openSUSE 15 Security Update : python3 (openSUSE-SU-2021:4104-1)

medium Nessus Plugin ID 156140

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SUSE15 host has packages installed that are affected by multiple vulnerabilities as referenced in the openSUSE-SU-2021:4104-1 advisory.

- There's a flaw in Python 3's pydoc. A local or adjacent attacker who discovers or is able to convince another local or adjacent user to start a pydoc server could access the server and use it to disclose sensitive information belonging to the other user that they would not normally be able to access. The highest risk of this flaw is to data confidentiality. This flaw affects Python versions before 3.8.9, Python versions before 3.9.3 and Python versions before 3.10.0a7. (CVE-2021-3426)

- python: urllib: Regular expression DoS in AbstractBasicAuthHandler (CVE-2021-3733)

- python: urllib: HTTP client possible infinite loop on a 100 Continue response (CVE-2021-3737)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1180125

https://bugzilla.suse.com/1183374

https://bugzilla.suse.com/1183858

https://bugzilla.suse.com/1185588

https://bugzilla.suse.com/1187668

https://bugzilla.suse.com/1189241

https://bugzilla.suse.com/1189287

http://www.nessus.org/u?7d610453

https://www.suse.com/security/cve/CVE-2021-3426

https://www.suse.com/security/cve/CVE-2021-3733

https://www.suse.com/security/cve/CVE-2021-3737

Plugin Details

Severity: Medium

ID: 156140

File Name: openSUSE-2021-4104.nasl

Version: 1.5

Type: local

Agent: unix

Published: 12/17/2021

Updated: 11/22/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Low

Base Score: 2.7

Temporal Score: 2.2

Vector: CVSS2#AV:A/AC:L/Au:S/C:P/I:N/A:N

CVSS Score Source: CVE-2021-3426

CVSS v3

Risk Factor: Medium

Base Score: 5.7

Temporal Score: 5.3

Vector: CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libpython3_6m1_0, p-cpe:/a:novell:opensuse:libpython3_6m1_0-32bit, p-cpe:/a:novell:opensuse:python3, p-cpe:/a:novell:opensuse:python3-base, p-cpe:/a:novell:opensuse:python3-curses, p-cpe:/a:novell:opensuse:python3-dbm, p-cpe:/a:novell:opensuse:python3-devel, p-cpe:/a:novell:opensuse:python3-idle, p-cpe:/a:novell:opensuse:python3-testsuite, p-cpe:/a:novell:opensuse:python3-tk, p-cpe:/a:novell:opensuse:python3-tools, cpe:/o:novell:opensuse:15.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/16/2021

Vulnerability Publication Date: 4/7/2021

Reference Information

CVE: CVE-2021-3426, CVE-2021-3733, CVE-2021-3737

IAVA: 2021-A-0263-S, 2021-A-0497-S