SUSE SLED15 / SLES15 Security Update : python3 (SUSE-SU-2021:0529-1)

critical Nessus Plugin ID 146729

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for python3 fixes the following issues :

CVE-2021-3177: Fixed buffer overflow in PyCArg_repr in
_ctypes/callproc.c, which may lead to remote code execution (bsc#1181126).

Provide the newest setuptools wheel (bsc#1176262, CVE-2019-20916) in their correct form (bsc#1180686).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Development Tools 15-SP2 :

zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP2-2021-529=1

SUSE Linux Enterprise Module for Basesystem 15-SP2 :

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-529=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1176262

https://bugzilla.suse.com/show_bug.cgi?id=1179756

https://bugzilla.suse.com/show_bug.cgi?id=1180686

https://bugzilla.suse.com/show_bug.cgi?id=1181126

https://www.suse.com/security/cve/CVE-2019-20916/

https://www.suse.com/security/cve/CVE-2021-3177/

http://www.nessus.org/u?4540350f

Plugin Details

Severity: Critical

ID: 146729

File Name: suse_SU-2021-0529-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 2/22/2021

Updated: 1/19/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-3177

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libpython3_6m1_0, p-cpe:/a:novell:suse_linux:libpython3_6m1_0-debuginfo, p-cpe:/a:novell:suse_linux:python3, p-cpe:/a:novell:suse_linux:python3-base, p-cpe:/a:novell:suse_linux:python3-curses, p-cpe:/a:novell:suse_linux:python3-curses-debuginfo, p-cpe:/a:novell:suse_linux:python3-dbm, p-cpe:/a:novell:suse_linux:python3-dbm-debuginfo, p-cpe:/a:novell:suse_linux:python3-debuginfo, p-cpe:/a:novell:suse_linux:python3-debugsource, p-cpe:/a:novell:suse_linux:python3-devel, p-cpe:/a:novell:suse_linux:python3-devel-debuginfo, p-cpe:/a:novell:suse_linux:python3-idle, p-cpe:/a:novell:suse_linux:python3-tk, p-cpe:/a:novell:suse_linux:python3-tk-debuginfo, p-cpe:/a:novell:suse_linux:python3-tools, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/19/2021

Vulnerability Publication Date: 9/4/2020

Reference Information

CVE: CVE-2019-20916, CVE-2021-3177