SUSE update for python3



Published: 2021-12-23
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2021-3426
CVE-2021-3733
CVE-2021-3737
CWE-ID CWE-20
CWE-399
CWE-835
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Server for SAP
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE Enterprise Storage
Operating systems & Components / Operating system

SUSE CaaS Platform
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

python3-testsuite
Operating systems & Components / Operating system package or component

python3-tk-debuginfo
Operating systems & Components / Operating system package or component

python3-tk
Operating systems & Components / Operating system package or component

python3-idle
Operating systems & Components / Operating system package or component

python3-devel-debuginfo
Operating systems & Components / Operating system package or component

python3-devel
Operating systems & Components / Operating system package or component

python3-dbm-debuginfo
Operating systems & Components / Operating system package or component

python3-dbm
Operating systems & Components / Operating system package or component

python3-curses-debuginfo
Operating systems & Components / Operating system package or component

python3-curses
Operating systems & Components / Operating system package or component

python3-tools
Operating systems & Components / Operating system package or component

python3-debugsource
Operating systems & Components / Operating system package or component

python3-debuginfo
Operating systems & Components / Operating system package or component

python3-base
Operating systems & Components / Operating system package or component

python3
Operating systems & Components / Operating system package or component

libpython3_6m1_0-debuginfo
Operating systems & Components / Operating system package or component

libpython3_6m1_0
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Improper input validation

EUVDB-ID: #VU60098

Risk: Medium

CVSSv3.1: 5 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3426

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote authenticated user to gain access to sensitive information.

The vulnerability exists due to improper input validation within the Binding Support Function (Python) component in Oracle Communications Cloud Native Core Binding Support Function. A remote authenticated user can exploit this vulnerability to gain access to sensitive information.

Mitigation

Update the affected package python3 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP: 15 - 15-SP1

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

python3-testsuite: before 3.6.15-3.91.3

python3-tk-debuginfo: before 3.6.15-3.91.4

python3-tk: before 3.6.15-3.91.4

python3-idle: before 3.6.15-3.91.4

python3-devel-debuginfo: before 3.6.15-3.91.3

python3-devel: before 3.6.15-3.91.3

python3-dbm-debuginfo: before 3.6.15-3.91.4

python3-dbm: before 3.6.15-3.91.4

python3-curses-debuginfo: before 3.6.15-3.91.4

python3-curses: before 3.6.15-3.91.4

python3-tools: before 3.6.15-3.91.3

python3-debugsource: before 3.6.15-3.91.4

python3-debuginfo: before 3.6.15-3.91.4

python3-base: before 3.6.15-3.91.3

python3: before 3.6.15-3.91.4

libpython3_6m1_0-debuginfo: before 3.6.15-3.91.3

libpython3_6m1_0: before 3.6.15-3.91.3

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20214015-2/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Resource management error

EUVDB-ID: #VU58295

Risk: Low

CVSSv3.1: 2.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3733

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper management of internal resources within the application within the AbstractBasicAuthHandler class in urllib. A remote attacker with control over the server can perform regular expression denial of service attack during authentication.

Mitigation

Update the affected package python3 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP: 15 - 15-SP1

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

python3-testsuite: before 3.6.15-3.91.3

python3-tk-debuginfo: before 3.6.15-3.91.4

python3-tk: before 3.6.15-3.91.4

python3-idle: before 3.6.15-3.91.4

python3-devel-debuginfo: before 3.6.15-3.91.3

python3-devel: before 3.6.15-3.91.3

python3-dbm-debuginfo: before 3.6.15-3.91.4

python3-dbm: before 3.6.15-3.91.4

python3-curses-debuginfo: before 3.6.15-3.91.4

python3-curses: before 3.6.15-3.91.4

python3-tools: before 3.6.15-3.91.3

python3-debugsource: before 3.6.15-3.91.4

python3-debuginfo: before 3.6.15-3.91.4

python3-base: before 3.6.15-3.91.3

python3: before 3.6.15-3.91.4

libpython3_6m1_0-debuginfo: before 3.6.15-3.91.3

libpython3_6m1_0: before 3.6.15-3.91.3

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20214015-2/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Infinite loop

EUVDB-ID: #VU59089

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3737

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop. A remote attacker who controls a malicious server can force the client to enter an infinite loop on a 100 Continue response.

Mitigation

Update the affected package python3 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP: 15 - 15-SP1

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

python3-testsuite: before 3.6.15-3.91.3

python3-tk-debuginfo: before 3.6.15-3.91.4

python3-tk: before 3.6.15-3.91.4

python3-idle: before 3.6.15-3.91.4

python3-devel-debuginfo: before 3.6.15-3.91.3

python3-devel: before 3.6.15-3.91.3

python3-dbm-debuginfo: before 3.6.15-3.91.4

python3-dbm: before 3.6.15-3.91.4

python3-curses-debuginfo: before 3.6.15-3.91.4

python3-curses: before 3.6.15-3.91.4

python3-tools: before 3.6.15-3.91.3

python3-debugsource: before 3.6.15-3.91.4

python3-debuginfo: before 3.6.15-3.91.4

python3-base: before 3.6.15-3.91.3

python3: before 3.6.15-3.91.4

libpython3_6m1_0-debuginfo: before 3.6.15-3.91.3

libpython3_6m1_0: before 3.6.15-3.91.3

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20214015-2/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###