SUSE SLES12 Security Update : python (SUSE-SU-2020:3121-1)

high Nessus Plugin ID 143876

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for python fixes the following issues :

CVE-2020-26116: Fixed CRLF injection via HTTP request method (bsc#1177211).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Workstation Extension 12-SP5 :

zypper in -t patch SUSE-SLE-WE-12-SP5-2020-3121=1

SUSE Linux Enterprise Server 12-SP5 :

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3121=1

SUSE Enterprise Storage 5 :

zypper in -t patch SUSE-Storage-5-2020-3121=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1177211

https://www.suse.com/security/cve/CVE-2020-26116/

http://www.nessus.org/u?5a728463

Plugin Details

Severity: High

ID: 143876

File Name: suse_SU-2020-3121-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 12/9/2020

Updated: 2/5/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2020-26116

CVSS v3

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libpython2_7, p-cpe:/a:novell:suse_linux:libpython2_7-1_0, p-cpe:/a:novell:suse_linux:libpython2_7-1_0-debuginfo, p-cpe:/a:novell:suse_linux:python, p-cpe:/a:novell:suse_linux:python-base, p-cpe:/a:novell:suse_linux:python-base-debuginfo, p-cpe:/a:novell:suse_linux:python-base-debugsource, p-cpe:/a:novell:suse_linux:python-curses, p-cpe:/a:novell:suse_linux:python-curses-debuginfo, p-cpe:/a:novell:suse_linux:python-debuginfo, p-cpe:/a:novell:suse_linux:python-debugsource, p-cpe:/a:novell:suse_linux:python-demo, p-cpe:/a:novell:suse_linux:python-devel, p-cpe:/a:novell:suse_linux:python-gdbm, p-cpe:/a:novell:suse_linux:python-gdbm-debuginfo, p-cpe:/a:novell:suse_linux:python-idle, p-cpe:/a:novell:suse_linux:python-tk, p-cpe:/a:novell:suse_linux:python-tk-debuginfo, p-cpe:/a:novell:suse_linux:python-xml, p-cpe:/a:novell:suse_linux:python-xml-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/2/2020

Vulnerability Publication Date: 9/27/2020

Reference Information

CVE: CVE-2020-26116