SUSE update for python36



Published: 2024-09-20
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-5642
CWE-ID CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Software Development Kit 12
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 12
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 12
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 12
Operating systems & Components / Operating system

python36-devel
Operating systems & Components / Operating system package or component

libpython3_6m1_0-32bit
Operating systems & Components / Operating system package or component

libpython3_6m1_0-debuginfo-32bit
Operating systems & Components / Operating system package or component

python36
Operating systems & Components / Operating system package or component

python36-base-debuginfo
Operating systems & Components / Operating system package or component

python36-debugsource
Operating systems & Components / Operating system package or component

libpython3_6m1_0-debuginfo
Operating systems & Components / Operating system package or component

python36-debuginfo
Operating systems & Components / Operating system package or component

libpython3_6m1_0
Operating systems & Components / Operating system package or component

python36-base
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Out-of-bounds read

EUVDB-ID: #VU97633

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-5642

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to CPython 3.9 and earlier doesn't disallow configuring an empty list ("[]") for SSLContext.set_npn_protocols() which is an invalid value for the underlying OpenSSL API when NPN is used. A remote attacker can trigger an out-of-bounds read error and perform a denial of service (DoS) attack.

Mitigation

Update the affected package python36 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Software Development Kit 12: SP5

SUSE Linux Enterprise Server for SAP Applications 12: SP5

SUSE Linux Enterprise Server 12: SP5

SUSE Linux Enterprise High Performance Computing 12: SP5

python36-devel: before 3.6.15-64.1

libpython3_6m1_0-32bit: before 3.6.15-64.1

libpython3_6m1_0-debuginfo-32bit: before 3.6.15-64.1

python36: before 3.6.15-64.1

python36-base-debuginfo: before 3.6.15-64.1

python36-debugsource: before 3.6.15-64.1

libpython3_6m1_0-debuginfo: before 3.6.15-64.1

python36-debuginfo: before 3.6.15-64.1

libpython3_6m1_0: before 3.6.15-64.1

python36-base: before 3.6.15-64.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2024/suse-su-20243353-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###