SUSE SLES15 Security Update : python3 (SUSE-SU-2022:2351-1)

high Nessus Plugin ID 163009

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2022:2351-1 advisory.

- In Python (aka CPython) up to 3.10.8, the mailcap module does not add escape characters into commands discovered in the system mailcap file. This may allow attackers to inject shell commands into applications that call mailcap.findmatch with untrusted input (if they lack validation of user-provided filenames or arguments). The fix is also back-ported to 3.7, 3.8, 3.9 (CVE-2015-20107)

- A flaw was found in python-pip in the way it handled Unicode separators in git references. A remote attacker could possibly use this issue to install a different revision on a repository. The highest threat from this vulnerability is to data integrity. This is fixed in python-pip version 21.1. (CVE-2021-3572)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1186819

https://bugzilla.suse.com/1190566

https://bugzilla.suse.com/1192249

https://bugzilla.suse.com/1193179

https://bugzilla.suse.com/1198511

https://www.suse.com/security/cve/CVE-2015-20107

https://www.suse.com/security/cve/CVE-2021-3572

http://www.nessus.org/u?771c3906

Plugin Details

Severity: High

ID: 163009

File Name: suse_SU-2022-2351-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 7/12/2022

Updated: 7/13/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.5

CVSS v2

Risk Factor: High

Base Score: 8

Temporal Score: 6.3

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:C/A:P

CVSS Score Source: CVE-2015-20107

CVSS v3

Risk Factor: High

Base Score: 7.6

Temporal Score: 6.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libpython3_6m1_0, p-cpe:/a:novell:suse_linux:python3, p-cpe:/a:novell:suse_linux:python3-base, p-cpe:/a:novell:suse_linux:python3-curses, p-cpe:/a:novell:suse_linux:python3-dbm, p-cpe:/a:novell:suse_linux:python3-devel, p-cpe:/a:novell:suse_linux:python3-idle, p-cpe:/a:novell:suse_linux:python3-testsuite, p-cpe:/a:novell:suse_linux:python3-tk, p-cpe:/a:novell:suse_linux:python3-tools, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/11/2022

Vulnerability Publication Date: 11/9/2021

Reference Information

CVE: CVE-2015-20107, CVE-2021-3572

SuSE: SUSE-SU-2022:2351-1