SUSE SLES12 Security Update : python36 (SUSE-SU-2020:0302-1)

critical Nessus Plugin ID 133448

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for python36 to version 3.6.10 fixes the following issues :

CVE-2017-18207: Fixed a denial of service in Wave_read._read_fmt_chunk() (bsc#1083507).

CVE-2019-16056: Fixed an issue where email parsing could fail for multiple @ signs (bsc#1149955).

CVE-2019-15903: Fixed a heap-based buffer over-read in libexpat (bsc#1149429).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 12-SP5 :

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-302=1

See Also

http://www.nessus.org/u?68a41617

https://bugzilla.suse.com/show_bug.cgi?id=1027282

https://bugzilla.suse.com/show_bug.cgi?id=1029377

https://bugzilla.suse.com/show_bug.cgi?id=1081750

https://bugzilla.suse.com/show_bug.cgi?id=1083507

https://bugzilla.suse.com/show_bug.cgi?id=1086001

https://bugzilla.suse.com/show_bug.cgi?id=1088009

https://bugzilla.suse.com/show_bug.cgi?id=1094814

https://bugzilla.suse.com/show_bug.cgi?id=1109663

https://bugzilla.suse.com/show_bug.cgi?id=1137942

https://bugzilla.suse.com/show_bug.cgi?id=1138459

https://bugzilla.suse.com/show_bug.cgi?id=1141853

https://bugzilla.suse.com/show_bug.cgi?id=1149121

https://bugzilla.suse.com/show_bug.cgi?id=1149429

https://bugzilla.suse.com/show_bug.cgi?id=1149792

https://bugzilla.suse.com/show_bug.cgi?id=1149955

https://bugzilla.suse.com/show_bug.cgi?id=1151490

https://bugzilla.suse.com/show_bug.cgi?id=1159035

https://bugzilla.suse.com/show_bug.cgi?id=1159622

https://bugzilla.suse.com/show_bug.cgi?id=709442

https://bugzilla.suse.com/show_bug.cgi?id=951166

https://bugzilla.suse.com/show_bug.cgi?id=983582

https://www.suse.com/security/cve/CVE-2017-18207/

https://www.suse.com/security/cve/CVE-2018-1000802/

https://www.suse.com/security/cve/CVE-2018-1060/

https://www.suse.com/security/cve/CVE-2018-20852/

https://www.suse.com/security/cve/CVE-2019-10160/

https://www.suse.com/security/cve/CVE-2019-15903/

https://www.suse.com/security/cve/CVE-2019-16056/

https://www.suse.com/security/cve/CVE-2019-5010/

https://www.suse.com/security/cve/CVE-2019-9636/

https://www.suse.com/security/cve/CVE-2019-9947/

Plugin Details

Severity: Critical

ID: 133448

File Name: suse_SU-2020-0302-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 2/4/2020

Updated: 3/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-1000802

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2019-9636

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libpython3_6m1_0, p-cpe:/a:novell:suse_linux:libpython3_6m1_0-debuginfo, p-cpe:/a:novell:suse_linux:python36, p-cpe:/a:novell:suse_linux:python36-base, p-cpe:/a:novell:suse_linux:python36-base-debuginfo, p-cpe:/a:novell:suse_linux:python36-base-debugsource, p-cpe:/a:novell:suse_linux:python36-debuginfo, p-cpe:/a:novell:suse_linux:python36-debugsource, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/3/2020

Vulnerability Publication Date: 3/1/2018

Reference Information

CVE: CVE-2017-18207, CVE-2018-1000802, CVE-2018-1060, CVE-2018-20852, CVE-2019-10160, CVE-2019-15903, CVE-2019-16056, CVE-2019-5010, CVE-2019-9636, CVE-2019-9947