openSUSE Security Update : python3 (openSUSE-2020-2332)

critical Nessus Plugin ID 145326

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for python3 fixes the following issues :

- Fixed CVE-2020-27619 (bsc#1178009), where Lib/test/multibytecodec_support calls eval() on content retrieved via HTTP.

- Change setuptools and pip version numbers according to new wheels

- Handful of changes to make python36 compatible with SLE15 and SLE12 (jsc#ECO-2799, jsc#SLE-13738)

- add triplets for mips-r6 and riscv

- RISC-V needs CTYPES_PASS_BY_REF_HACK

Update to 3.6.12 (bsc#1179193)

- Ensure python3.dll is loaded from correct locations when Python is embedded

- The __hash__() methods of ipaddress.IPv4Interface and ipaddress.IPv6Interface incorrectly generated constant hash values of 32 and 128 respectively. This resulted in always causing hash collisions. The fix uses hash() to generate hash values for the tuple of (address, mask length, network address).

- Prevent http header injection by rejecting control characters in http.client.putrequest(…).

- Unpickling invalid NEWOBJ_EX opcode with the C implementation raises now UnpicklingError instead of crashing.

- Avoid infinite loop when reading specially crafted TAR files using the tarfile module

- This release also fixes CVE-2020-26116 (bsc#1177211) and CVE-2019-20907 (bsc#1174091).

Update to 3.6.11 :

- Disallow CR or LF in email.headerregistry. Address arguments to guard against header injection attacks.

- Disallow control characters in hostnames in http.client, addressing CVE-2019-18348. Such potentially malicious header injection URLs now cause a InvalidURL to be raised. (bsc#1155094)

- CVE-2020-8492: The AbstractBasicAuthHandler class of the urllib.request module uses an inefficient regular expression which can be exploited by an attacker to cause a denial of service. Fix the regex to prevent the catastrophic backtracking. Vulnerability reported by Ben Caller and Matt Schwager.

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected python3 packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1179193

https://bugzilla.opensuse.org/show_bug.cgi?id=1179630

https://bugzilla.opensuse.org/show_bug.cgi?id=1155094

https://bugzilla.opensuse.org/show_bug.cgi?id=1174091

https://bugzilla.opensuse.org/show_bug.cgi?id=1174571

https://bugzilla.opensuse.org/show_bug.cgi?id=1174701

https://bugzilla.opensuse.org/show_bug.cgi?id=1177211

https://bugzilla.opensuse.org/show_bug.cgi?id=1178009

Plugin Details

Severity: Critical

ID: 145326

File Name: openSUSE-2020-2332.nasl

Version: 1.3

Type: local

Agent: unix

Published: 1/25/2021

Updated: 1/26/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-27619

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libpython3_6m1_0, p-cpe:/a:novell:opensuse:libpython3_6m1_0-32bit, p-cpe:/a:novell:opensuse:libpython3_6m1_0-32bit-debuginfo, p-cpe:/a:novell:opensuse:libpython3_6m1_0-debuginfo, p-cpe:/a:novell:opensuse:python3, p-cpe:/a:novell:opensuse:python3-32bit, p-cpe:/a:novell:opensuse:python3-32bit-debuginfo, p-cpe:/a:novell:opensuse:python3-base, p-cpe:/a:novell:opensuse:python3-base-32bit, p-cpe:/a:novell:opensuse:python3-base-32bit-debuginfo, p-cpe:/a:novell:opensuse:python3-base-debuginfo, p-cpe:/a:novell:opensuse:python3-core-debugsource, p-cpe:/a:novell:opensuse:python3-curses, p-cpe:/a:novell:opensuse:python3-curses-debuginfo, p-cpe:/a:novell:opensuse:python3-dbm, p-cpe:/a:novell:opensuse:python3-dbm-debuginfo, p-cpe:/a:novell:opensuse:python3-debuginfo, p-cpe:/a:novell:opensuse:python3-debugsource, p-cpe:/a:novell:opensuse:python3-devel, p-cpe:/a:novell:opensuse:python3-devel-debuginfo, p-cpe:/a:novell:opensuse:python3-doc-devhelp, p-cpe:/a:novell:opensuse:python3-idle, p-cpe:/a:novell:opensuse:python3-testsuite, p-cpe:/a:novell:opensuse:python3-testsuite-debuginfo, p-cpe:/a:novell:opensuse:python3-tk, p-cpe:/a:novell:opensuse:python3-tk-debuginfo, p-cpe:/a:novell:opensuse:python3-tools, cpe:/o:novell:opensuse:15.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/28/2020

Vulnerability Publication Date: 9/28/2019

Reference Information

CVE: CVE-2019-16935, CVE-2019-18348, CVE-2019-20907, CVE-2019-5010, CVE-2020-14422, CVE-2020-26116, CVE-2020-27619, CVE-2020-8492