SUSE update for python312



Published: 2024-09-18
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2024-6232
CVE-2024-6923
CVE-2024-7592
CVE-2024-8088
CWE-ID CWE-185
CWE-77
CWE-400
CWE-835
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Python 3 Module
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop 15
Operating systems & Components / Operating system

python312-64bit
Operating systems & Components / Operating system package or component

python312-base-64bit
Operating systems & Components / Operating system package or component

libpython3_12-1_0-64bit-debuginfo
Operating systems & Components / Operating system package or component

libpython3_12-1_0-64bit
Operating systems & Components / Operating system package or component

python312-64bit-debuginfo
Operating systems & Components / Operating system package or component

python312-base-64bit-debuginfo
Operating systems & Components / Operating system package or component

python312-32bit
Operating systems & Components / Operating system package or component

python312-32bit-debuginfo
Operating systems & Components / Operating system package or component

python312-base-32bit
Operating systems & Components / Operating system package or component

libpython3_12-1_0-32bit
Operating systems & Components / Operating system package or component

python312-base-32bit-debuginfo
Operating systems & Components / Operating system package or component

libpython3_12-1_0-32bit-debuginfo
Operating systems & Components / Operating system package or component

python312-tools
Operating systems & Components / Operating system package or component

python312-core-debugsource
Operating systems & Components / Operating system package or component

python312-debugsource
Operating systems & Components / Operating system package or component

python312-testsuite-debuginfo
Operating systems & Components / Operating system package or component

python312-doc-devhelp
Operating systems & Components / Operating system package or component

python312-base-debuginfo
Operating systems & Components / Operating system package or component

python312-debuginfo
Operating systems & Components / Operating system package or component

libpython3_12-1_0-debuginfo
Operating systems & Components / Operating system package or component

python312-curses
Operating systems & Components / Operating system package or component

python312-tk-debuginfo
Operating systems & Components / Operating system package or component

python312-testsuite
Operating systems & Components / Operating system package or component

python312-devel
Operating systems & Components / Operating system package or component

python312
Operating systems & Components / Operating system package or component

python312-base
Operating systems & Components / Operating system package or component

python312-dbm-debuginfo
Operating systems & Components / Operating system package or component

python312-doc
Operating systems & Components / Operating system package or component

python312-dbm
Operating systems & Components / Operating system package or component

libpython3_12-1_0
Operating systems & Components / Operating system package or component

python312-idle
Operating systems & Components / Operating system package or component

python312-curses-debuginfo
Operating systems & Components / Operating system package or component

python312-tk
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Incorrect Regular Expression

EUVDB-ID: #VU96745

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-6232

CWE-ID: CWE-185 - Incorrect Regular Expression

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of .tar archives when processing it with regular expressions. A remote attacker can pass specially crafted data to the application and perform regular expression denial of service (ReDos) attack.

Mitigation

Update the affected package python312 to the latest version.

