Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.4.2020.3930.1
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory (SUSE-SU-2020:3930-1)
Summary:The remote host is missing an update for the 'python3' package(s) announced via the SUSE-SU-2020:3930-1 advisory.
Description:Summary:
The remote host is missing an update for the 'python3' package(s) announced via the SUSE-SU-2020:3930-1 advisory.

Vulnerability Insight:
This update for python3 fixes the following issues:

Fixed CVE-2020-27619 (bsc#1178009), where
Lib/test/multibytecodec_support calls eval() on content retrieved via
HTTP.

Change setuptools and pip version numbers according to new wheels

Handful of changes to make python36 compatible with SLE15 and SLE12
(jsc#ECO-2799, jsc#SLE-13738)

add triplets for mips-r6 and riscv

RISC-V needs CTYPES_PASS_BY_REF_HACK

Update to 3.6.12 (bsc#1179193)

Ensure python3.dll is loaded from correct locations when Python is
embedded

The __hash__() methods of ipaddress.IPv4Interface and
ipaddress.IPv6Interface incorrectly generated constant hash values of 32
and 128 respectively. This resulted in always causing hash collisions.
The fix uses hash() to generate hash values for the tuple of (address,
mask length, network address).

Prevent http header injection by rejecting control characters in
http.client.putrequest(...).

Unpickling invalid NEWOBJ_EX opcode with the C implementation raises now
UnpicklingError instead of crashing.

Avoid infinite loop when reading specially crafted TAR files using the
tarfile module

This release also fixes CVE-2020-26116 (bsc#1177211) and CVE-2019-20907
(bsc#1174091).

Update to 3.6.11:

Disallow CR or LF in email.headerregistry. Address arguments to guard
against header injection attacks.

Disallow control characters in hostnames in http.client, addressing
CVE-2019-18348. Such potentially malicious header injection URLs now
cause a InvalidURL to be raised. (bsc#1155094)

CVE-2020-8492: The AbstractBasicAuthHandler class
of the urllib.request module uses an inefficient regular expression
which can be exploited by an attacker to cause a denial of service. Fix
the regex to prevent the catastrophic backtracking. Vulnerability
reported by Ben Caller and Matt Schwager.

Affected Software/OS:
'python3' package(s) on SUSE Linux Enterprise High Performance Computing 15, SUSE Linux Enterprise Module for Basesystem 15-SP1, SUSE Linux Enterprise Module for Basesystem 15-SP2, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Development Tools 15-SP1, SUSE Linux Enterprise Module for Development Tools 15-SP2, SUSE Linux Enterprise Module for Development Tools 15-SP3, SUSE Linux Enterprise Server 15, SUSE Linux Enterprise Server for SAP 15.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2019-5010
https://security.gentoo.org/glsa/202003-26
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0758
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
RedHat Security Advisories: RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3520
RedHat Security Advisories: RHSA-2019:3725
https://access.redhat.com/errata/RHSA-2019:3725
SuSE Security Announcement: openSUSE-SU-2020:0086 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-8492
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://security.gentoo.org/glsa/202005-09
https://bugs.python.org/issue39503
https://github.com/python/cpython/pull/18284
https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html
https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E
SuSE Security Announcement: openSUSE-SU-2020:0274 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
CopyrightCopyright (C) 2021 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.