SUSE update for python3



Published: 2024-09-27
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2024-5642
CVE-2024-6232
CVE-2024-6923
CVE-2024-7592
CWE-ID CWE-125
CWE-185
CWE-77
CWE-400
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
openSUSE Leap Micro
Operating systems & Components / Operating system

Development Tools Module
Operating systems & Components / Operating system

Basesystem Module
Operating systems & Components / Operating system

SUSE Linux Enterprise Real Time 15
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15 SP4 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing LTSS 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing ESPOS 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop 15 SP4 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro for Rancher
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15 SP3 LTSS
Operating systems & Components / Operating system

SUSE Enterprise Storage
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

libpython3_6m1_0-64bit-debuginfo
Operating systems & Components / Operating system package or component

libpython3_6m1_0-64bit
Operating systems & Components / Operating system package or component

libpython3_6m1_0-32bit-debuginfo
Operating systems & Components / Operating system package or component

libpython3_6m1_0-32bit
Operating systems & Components / Operating system package or component

python3-devel
Operating systems & Components / Operating system package or component

python3-base
Operating systems & Components / Operating system package or component

python3-curses
Operating systems & Components / Operating system package or component

python3-tools
Operating systems & Components / Operating system package or component

python3-debugsource
Operating systems & Components / Operating system package or component

libpython3_6m1_0-debuginfo
Operating systems & Components / Operating system package or component

python3-dbm-debuginfo
Operating systems & Components / Operating system package or component

libpython3_6m1_0
Operating systems & Components / Operating system package or component

python3-tk
Operating systems & Components / Operating system package or component

python3-doc-devhelp
Operating systems & Components / Operating system package or component

python3-tk-debuginfo
Operating systems & Components / Operating system package or component

python3-testsuite
Operating systems & Components / Operating system package or component

python3-dbm
Operating systems & Components / Operating system package or component

python3-core-debugsource
Operating systems & Components / Operating system package or component

python3
Operating systems & Components / Operating system package or component

python3-testsuite-debuginfo
Operating systems & Components / Operating system package or component

python3-doc
Operating systems & Components / Operating system package or component

python3-idle
Operating systems & Components / Operating system package or component

python3-devel-debuginfo
Operating systems & Components / Operating system package or component

python3-base-debuginfo
Operating systems & Components / Operating system package or component

python3-debuginfo
Operating systems & Components / Operating system package or component

python3-curses-debuginfo
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU97633

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-5642

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to CPython 3.9 and earlier doesn't disallow configuring an empty list ("[]") for SSLContext.set_npn_protocols() which is an invalid value for the underlying OpenSSL API when NPN is used. A remote attacker can trigger an out-of-bounds read error and perform a denial of service (DoS) attack.

Mitigation

Update the affected package python3 to the latest version.

Vulnerable software versions

openSUSE Leap Micro: 5.5

Development Tools Module: 15-SP5 - 15-SP6

Basesystem Module: 15-SP5 - 15-SP6

SUSE Linux Enterprise Real Time 15: SP5 - SP6

openSUSE Leap: 15.3 - 15.6

SUSE Linux Enterprise Server for SAP Applications 15: SP3 - SP6

SUSE Linux Enterprise Server 15: SP3 - SP6

SUSE Linux Enterprise Desktop 15: SP5 - SP6

SUSE Linux Enterprise Server 15 SP4 LTSS: 15-SP4

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3 - SP4

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP4

SUSE Linux Enterprise Desktop 15 SP4 LTSS: 15-SP4

SUSE Linux Enterprise Micro: 5.2 - 5.5

SUSE Linux Enterprise Micro for Rancher: 5.2 - 5.4

SUSE Linux Enterprise High Performance Computing 15: SP3 - SP5

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.3

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

libpython3_6m1_0-64bit-debuginfo: before 3.6.15-150300.10.72.1

libpython3_6m1_0-64bit: before 3.6.15-150300.10.72.1

libpython3_6m1_0-32bit-debuginfo: before 3.6.15-150300.10.72.1

libpython3_6m1_0-32bit: before 3.6.15-150300.10.72.1

python3-devel: before 3.6.15-150300.10.72.1

python3-base: before 3.6.15-150300.10.72.1

python3-curses: before 3.6.15-150300.10.72.1

python3-tools: before 3.6.15-150300.10.72.1

python3-debugsource: before 3.6.15-150300.10.72.1

libpython3_6m1_0-debuginfo: before 3.6.15-150300.10.72.1

python3-dbm-debuginfo: before 3.6.15-150300.10.72.1

libpython3_6m1_0: before 3.6.15-150300.10.72.1

python3-tk: before 3.6.15-150300.10.72.1

python3-doc-devhelp: before 3.6.15-150300.10.72.1

python3-tk-debuginfo: before 3.6.15-150300.10.72.1

python3-testsuite: before 3.6.15-150300.10.72.1

python3-dbm: before 3.6.15-150300.10.72.1

python3-core-debugsource: before 3.6.15-150300.10.72.1

python3: before 3.6.15-150300.10.72.1

python3-testsuite-debuginfo: before 3.6.15-150300.10.72.1

python3-doc: before 3.6.15-150300.10.72.1

python3-idle: before 3.6.15-150300.10.72.1

python3-devel-debuginfo: before 3.6.15-150300.10.72.1

python3-base-debuginfo: before 3.6.15-150300.10.72.1

python3-debuginfo: before 3.6.15-150300.10.72.1

python3-curses-debuginfo: before 3.6.15-150300.10.72.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2024/suse-su-20243470-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Incorrect Regular Expression