Vulnerable software versions

Python 3 Module: 15-SP6

openSUSE Leap: 15.6

SUSE Linux Enterprise Server for SAP Applications 15: SP6

SUSE Linux Enterprise Server 15: SP6

SUSE Linux Enterprise Desktop 15: SP6

python312-64bit: before 3.12.6-150600.3.6.1

python312-base-64bit: before 3.12.6-150600.3.6.1

libpython3_12-1_0-64bit-debuginfo: before 3.12.6-150600.3.6.1

libpython3_12-1_0-64bit: before 3.12.6-150600.3.6.1

python312-64bit-debuginfo: before 3.12.6-150600.3.6.1

python312-base-64bit-debuginfo: before 3.12.6-150600.3.6.1

python312-32bit: before 3.12.6-150600.3.6.1

python312-32bit-debuginfo: before 3.12.6-150600.3.6.1

python312-base-32bit: before 3.12.6-150600.3.6.1

libpython3_12-1_0-32bit: before 3.12.6-150600.3.6.1

python312-base-32bit-debuginfo: before 3.12.6-150600.3.6.1

libpython3_12-1_0-32bit-debuginfo: before 3.12.6-150600.3.6.1

python312-tools: before 3.12.6-150600.3.6.1

python312-core-debugsource: before 3.12.6-150600.3.6.1

python312-debugsource: before 3.12.6-150600.3.6.1

python312-testsuite-debuginfo: before 3.12.6-150600.3.6.1

python312-doc-devhelp: before 3.12.6-150600.3.6.1

python312-base-debuginfo: before 3.12.6-150600.3.6.1

python312-debuginfo: before 3.12.6-150600.3.6.1

libpython3_12-1_0-debuginfo: before 3.12.6-150600.3.6.1

python312-curses: before 3.12.6-150600.3.6.1

python312-tk-debuginfo: before 3.12.6-150600.3.6.1

python312-testsuite: before 3.12.6-150600.3.6.1

python312-devel: before 3.12.6-150600.3.6.1

python312: before 3.12.6-150600.3.6.1

python312-base: before 3.12.6-150600.3.6.1

python312-dbm-debuginfo: before 3.12.6-150600.3.6.1

python312-doc: before 3.12.6-150600.3.6.1

python312-dbm: before 3.12.6-150600.3.6.1

libpython3_12-1_0: before 3.12.6-150600.3.6.1

python312-idle: before 3.12.6-150600.3.6.1

python312-curses-debuginfo: before 3.12.6-150600.3.6.1

python312-tk: before 3.12.6-150600.3.6.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20243303-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Command Injection

EUVDB-ID: #VU95571

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-6923

CWE-ID: CWE-77 - Command injection

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to insufficient validation of newlines for email headers when serializing an email message. A remote attacker can inject arbitrary headers into serialized email messages.

Mitigation

Update the affected package python312 to the latest version.

Vulnerable software versions

Python 3 Module: 15-SP6

openSUSE Leap: 15.6

SUSE Linux Enterprise Server for SAP Applications 15: SP6

SUSE Linux Enterprise Server 15: SP6

SUSE Linux Enterprise Desktop 15: SP6

python312-64bit: before 3.12.6-150600.3.6.1

python312-base-64bit: before 3.12.6-150600.3.6.1

libpython3_12-1_0-64bit-debuginfo: before 3.12.6-150600.3.6.1

libpython3_12-1_0-64bit: before 3.12.6-150600.3.6.1

python312-64bit-debuginfo: before 3.12.6-150600.3.6.1

python312-base-64bit-debuginfo: before 3.12.6-150600.3.6.1

python312-32bit: before 3.12.6-150600.3.6.1

python312-32bit-debuginfo: before 3.12.6-150600.3.6.1

python312-base-32bit: before 3.12.6-150600.3.6.1

libpython3_12-1_0-32bit: before 3.12.6-150600.3.6.1

python312-base-32bit-debuginfo: before 3.12.6-150600.3.6.1

libpython3_12-1_0-32bit-debuginfo: before 3.12.6-150600.3.6.1

python312-tools: before 3.12.6-150600.3.6.1

python312-core-debugsource: before 3.12.6-150600.3.6.1

python312-debugsource: before 3.12.6-150600.3.6.1

python312-testsuite-debuginfo: before 3.12.6-150600.3.6.1

python312-doc-devhelp: before 3.12.6-150600.3.6.1

python312-base-debuginfo: before 3.12.6-150600.3.6.1

python312-debuginfo: before 3.12.6-150600.3.6.1

libpython3_12-1_0-debuginfo: before 3.12.6-150600.3.6.1

python312-curses: before 3.12.6-150600.3.6.1

python312-tk-debuginfo: before 3.12.6-150600.3.6.1

python312-testsuite: before 3.12.6-150600.3.6.1

python312-devel: before 3.12.6-150600.3.6.1

python312: before 3.12.6-150600.3.6.1

python312-base: before 3.12.6-150600.3.6.1

python312-dbm-debuginfo: before 3.12.6-150600.3.6.1

python312-doc: before 3.12.6-150600.3.6.1

python312-dbm: before 3.12.6-150600.3.6.1

libpython3_12-1_0: before 3.12.6-150600.3.6.1

python312-idle: before 3.12.6-150600.3.6.1

python312-curses-debuginfo: before 3.12.6-150600.3.6.1

python312-tk: before 3.12.6-150600.3.6.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20243303-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Resource exhaustion

EUVDB-ID: #VU96945

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-7592

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources within the 'http.cookies' standard library module when parsing cookies that contained backslashes for quoted characters in the cookie value. A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Update the affected package python312 to the latest version.

