SUSE 5123 Published by

A python-py security update has been released for SUSE Linux Enterprise and openSUSE Leap 15.4/Micro 5.2/5.3.



SUSE-SU-2023:0161-1: moderate: Security update for python-py


SUSE Security Update: Security update for python-py
______________________________________________________________________________

Announcement ID: SUSE-SU-2023:0161-1
Rating: moderate
References: #1204364
Cross-References: CVE-2022-42969
CVSS scores:
CVE-2022-42969 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2022-42969 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:
SUSE Linux Enterprise Desktop 15-SP4
SUSE Linux Enterprise High Performance Computing 15-SP4 SUSE Linux Enterprise Micro 5.1
SUSE Linux Enterprise Micro 5.2
SUSE Linux Enterprise Micro 5.3
SUSE Linux Enterprise Module for Basesystem 15-SP4 SUSE Linux Enterprise Realtime Extension 15-SP3 SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15-SP4SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
openSUSE Leap 15.4
openSUSE Leap Micro 5.2
openSUSE Leap Micro 5.3
______________________________________________________________________________

An update that fixes one vulnerability is now available.
Description:

This update for python-py fixes the following issues:

- CVE-2022-42969: Fixed an excessive resource consumption that could be triggered when interacting with a Subversion repository containing crated data (bsc#1204364).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:
- openSUSE Leap Micro 5.3:

zypper in -t patch openSUSE-Leap-Micro-5.3-2023-161=1
- openSUSE Leap Micro 5.2:

zypper in -t patch openSUSE-Leap-Micro-5.2-2023-161=1
- openSUSE Leap 15.4:

zypper in -t patch openSUSE-SLE-15.4-2023-161=1

- SUSE Linux Enterprise Realtime Extension 15-SP3:

zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-161=1
- SUSE Linux Enterprise Module for Basesystem 15-SP4:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-161=1
- SUSE Linux Enterprise Micro 5.3:

zypper in -t patch SUSE-SLE-Micro-5.3-2023-161=1

- SUSE Linux Enterprise Micro 5.2:

zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-161=1

- SUSE Linux Enterprise Micro 5.1:

zypper in -t patch SUSE-SUSE-MicroOS-5.1-2023-161=1


Package List:

- openSUSE Leap Micro 5.3 (noarch):

python3-py-1.10.0-150100.5.12.1

- openSUSE Leap Micro 5.2 (noarch):

python3-py-1.10.0-150100.5.12.1

- openSUSE Leap 15.4 (noarch):

python3-py-1.10.0-150100.5.12.1

- SUSE Linux Enterprise Realtime Extension 15-SP3 (noarch):
python3-py-1.10.0-150100.5.12.1

- SUSE Linux Enterprise Module for Basesystem 15-SP4 (noarch):
python3-py-1.10.0-150100.5.12.1

- SUSE Linux Enterprise Micro 5.3 (noarch):

python3-py-1.10.0-150100.5.12.1

- SUSE Linux Enterprise Micro 5.2 (noarch):

python3-py-1.10.0-150100.5.12.1

- SUSE Linux Enterprise Micro 5.1 (noarch):

python3-py-1.10.0-150100.5.12.1

References:

  https://www.suse.com/security/cve/CVE-2022-42969.html
  https://bugzilla.suse.com/1204364