SUSE update for python39



Published: 2024-03-07
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2022-25236
CVE-2023-27043
CVE-2023-40217
CVE-2023-6597
CWE-ID CWE-20
CWE-319
CWE-61
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15 SP3 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing LTSS 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Enterprise Storage
Operating systems & Components / Operating system

python39-64bit
Operating systems & Components / Operating system package or component

python39-base-64bit
Operating systems & Components / Operating system package or component

python39-64bit-debuginfo
Operating systems & Components / Operating system package or component

libpython3_9-1_0-64bit
Operating systems & Components / Operating system package or component

python39-base-64bit-debuginfo
Operating systems & Components / Operating system package or component

libpython3_9-1_0-64bit-debuginfo
Operating systems & Components / Operating system package or component

python39-base-32bit
Operating systems & Components / Operating system package or component

libpython3_9-1_0-32bit
Operating systems & Components / Operating system package or component

python39-32bit
Operating systems & Components / Operating system package or component

python39-base-32bit-debuginfo
Operating systems & Components / Operating system package or component

python39-32bit-debuginfo
Operating systems & Components / Operating system package or component

libpython3_9-1_0-32bit-debuginfo
Operating systems & Components / Operating system package or component

python39-testsuite-debuginfo
Operating systems & Components / Operating system package or component

python39-dbm-debuginfo
Operating systems & Components / Operating system package or component

python39-debugsource
Operating systems & Components / Operating system package or component

python39-testsuite
Operating systems & Components / Operating system package or component

python39-doc-devhelp
Operating systems & Components / Operating system package or component

python39-tools
Operating systems & Components / Operating system package or component

python39
Operating systems & Components / Operating system package or component

python39-idle
Operating systems & Components / Operating system package or component

python39-tk
Operating systems & Components / Operating system package or component

python39-base
Operating systems & Components / Operating system package or component

libpython3_9-1_0
Operating systems & Components / Operating system package or component

python39-dbm
Operating systems & Components / Operating system package or component

python39-curses-debuginfo
Operating systems & Components / Operating system package or component

libpython3_9-1_0-debuginfo
Operating systems & Components / Operating system package or component

python39-doc
Operating systems & Components / Operating system package or component

python39-curses
Operating systems & Components / Operating system package or component

python39-devel
Operating systems & Components / Operating system package or component

python39-base-debuginfo
Operating systems & Components / Operating system package or component

python39-debuginfo
Operating systems & Components / Operating system package or component

python39-tk-debuginfo
Operating systems & Components / Operating system package or component

python39-core-debugsource
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU60733

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-25236

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper protection against insertion of namesep characters into namespace URIs in xmlparse.c. A remote attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Update the affected package python39 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

openSUSE Leap: 15.3 - 15.5

SUSE Enterprise Storage: 7.1

python39-64bit: before 3.9.18-150300.4.38.1

python39-base-64bit: before 3.9.18-150300.4.38.1

python39-64bit-debuginfo: before 3.9.18-150300.4.38.1

libpython3_9-1_0-64bit: before 3.9.18-150300.4.38.1

python39-base-64bit-debuginfo: before 3.9.18-150300.4.38.1

libpython3_9-1_0-64bit-debuginfo: before 3.9.18-150300.4.38.1

python39-base-32bit: before 3.9.18-150300.4.38.1

libpython3_9-1_0-32bit: before 3.9.18-150300.4.38.1

python39-32bit: before 3.9.18-150300.4.38.1

python39-base-32bit-debuginfo: before 3.9.18-150300.4.38.1

python39-32bit-debuginfo: before 3.9.18-150300.4.38.1

libpython3_9-1_0-32bit-debuginfo: before 3.9.18-150300.4.38.1

python39-testsuite-debuginfo: before 3.9.18-150300.4.38.1

python39-dbm-debuginfo: before 3.9.18-150300.4.38.1

python39-debugsource: before 3.9.18-150300.4.38.1

python39-testsuite: before 3.9.18-150300.4.38.1

python39-doc-devhelp: before 3.9.18-150300.4.38.1

python39-tools: before 3.9.18-150300.4.38.1

python39: before 3.9.18-150300.4.38.1

python39-idle: before 3.9.18-150300.4.38.1

python39-tk: before 3.9.18-150300.4.38.1

python39-base: before 3.9.18-150300.4.38.1

libpython3_9-1_0: before 3.9.18-150300.4.38.1

python39-dbm: before 3.9.18-150300.4.38.1

python39-curses-debuginfo: before 3.9.18-150300.4.38.1

libpython3_9-1_0-debuginfo: before 3.9.18-150300.4.38.1

python39-doc: before 3.9.18-150300.4.38.1

python39-curses: before 3.9.18-150300.4.38.1

python39-devel: before 3.9.18-150300.4.38.1

python39-base-debuginfo: before 3.9.18-150300.4.38.1

python39-debuginfo: before 3.9.18-150300.4.38.1

python39-tk-debuginfo: before 3.9.18-150300.4.38.1

python39-core-debugsource: before 3.9.18-150300.4.38.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20240784-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU82980

