SUSE SLED15 / SLES15 Security Update : python (SUSE-SU-2021:0355-1)

critical Nessus Plugin ID 146367

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for python fixes the following issues :

buffer overflow in PyCArg_repr in _ctypes/callproc.c, which may lead to remote code execution (bsc#1181126, CVE-2021-3177).

Provide the newest setuptools wheel (bsc#1176262, CVE-2019-20916) in their correct form (bsc#1180686).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Manager Server 4.0 :

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-355=1

SUSE Manager Retail Branch Server 4.0 :

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-355=1

SUSE Manager Proxy 4.0 :

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-355=1

SUSE Linux Enterprise Server for SAP 15-SP1 :

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-355=1

SUSE Linux Enterprise Server for SAP 15 :

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-355=1

SUSE Linux Enterprise Server 15-SP1-LTSS :

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-355=1

SUSE Linux Enterprise Server 15-SP1-BCL :

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-355=1

SUSE Linux Enterprise Server 15-LTSS :

zypper in -t patch SUSE-SLE-Product-SLES-15-2021-355=1

SUSE Linux Enterprise Module for Python2 15-SP3 :

zypper in -t patch SUSE-SLE-Module-Python2-15-SP3-2021-355=1

SUSE Linux Enterprise Module for Python2 15-SP2 :

zypper in -t patch SUSE-SLE-Module-Python2-15-SP2-2021-355=1

SUSE Linux Enterprise Module for Desktop Applications 15-SP3 :

zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2021-355=1

SUSE Linux Enterprise Module for Desktop Applications 15-SP2 :

zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2021-355=1

SUSE Linux Enterprise Module for Basesystem 15-SP3 :

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-355=1

SUSE Linux Enterprise Module for Basesystem 15-SP2 :

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-355=1

SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS :

zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-355=1

SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS :

zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-355=1

SUSE Linux Enterprise High Performance Computing 15-LTSS :

zypper in -t patch SUSE-SLE-Product-HPC-15-2021-355=1

SUSE Linux Enterprise High Performance Computing 15-ESPOS :

zypper in -t patch SUSE-SLE-Product-HPC-15-2021-355=1

SUSE Enterprise Storage 6 :

zypper in -t patch SUSE-Storage-6-2021-355=1

SUSE CaaS Platform 4.0 :

To install this update, use the SUSE CaaS Platform 'skuba' tool. I will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1176262

https://bugzilla.suse.com/show_bug.cgi?id=1180686

https://bugzilla.suse.com/show_bug.cgi?id=1181126

https://www.suse.com/security/cve/CVE-2019-20916/

https://www.suse.com/security/cve/CVE-2021-3177/

http://www.nessus.org/u?d3fea06e

Plugin Details

Severity: Critical

ID: 146367

File Name: suse_SU-2021-0355-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 2/10/2021

Updated: 1/22/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-3177

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libpython2_7, p-cpe:/a:novell:suse_linux:libpython2_7-1_0-debuginfo, p-cpe:/a:novell:suse_linux:python, p-cpe:/a:novell:suse_linux:python-base, p-cpe:/a:novell:suse_linux:python-base-debuginfo, p-cpe:/a:novell:suse_linux:python-base-debugsource, p-cpe:/a:novell:suse_linux:python-curses, p-cpe:/a:novell:suse_linux:python-curses-debuginfo, p-cpe:/a:novell:suse_linux:python-debuginfo, p-cpe:/a:novell:suse_linux:python-debugsource, p-cpe:/a:novell:suse_linux:python-devel, p-cpe:/a:novell:suse_linux:python-gdbm, p-cpe:/a:novell:suse_linux:python-gdbm-debuginfo, p-cpe:/a:novell:suse_linux:python-tk, p-cpe:/a:novell:suse_linux:python-tk-debuginfo, p-cpe:/a:novell:suse_linux:python-xml, p-cpe:/a:novell:suse_linux:python-xml-debuginfo, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/9/2021

Vulnerability Publication Date: 9/4/2020

Reference Information

CVE: CVE-2019-20916, CVE-2021-3177