openSUSE Security Update : python3 (openSUSE-2020-274)

high Nessus Plugin ID 134197

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for python3 fixes the following issues :

Security issues fixed :

- CVE-2019-9674: Improved the documentation to reflect the dangers of zip-bombs (bsc#1162825).

- CVE-2020-8492: Fixed a regular expression in urrlib that was prone to denial of service via HTTP (bsc#1162367).

Non-security issue fixed :

- If the locale is 'C', coerce it to C.UTF-8 (bsc#1162423).

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected python3 packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1162224

https://bugzilla.opensuse.org/show_bug.cgi?id=1162367

https://bugzilla.opensuse.org/show_bug.cgi?id=1162423

https://bugzilla.opensuse.org/show_bug.cgi?id=1162825

Plugin Details

Severity: High

ID: 134197

File Name: openSUSE-2020-274.nasl

Version: 1.7

Type: local

Agent: unix

Published: 3/2/2020

Updated: 3/25/2024

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.1

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2020-8492

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2019-9674

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libpython3_6m1_0, p-cpe:/a:novell:opensuse:libpython3_6m1_0-32bit, p-cpe:/a:novell:opensuse:libpython3_6m1_0-32bit-debuginfo, p-cpe:/a:novell:opensuse:libpython3_6m1_0-debuginfo, p-cpe:/a:novell:opensuse:python3, p-cpe:/a:novell:opensuse:python3-32bit, p-cpe:/a:novell:opensuse:python3-32bit-debuginfo, p-cpe:/a:novell:opensuse:python3-base, p-cpe:/a:novell:opensuse:python3-base-32bit, p-cpe:/a:novell:opensuse:python3-base-32bit-debuginfo, p-cpe:/a:novell:opensuse:python3-base-debuginfo, p-cpe:/a:novell:opensuse:python3-base-debugsource, p-cpe:/a:novell:opensuse:python3-curses, p-cpe:/a:novell:opensuse:python3-curses-debuginfo, p-cpe:/a:novell:opensuse:python3-dbm, p-cpe:/a:novell:opensuse:python3-dbm-debuginfo, p-cpe:/a:novell:opensuse:python3-debuginfo, p-cpe:/a:novell:opensuse:python3-debugsource, p-cpe:/a:novell:opensuse:python3-devel, p-cpe:/a:novell:opensuse:python3-devel-debuginfo, p-cpe:/a:novell:opensuse:python3-idle, p-cpe:/a:novell:opensuse:python3-testsuite, p-cpe:/a:novell:opensuse:python3-testsuite-debuginfo, p-cpe:/a:novell:opensuse:python3-tk, p-cpe:/a:novell:opensuse:python3-tk-debuginfo, p-cpe:/a:novell:opensuse:python3-tools, cpe:/o:novell:opensuse:15.1

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/1/2020

Vulnerability Publication Date: 1/30/2020

Reference Information

CVE: CVE-2019-9674, CVE-2020-8492

IAVA: 2020-A-0103-S