SUSE update for python



Published: 2022-11-29
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-45061
CWE-ID CWE-400
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Workstation Extension
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop
Operating systems & Components / Operating system

SUSE OpenStack Cloud Crowbar
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE OpenStack Cloud
Operating systems & Components / Operating system

python-doc-pdf
Operating systems & Components / Operating system package or component

python-doc
Operating systems & Components / Operating system package or component

python-xml-debuginfo
Operating systems & Components / Operating system package or component

python-xml
Operating systems & Components / Operating system package or component

python-tk-debuginfo
Operating systems & Components / Operating system package or component

python-tk
Operating systems & Components / Operating system package or component

python-idle
Operating systems & Components / Operating system package or component

python-gdbm-debuginfo
Operating systems & Components / Operating system package or component

python-gdbm
Operating systems & Components / Operating system package or component

python-devel
Operating systems & Components / Operating system package or component

python-demo
Operating systems & Components / Operating system package or component

python-debugsource
Operating systems & Components / Operating system package or component

python-debuginfo-32bit
Operating systems & Components / Operating system package or component

python-debuginfo
Operating systems & Components / Operating system package or component

python-curses-debuginfo
Operating systems & Components / Operating system package or component

python-curses
Operating systems & Components / Operating system package or component

python-base-debugsource
Operating systems & Components / Operating system package or component

python-base-debuginfo-32bit
Operating systems & Components / Operating system package or component

python-base-debuginfo
Operating systems & Components / Operating system package or component

python-base-32bit
Operating systems & Components / Operating system package or component

python-base
Operating systems & Components / Operating system package or component

python-32bit
Operating systems & Components / Operating system package or component

python
Operating systems & Components / Operating system package or component

libpython2_7-1_0-debuginfo-32bit
Operating systems & Components / Operating system package or component

libpython2_7-1_0-debuginfo
Operating systems & Components / Operating system package or component

libpython2_7-1_0-32bit
Operating systems & Components / Operating system package or component

libpython2_7-1_0
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Resource exhaustion

EUVDB-ID: #VU69392

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-45061

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to usage of an unnecessary quadratic algorithm in one path when processing some inputs to the IDNA (RFC 3490) decoder. A remote attacker can pass a specially crafted name to he decoder, trigger resource excessive CPU consumption and perform a denial of service (DoS) attack.

Mitigation

Update the affected package python to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension: 12-SP5

SUSE Linux Enterprise Desktop: 12-SP5

SUSE OpenStack Cloud Crowbar: 9

SUSE Linux Enterprise Server for SAP: 12-SP4

SUSE Linux Enterprise Server for SAP Applications: 12-SP5

SUSE Linux Enterprise Server: 12-SP4-LTSS - 12-SP5

SUSE OpenStack Cloud: 9

python-doc-pdf: before 2.7.18-33.17.1

python-doc: before 2.7.18-33.17.1

python-xml-debuginfo: before 2.7.18-33.17.1

python-xml: before 2.7.18-33.17.1

python-tk-debuginfo: before 2.7.18-33.17.1

python-tk: before 2.7.18-33.17.1

python-idle: before 2.7.18-33.17.1

python-gdbm-debuginfo: before 2.7.18-33.17.1

python-gdbm: before 2.7.18-33.17.1

python-devel: before 2.7.18-33.17.1

python-demo: before 2.7.18-33.17.1

python-debugsource: before 2.7.18-33.17.1

python-debuginfo-32bit: before 2.7.18-33.17.1

python-debuginfo: before 2.7.18-33.17.1

python-curses-debuginfo: before 2.7.18-33.17.1

python-curses: before 2.7.18-33.17.1

python-base-debugsource: before 2.7.18-33.17.1

python-base-debuginfo-32bit: before 2.7.18-33.17.1

python-base-debuginfo: before 2.7.18-33.17.1

python-base-32bit: before 2.7.18-33.17.1

python-base: before 2.7.18-33.17.1

python-32bit: before 2.7.18-33.17.1

python: before 2.7.18-33.17.1

libpython2_7-1_0-debuginfo-32bit: before 2.7.18-33.17.1

libpython2_7-1_0-debuginfo: before 2.7.18-33.17.1

libpython2_7-1_0-32bit: before 2.7.18-33.17.1

libpython2_7-1_0: before 2.7.18-33.17.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224275-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###