SUSE SLES15 / openSUSE 15 Security Update : python39 (SUSE-SU-2024:1009-1)

high Nessus Plugin ID 192649

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1009-1 advisory.

- libexpat through 2.5.0 allows a denial of service (resource consumption) because many full reparsings are required in the case of a large token for which multiple buffer fills are needed. (CVE-2023-52425)

- An issue was found in the CPython `tempfile.TemporaryDirectory` class affecting versions 3.12.2, 3.11.8, 3.10.13, 3.9.18, and 3.8.18 and prior. The tempfile.TemporaryDirectory class would dereference symlinks during cleanup of permissions-related errors. This means users which can run privileged programs are potentially able to modify permissions of files referenced by symlinks in some circumstances.
(CVE-2023-6597)

- An issue was found in the CPython `zipfile` module affecting versions 3.12.2, 3.11.8, 3.10.13, 3.9.18, and 3.8.18 and prior. The zipfile module is vulnerable to quoted-overlap zip-bombs which exploit the zip format to create a zip-bomb with a high compression ratio. The fixed versions of CPython makes the zipfile module reject zip archives which overlap entries in the archive. (CVE-2024-0450)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1211301

https://bugzilla.suse.com/1219559

https://bugzilla.suse.com/1219666

https://bugzilla.suse.com/1221854

http://www.nessus.org/u?b2c232e9

https://www.suse.com/security/cve/CVE-2023-52425

https://www.suse.com/security/cve/CVE-2023-6597

https://www.suse.com/security/cve/CVE-2024-0450

Plugin Details

Severity: High

ID: 192649

File Name: suse_SU-2024-1009-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 3/28/2024

Updated: 3/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.1

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-52425

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:novell:suse_linux:15, p-cpe:/a:novell:suse_linux:libpython3_9-1_0, p-cpe:/a:novell:suse_linux:python39, p-cpe:/a:novell:suse_linux:python39-base, p-cpe:/a:novell:suse_linux:python39-curses, p-cpe:/a:novell:suse_linux:python39-dbm, p-cpe:/a:novell:suse_linux:python39-devel, p-cpe:/a:novell:suse_linux:python39-idle, p-cpe:/a:novell:suse_linux:python39-tk, p-cpe:/a:novell:suse_linux:python39-tools

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/27/2024

Vulnerability Publication Date: 2/4/2024

Reference Information

CVE: CVE-2023-52425, CVE-2023-6597, CVE-2024-0450

SuSE: SUSE-SU-2024:1009-1