SUSE update for python39



Published: 2021-09-03
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-29921
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Module for Development Tools
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Basesystem
Operating systems & Components / Operating system

python39-tk-debuginfo
Operating systems & Components / Operating system package or component

python39-tk
Operating systems & Components / Operating system package or component

python39-idle
Operating systems & Components / Operating system package or component

python39-devel
Operating systems & Components / Operating system package or component

python39-debugsource
Operating systems & Components / Operating system package or component

python39-debuginfo
Operating systems & Components / Operating system package or component

python39-dbm-debuginfo
Operating systems & Components / Operating system package or component

python39-dbm
Operating systems & Components / Operating system package or component

python39-curses-debuginfo
Operating systems & Components / Operating system package or component

python39-curses
Operating systems & Components / Operating system package or component

python39-base-debuginfo
Operating systems & Components / Operating system package or component

python39-base
Operating systems & Components / Operating system package or component

python39
Operating systems & Components / Operating system package or component

libpython3_9-1_0-debuginfo
Operating systems & Components / Operating system package or component

libpython3_9-1_0
Operating systems & Components / Operating system package or component

python39-tools
Operating systems & Components / Operating system package or component

python39-core-debugsource
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Improper input validation

EUVDB-ID: #VU55056

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-29921

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

The vulnerability exists due to improper input validation within the Python interpreter and runtime (CPython) component in Oracle GraalVM Enterprise Edition. A remote non-authenticated attacker can exploit this vulnerability to execute arbitrary code.

Mitigation

Update the affected package python39 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Development Tools: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

python39-tk-debuginfo: before 3.9.6-4.3.4

python39-tk: before 3.9.6-4.3.4

python39-idle: before 3.9.6-4.3.4

python39-devel: before 3.9.6-4.3.3

python39-debugsource: before 3.9.6-4.3.4

python39-debuginfo: before 3.9.6-4.3.4

python39-dbm-debuginfo: before 3.9.6-4.3.4

python39-dbm: before 3.9.6-4.3.4

python39-curses-debuginfo: before 3.9.6-4.3.4

python39-curses: before 3.9.6-4.3.4

python39-base-debuginfo: before 3.9.6-4.3.3

python39-base: before 3.9.6-4.3.3

python39: before 3.9.6-4.3.4

libpython3_9-1_0-debuginfo: before 3.9.6-4.3.3

libpython3_9-1_0: before 3.9.6-4.3.3

python39-tools: before 3.9.6-4.3.3

python39-core-debugsource: before 3.9.6-4.3.3

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212940-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###