EUVDB-ID: #VU96745

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-6232

CWE-ID: CWE-185 - Incorrect Regular Expression

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of .tar archives when processing it with regular expressions. A remote attacker can pass specially crafted data to the application and perform regular expression denial of service (ReDos) attack.

Mitigation

Update the affected package python3 to the latest version.

Vulnerable software versions

openSUSE Leap Micro: 5.5

Development Tools Module: 15-SP5 - 15-SP6

Basesystem Module: 15-SP5 - 15-SP6

SUSE Linux Enterprise Real Time 15: SP5 - SP6

openSUSE Leap: 15.3 - 15.6

SUSE Linux Enterprise Server for SAP Applications 15: SP3 - SP6

SUSE Linux Enterprise Server 15: SP3 - SP6

SUSE Linux Enterprise Desktop 15: SP5 - SP6

SUSE Linux Enterprise Server 15 SP4 LTSS: 15-SP4

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3 - SP4

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP4

SUSE Linux Enterprise Desktop 15 SP4 LTSS: 15-SP4

SUSE Linux Enterprise Micro: 5.2 - 5.5

SUSE Linux Enterprise Micro for Rancher: 5.2 - 5.4

SUSE Linux Enterprise High Performance Computing 15: SP3 - SP5

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.3

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

libpython3_6m1_0-64bit-debuginfo: before 3.6.15-150300.10.72.1

libpython3_6m1_0-64bit: before 3.6.15-150300.10.72.1

libpython3_6m1_0-32bit-debuginfo: before 3.6.15-150300.10.72.1

libpython3_6m1_0-32bit: before 3.6.15-150300.10.72.1

python3-devel: before 3.6.15-150300.10.72.1

python3-base: before 3.6.15-150300.10.72.1

python3-curses: before 3.6.15-150300.10.72.1

python3-tools: before 3.6.15-150300.10.72.1

python3-debugsource: before 3.6.15-150300.10.72.1

libpython3_6m1_0-debuginfo: before 3.6.15-150300.10.72.1

python3-dbm-debuginfo: before 3.6.15-150300.10.72.1

libpython3_6m1_0: before 3.6.15-150300.10.72.1

python3-tk: before 3.6.15-150300.10.72.1

python3-doc-devhelp: before 3.6.15-150300.10.72.1

python3-tk-debuginfo: before 3.6.15-150300.10.72.1

python3-testsuite: before 3.6.15-150300.10.72.1

python3-dbm: before 3.6.15-150300.10.72.1

python3-core-debugsource: before 3.6.15-150300.10.72.1

python3: before 3.6.15-150300.10.72.1

python3-testsuite-debuginfo: before 3.6.15-150300.10.72.1

python3-doc: before 3.6.15-150300.10.72.1

python3-idle: before 3.6.15-150300.10.72.1

python3-devel-debuginfo: before 3.6.15-150300.10.72.1

python3-base-debuginfo: before 3.6.15-150300.10.72.1

python3-debuginfo: before 3.6.15-150300.10.72.1

python3-curses-debuginfo: before 3.6.15-150300.10.72.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2024/suse-su-20243470-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Command Injection

EUVDB-ID: #VU95571

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-6923

CWE-ID: CWE-77 - Command injection

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to insufficient validation of newlines for email headers when serializing an email message. A remote attacker can inject arbitrary headers into serialized email messages.

Mitigation

Update the affected package python3 to the latest version.

