SUSE update for python-py



Published: 2021-06-04
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-29651
CWE-ID CWE-400
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Module for Python2
Operating systems & Components / Operating system

SUSE MicroOS
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Basesystem
Operating systems & Components / Operating system

python2-py
Operating systems & Components / Operating system package or component

python3-py
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Resource exhaustion

EUVDB-ID: #VU65859

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-29651

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources. A remote attacker can preform compute-time denial of service attack by supplying malicious input to the blame functionality.

Mitigation

Update the affected package python-py to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Python2: 15-SP2 - 15-SP3

SUSE MicroOS: 5.0

SUSE Linux Enterprise Module for Basesystem: 15-SP2 - 15-SP3

python2-py: before 1.8.1-5.6.1

python3-py: before 1.8.1-5.6.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20211859-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###