SUSE SLED15 / SLES15 Security Update : python (SUSE-SU-2021:3489-1)

high Nessus Plugin ID 154303

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLED15 / SLES15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2021:3489-1 advisory.

- There's a flaw in urllib's AbstractBasicAuthHandler class. An attacker who controls a malicious HTTP server that an HTTP client (such as web browser) connects to, could trigger a Regular Expression Denial of Service (ReDOS) during an authentication request with a specially crafted payload that is sent by the server to the client. The greatest threat that this flaw poses is to application availability.
(CVE-2021-3733)

- A flaw was found in python. An improperly handled HTTP response in the HTTP client code of python may allow a remote attacker, who controls the HTTP server, to make the client script enter an infinite loop, consuming CPU time. The highest threat from this vulnerability is to system availability. (CVE-2021-3737)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1189241

https://bugzilla.suse.com/1189287

https://www.suse.com/security/cve/CVE-2021-3733

https://www.suse.com/security/cve/CVE-2021-3737

http://www.nessus.org/u?e9390a84

Plugin Details

Severity: High

ID: 154303

File Name: suse_SU-2021-3489-1.nasl

Version: 1.7

Type: local

Agent: unix

Published: 10/21/2021

Updated: 7/13/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.1

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2021-3737

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libpython2_7-1_0, p-cpe:/a:novell:suse_linux:python, p-cpe:/a:novell:suse_linux:python-base, p-cpe:/a:novell:suse_linux:python-curses, p-cpe:/a:novell:suse_linux:python-devel, p-cpe:/a:novell:suse_linux:python-gdbm, p-cpe:/a:novell:suse_linux:python-tk, p-cpe:/a:novell:suse_linux:python-xml, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/20/2021

Vulnerability Publication Date: 9/20/2021

Reference Information

CVE: CVE-2021-3733, CVE-2021-3737

IAVA: 2021-A-0497-S

SuSE: SUSE-SU-2021:3489-1