Lucene search

K
nessusThis script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.SUSE_SU-2020-2699-1.NASL
HistoryDec 09, 2020 - 12:00 a.m.

SUSE SLES12 Security Update : python3 (SUSE-SU-2020:2699-1)

2020-12-0900:00:00
This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
14

7.3 High

AI Score

Confidence

High

This update for python3 fixes the following issues :

CVE-2019-20907: Fixed denial of service by avoiding possible infinite loop in specifically crafted tarball (bsc#1174091).

CVE-2020-14422: Fixed an improper computation of hash values in the IPv4Interface and IPv6Interface could have led to denial of service (bsc#1173274).

CVE-2019-16935: Fixed a reflected XSS in python/Lib/DocXMLRPCServer.py (bsc#1153238).

CVE-2019-9947: Fixed an issue in urllib2 which allowed CRLF injection if the attacker controls a url parameter (bsc#1130840).

If the locale is ‘C’, coerce it to C.UTF-8 (bsc#1162423).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from SUSE update advisory SUSE-SU-2020:2699-1.
# The text itself is copyright (C) SUSE.
#

include('compat.inc');

if (description)
{
  script_id(143782);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/02/05");

  script_cve_id(
    "CVE-2018-14647",
    "CVE-2018-20852",
    "CVE-2019-16056",
    "CVE-2019-16935",
    "CVE-2019-20907",
    "CVE-2019-9947",
    "CVE-2020-14422"
  );

  script_name(english:"SUSE SLES12 Security Update : python3 (SUSE-SU-2020:2699-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote SUSE host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"This update for python3 fixes the following issues :

CVE-2019-20907: Fixed denial of service by avoiding possible infinite
loop in specifically crafted tarball (bsc#1174091).

CVE-2020-14422: Fixed an improper computation of hash values in the
IPv4Interface and IPv6Interface could have led to denial of service
(bsc#1173274).

CVE-2019-16935: Fixed a reflected XSS in python/Lib/DocXMLRPCServer.py
(bsc#1153238).

CVE-2019-9947: Fixed an issue in urllib2 which allowed CRLF injection
if the attacker controls a url parameter (bsc#1130840).

If the locale is 'C', coerce it to C.UTF-8 (bsc#1162423).

Note that Tenable Network Security has extracted the preceding
description block directly from the SUSE security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues.");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1088004");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1088009");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1130840");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1141853");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1149955");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1153238");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1162423");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1173274");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1174091");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1174701");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2018-14647/");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2018-20852/");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2019-16056/");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2019-16935/");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2019-20907/");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2019-9947/");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2020-14422/");
  # https://www.suse.com/support/update/announcement/2020/suse-su-20202699-1
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?6bfaf3ef");
  script_set_attribute(attribute:"solution", value:
"To install this SUSE Security Update use the SUSE recommended
installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud Crowbar 9 :

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-2699=1

SUSE OpenStack Cloud Crowbar 8 :

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-2699=1

SUSE OpenStack Cloud 9 :

zypper in -t patch SUSE-OpenStack-Cloud-9-2020-2699=1

SUSE OpenStack Cloud 8 :

zypper in -t patch SUSE-OpenStack-Cloud-8-2020-2699=1

SUSE OpenStack Cloud 7 :

zypper in -t patch SUSE-OpenStack-Cloud-7-2020-2699=1

SUSE Linux Enterprise Software Development Kit 12-SP5 :

zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-2699=1

SUSE Linux Enterprise Server for SAP 12-SP4 :

zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-2699=1

SUSE Linux Enterprise Server for SAP 12-SP3 :

zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-2699=1

SUSE Linux Enterprise Server for SAP 12-SP2 :

zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-2699=1

SUSE Linux Enterprise Server 12-SP5 :

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2699=1

SUSE Linux Enterprise Server 12-SP4-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-2699=1

SUSE Linux Enterprise Server 12-SP3-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-2699=1

SUSE Linux Enterprise Server 12-SP3-BCL :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-2699=1

SUSE Linux Enterprise Server 12-SP2-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-2699=1

SUSE Linux Enterprise Server 12-SP2-BCL :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-2699=1

