SUSE SLED15 / SLES15 Security Update : python39 (SUSE-SU-2022:1485-1)

medium Nessus Plugin ID 160461

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2022:1485-1 advisory.

- A flaw was found in python-pip in the way it handled Unicode separators in git references. A remote attacker could possibly use this issue to install a different revision on a repository. The highest threat from this vulnerability is to data integrity. This is fixed in python-pip version 21.1. (CVE-2021-3572)

- There's a flaw in urllib's AbstractBasicAuthHandler class. An attacker who controls a malicious HTTP server that an HTTP client (such as web browser) connects to, could trigger a Regular Expression Denial of Service (ReDOS) during an authentication request with a specially crafted payload that is sent by the server to the client. The greatest threat that this flaw poses is to application availability.
(CVE-2021-3733)

- A flaw was found in python. An improperly handled HTTP response in the HTTP client code of python may allow a remote attacker, who controls the HTTP server, to make the client script enter an infinite loop, consuming CPU time. The highest threat from this vulnerability is to system availability. (CVE-2021-3737)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1186819

https://bugzilla.suse.com/1189241

https://bugzilla.suse.com/1189287

https://bugzilla.suse.com/1189356

https://bugzilla.suse.com/1193179

https://www.suse.com/security/cve/CVE-2021-3572

https://www.suse.com/security/cve/CVE-2021-3733

https://www.suse.com/security/cve/CVE-2021-3737

http://www.nessus.org/u?812b41df

Plugin Details

Severity: Medium

ID: 160461

File Name: suse_SU-2022-1485-1.nasl

Version: 1.7

Type: local

Agent: unix

Published: 5/3/2022

Updated: 7/14/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Low

Base Score: 3.5

Temporal Score: 2.7

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS Score Source: CVE-2021-3572

CVSS v3

Risk Factor: Medium

Base Score: 5.7

Temporal Score: 5.1

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:python39-idle, p-cpe:/a:novell:suse_linux:python39-tk, p-cpe:/a:novell:suse_linux:python39-tools, cpe:/o:novell:suse_linux:15, p-cpe:/a:novell:suse_linux:libpython3_9-1_0, p-cpe:/a:novell:suse_linux:python39, p-cpe:/a:novell:suse_linux:python39-base, p-cpe:/a:novell:suse_linux:python39-curses, p-cpe:/a:novell:suse_linux:python39-dbm, p-cpe:/a:novell:suse_linux:python39-devel

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/2/2022

Vulnerability Publication Date: 9/20/2021

Reference Information

CVE: CVE-2021-3572, CVE-2021-3733, CVE-2021-3737

IAVA: 2021-A-0497-S

SuSE: SUSE-SU-2022:1485-1