www.suse.com/security/cve/CVE-2016-1000110/

https://www.suse.com/security/cve/CVE-2016-5636/

https://www.suse.com/security/cve/CVE-2016-5699/

https://www.suse.com/security/cve/CVE-2019-5010/

http://www.nessus.org/u?d0a457ba

Plugin Details

Severity: Critical

ID: 121570

File Name: suse_SU-2019-0223-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 2/4/2019

Updated: 1/13/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libpython2_7, p-cpe:/a:novell:suse_linux:libpython2_7-1_0, p-cpe:/a:novell:suse_linux:libpython2_7-1_0-debuginfo, p-cpe:/a:novell:suse_linux:python, p-cpe:/a:novell:suse_linux:python-base, p-cpe:/a:novell:suse_linux:python-base-debuginfo, p-cpe:/a:novell:suse_linux:python-base-debugsource, p-cpe:/a:novell:suse_linux:python-curses, p-cpe:/a:novell:suse_linux:python-curses-debuginfo, p-cpe:/a:novell:suse_linux:python-debuginfo, p-cpe:/a:novell:suse_linux:python-debugsource, p-cpe:/a:novell:suse_linux:python-demo, p-cpe:/a:novell:suse_linux:python-gdbm, p-cpe:/a:novell:suse_linux:python-gdbm-debuginfo, p-cpe:/a:novell:suse_linux:python-idle, p-cpe:/a:novell:suse_linux:python-tk, p-cpe:/a:novell:suse_linux:python-tk-debuginfo, p-cpe:/a:novell:suse_linux:python-xml, p-cpe:/a:novell:suse_linux:python-xml-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/1/2019

Vulnerability Publication Date: 9/2/2016

Reference Information

CVE: CVE-2016-0772, CVE-2016-1000110, CVE-2016-5636, CVE-2016-5699, CVE-2019-5010