SUSE SLED12 / SLES12 Security Update : python3 (SUSE-SU-2020:0497-1)

critical Nessus Plugin ID 134106

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for python3 fixes the following issues :

Update to 3.4.10 (jsc#SLE-9427, bsc#1159208) from 3.4.6 :

Security issues fixed :

Update expat copy from 2.1.1 to 2.2.0 to fix the following issues:
CVE-2012-0876, CVE-2016-0718, CVE-2016-4472, CVE-2017-9233, CVE-2016-9063

CVE-2017-1000158: Fix an integer overflow in thePyString_DecodeEscape function in stringobject.c, resulting in heap-based bufferoverflow (bsc#1068664).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud Crowbar 8:zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-497=1

SUSE OpenStack Cloud 8:zypper in -t patch SUSE-OpenStack-Cloud-8-2020-497=1

SUSE OpenStack Cloud 7:zypper in -t patch SUSE-OpenStack-Cloud-7-2020-497=1

SUSE Linux Enterprise Software Development Kit 12-SP5:zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-497=1

SUSE Linux Enterprise Software Development Kit 12-SP4:zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-497=1

SUSE Linux Enterprise Server for SAP 12-SP3:zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-497=1

SUSE Linux Enterprise Server for SAP 12-SP2:zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-497=1

SUSE Linux Enterprise Server for SAP 12-SP1:zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-497=1

SUSE Linux Enterprise Server 12-SP5:zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-497=1

SUSE Linux Enterprise Server 12-SP4:zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-497=1

SUSE Linux Enterprise Server 12-SP3-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-497=1

SUSE Linux Enterprise Server 12-SP3-BCL:zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-497=1

SUSE Linux Enterprise Server 12-SP2-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-497=1

SUSE Linux Enterprise Server 12-SP2-BCL:zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-497=1

SUSE Linux Enterprise Server 12-SP1-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-497=1

SUSE Linux Enterprise Module for Web Scripting 12:zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2020-497=1

SUSE Linux Enterprise Desktop 12-SP4:zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2020-497=1

SUSE Enterprise Storage 5:zypper in -t patch SUSE-Storage-5-2020-497=1

HPE Helion Openstack 8:zypper in -t patch HPE-Helion-OpenStack-8-2020-497=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1068664

https://bugzilla.suse.com/show_bug.cgi?id=1159208

https://bugzilla.suse.com/show_bug.cgi?id=1159623

https://www.suse.com/security/cve/CVE-2012-0876/

https://www.suse.com/security/cve/CVE-2016-0718/

https://www.suse.com/security/cve/CVE-2016-4472/

https://www.suse.com/security/cve/CVE-2016-9063/

https://www.suse.com/security/cve/CVE-2017-1000158/

https://www.suse.com/security/cve/CVE-2017-9233/

http://www.nessus.org/u?c6f6f24b

Plugin Details

Severity: Critical

ID: 134106

File Name: suse_SU-2020-0497-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 2/27/2020

Updated: 3/25/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-1000158

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libpython3_4m1_0, p-cpe:/a:novell:suse_linux:libpython3_4m1_0-debuginfo, p-cpe:/a:novell:suse_linux:python3, p-cpe:/a:novell:suse_linux:python3-base, p-cpe:/a:novell:suse_linux:python3-base-debuginfo, p-cpe:/a:novell:suse_linux:python3-base-debugsource, p-cpe:/a:novell:suse_linux:python3-curses, p-cpe:/a:novell:suse_linux:python3-curses-debuginfo, p-cpe:/a:novell:suse_linux:python3-debuginfo, p-cpe:/a:novell:suse_linux:python3-debugsource, p-cpe:/a:novell:suse_linux:python3-tk, p-cpe:/a:novell:suse_linux:python3-tk-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/26/2020

Vulnerability Publication Date: 7/3/2012

Reference Information

CVE: CVE-2012-0876, CVE-2016-0718, CVE-2016-4472, CVE-2016-9063, CVE-2017-1000158, CVE-2017-9233

BID: 52379