SUSE update for Recommended update for aws-efs-utils, python-ansi2html, python-py, python-pytest-html, python-pytest-metadata, python-pytest-rerunfailures, python-coverage, python-oniconfig, python-unittest-mixins



Published: 2022-08-17
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-29651
CWE-ID CWE-400
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Module for Public Cloud
Operating systems & Components / Operating system

SUSE Linux Enterprise Storage
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Python2
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Development Tools
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Basesystem
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Packagehub Subpackages
Operating systems & Components / Operating system package or component

python3-iniconfig
Operating systems & Components / Operating system package or component

python2-iniconfig
Operating systems & Components / Operating system package or component

python2-pyflakes
Operating systems & Components / Operating system package or component

python2-pycodestyle
Operating systems & Components / Operating system package or component

python2-py
Operating systems & Components / Operating system package or component

python2-atomicwrites
Operating systems & Components / Operating system package or component

python2-apipkg
Operating systems & Components / Operating system package or component

python2-coverage-debuginfo
Operating systems & Components / Operating system package or component

python2-coverage
Operating systems & Components / Operating system package or component

python3-pyflakes
Operating systems & Components / Operating system package or component

python3-pycodestyle
Operating systems & Components / Operating system package or component

python3-py
Operating systems & Components / Operating system package or component

python3-atomicwrites
Operating systems & Components / Operating system package or component

python3-apipkg
Operating systems & Components / Operating system package or component

python-atomicwrites-doc
Operating systems & Components / Operating system package or component

python3-coverage-debuginfo
Operating systems & Components / Operating system package or component

python3-coverage
Operating systems & Components / Operating system package or component

python-coverage-debugsource
Operating systems & Components / Operating system package or component

python-coverage-debuginfo
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Resource exhaustion

EUVDB-ID: #VU65859

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-29651

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources. A remote attacker can preform compute-time denial of service attack by supplying malicious input to the blame functionality.

Mitigation

Update the affected package Recommended update for aws-efs-utils, python-ansi2html, python-py, python-pytest-html, python-pytest-metadata, python-pytest-rerunfailures, python-coverage, python-oniconfig, python-unittest-mixins to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Public Cloud: 15-SP1 - 15-SP4

SUSE Linux Enterprise Storage: 6 - 7.1

SUSE Manager Retail Branch Server: 4.0 - 4.3

SUSE Linux Enterprise Module for Python2: 15-SP3

SUSE Manager Proxy: 4.0 - 4.3

SUSE Manager Server: 4.0 - 4.3

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server for SAP Applications: 15-SP1 - 15-SP4

SUSE Linux Enterprise Server: 15-SP1 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP1 - 15-SP4

SUSE Linux Enterprise Module for Development Tools: 15-SP3 - 15-SP4

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Linux Enterprise Module for Basesystem: 15-SP3 - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

openSUSE Leap: 15.3 - 15.4

python3-iniconfig: before 1.1.1-150000.1.3.1

python2-iniconfig: before 1.1.1-150000.1.3.1

python2-pyflakes: before 2.1.1-150000.3.2.2

python2-pycodestyle: before 2.5.0-150000.3.2.2

python2-py: before 1.10.0-150000.5.9.2

python2-atomicwrites: before 1.1.5-150000.3.2.1

python2-apipkg: before 1.4-150000.3.2.1

python2-coverage-debuginfo: before 4.5.4-150000.3.3.2

python2-coverage: before 4.5.4-150000.3.3.2

python3-pyflakes: before 2.1.1-150000.3.2.2

python3-pycodestyle: before 2.5.0-150000.3.2.2

python3-py: before 1.10.0-150000.5.9.2

python3-atomicwrites: before 1.1.5-150000.3.2.1

python3-apipkg: before 1.4-150000.3.2.1

python-atomicwrites-doc: before 1.1.5-150000.3.2.1

python3-coverage-debuginfo: before 4.5.4-150000.3.3.2

python3-coverage: before 4.5.4-150000.3.3.2

python-coverage-debugsource: before 4.5.4-150000.3.3.2

python-coverage-debuginfo: before 4.5.4-150000.3.3.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222831-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###