SUSE SLES12 Security Update : python (SUSE-SU-2020:1524-1)

medium Nessus Plugin ID 137580

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for python to version 2.7.17 fixes the following issues :

Syncing with lots of upstream bug fixes and security fixes.

Bug fixes :

CVE-2019-9674: Improved the documentation to reflect the dangers of zip-bombs (bsc#1162825).

CVE-2019-18348: Fixed a CRLF injection via the host part of the url passed to urlopen(). Now an InvalidURL exception is raised (bsc#1155094).

CVE-2020-8492: Fixed a regular expression in urllib that was prone to denial of service via HTTP (bsc#1162367).

Fixed mismatches between libpython and python-base versions (bsc#1162224).

Fixed segfault in libpython2.7.so.1 (bsc#1073748).

Unified packages among openSUSE:Factory and SLE versions (bsc#1159035).

Added idle.desktop and idle.appdata.xml to provide IDLE in menus (bsc#1153830).

Excluded tsl_check files from python-base to prevent file conflict with python-strict-tls-checks package (bsc#945401).

Changed the name of idle3 icons to idle3.png to avoid collision with Python 2 version (bsc#1165894).

Additionally a new 'shared-python-startup' package is provided containing startup files.

python-rpm-macros was updated to fix :

Do not write .pyc files for tests (bsc#1171561)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud Crowbar 8 :

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-1524=1

SUSE OpenStack Cloud 8 :

zypper in -t patch SUSE-OpenStack-Cloud-8-2020-1524=1

SUSE OpenStack Cloud 7 :

zypper in -t patch SUSE-OpenStack-Cloud-7-2020-1524=1

SUSE Linux Enterprise Workstation Extension 12-SP5 :

zypper in -t patch SUSE-SLE-WE-12-SP5-2020-1524=1

SUSE Linux Enterprise Workstation Extension 12-SP4 :

zypper in -t patch SUSE-SLE-WE-12-SP4-2020-1524=1

SUSE Linux Enterprise Software Development Kit 12-SP5 :

zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-1524=1

SUSE Linux Enterprise Software Development Kit 12-SP4 :

zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-1524=1

SUSE Linux Enterprise Server for SAP 12-SP3 :

zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-1524=1

SUSE Linux Enterprise Server for SAP 12-SP2 :

zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-1524=1

SUSE Linux Enterprise Server for SAP 12-SP1 :

zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-1524=1

SUSE Linux Enterprise Server 12-SP5 :

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1524=1

SUSE Linux Enterprise Server 12-SP4 :

zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1524=1

SUSE Linux Enterprise Server 12-SP3-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-1524=1

SUSE Linux Enterprise Server 12-SP3-BCL :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-1524=1

SUSE Linux Enterprise Server 12-SP2-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-1524=1

SUSE Linux Enterprise Server 12-SP2-BCL :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-1524=1

SUSE Linux Enterprise Server 12-SP1-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-1524=1

SUSE Enterprise Storage 5 :

zypper in -t patch SUSE-Storage-5-2020-1524=1

HPE Helion Openstack 8 :

zypper in -t patch HPE-Helion-OpenStack-8-2020-1524=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1027282

https://bugzilla.suse.com/show_bug.cgi?id=1041090

https://bugzilla.suse.com/show_bug.cgi?id=1042670

https://bugzilla.suse.com/show_bug.cgi?id=1073269

https://bugzilla.suse.com/show_bug.cgi?id=1073748

https://bugzilla.suse.com/show_bug.cgi?id=1078326

https://bugzilla.suse.com/show_bug.cgi?id=1078485

https://bugzilla.suse.com/show_bug.cgi?id=1081750

https://bugzilla.suse.com/show_bug.cgi?id=1084650

https://bugzilla.suse.com/show_bug.cgi?id=1086001

https://bugzilla.suse.com/show_bug.cgi?id=1149792

https://bugzilla.suse.com/show_bug.cgi?id=1153830

https://bugzilla.suse.com/show_bug.cgi?id=1155094

https://bugzilla.suse.com/show_bug.cgi?id=1159035

https://bugzilla.suse.com/show_bug.cgi?id=1162224

https://bugzilla.suse.com/show_bug.cgi?id=1162367

https://bugzilla.suse.com/show_bug.cgi?id=1162825

https://bugzilla.suse.com/show_bug.cgi?id=1165894

https://bugzilla.suse.com/show_bug.cgi?id=1170411

https://bugzilla.suse.com/show_bug.cgi?id=1171561

https://bugzilla.suse.com/show_bug.cgi?id=945401

https://www.suse.com/security/cve/CVE-2019-18348/

https://www.suse.com/security/cve/CVE-2019-9674/

https://www.suse.com/security/cve/CVE-2020-8492/

http://www.nessus.org/u?0962fb1f

Plugin Details

Severity: Medium

ID: 137580

File Name: suse_SU-2020-1524-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 6/18/2020

Updated: 3/6/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2019-18348

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libpython2_7, p-cpe:/a:novell:suse_linux:libpython2_7-1_0, p-cpe:/a:novell:suse_linux:libpython2_7-1_0-debuginfo, p-cpe:/a:novell:suse_linux:python, p-cpe:/a:novell:suse_linux:python-base, p-cpe:/a:novell:suse_linux:python-base-debuginfo, p-cpe:/a:novell:suse_linux:python-base-debugsource, p-cpe:/a:novell:suse_linux:python-curses, p-cpe:/a:novell:suse_linux:python-curses-debuginfo, p-cpe:/a:novell:suse_linux:python-debuginfo, p-cpe:/a:novell:suse_linux:python-debugsource, p-cpe:/a:novell:suse_linux:python-demo, p-cpe:/a:novell:suse_linux:python-devel, p-cpe:/a:novell:suse_linux:python-gdbm, p-cpe:/a:novell:suse_linux:python-gdbm-debuginfo, p-cpe:/a:novell:suse_linux:python-idle, p-cpe:/a:novell:suse_linux:python-tk, p-cpe:/a:novell:suse_linux:python-tk-debuginfo, p-cpe:/a:novell:suse_linux:python-xml, p-cpe:/a:novell:suse_linux:python-xml-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/3/2020

Vulnerability Publication Date: 10/23/2019

Reference Information

CVE: CVE-2019-18348, CVE-2019-9674, CVE-2020-8492