Lucene search

K
nessusThis script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.SUSE_SU-2020-2277-1.NASL
HistoryAug 20, 2020 - 12:00 a.m.

SUSE SLED15 / SLES15 Security Update : python3 (SUSE-SU-2020:2277-1)

2020-08-2000:00:00
This script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
20
suse
sled15
sles15
security update
python3
cve-2019-20907
tenable network security

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.012

Percentile

85.1%

This update for python3 fixes the following issues :

bsc#1174091, CVE-2019-20907: avoiding possible infinite loop in specifically crafted tarball.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from SUSE update advisory SUSE-SU-2020:2277-1.
# The text itself is copyright (C) SUSE.
#

include("compat.inc");

if (description)
{
  script_id(139723);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/02/19");

  script_cve_id("CVE-2019-20907");
  script_xref(name:"IAVA", value:"2020-A-0340-S");

  script_name(english:"SUSE SLED15 / SLES15 Security Update : python3 (SUSE-SU-2020:2277-1)");
  script_summary(english:"Checks rpm output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis",
    value:"The remote SUSE host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description",
    value:
"This update for python3 fixes the following issues :

bsc#1174091, CVE-2019-20907: avoiding possible infinite loop in
specifically crafted tarball.

Note that Tenable Network Security has extracted the preceding
description block directly from the SUSE security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1174091"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2019-20907/"
  );
  # https://www.suse.com/support/update/announcement/2020/suse-su-20202277-1
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?4ce5d99c"
  );
  script_set_attribute(
    attribute:"solution",
    value:
"To install this SUSE Security Update use the SUSE recommended
installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Development Tools 15-SP2 :

zypper in -t patch
SUSE-SLE-Module-Development-Tools-15-SP2-2020-2277=1

SUSE Linux Enterprise Module for Development Tools 15-SP1 :

zypper in -t patch
SUSE-SLE-Module-Development-Tools-15-SP1-2020-2277=1

SUSE Linux Enterprise Module for Basesystem 15-SP2 :

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-2277=1

SUSE Linux Enterprise Module for Basesystem 15-SP1 :

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-2277=1"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-20907");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpython3_6m1_0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpython3_6m1_0-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-base");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-base-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-base-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-curses");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-curses-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-dbm");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-dbm-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-devel-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-idle");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-testsuite");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-tk");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-tk-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-tools");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:15");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/07/13");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/08/19");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/08/20");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
os_ver = os_ver[1];
if (! preg(pattern:"^(SLED15|SLES15)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED15 / SLES15", "SUSE " + os_ver);

if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);

sp = get_kb_item("Host/SuSE/patchlevel");
if (isnull(sp)) sp = "0";
if (os_ver == "SLES15" && (! preg(pattern:"^(1|2)$", string:sp))) audit(AUDIT_OS_NOT, "SLES15 SP1/2", os_ver + " SP" + sp);
if (os_ver == "SLED15" && (! preg(pattern:"^(1|2)$", string:sp))) audit(AUDIT_OS_NOT, "SLED15 SP1/2", os_ver + " SP" + sp);


flag = 0;
if (rpm_check(release:"SLES15", sp:"1", reference:"libpython3_6m1_0-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"libpython3_6m1_0-debuginfo-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"python3-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"python3-base-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"python3-base-debuginfo-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"python3-base-debugsource-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"python3-curses-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"python3-curses-debuginfo-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"python3-dbm-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"python3-dbm-debuginfo-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"python3-debuginfo-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"python3-debugsource-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"python3-devel-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"python3-devel-debuginfo-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"python3-idle-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"python3-testsuite-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"python3-tk-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"python3-tk-debuginfo-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"python3-tools-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"libpython3_6m1_0-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"libpython3_6m1_0-debuginfo-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"python3-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"python3-base-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"python3-base-debuginfo-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"python3-base-debugsource-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"python3-curses-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"python3-curses-debuginfo-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"python3-dbm-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"python3-dbm-debuginfo-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"python3-debuginfo-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"python3-debugsource-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"python3-devel-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"python3-devel-debuginfo-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"python3-idle-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"python3-tk-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"python3-tk-debuginfo-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLES15", sp:"2", reference:"python3-tools-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"libpython3_6m1_0-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"libpython3_6m1_0-debuginfo-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"python3-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"python3-base-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"python3-base-debuginfo-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"python3-base-debugsource-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"python3-curses-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"python3-curses-debuginfo-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"python3-dbm-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"python3-dbm-debuginfo-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"python3-debuginfo-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"python3-debugsource-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"python3-devel-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"python3-devel-debuginfo-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"python3-idle-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"python3-testsuite-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"python3-tk-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"python3-tk-debuginfo-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"python3-tools-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"libpython3_6m1_0-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"libpython3_6m1_0-debuginfo-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"python3-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"python3-base-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"python3-base-debuginfo-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"python3-base-debugsource-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"python3-curses-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"python3-curses-debuginfo-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"python3-dbm-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"python3-dbm-debuginfo-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"python3-debuginfo-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"python3-debugsource-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"python3-devel-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"python3-devel-debuginfo-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"python3-idle-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"python3-tk-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"python3-tk-debuginfo-3.6.10-3.59.1")) flag++;
if (rpm_check(release:"SLED15", sp:"2", reference:"python3-tools-3.6.10-3.59.1")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "python3");
}

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.012

Percentile

85.1%