Home Ā» IT security: Update for IT security warning for Python (risk: medium)

IT security: Update for IT security warning for Python (risk: medium)

by admin
IT security: Update for IT security warning for Python (risk: medium)

An IT security alert update for a known vulnerability has been released for Python. You can read about which products are affected by the security gap here on news.de.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: SUSE Security Update SUSE-SU-2024:0782-2 (As of April 30, 2024). Other useful resources are listed later in this article.

Python Security Advisory ā€“ Risk: Medium

Risk level: 3 (medium)
CVSS Base Score: 5,3
CVSS Temporal Score: 4,9
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various metrics in order to create a priority list for taking countermeasures. The attributes ā€œnoneā€, ā€œlowā€, ā€œmediumā€, ā€œhighā€ and ā€œcriticalā€ are used to determine the severity levels of a vulnerability. The Base Score evaluates the requirements for an attack (including authentication, complexity, privileges, user interaction) and its consequences. The temporal score also takes changes over time in the danger situation into account. The risk of the vulnerability discussed here is classified as ā€œmediumā€ according to the CVSS with a base score of 5.3.

Python Bug: Vulnerability allows security measures to be circumvented

Python is a universal, commonly interpreted, high-level programming language.

A remote, anonymous attacker could exploit a vulnerability in Python to bypass security measures.

The vulnerability was classified using the CVE designation system (Common Vulnerabilities and Exposures) by the individual serial number CVE-2023-27043.

About the Python security vulnerability Products at a glance

Products
Open Source Python Red Hat Enterprise Linux (cpe:/o:redhat:enterprise_linux)
Fedora Linux (cpe:/o:fedoraproject:fedora)
Open Source Python SUSE Linux (cpe:/o:suse:suse_linux)
Oracle Linux (cpe:/o:oracle:linux)
NetApp ActiveIQ Unified Manager (cpe:/a:netapp:active_iq_unified_manager)
IBM QRadar SIEM 7.5 (cpe:/a:ibm:qradar_siem)
IBM QRadar SIEM

General recommendations for dealing with IT security gaps

Users of the affected applications should keep them up to date. When security gaps become known, manufacturers are required to fix them as quickly as possible by developing a patch or a workaround. If new security updates become available, install them promptly. For information, consult the sources listed in the next section. These often contain further information about the latest version of the software in question as well as the availability of security patches or information about workarounds. If you have any further questions or uncertainties, please contact your responsible administrator. IT security managers should regularly check the sources mentioned to see whether a new security update is available.

See also  Wild boar as a PFAS trap | hot online

Manufacturer information on updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

SUSE Security Update SUSE-SU-2024:0782-2 vom 2024-04-30 (01.05.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:2292 vom 2024-04-30 (29.04.2024)
For more information, see:

IBM Security Bulletin 7148094 vom 2024-04-11 (11.04.2024)
For more information, see:

IBM Security Bulletin 7145367 vom 2024-03-27 (27.03.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:1383 vom 2024-03-19 (19.03.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0784-1 vom 2024-03-06 (06.03.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0782-1 vom 2024-03-06 (06.03.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0329-2 vom 2024-03-05 (05.03.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0595-1 vom 2024-02-23 (22.02.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0595-1 vom 2024-02-23 (22.02.2024)
For more information, see:

Fedora Security Advisory FEDORA-2024-94E0390E4E vom 2024-02-16 (18.02.2024)
For more information, see:

Fedora Security Advisory FEDORA-2024-8DF4AC93D7 vom 2024-02-16 (18.02.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0464-1 vom 2024-02-14 (14.02.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0438-1 vom 2024-02-09 (11.02.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0437-1 vom 2024-02-08 (08.02.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0436-1 vom 2024-02-08 (08.02.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0329-1 vom 2024-02-05 (05.02.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:0586 vom 2024-01-30 (30.01.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:0530 vom 2024-01-25 (25.01.2024)
For more information, see:

Oracle Linux Security Advisory ELSA-2024-0466 vom 2024-01-25 (25.01.2024)
For more information, see:

RedHat Security Advisory (24.01.2024)
For more information, see:

See also  Test: DreameBot L10 Ultra, great navigation, wiping function and suction station! (at a fair price!)

