Home » Python: Security Alert! Several IT vulnerabilities reported

Python: Security Alert! Several IT vulnerabilities reported

by admin
Python: Security Alert!  Several IT vulnerabilities reported

An update to the IT security warning of a known vulnerability has been released for Python. You can find out what affected users should be aware of here.

The Federal Office for Security in der Informationstechnik (BSI) published on May 25th, 2023 an update to a vulnerability that became known on May 11th, 2022 with several vulnerabilities for Python issued. The operating systems UNIX, Linux, MacOS X, Windows and Appliance as well as the products Open Source Python, Debian Linux, Amazon Linux 2, Red Hat Enterprise Linux, Oracle Linux, Avaya Aura Communication Manager, Avaya Aura Session Manager, Avaya are affected by the vulnerability Aura Application Enablement Services, Avaya Aura Device Services, Avaya Aura System Manager, and Avaya Aura Experience Portal.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Debian Security Advisory DLA-3432 (Status: 05/24/2023). Other useful links are listed later in this article.

Multiple vulnerabilities for Python – risk: medium

Risk level: 3 (medium)
CVSS Base Score: 6,5
CVSS Temporal Score: 5,7
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various metrics in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that change over time are included in the evaluation. The risk of the current vulnerability is classified as “medium” according to the CVSS with a base score of 6.5.

See also  An overview of the new tablets

Python Bug: Description of the attack

Python is a universal, commonly interpreted, high-level programming language.

A remote, anonymous attacker can exploit several vulnerabilities in Python to perform a denial of service attack and information disclosure.

The vulnerabilities were classified using the CVE reference system (Common Vulnerabilities and Exposures) based on the individual serial numbers CVE-2021-3737 and CVE-2021-4189.

Systems affected by the Python vulnerability at a glance

operating systems
UNIX, Linux, MacOS X, Windows, Appliance

Products
Open Source Python < 3.10.0 (cpe:/a:python:python)
Open Source Python < 3.8.9 (cpe:/a:python:python)
Debian Linux (cpe:/o:debian:debian_linux)
Amazon Linux 2 (cpe:/o:amazon:linux_2)
Red Hat Enterprise Linux (cpe:/o:redhat:enterprise_linux)
Open Source Python < 3.9.3 (cpe:/a:python:python)
Oracle Linux (cpe:/o:oracle:linux)
Avaya Aura Communication Manager (cpe:/a:avaya:communication_manager)
Avaya Aura Session Manager (cpe:/a:avaya:session_manager)
Avaya Aura Application Enablement Services (cpe:/a:avaya:aura_application_enablement_services)
Avaya Aura Device Services (cpe:/a:avaya:aura_device_services)
Avaya Aura System Manager (cpe:/a:avaya:aura_system_manager)
Avaya Aura Experience Portal (cpe:/a:avaya:aura_experience_portal)
Open Source Python < 3.6.14 (cpe:/a:python:python)
Open Source Python < 3.7.11 (cpe:/a:python:python)

General recommendations for dealing with IT security gaps

  1. Users of the affected applications should keep them up to date. When security gaps become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If new security updates are available, install them promptly.
  2. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds.
  3. If you have any further questions or are uncertain, please contact your responsible administrator. IT security officers should regularly check the sources mentioned to see whether a new security update is available.
See also  China's first!Vincent Video AI cartoon series "Ode to Thousand Autumn Poems" starts airing, China Central Radio and Television Station artificial intelligence studio unveils - Entertainment - China Industry Network

Manufacturer information on updates, patches and workarounds

At this point there are further links with information about bug reports, security fixes and workarounds.

Debian Security Advisory DLA-3432 vom 2023-05-24 (25.05.2023)
For more information, see: https://lists.debian.org/debian-lts-announce/2023/05/msg00024.html

Red Hat Security Advisory RHSA-2022:5483 vom 2022-07-01 (04.07.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:5483

Red Hat Security Advisory RHSA-2022:5188 vom 2022-06-25 (27.06.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:5188

AVAYA Security Advisory ASA-2022-049 vom 2022-06-22 (24.06.2022)
For more information, see: https://downloads.avaya.com/css/P8/documents/101082363

Red Hat Security Advisory RHSA-2022:4985 vom 2022-06-09 (10.06.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:4985

Amazon Linux Security Advisory ALAS-2022-1593 vom 2022-06-10 (10.06.2022)
For more information, see: https://alas.aws.amazon.com/ALAS-2022-1593.html

Red Hat Security Advisory RHSA-2022:4956 vom 2022-06-09 (09.06.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:4956

Amazon Linux Security Advisory ALAS2-2022-1802 vom 2022-06-07 (08.06.2022)
For more information, see: https://alas.aws.amazon.com/AL2/ALAS-2022-1802.html

Red Hat Security Advisory RHSA-2022:4880 vom 2022-06-02 (02.06.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:4880

Red Hat Security Advisory RHSA-2022:4863 vom 2022-06-01 (02.06.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:4863

Red Hat Security Advisory RHSA-2022:4671 vom 2022-05-20 (20.05.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:4671

Red Hat Security Advisory RHSA-2022:4691 vom 2022-05-19 (19.05.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:4691

Red Hat Security Advisory RHSA-2022:4692 vom 2022-05-19 (19.05.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:4692

Red Hat Security Advisory RHSA-2022:4690 vom 2022-05-19 (19.05.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:4690

Oracle Linux Security Advisory ELSA-2022-1821 vom 2022-05-17 (18.05.2022)
For more information, see: https://linux.oracle.com/errata/ELSA-2022-1821.html

AVAYA Security Advisory ASA-2022-059 vom 2022-05-13 (16.05.2022)
For more information, see: https://downloads.avaya.com/css/P8/documents/101081786

Red Hat Security Advisory vom 2022-05-10 (11.05.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:1986

Version history of this security alert

This is the 13th version of this IT security notice for Python. If further updates are announced, this text will be updated. You can read about changes or additions in this version history.

See also  Moscow tests Yars intercontinental ballistic missile - Last Hour

05/11/2022 – Initial version
05/16/2022 – Added new updates from AVAYA
05/18/2022 – Added new updates of Oracle Linux
05/19/2022 – Added new updates from Red Hat
05/20/2022 – Added new updates from Red Hat
06/02/2022 – Added new updates from Red Hat
06/08/2022 – Added new updates from Amazon
06/09/2022 – Added new updates from Red Hat
06/10/2022 – Added new updates from Amazon and Red Hat
06/24/2022 – Added new updates from AVAYA
06/27/2022 – Added new updates from Red Hat
07/04/2022 – Added new updates from Red Hat
05/25/2023 – Added new updates from Debian

+++ Editorial note: This text was created with the help of AI on the basis of current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy