SUSE update for python



Published: 2022-07-11
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2015-20107
CWE-ID CWE-78
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Enterprise Storage
Operating systems & Components / Operating system

SUSE Linux Enterprise Storage
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Python2
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop
Operating systems & Components / Operating system

SUSE CaaS Platform
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Desktop Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Basesystem
Operating systems & Components / Operating system

python-base-32bit-debuginfo
Operating systems & Components / Operating system package or component

python-base-32bit
Operating systems & Components / Operating system package or component

python-32bit-debuginfo
Operating systems & Components / Operating system package or component

python-32bit
Operating systems & Components / Operating system package or component

libpython2_7-1_0-32bit-debuginfo
Operating systems & Components / Operating system package or component

libpython2_7-1_0-32bit
Operating systems & Components / Operating system package or component

python-doc-pdf
Operating systems & Components / Operating system package or component

python-doc
Operating systems & Components / Operating system package or component

python-xml-debuginfo
Operating systems & Components / Operating system package or component

python-xml
Operating systems & Components / Operating system package or component

python-tk-debuginfo
Operating systems & Components / Operating system package or component

python-tk
Operating systems & Components / Operating system package or component

python-idle
Operating systems & Components / Operating system package or component

python-gdbm-debuginfo
Operating systems & Components / Operating system package or component

python-gdbm
Operating systems & Components / Operating system package or component

python-devel
Operating systems & Components / Operating system package or component

python-demo
Operating systems & Components / Operating system package or component

python-debugsource
Operating systems & Components / Operating system package or component

python-debuginfo
Operating systems & Components / Operating system package or component

python-curses-debuginfo
Operating systems & Components / Operating system package or component

python-curses
Operating systems & Components / Operating system package or component

python-base-debugsource
Operating systems & Components / Operating system package or component

python-base-debuginfo
Operating systems & Components / Operating system package or component

python-base
Operating systems & Components / Operating system package or component

python
Operating systems & Components / Operating system package or component

libpython2_7-1_0-debuginfo
Operating systems & Components / Operating system package or component

libpython2_7-1_0
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) OS Command Injection

EUVDB-ID: #VU64573

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-20107

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation in the mailcap module, which does not escape characters into commands discovered in the system mailcap file. A remote unauthenticated attacker can pass specially crafted data to the applications that call mailcap.findmatch with untrusted input and execute arbitrary OS commands on the target system.


Mitigation

Update the affected package python to the latest version.

Vulnerable software versions

SUSE Enterprise Storage: 6 - 7.1

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Module for Python2: 15-SP3

SUSE Manager Retail Branch Server: 4.1 - 4.2

SUSE Manager Server: 4.1 - 4.2

SUSE Manager Proxy: 4.1 - 4.2

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP2

SUSE Linux Enterprise Server: 15-LTSS - 15-SP3

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP3

SUSE Linux Enterprise Desktop: 15-SP3

SUSE CaaS Platform: 4.0

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Module for Desktop Applications: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

python-base-32bit-debuginfo: before 2.7.18-150000.41.1

python-base-32bit: before 2.7.18-150000.41.1

python-32bit-debuginfo: before 2.7.18-150000.41.1

python-32bit: before 2.7.18-150000.41.1

libpython2_7-1_0-32bit-debuginfo: before 2.7.18-150000.41.1

libpython2_7-1_0-32bit: before 2.7.18-150000.41.1

python-doc-pdf: before 2.7.18-150000.41.1

python-doc: before 2.7.18-150000.41.1

python-xml-debuginfo: before 2.7.18-150000.41.1

python-xml: before 2.7.18-150000.41.1

python-tk-debuginfo: before 2.7.18-150000.41.1

python-tk: before 2.7.18-150000.41.1

python-idle: before 2.7.18-150000.41.1

python-gdbm-debuginfo: before 2.7.18-150000.41.1

python-gdbm: before 2.7.18-150000.41.1

python-devel: before 2.7.18-150000.41.1

python-demo: before 2.7.18-150000.41.1

python-debugsource: before 2.7.18-150000.41.1

python-debuginfo: before 2.7.18-150000.41.1

python-curses-debuginfo: before 2.7.18-150000.41.1

python-curses: before 2.7.18-150000.41.1

python-base-debugsource: before 2.7.18-150000.41.1

python-base-debuginfo: before 2.7.18-150000.41.1

python-base: before 2.7.18-150000.41.1

python: before 2.7.18-150000.41.1

libpython2_7-1_0-debuginfo: before 2.7.18-150000.41.1

libpython2_7-1_0: before 2.7.18-150000.41.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222344-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###