Vulnerable software versions

openSUSE Leap Micro: 5.5

Development Tools Module: 15-SP5 - 15-SP6

Basesystem Module: 15-SP5 - 15-SP6

SUSE Linux Enterprise Real Time 15: SP5 - SP6

openSUSE Leap: 15.3 - 15.6

SUSE Linux Enterprise Server for SAP Applications 15: SP3 - SP6

SUSE Linux Enterprise Server 15: SP3 - SP6

SUSE Linux Enterprise Desktop 15: SP5 - SP6

SUSE Linux Enterprise Server 15 SP4 LTSS: 15-SP4

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3 - SP4

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP4

SUSE Linux Enterprise Desktop 15 SP4 LTSS: 15-SP4

SUSE Linux Enterprise Micro: 5.2 - 5.5

SUSE Linux Enterprise Micro for Rancher: 5.2 - 5.4

SUSE Linux Enterprise High Performance Computing 15: SP3 - SP5

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.3

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

libpython3_6m1_0-64bit-debuginfo: before 3.6.15-150300.10.72.1

libpython3_6m1_0-64bit: before 3.6.15-150300.10.72.1

libpython3_6m1_0-32bit-debuginfo: before 3.6.15-150300.10.72.1

libpython3_6m1_0-32bit: before 3.6.15-150300.10.72.1

python3-devel: before 3.6.15-150300.10.72.1

python3-base: before 3.6.15-150300.10.72.1

python3-curses: before 3.6.15-150300.10.72.1

python3-tools: before 3.6.15-150300.10.72.1

python3-debugsource: before 3.6.15-150300.10.72.1

libpython3_6m1_0-debuginfo: before 3.6.15-150300.10.72.1

python3-dbm-debuginfo: before 3.6.15-150300.10.72.1

libpython3_6m1_0: before 3.6.15-150300.10.72.1

python3-tk: before 3.6.15-150300.10.72.1

python3-doc-devhelp: before 3.6.15-150300.10.72.1

python3-tk-debuginfo: before 3.6.15-150300.10.72.1

python3-testsuite: before 3.6.15-150300.10.72.1

python3-dbm: before 3.6.15-150300.10.72.1

python3-core-debugsource: before 3.6.15-150300.10.72.1

python3: before 3.6.15-150300.10.72.1

python3-testsuite-debuginfo: before 3.6.15-150300.10.72.1

python3-doc: before 3.6.15-150300.10.72.1

python3-idle: before 3.6.15-150300.10.72.1

python3-devel-debuginfo: before 3.6.15-150300.10.72.1

python3-base-debuginfo: before 3.6.15-150300.10.72.1

python3-debuginfo: before 3.6.15-150300.10.72.1

python3-curses-debuginfo: before 3.6.15-150300.10.72.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2024/suse-su-20243470-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Resource exhaustion

EUVDB-ID: #VU96945

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-7592

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources within the 'http.cookies' standard library module when parsing cookies that contained backslashes for quoted characters in the cookie value. A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Update the affected package python3 to the latest version.

Vulnerable software versions

openSUSE Leap Micro: 5.5

Development Tools Module: 15-SP5 - 15-SP6

Basesystem Module: 15-SP5 - 15-SP6

SUSE Linux Enterprise Real Time 15: SP5 - SP6

openSUSE Leap: 15.3 - 15.6

SUSE Linux Enterprise Server for SAP Applications 15: SP3 - SP6

SUSE Linux Enterprise Server 15: SP3 - SP6

SUSE Linux Enterprise Desktop 15: SP5 - SP6

SUSE Linux Enterprise Server 15 SP4 LTSS: 15-SP4

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3 - SP4

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP4

SUSE Linux Enterprise Desktop 15 SP4 LTSS: 15-SP4

SUSE Linux Enterprise Micro: 5.2 - 5.5

SUSE Linux Enterprise Micro for Rancher: 5.2 - 5.4

SUSE Linux Enterprise High Performance Computing 15: SP3 - SP5

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.3

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

libpython3_6m1_0-64bit-debuginfo: before 3.6.15-150300.10.72.1

libpython3_6m1_0-64bit: before 3.6.15-150300.10.72.1

libpython3_6m1_0-32bit-debuginfo: before 3.6.15-150300.10.72.1

libpython3_6m1_0-32bit: before 3.6.15-150300.10.72.1

python3-devel: before 3.6.15-150300.10.72.1

python3-base: before 3.6.15-150300.10.72.1

python3-curses: before 3.6.15-150300.10.72.1

python3-tools: before 3.6.15-150300.10.72.1

python3-debugsource: before 3.6.15-150300.10.72.1

libpython3_6m1_0-debuginfo: before 3.6.15-150300.10.72.1

python3-dbm-debuginfo: before 3.6.15-150300.10.72.1

libpython3_6m1_0: before 3.6.15-150300.10.72.1

python3-tk: before 3.6.15-150300.10.72.1

python3-doc-devhelp: before 3.6.15-150300.10.72.1

python3-tk-debuginfo: before 3.6.15-150300.10.72.1

python3-testsuite: before 3.6.15-150300.10.72.1

python3-dbm: before 3.6.15-150300.10.72.1

python3-core-debugsource: before 3.6.15-150300.10.72.1

python3: before 3.6.15-150300.10.72.1

python3-testsuite-debuginfo: before 3.6.15-150300.10.72.1

python3-doc: before 3.6.15-150300.10.72.1

python3-idle: before 3.6.15-150300.10.72.1

python3-devel-debuginfo: before 3.6.15-150300.10.72.1

python3-base-debuginfo: before 3.6.15-150300.10.72.1

python3-debuginfo: before 3.6.15-150300.10.72.1

python3-curses-debuginfo: before 3.6.15-150300.10.72.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2024/suse-su-20243470-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###