SUSE Linux Enterprise Module for Web Scripting 12 :

zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2020-2699=1

SUSE Enterprise Storage 5 :

zypper in -t patch SUSE-Storage-5-2020-2699=1

HPE Helion Openstack 8 :

zypper in -t patch HPE-Helion-OpenStack-8-2020-2699=1");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-16056");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/09/25");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/09/21");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/12/09");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpython3_4m1_0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpython3_4m1_0-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-base");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-base-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-base-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-curses");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-curses-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-devel-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-tk");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-tk-debuginfo");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"SuSE Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
os_ver = os_ver[1];
if (! preg(pattern:"^(SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLES12", "SUSE " + os_ver);

if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);

sp = get_kb_item("Host/SuSE/patchlevel");
if (isnull(sp)) sp = "0";
if (os_ver == "SLES12" && (! preg(pattern:"^(0|2|3|4|5)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP0/2/3/4/5", os_ver + " SP" + sp);


flag = 0;
if (rpm_check(release:"SLES12", sp:"4", reference:"libpython3_4m1_0-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"libpython3_4m1_0-debuginfo-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"python3-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"python3-base-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"python3-base-debuginfo-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"python3-base-debugsource-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"python3-curses-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"python3-curses-debuginfo-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"python3-debuginfo-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"python3-debugsource-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"python3-devel-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"python3-devel-debuginfo-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"libpython3_4m1_0-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"libpython3_4m1_0-debuginfo-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"python3-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"python3-base-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"python3-base-debuginfo-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"python3-base-debugsource-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"python3-curses-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"python3-debuginfo-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"0", reference:"python3-debugsource-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"libpython3_4m1_0-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"libpython3_4m1_0-debuginfo-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"python3-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"python3-base-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"python3-base-debuginfo-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"python3-base-debugsource-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"python3-curses-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"python3-curses-debuginfo-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"python3-debuginfo-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"python3-debugsource-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"python3-devel-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"python3-devel-debuginfo-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"libpython3_4m1_0-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"libpython3_4m1_0-debuginfo-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"python3-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"python3-base-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"python3-base-debuginfo-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"python3-base-debugsource-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"python3-curses-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"python3-curses-debuginfo-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"python3-debuginfo-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"python3-debugsource-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"python3-devel-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"python3-devel-debuginfo-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"libpython3_4m1_0-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"libpython3_4m1_0-32bit-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"libpython3_4m1_0-debuginfo-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"libpython3_4m1_0-debuginfo-32bit-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"python3-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"python3-base-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"python3-base-debuginfo-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"python3-base-debuginfo-32bit-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"python3-base-debugsource-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"python3-curses-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"python3-curses-debuginfo-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"python3-debuginfo-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"python3-debugsource-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"python3-devel-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"python3-devel-debuginfo-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"python3-tk-3.4.10-25.52.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"python3-tk-debuginfo-3.4.10-25.52.1")) flag++;


if (flag)
{
  set_kb_item(name:'www/0/XSS', value:TRUE);
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "python3");
}
VendorProductVersionCPE
novellsuse_linuxlibpython3_4m1_0p-cpe:/a:novell:suse_linux:libpython3_4m1_0
novellsuse_linuxlibpython3_4m1_0-debuginfop-cpe:/a:novell:suse_linux:libpython3_4m1_0-debuginfo
novellsuse_linuxpython3p-cpe:/a:novell:suse_linux:python3
novellsuse_linuxpython3-basep-cpe:/a:novell:suse_linux:python3-base
novellsuse_linuxpython3-base-debuginfop-cpe:/a:novell:suse_linux:python3-base-debuginfo
novellsuse_linuxpython3-base-debugsourcep-cpe:/a:novell:suse_linux:python3-base-debugsource
novellsuse_linuxpython3-cursesp-cpe:/a:novell:suse_linux:python3-curses
novellsuse_linuxpython3-curses-debuginfop-cpe:/a:novell:suse_linux:python3-curses-debuginfo
novellsuse_linuxpython3-debuginfop-cpe:/a:novell:suse_linux:python3-debuginfo
novellsuse_linuxpython3-debugsourcep-cpe:/a:novell:suse_linux:python3-debugsource
Rows per page:
1-10 of 151

References