SUSE SLES15 / openSUSE 15 Security Update : python39 (SUSE-SU-2024:0784-1)

critical Nessus Plugin ID 191660

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:0784-1 advisory.

- xmlparse.c in Expat (aka libexpat) before 2.4.5 allows attackers to insert namespace-separator characters into namespace URIs. (CVE-2022-25236)

- The email module of Python through 3.11.3 incorrectly parses e-mail addresses that contain a special character. The wrong portion of an RFC2822 header is identified as the value of the addr-spec. In some applications, an attacker can bypass a protection mechanism in which application access is granted only after verifying receipt of e-mail to a specific domain (e.g., only @company.example.com addresses may be used for signup). This occurs in email/_parseaddr.py in recent versions of Python. (CVE-2023-27043)

- An issue was discovered in Python before 3.8.18, 3.9.x before 3.9.18, 3.10.x before 3.10.13, and 3.11.x before 3.11.5. It primarily affects servers (such as HTTP servers) that use TLS client authentication. If a TLS server-side socket is created, receives data into the socket buffer, and then is closed quickly, there is a brief window where the SSLSocket instance will detect the socket as not connected and won't initiate a handshake, but buffered data will still be readable from the socket buffer. This data will not be authenticated if the server-side TLS peer is expecting client certificate authentication, and is indistinguishable from valid TLS stream data. Data is limited in size to the amount that will fit in the buffer. (The TLS connection cannot directly be used for data exfiltration because the vulnerable code path requires that the connection be closed on initialization of the SSLSocket.) (CVE-2023-40217)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1196025

https://bugzilla.suse.com/1210638

https://bugzilla.suse.com/1212015

https://bugzilla.suse.com/1214692

https://bugzilla.suse.com/1215454

https://bugzilla.suse.com/1219666

http://www.nessus.org/u?3fe37ea2

https://www.suse.com/security/cve/CVE-2022-25236

https://www.suse.com/security/cve/CVE-2023-27043

https://www.suse.com/security/cve/CVE-2023-40217

https://www.suse.com/security/cve/CVE-2023-6597

Plugin Details

Severity: Critical

ID: 191660

File Name: suse_SU-2024-0784-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 3/6/2024

Updated: 3/7/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-25236

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:novell:suse_linux:15, p-cpe:/a:novell:suse_linux:libpython3_9-1_0, p-cpe:/a:novell:suse_linux:python39, p-cpe:/a:novell:suse_linux:python39-base, p-cpe:/a:novell:suse_linux:python39-curses, p-cpe:/a:novell:suse_linux:python39-dbm, p-cpe:/a:novell:suse_linux:python39-devel, p-cpe:/a:novell:suse_linux:python39-idle, p-cpe:/a:novell:suse_linux:python39-tk, p-cpe:/a:novell:suse_linux:python39-tools

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/6/2024

Vulnerability Publication Date: 2/16/2022

Reference Information

CVE: CVE-2022-25236, CVE-2023-27043, CVE-2023-40217, CVE-2023-6597

IAVA: 2023-A-0442

SuSE: SUSE-SU-2024:0784-1