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-27043

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass filtration.

The vulnerability exists due to insufficient validation of user-supplied input when parsing email address with a special character. A remote attacker can bypass a protection mechanism in which application access is granted only after verifying receipt of e-mail to a specific domain.

Mitigation

Update the affected package python39 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

openSUSE Leap: 15.3 - 15.5

SUSE Enterprise Storage: 7.1

python39-64bit: before 3.9.18-150300.4.38.1

python39-base-64bit: before 3.9.18-150300.4.38.1

python39-64bit-debuginfo: before 3.9.18-150300.4.38.1

libpython3_9-1_0-64bit: before 3.9.18-150300.4.38.1

python39-base-64bit-debuginfo: before 3.9.18-150300.4.38.1

libpython3_9-1_0-64bit-debuginfo: before 3.9.18-150300.4.38.1

python39-base-32bit: before 3.9.18-150300.4.38.1

libpython3_9-1_0-32bit: before 3.9.18-150300.4.38.1

python39-32bit: before 3.9.18-150300.4.38.1

python39-base-32bit-debuginfo: before 3.9.18-150300.4.38.1

python39-32bit-debuginfo: before 3.9.18-150300.4.38.1

libpython3_9-1_0-32bit-debuginfo: before 3.9.18-150300.4.38.1

python39-testsuite-debuginfo: before 3.9.18-150300.4.38.1

python39-dbm-debuginfo: before 3.9.18-150300.4.38.1

python39-debugsource: before 3.9.18-150300.4.38.1

python39-testsuite: before 3.9.18-150300.4.38.1

python39-doc-devhelp: before 3.9.18-150300.4.38.1

python39-tools: before 3.9.18-150300.4.38.1

python39: before 3.9.18-150300.4.38.1

python39-idle: before 3.9.18-150300.4.38.1

python39-tk: before 3.9.18-150300.4.38.1

python39-base: before 3.9.18-150300.4.38.1

libpython3_9-1_0: before 3.9.18-150300.4.38.1

python39-dbm: before 3.9.18-150300.4.38.1

python39-curses-debuginfo: before 3.9.18-150300.4.38.1

libpython3_9-1_0-debuginfo: before 3.9.18-150300.4.38.1

python39-doc: before 3.9.18-150300.4.38.1

python39-curses: before 3.9.18-150300.4.38.1

python39-devel: before 3.9.18-150300.4.38.1

python39-base-debuginfo: before 3.9.18-150300.4.38.1

python39-debuginfo: before 3.9.18-150300.4.38.1

python39-tk-debuginfo: before 3.9.18-150300.4.38.1

python39-core-debugsource: before 3.9.18-150300.4.38.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20240784-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Cleartext transmission of sensitive information

EUVDB-ID: #VU80228

Risk: Medium

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-40217

CWE-ID: CWE-319 - Cleartext Transmission of Sensitive Information

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to an error in ssl.SSLSocket implementation when handling TLS client authentication. A remote attacker can trick the application to send data unencrypted.

Mitigation

Update the affected package python39 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

openSUSE Leap: 15.3 - 15.5

SUSE Enterprise Storage: 7.1

python39-64bit: before 3.9.18-150300.4.38.1

python39-base-64bit: before 3.9.18-150300.4.38.1

python39-64bit-debuginfo: before 3.9.18-150300.4.38.1

libpython3_9-1_0-64bit: before 3.9.18-150300.4.38.1

python39-base-64bit-debuginfo: before 3.9.18-150300.4.38.1

libpython3_9-1_0-64bit-debuginfo: before 3.9.18-150300.4.38.1

python39-base-32bit: before 3.9.18-150300.4.38.1

libpython3_9-1_0-32bit: before 3.9.18-150300.4.38.1

python39-32bit: before 3.9.18-150300.4.38.1

python39-base-32bit-debuginfo: before 3.9.18-150300.4.38.1

python39-32bit-debuginfo: before 3.9.18-150300.4.38.1

libpython3_9-1_0-32bit-debuginfo: before 3.9.18-150300.4.38.1

python39-testsuite-debuginfo: before 3.9.18-150300.4.38.1

python39-dbm-debuginfo: before 3.9.18-150300.4.38.1

python39-debugsource: before 3.9.18-150300.4.38.1

python39-testsuite: before 3.9.18-150300.4.38.1

python39-doc-devhelp: before 3.9.18-150300.4.38.1

python39-tools: before 3.9.18-150300.4.38.1

python39: before 3.9.18-150300.4.38.1

python39-idle: before 3.9.18-150300.4.38.1

python39-tk: before 3.9.18-150300.4.38.1

python39-base: before 3.9.18-150300.4.38.1

libpython3_9-1_0: before 3.9.18-150300.4.38.1

python39-dbm: before 3.9.18-150300.4.38.1

python39-curses-debuginfo: before 3.9.18-150300.4.38.1

libpython3_9-1_0-debuginfo: before 3.9.18-150300.4.38.1

python39-doc: before 3.9.18-150300.4.38.1

python39-curses: before 3.9.18-150300.4.38.1

python39-devel: before 3.9.18-150300.4.38.1

python39-base-debuginfo: before 3.9.18-150300.4.38.1

python39-debuginfo: before 3.9.18-150300.4.38.1

python39-tk-debuginfo: before 3.9.18-150300.4.38.1

python39-core-debugsource: before 3.9.18-150300.4.38.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20240784-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) UNIX symbolic link following

EUVDB-ID: #VU87185

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-6597

CWE-ID: CWE-61 - UNIX Symbolic Link (Symlink) Following

Exploit availability: No

Description

The vulnerability allows a local user to delete arbitrary files on the system.

The vulnerability exists due to a symlink following issue during cleanup when handling temporary files. A local user can create a specially crafted symbolic link to a critical file on the system and delete it.

Mitigation

Update the affected package python39 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

openSUSE Leap: 15.3 - 15.5

SUSE Enterprise Storage: 7.1

python39-64bit: before 3.9.18-150300.4.38.1

python39-base-64bit: before 3.9.18-150300.4.38.1

python39-64bit-debuginfo: before 3.9.18-150300.4.38.1

libpython3_9-1_0-64bit: before 3.9.18-150300.4.38.1

python39-base-64bit-debuginfo: before 3.9.18-150300.4.38.1

libpython3_9-1_0-64bit-debuginfo: before 3.9.18-150300.4.38.1

python39-base-32bit: before 3.9.18-150300.4.38.1

libpython3_9-1_0-32bit: before 3.9.18-150300.4.38.1

python39-32bit: before 3.9.18-150300.4.38.1

python39-base-32bit-debuginfo: before 3.9.18-150300.4.38.1

python39-32bit-debuginfo: before 3.9.18-150300.4.38.1

libpython3_9-1_0-32bit-debuginfo: before 3.9.18-150300.4.38.1

python39-testsuite-debuginfo: before 3.9.18-150300.4.38.1

python39-dbm-debuginfo: before 3.9.18-150300.4.38.1

python39-debugsource: before 3.9.18-150300.4.38.1

python39-testsuite: before 3.9.18-150300.4.38.1

python39-doc-devhelp: before 3.9.18-150300.4.38.1

python39-tools: before 3.9.18-150300.4.38.1

python39: before 3.9.18-150300.4.38.1

python39-idle: before 3.9.18-150300.4.38.1

python39-tk: before 3.9.18-150300.4.38.1

python39-base: before 3.9.18-150300.4.38.1

libpython3_9-1_0: before 3.9.18-150300.4.38.1

python39-dbm: before 3.9.18-150300.4.38.1

python39-curses-debuginfo: before 3.9.18-150300.4.38.1

libpython3_9-1_0-debuginfo: before 3.9.18-150300.4.38.1

python39-doc: before 3.9.18-150300.4.38.1

python39-curses: before 3.9.18-150300.4.38.1

python39-devel: before 3.9.18-150300.4.38.1

python39-base-debuginfo: before 3.9.18-150300.4.38.1

python39-debuginfo: before 3.9.18-150300.4.38.1

python39-tk-debuginfo: before 3.9.18-150300.4.38.1

python39-core-debugsource: before 3.9.18-150300.4.38.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20240784-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###