SUSE SLES15 / openSUSE 15 Security Update : python-pymongo (SUSE-SU-2024:1571-1)

medium Nessus Plugin ID 195293

Language:

Synopsis

The remote SUSE host is missing a security update.

Description

The remote SUSE Linux SLES15 / openSUSE 15 host has a package installed that is affected by a vulnerability as referenced in the SUSE-SU-2024:1571-1 advisory.

- Versions of the package pymongo before 4.6.3 are vulnerable to Out-of-bounds Read in the bson module.
Using the crafted payload the attacker could force the parser to deserialize unmanaged memory. The parser tries to interpret bytes next to buffer and throws an exception with string. If the following bytes are not printable UTF-8 the parser throws an exception with a single byte. (CVE-2024-21506)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected python3-pymongo package.

See Also

https://bugzilla.suse.com/1222492

https://lists.suse.com/pipermail/sle-updates/2024-May/035207.html

https://www.suse.com/security/cve/CVE-2024-21506

Plugin Details

Severity: Medium

ID: 195293

File Name: suse_SU-2024-1571-1.nasl

Version: 1.0

Type: local

Agent: unix

Published: 5/10/2024

Updated: 5/10/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.9

CVSS v2

Risk Factor: High

Base Score: 8.5

Temporal Score: 6.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:C

CVSS Score Source: CVE-2024-21506

CVSS v3

Risk Factor: Medium

Base Score: 5.2

Temporal Score: 4.5

Vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:python3-pymongo, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/9/2024

Vulnerability Publication Date: 4/6/2024

Reference Information

CVE: CVE-2024-21506

SuSE: SUSE-SU-2024:1571-1