Vulnerable software versions

Python 3 Module: 15-SP6

openSUSE Leap: 15.6

SUSE Linux Enterprise Server for SAP Applications 15: SP6

SUSE Linux Enterprise Server 15: SP6

SUSE Linux Enterprise Desktop 15: SP6

python312-64bit: before 3.12.6-150600.3.6.1

python312-base-64bit: before 3.12.6-150600.3.6.1

libpython3_12-1_0-64bit-debuginfo: before 3.12.6-150600.3.6.1

libpython3_12-1_0-64bit: before 3.12.6-150600.3.6.1

python312-64bit-debuginfo: before 3.12.6-150600.3.6.1

python312-base-64bit-debuginfo: before 3.12.6-150600.3.6.1

python312-32bit: before 3.12.6-150600.3.6.1

python312-32bit-debuginfo: before 3.12.6-150600.3.6.1

python312-base-32bit: before 3.12.6-150600.3.6.1

libpython3_12-1_0-32bit: before 3.12.6-150600.3.6.1

python312-base-32bit-debuginfo: before 3.12.6-150600.3.6.1

libpython3_12-1_0-32bit-debuginfo: before 3.12.6-150600.3.6.1

python312-tools: before 3.12.6-150600.3.6.1

python312-core-debugsource: before 3.12.6-150600.3.6.1

python312-debugsource: before 3.12.6-150600.3.6.1

python312-testsuite-debuginfo: before 3.12.6-150600.3.6.1

python312-doc-devhelp: before 3.12.6-150600.3.6.1

python312-base-debuginfo: before 3.12.6-150600.3.6.1

python312-debuginfo: before 3.12.6-150600.3.6.1

libpython3_12-1_0-debuginfo: before 3.12.6-150600.3.6.1

python312-curses: before 3.12.6-150600.3.6.1

python312-tk-debuginfo: before 3.12.6-150600.3.6.1

python312-testsuite: before 3.12.6-150600.3.6.1

python312-devel: before 3.12.6-150600.3.6.1

python312: before 3.12.6-150600.3.6.1

python312-base: before 3.12.6-150600.3.6.1

python312-dbm-debuginfo: before 3.12.6-150600.3.6.1

python312-doc: before 3.12.6-150600.3.6.1

python312-dbm: before 3.12.6-150600.3.6.1

libpython3_12-1_0: before 3.12.6-150600.3.6.1

python312-idle: before 3.12.6-150600.3.6.1

python312-curses-debuginfo: before 3.12.6-150600.3.6.1

python312-tk: before 3.12.6-150600.3.6.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20243303-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Infinite loop

EUVDB-ID: #VU96596

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-8088

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop within the the CPython "zipfile" module affecting "zipfile.Path". A remote attacker can consume all available system resources and cause denial of service conditions.

Mitigation

Update the affected package python312 to the latest version.

Vulnerable software versions

Python 3 Module: 15-SP6

openSUSE Leap: 15.6

SUSE Linux Enterprise Server for SAP Applications 15: SP6

SUSE Linux Enterprise Server 15: SP6

SUSE Linux Enterprise Desktop 15: SP6

python312-64bit: before 3.12.6-150600.3.6.1

python312-base-64bit: before 3.12.6-150600.3.6.1

libpython3_12-1_0-64bit-debuginfo: before 3.12.6-150600.3.6.1

libpython3_12-1_0-64bit: before 3.12.6-150600.3.6.1

python312-64bit-debuginfo: before 3.12.6-150600.3.6.1

python312-base-64bit-debuginfo: before 3.12.6-150600.3.6.1

python312-32bit: before 3.12.6-150600.3.6.1

python312-32bit-debuginfo: before 3.12.6-150600.3.6.1

python312-base-32bit: before 3.12.6-150600.3.6.1

libpython3_12-1_0-32bit: before 3.12.6-150600.3.6.1

python312-base-32bit-debuginfo: before 3.12.6-150600.3.6.1

libpython3_12-1_0-32bit-debuginfo: before 3.12.6-150600.3.6.1

python312-tools: before 3.12.6-150600.3.6.1

python312-core-debugsource: before 3.12.6-150600.3.6.1

python312-debugsource: before 3.12.6-150600.3.6.1

python312-testsuite-debuginfo: before 3.12.6-150600.3.6.1

python312-doc-devhelp: before 3.12.6-150600.3.6.1

python312-base-debuginfo: before 3.12.6-150600.3.6.1

python312-debuginfo: before 3.12.6-150600.3.6.1

libpython3_12-1_0-debuginfo: before 3.12.6-150600.3.6.1

python312-curses: before 3.12.6-150600.3.6.1

python312-tk-debuginfo: before 3.12.6-150600.3.6.1

python312-testsuite: before 3.12.6-150600.3.6.1

python312-devel: before 3.12.6-150600.3.6.1

python312: before 3.12.6-150600.3.6.1

python312-base: before 3.12.6-150600.3.6.1

python312-dbm-debuginfo: before 3.12.6-150600.3.6.1

python312-doc: before 3.12.6-150600.3.6.1

python312-dbm: before 3.12.6-150600.3.6.1

libpython3_12-1_0: before 3.12.6-150600.3.6.1

python312-idle: before 3.12.6-150600.3.6.1

python312-curses-debuginfo: before 3.12.6-150600.3.6.1

python312-tk: before 3.12.6-150600.3.6.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20243303-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###