SUSE SLED15 / SLES15 Security Update : python3 (SUSE-SU-2020:0114-1) (BEAST) (httpoxy)

critical Nessus Plugin ID 133036

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for python3 to version 3.6.10 fixes the following issues :

CVE-2017-18207: Fixed a denial of service in Wave_read._read_fmt_chunk() (bsc#1083507).

CVE-2019-16056: Fixed an issue where email parsing could fail for multiple @ (bsc#1149955).

CVE-2019-15903: Fixed a heap-based buffer over-read in libexpat (bsc#1149429).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 :

zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-114=1

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 :

zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2020-114=1

SUSE Linux Enterprise Module for Development Tools 15-SP1 :

zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2020-114=1

SUSE Linux Enterprise Module for Development Tools 15 :

zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2020-114=1

SUSE Linux Enterprise Module for Basesystem 15-SP1 :

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-114=1

SUSE Linux Enterprise Module for Basesystem 15 :

zypper in -t patch SUSE-SLE-Module-Basesystem-15-2020-114=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1129346

https://bugzilla.suse.com/show_bug.cgi?id=1130840

https://bugzilla.suse.com/show_bug.cgi?id=1133452

https://bugzilla.suse.com/show_bug.cgi?id=1137942

https://bugzilla.suse.com/show_bug.cgi?id=1138459

https://bugzilla.suse.com/show_bug.cgi?id=1141853

https://bugzilla.suse.com/show_bug.cgi?id=1149121

https://bugzilla.suse.com/show_bug.cgi?id=1149792

https://bugzilla.suse.com/show_bug.cgi?id=1149955

https://bugzilla.suse.com/show_bug.cgi?id=1151490

https://bugzilla.suse.com/show_bug.cgi?id=1153238

https://bugzilla.suse.com/show_bug.cgi?id=1159035

https://bugzilla.suse.com/show_bug.cgi?id=1159622

https://bugzilla.suse.com/show_bug.cgi?id=637176

https://bugzilla.suse.com/show_bug.cgi?id=658604

https://bugzilla.suse.com/show_bug.cgi?id=673071

https://bugzilla.suse.com/show_bug.cgi?id=709442

https://bugzilla.suse.com/show_bug.cgi?id=743787

https://bugzilla.suse.com/show_bug.cgi?id=747125

https://bugzilla.suse.com/show_bug.cgi?id=751718

https://bugzilla.suse.com/show_bug.cgi?id=754447

https://www.suse.com/security/cve/CVE-2014-2667/

https://www.suse.com/security/cve/CVE-2014-4650/

https://www.suse.com/security/cve/CVE-2016-0772/

https://www.suse.com/security/cve/CVE-2016-1000110/

https://www.suse.com/security/cve/CVE-2016-5636/

https://www.suse.com/security/cve/CVE-2016-5699/

https://www.suse.com/security/cve/CVE-2017-18207/

https://www.suse.com/security/cve/CVE-2018-1000802/

https://www.suse.com/security/cve/CVE-2018-1060/

https://www.suse.com/security/cve/CVE-2018-1061/

https://www.suse.com/security/cve/CVE-2018-14647/

https://bugzilla.suse.com/show_bug.cgi?id=1027282

https://bugzilla.suse.com/show_bug.cgi?id=1029377

https://bugzilla.suse.com/show_bug.cgi?id=1029902

https://bugzilla.suse.com/show_bug.cgi?id=1040164

https://bugzilla.suse.com/show_bug.cgi?id=1042670

https://bugzilla.suse.com/show_bug.cgi?id=1070853

https://bugzilla.suse.com/show_bug.cgi?id=1079761

https://bugzilla.suse.com/show_bug.cgi?id=1081750

https://bugzilla.suse.com/show_bug.cgi?id=1083507

https://bugzilla.suse.com/show_bug.cgi?id=1086001

https://bugzilla.suse.com/show_bug.cgi?id=1088004

https://bugzilla.suse.com/show_bug.cgi?id=1088009

https://bugzilla.suse.com/show_bug.cgi?id=1088573

https://bugzilla.suse.com/show_bug.cgi?id=1094814

https://bugzilla.suse.com/show_bug.cgi?id=1107030

https://bugzilla.suse.com/show_bug.cgi?id=1109663

https://bugzilla.suse.com/show_bug.cgi?id=1109847

https://bugzilla.suse.com/show_bug.cgi?id=1120644

https://bugzilla.suse.com/show_bug.cgi?id=1122191

https://bugzilla.suse.com/show_bug.cgi?id=754677

https://bugzilla.suse.com/show_bug.cgi?id=787526

https://bugzilla.suse.com/show_bug.cgi?id=809831

https://bugzilla.suse.com/show_bug.cgi?id=831629

https://bugzilla.suse.com/show_bug.cgi?id=834601

https://bugzilla.suse.com/show_bug.cgi?id=871152

https://bugzilla.suse.com/show_bug.cgi?id=885662

https://bugzilla.suse.com/show_bug.cgi?id=885882

https://bugzilla.suse.com/show_bug.cgi?id=917607

https://bugzilla.suse.com/show_bug.cgi?id=942751

https://bugzilla.suse.com/show_bug.cgi?id=951166

https://bugzilla.suse.com/show_bug.cgi?id=983582

https://bugzilla.suse.com/show_bug.cgi?id=984751

https://bugzilla.suse.com/show_bug.cgi?id=985177

https://bugzilla.suse.com/show_bug.cgi?id=985348

https://bugzilla.suse.com/show_bug.cgi?id=989523

https://www.suse.com/security/cve/CVE-2011-3389/

https://www.suse.com/security/cve/CVE-2011-4944/

https://www.suse.com/security/cve/CVE-2012-0845/

https://www.suse.com/security/cve/CVE-2012-1150/

https://www.suse.com/security/cve/CVE-2013-1752/

https://www.suse.com/security/cve/CVE-2013-4238/

https://www.suse.com/security/cve/CVE-2018-20406/

https://www.suse.com/security/cve/CVE-2018-20852/

https://www.suse.com/security/cve/CVE-2019-10160/

https://www.suse.com/security/cve/CVE-2019-15903/

https://www.suse.com/security/cve/CVE-2019-16056/

https://www.suse.com/security/cve/CVE-2019-16935/

https://www.suse.com/security/cve/CVE-2019-5010/

https://www.suse.com/security/cve/CVE-2019-9636/

https://www.suse.com/security/cve/CVE-2019-9947/

http://www.nessus.org/u?4a736fc2

Plugin Details

Severity: Critical

ID: 133036

File Name: suse_SU-2020-0114-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 1/17/2020

Updated: 12/5/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libpython3_6m1_0, p-cpe:/a:novell:suse_linux:libpython3_6m1_0-32bit-debuginfo, p-cpe:/a:novell:suse_linux:libpython3_6m1_0-debuginfo, p-cpe:/a:novell:suse_linux:python3, p-cpe:/a:novell:suse_linux:python3-32bit-debuginfo, p-cpe:/a:novell:suse_linux:python3-base, p-cpe:/a:novell:suse_linux:python3-base-32bit-debuginfo, p-cpe:/a:novell:suse_linux:python3-base-debuginfo, p-cpe:/a:novell:suse_linux:python3-base-debugsource, p-cpe:/a:novell:suse_linux:python3-curses, p-cpe:/a:novell:suse_linux:python3-curses-debuginfo, p-cpe:/a:novell:suse_linux:python3-dbm, p-cpe:/a:novell:suse_linux:python3-dbm-debuginfo, p-cpe:/a:novell:suse_linux:python3-debuginfo, p-cpe:/a:novell:suse_linux:python3-debugsource, p-cpe:/a:novell:suse_linux:python3-devel, p-cpe:/a:novell:suse_linux:python3-devel-debuginfo, p-cpe:/a:novell:suse_linux:python3-idle, p-cpe:/a:novell:suse_linux:python3-testsuite, p-cpe:/a:novell:suse_linux:python3-testsuite-debuginfo, p-cpe:/a:novell:suse_linux:python3-tk, p-cpe:/a:novell:suse_linux:python3-tk-debuginfo, p-cpe:/a:novell:suse_linux:python3-tools, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/16/2020

Vulnerability Publication Date: 9/6/2011

Reference Information

CVE: CVE-2011-3389, CVE-2011-4944, CVE-2012-0845, CVE-2012-1150, CVE-2013-1752, CVE-2013-4238, CVE-2014-2667, CVE-2014-4650, CVE-2016-0772, CVE-2016-1000110, CVE-2016-5636, CVE-2016-5699, CVE-2017-18207, CVE-2018-1000802, CVE-2018-1060, CVE-2018-1061, CVE-2018-14647, CVE-2018-20406, CVE-2018-20852, CVE-2019-10160, CVE-2019-15903, CVE-2019-16056, CVE-2019-16935, CVE-2019-5010, CVE-2019-9636, CVE-2019-9947

BID: 49388, 49778, 51239, 52732, 61738, 63804, 66521, 68147