SUSE 5090 Published by

A recommended update for aws-efs-utils, python-ansi2html, python-py, python-pytest-html, python-pytest-metadata, python-pytest-rerunfailures, python-coverage, python-oniconfig, python-unittest-mixins has been released for SUSE Linux Enterprise and openSUSE Leap 15.3/15.4.



SUSE-SU-2022:2831-1: moderate: Recommended update for aws-efs-utils, python-ansi2html, python-py, python-pytest-html, python-pytest-metadata, python-pytest-rerunfailures, python-coverage, python-oniconfig, python-unittest-mixins


SUSE Security Update: Recommended update for aws-efs-utils, python-ansi2html, python-py, python-pytest-html, python-pytest-metadata, python-pytest-rerunfailures, python-coverage, python-oniconfig, python-unittest-mixins
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:2831-1
Rating: moderate
References: #1195916 #1196696 SLE-23972
Cross-References: CVE-2020-29651
CVSS scores:
CVE-2020-29651 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2020-29651 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:
SUSE Linux Enterprise Desktop 15-SP3
SUSE Linux Enterprise Desktop 15-SP4
SUSE Linux Enterprise High Performance Computing 15-SP1 SUSE Linux Enterprise High Performance Computing 15-SP2 SUSE Linux Enterprise High Performance Computing 15-SP3 SUSE Linux Enterprise High Performance Computing 15-SP4 SUSE Linux Enterprise Micro 5.1
SUSE Linux Enterprise Micro 5.2
SUSE Linux Enterprise Module for Basesystem 15-SP3 SUSE Linux Enterprise Module for Basesystem 15-SP4 SUSE Linux Enterprise Module for Development Tools 15-SP3
SUSE Linux Enterprise Module for Development Tools 15-SP4
SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3
SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4
SUSE Linux Enterprise Module for Public Cloud 15-SP1 SUSE Linux Enterprise Module for Public Cloud 15-SP2 SUSE Linux Enterprise Module for Public Cloud 15-SP3 SUSE Linux Enterprise Module for Public Cloud 15-SP4 SUSE Linux Enterprise Module for Python2 15-SP3 SUSE Linux Enterprise Server 15-SP1
SUSE Linux Enterprise Server 15-SP2
SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15-SP1SUSE Linux Enterprise Server for SAP Applications 15-SP2SUSE Linux Enterprise Server for SAP Applications 15-SP3SUSE Linux Enterprise Server for SAP Applications 15-SP4SUSE Linux Enterprise Storage 6
SUSE Linux Enterprise Storage 7
SUSE Linux Enterprise Storage 7.1
SUSE Manager Proxy 4.0
SUSE Manager Proxy 4.1
SUSE Manager Proxy 4.2
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.0
SUSE Manager Retail Branch Server 4.1
SUSE Manager Retail Branch Server 4.2
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.0
SUSE Manager Server 4.1
SUSE Manager Server 4.2
SUSE Manager Server 4.3
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________

An update that solves one vulnerability, contains one
feature and has one errata is now available.

Description:

This update for aws-efs-utils, python-ansi2html, python-py, python-pytest-html, python-pytest-metadata, python-pytest-rerunfailures fixes the following issues:

- Update in SLE-15 (bsc#1196696, bsc#1195916, jsc#SLE-23972)
- Remove redundant python3 dependency from Requires
- Update regular expression to fix python shebang
- Style is enforced upstream and triggers unnecessary build version requirements
- Allow specifying fs_id in cloudwatch log group name
- Includes fix for stunnel path
- Added hardening to systemd service(s).
- Raise minimal pytest version
- Fix typo in the ansi2html Requires
- Cleanup with spec-cleaner
- Make sure the tests are really executed
- Remove useless devel dependency
- Multiprocessing support in Python 3.8 was broken, but is now fixed - Bumpy the URL to point to github rather than to docs

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:

zypper in -t patch openSUSE-SLE-15.4-2022-2831=1

- openSUSE Leap 15.3:

zypper in -t patch openSUSE-SLE-15.3-2022-2831=1

- SUSE Linux Enterprise Module for Python2 15-SP3:

zypper in -t patch SUSE-SLE-Module-Python2-15-SP3-2022-2831=1
- SUSE Linux Enterprise Module for Public Cloud 15-SP4:

zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP4-2022-2831=1
- SUSE Linux Enterprise Module for Public Cloud 15-SP3:

zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP3-2022-2831=1
- SUSE Linux Enterprise Module for Public Cloud 15-SP2:

zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP2-2022-2831=1
- SUSE Linux Enterprise Module for Public Cloud 15-SP1:

zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP1-2022-2831=1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4:
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2022-2831=1

- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3:
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-2831=1

- SUSE Linux Enterprise Module for Development Tools 15-SP4:
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2022-2831=1

- SUSE Linux Enterprise Module for Development Tools 15-SP3:
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP3-2022-2831=1

- SUSE Linux Enterprise Module for Basesystem 15-SP4:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-2831=1
- SUSE Linux Enterprise Module for Basesystem 15-SP3:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-2831=1
- SUSE Linux Enterprise Micro 5.2:

zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-2831=1

- SUSE Linux Enterprise Micro 5.1:

zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-2831=1


Package List:

- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

python-coverage-debuginfo-4.5.4-150000.3.3.2
python-coverage-debugsource-4.5.4-150000.3.3.2
python3-coverage-4.5.4-150000.3.3.2
python3-coverage-debuginfo-4.5.4-150000.3.3.2

- openSUSE Leap 15.4 (noarch):

python-atomicwrites-doc-1.1.5-150000.3.2.1
python3-apipkg-1.4-150000.3.2.1
python3-atomicwrites-1.1.5-150000.3.2.1
python3-py-1.10.0-150000.5.9.2
python3-pycodestyle-2.5.0-150000.3.2.2
python3-pyflakes-2.1.1-150000.3.2.2

- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

python-coverage-debuginfo-4.5.4-150000.3.3.2
python-coverage-debugsource-4.5.4-150000.3.3.2
python2-coverage-4.5.4-150000.3.3.2
python2-coverage-debuginfo-4.5.4-150000.3.3.2
python3-coverage-4.5.4-150000.3.3.2
python3-coverage-debuginfo-4.5.4-150000.3.3.2

- openSUSE Leap 15.3 (noarch):

python-atomicwrites-doc-1.1.5-150000.3.2.1
python2-apipkg-1.4-150000.3.2.1
python2-atomicwrites-1.1.5-150000.3.2.1
python2-py-1.10.0-150000.5.9.2
python2-pycodestyle-2.5.0-150000.3.2.2
python2-pyflakes-2.1.1-150000.3.2.2
python3-apipkg-1.4-150000.3.2.1
python3-atomicwrites-1.1.5-150000.3.2.1
python3-py-1.10.0-150000.5.9.2
python3-pycodestyle-2.5.0-150000.3.2.2
python3-pyflakes-2.1.1-150000.3.2.2

- SUSE Linux Enterprise Module for Python2 15-SP3 (noarch):
python2-apipkg-1.4-150000.3.2.1
python2-iniconfig-1.1.1-150000.1.3.1
python2-py-1.10.0-150000.5.9.2

- SUSE Linux Enterprise Module for Public Cloud 15-SP4 (noarch):
python3-atomicwrites-1.1.5-150000.3.2.1

- SUSE Linux Enterprise Module for Public Cloud 15-SP3 (noarch):
python3-atomicwrites-1.1.5-150000.3.2.1

- SUSE Linux Enterprise Module for Public Cloud 15-SP2 (noarch):
python3-atomicwrites-1.1.5-150000.3.2.1

- SUSE Linux Enterprise Module for Public Cloud 15-SP1 (noarch):
python3-atomicwrites-1.1.5-150000.3.2.1

- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4 (aarch64 ppc64le s390x x86_64):

python-coverage-debuginfo-4.5.4-150000.3.3.2
python-coverage-debugsource-4.5.4-150000.3.3.2
python2-coverage-4.5.4-150000.3.3.2
python2-coverage-debuginfo-4.5.4-150000.3.3.2

- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4 (noarch):

python2-atomicwrites-1.1.5-150000.3.2.1

- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (aarch64 ppc64le s390x x86_64):

python-coverage-debuginfo-4.5.4-150000.3.3.2
python-coverage-debugsource-4.5.4-150000.3.3.2
python2-coverage-4.5.4-150000.3.3.2
python2-coverage-debuginfo-4.5.4-150000.3.3.2

- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (noarch):

python2-atomicwrites-1.1.5-150000.3.2.1

- SUSE Linux Enterprise Module for Development Tools 15-SP4 (aarch64 ppc64le s390x x86_64):

python-coverage-debuginfo-4.5.4-150000.3.3.2
python-coverage-debugsource-4.5.4-150000.3.3.2
python3-coverage-4.5.4-150000.3.3.2
python3-coverage-debuginfo-4.5.4-150000.3.3.2

- SUSE Linux Enterprise Module for Development Tools 15-SP3 (aarch64 ppc64le s390x x86_64):

python-coverage-debuginfo-4.5.4-150000.3.3.2
python-coverage-debugsource-4.5.4-150000.3.3.2
python3-coverage-4.5.4-150000.3.3.2
python3-coverage-debuginfo-4.5.4-150000.3.3.2

- SUSE Linux Enterprise Module for Basesystem 15-SP4 (noarch):
python3-apipkg-1.4-150000.3.2.1
python3-iniconfig-1.1.1-150000.1.3.1
python3-py-1.10.0-150000.5.9.2

- SUSE Linux Enterprise Module for Basesystem 15-SP3 (noarch):
python3-apipkg-1.4-150000.3.2.1
python3-iniconfig-1.1.1-150000.1.3.1
python3-py-1.10.0-150000.5.9.2

- SUSE Linux Enterprise Micro 5.2 (noarch):

python3-py-1.10.0-150000.5.9.2

- SUSE Linux Enterprise Micro 5.1 (noarch):

python3-py-1.10.0-150000.5.9.2

References:

  https://www.suse.com/security/cve/CVE-2020-29651.html
  https://bugzilla.suse.com/1195916
  https://bugzilla.suse.com/1196696