RedHat Security Advisory (24.01.2024)
For more information, see:

RedHat Security Advisory (24.01.2024)
For more information, see:

Oracle Linux Security Advisory ELSA-2024-0256 vom 2024-01-17 (17.01.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:0256 vom 2024-01-16 (15.01.2024)
For more information, see:

Fedora Security Advisory FEDORA-2024-06FF0A6DEF vom 2024-01-02 (02.01.2024)
For more information, see:

Fedora Security Advisory FEDORA-2024-93FAD630DE vom 2024-01-02 (02.01.2024)
For more information, see:

Fedora Security Advisory FEDORA-2024-3AB90A5B01 vom 2024-01-02 (02.01.2024)
For more information, see:

Fedora Security Advisory FEDORA-2023-0583EEDDE7 vom 2023-12-29 (28.12.2023)
For more information, see:

Fedora Security Advisory FEDORA-2023-2F86A608B2 vom 2023-12-19 (19.12.2023)
For more information, see:

Fedora Security Advisory FEDORA-2023-C69D73674A vom 2023-12-19 (19.12.2023)
For more information, see:

Fedora Security Advisory FEDORA-2023-C61A7D5227 vom 2023-12-19 (19.12.2023)
For more information, see:

Fedora Security Advisory FEDORA-2023-87771F4249 vom 2023-12-19 (19.12.2023)
For more information, see:

Fedora Security Advisory FEDORA-2023-8085628FFF vom 2023-12-19 (19.12.2023)
For more information, see:

Fedora Security Advisory FEDORA-2023-3C8C06B6BB vom 2023-12-19 (19.12.2023)
For more information, see:

Fedora Security Advisory FEDORA-2023-1BB427C240 vom 2023-12-19 (19.12.2023)
For more information, see:

Fedora Security Advisory FEDORA-2023-254C1F3B69 vom 2023-12-19 (19.12.2023)
For more information, see:

Fedora Security Advisory FEDORA-2023-F96FF39B59 vom 2023-12-19 (19.12.2023)
For more information, see:

Fedora Security Advisory FEDORA-2023-D577604E6A vom 2023-12-19 (19.12.2023)
For more information, see:

Fedora Security Advisory FEDORA-2023-0D125EB31D vom 2023-12-19 (19.12.2023)
For more information, see:

Fedora Security Advisory FEDORA-2023-D01F8A69B4 vom 2023-12-19 (19.12.2023)
For more information, see:

Fedora Security Advisory FEDORA-2023-C0BF8C0C4E vom 2023-12-19 (18.12.2023)
For more information, see:

Fedora Security Advisory FEDORA-2023-88FBB78CD3 vom 2023-12-19 (18.12.2023)
For more information, see:

Fedora Security Advisory FEDORA-2023-7D223EE343 vom 2023-12-19 (18.12.2023)
For more information, see:

Fedora Security Advisory FEDORA-2023-555B4D49B1 vom 2023-12-19 (18.12.2023)
For more information, see:

Fedora Security Advisory FEDORA-2023-65C95A087D vom 2023-12-19 (18.12.2023)
For more information, see:

SUSE Security Update SUSE-SU-2023:4220-1 vom 2023-10-26 (26.10.2023)
For more information, see:

NetApp Security Advisory NTAP-20230601-0003 vom 2023-06-01 (01.06.2023)
For more information, see:

See also  Apple's official software leaks: Confirmation of iPhone 14's display of the function of the screen includes the removal of details in the Widget

Python Github vom 2023-04-27 (27.04.2023)
For more information, see:

National Vulnerability Database ā€“ CVE-2023-27043 vom 2023-04-27 (27.04.2023)
For more information, see:

Version history of this security alert

This is the 25th version of this IT security notice for Python. If further updates are announced, this text will be updated. You can read about changes or additions in this version history.

April 27, 2023 ā€“ Initial version
June 1, 2023 ā€“ New updates from NetApp added
October 26, 2023 ā€“ New updates from SUSE added
12/18/2023 ā€“ New updates from Fedora added
12/19/2023 ā€“ New updates from Fedora added
12/28/2023 ā€“ New updates from Fedora added
02.01.2024 ā€“ New updates of Fedora added
01/15/2024 ā€“ New updates from Red Hat added
01/17/2024 ā€“ New updates to Oracle Linux added
01/24/2024 ā€“ New updates from Red Hat added
01/25/2024 ā€“ New updates from Oracle Linux and Red Hat added
01/30/2024 ā€“ New updates from Red Hat added
02/05/2024 ā€“ New updates from SUSE added
02/08/2024 ā€“ New updates from SUSE added
02/11/2024 ā€“ New updates from SUSE added
02/14/2024 ā€“ New updates from SUSE added
02/18/2024 ā€“ New updates from Fedora added
02/22/2024 ā€“ New updates from SUSE added
03/05/2024 ā€“ New updates from SUSE added
03/06/2024 ā€“ New updates from SUSE added
03/19/2024 ā€“ New updates from Red Hat added
03/27/2024 ā€“ New updates from IBM added
April 11, 2024 ā€“ New updates from IBM added
04/29/2024 ā€“ New updates from Red Hat added
May 1, 2024 ā€“ New updates from SUSE added

+++ Editorial note: This text was generated based on current BSI data and will be updated in a data-driven manner depending on the warning situation. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find hot news, current videos and a direct line to the editorial team.

kns/roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy