openSUSE Security Update : python3 (openSUSE-2020-86) (BEAST) (httpoxy)

critical Nessus Plugin ID 133172

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for python3 to version 3.6.10 fixes the following issues :

- CVE-2017-18207: Fixed a denial of service in Wave_read._read_fmt_chunk() (bsc#1083507).

- CVE-2019-16056: Fixed an issue where email parsing could fail for multiple @ (bsc#1149955).

- CVE-2019-15903: Fixed a heap-based buffer over-read in libexpat (bsc#1149429).

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected python3 packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1027282

https://bugzilla.opensuse.org/show_bug.cgi?id=1029377

https://bugzilla.opensuse.org/show_bug.cgi?id=1029902

https://bugzilla.opensuse.org/show_bug.cgi?id=1040164

https://bugzilla.opensuse.org/show_bug.cgi?id=1042670

https://bugzilla.opensuse.org/show_bug.cgi?id=1070853

https://bugzilla.opensuse.org/show_bug.cgi?id=1079761

https://bugzilla.opensuse.org/show_bug.cgi?id=1081750

https://bugzilla.opensuse.org/show_bug.cgi?id=1083507

https://bugzilla.opensuse.org/show_bug.cgi?id=1086001

https://bugzilla.opensuse.org/show_bug.cgi?id=1088004

https://bugzilla.opensuse.org/show_bug.cgi?id=1088009

https://bugzilla.opensuse.org/show_bug.cgi?id=1088573

https://bugzilla.opensuse.org/show_bug.cgi?id=1094814

https://bugzilla.opensuse.org/show_bug.cgi?id=1107030

https://bugzilla.opensuse.org/show_bug.cgi?id=1137942

https://bugzilla.opensuse.org/show_bug.cgi?id=1138459

https://bugzilla.opensuse.org/show_bug.cgi?id=1141853

https://bugzilla.opensuse.org/show_bug.cgi?id=1149121

https://bugzilla.opensuse.org/show_bug.cgi?id=1149792

https://bugzilla.opensuse.org/show_bug.cgi?id=1149955

https://bugzilla.opensuse.org/show_bug.cgi?id=1151490

https://bugzilla.opensuse.org/show_bug.cgi?id=1153238

https://bugzilla.opensuse.org/show_bug.cgi?id=1159035

https://bugzilla.opensuse.org/show_bug.cgi?id=1159622

https://bugzilla.opensuse.org/show_bug.cgi?id=637176

https://bugzilla.opensuse.org/show_bug.cgi?id=747125

https://bugzilla.opensuse.org/show_bug.cgi?id=751718

https://bugzilla.opensuse.org/show_bug.cgi?id=754447

https://bugzilla.opensuse.org/show_bug.cgi?id=754677

https://bugzilla.opensuse.org/show_bug.cgi?id=787526

https://bugzilla.opensuse.org/show_bug.cgi?id=809831

https://bugzilla.opensuse.org/show_bug.cgi?id=831629

https://bugzilla.opensuse.org/show_bug.cgi?id=834601

https://bugzilla.opensuse.org/show_bug.cgi?id=871152

https://bugzilla.opensuse.org/show_bug.cgi?id=885662

https://bugzilla.opensuse.org/show_bug.cgi?id=885882

https://bugzilla.opensuse.org/show_bug.cgi?id=917607

https://bugzilla.opensuse.org/show_bug.cgi?id=942751

https://bugzilla.opensuse.org/show_bug.cgi?id=951166

https://bugzilla.opensuse.org/show_bug.cgi?id=983582

https://bugzilla.opensuse.org/show_bug.cgi?id=984751

https://bugzilla.opensuse.org/show_bug.cgi?id=985177

https://bugzilla.opensuse.org/show_bug.cgi?id=985348

https://bugzilla.opensuse.org/show_bug.cgi?id=989523

https://bugzilla.opensuse.org/show_bug.cgi?id=1109663

https://bugzilla.opensuse.org/show_bug.cgi?id=1109847

https://bugzilla.opensuse.org/show_bug.cgi?id=1120644

https://bugzilla.opensuse.org/show_bug.cgi?id=1122191

https://bugzilla.opensuse.org/show_bug.cgi?id=1129346

https://bugzilla.opensuse.org/show_bug.cgi?id=1130840

https://bugzilla.opensuse.org/show_bug.cgi?id=1133452

https://bugzilla.opensuse.org/show_bug.cgi?id=658604

https://bugzilla.opensuse.org/show_bug.cgi?id=673071

https://bugzilla.opensuse.org/show_bug.cgi?id=709442

https://bugzilla.opensuse.org/show_bug.cgi?id=743787

Plugin Details

Severity: Critical

ID: 133172

File Name: openSUSE-2020-86.nasl

Version: 1.3

Type: local

Agent: unix

Published: 1/22/2020

Updated: 12/5/2022

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libpython3_6m1_0, p-cpe:/a:novell:opensuse:libpython3_6m1_0-32bit, p-cpe:/a:novell:opensuse:libpython3_6m1_0-32bit-debuginfo, p-cpe:/a:novell:opensuse:libpython3_6m1_0-debuginfo, p-cpe:/a:novell:opensuse:python3, p-cpe:/a:novell:opensuse:python3-32bit, p-cpe:/a:novell:opensuse:python3-32bit-debuginfo, p-cpe:/a:novell:opensuse:python3-base, p-cpe:/a:novell:opensuse:python3-base-32bit, p-cpe:/a:novell:opensuse:python3-base-32bit-debuginfo, p-cpe:/a:novell:opensuse:python3-base-debuginfo, p-cpe:/a:novell:opensuse:python3-base-debugsource, p-cpe:/a:novell:opensuse:python3-curses, p-cpe:/a:novell:opensuse:python3-curses-debuginfo, p-cpe:/a:novell:opensuse:python3-dbm, p-cpe:/a:novell:opensuse:python3-dbm-debuginfo, p-cpe:/a:novell:opensuse:python3-debuginfo, p-cpe:/a:novell:opensuse:python3-debugsource, p-cpe:/a:novell:opensuse:python3-devel, p-cpe:/a:novell:opensuse:python3-devel-debuginfo, p-cpe:/a:novell:opensuse:python3-idle, p-cpe:/a:novell:opensuse:python3-testsuite, p-cpe:/a:novell:opensuse:python3-testsuite-debuginfo, p-cpe:/a:novell:opensuse:python3-tk, p-cpe:/a:novell:opensuse:python3-tk-debuginfo, p-cpe:/a:novell:opensuse:python3-tools, cpe:/o:novell:opensuse:15.1

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/21/2020

Vulnerability Publication Date: 9/6/2011

Reference Information

CVE: CVE-2011-3389, CVE-2011-4944, CVE-2012-0845, CVE-2012-1150, CVE-2013-1752, CVE-2013-4238, CVE-2014-2667, CVE-2014-4650, CVE-2016-0772, CVE-2016-1000110, CVE-2016-5636, CVE-2016-5699, CVE-2017-18207, CVE-2018-1000802, CVE-2018-1060, CVE-2018-1061, CVE-2018-14647, CVE-2018-20406, CVE-2018-20852, CVE-2019-10160, CVE-2019-15903, CVE-2019-16056, CVE-2019-16935, CVE-2019-5010, CVE-2019-9636, CVE-2019-9947