SUSE-SU-2022:4071-1: important: Security update for python39

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Nov 18 17:24:27 UTC 2022


   SUSE Security Update: Security update for python39
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:4071-1
Rating:             important
References:         #1204886 #1205244 
Cross-References:   CVE-2022-42919 CVE-2022-45061
CVSS scores:
                    CVE-2022-42919 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-42919 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-45061 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-45061 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE Enterprise Storage 7.1
                    SUSE Linux Enterprise Desktop 15-SP3
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise Module for Basesystem 15-SP3
                    SUSE Linux Enterprise Module for Development Tools 15-SP3
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Manager Proxy 4.2
                    SUSE Manager Retail Branch Server 4.2
                    SUSE Manager Server 4.2
                    openSUSE Leap 15.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for python39 fixes the following issues:

   Security fixes:

   - CVE-2022-42919: Fixed local privilege escalation via the multiprocessing
     forkserver start method (bsc#1204886).
   - CVE-2022-45061: Fixed a quadratic IDNA decoding time (bsc#1205244).

   Other fixes:

   - Allow building of documentation with the latest Sphinx 5.3.0
     (gh#python/cpython#98366).

   - Update to 3.9.15:
     - Fix multiplying a list by an integer (list *= int): detect the integer
       overflow when the new allocated length is close to the maximum size.
     - Fix a shell code injection vulnerability in the
       get-remote-certificate.py example script. The script no longer uses a
       shell to run openssl commands. (originally filed as CVE-2022-37460,
       later withdrawn)
     - Fix command line parsing: reject -X int_max_str_digits option with no
       value (invalid) when the PYTHONINTMAXSTRDIGITS environment variable is
       set to a valid limit.
     - When ValueError is raised if an integer is larger than the limit,
       mention the sys.set_int_max_str_digits() function in the error message.
     - Update bundled libexpat to 2.4.9


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-4071=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-4071=1

   - SUSE Linux Enterprise Module for Development Tools 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP3-2022-4071=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-4071=1



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      libpython3_9-1_0-3.9.15-150300.4.21.1
      libpython3_9-1_0-debuginfo-3.9.15-150300.4.21.1
      python39-3.9.15-150300.4.21.1
      python39-base-3.9.15-150300.4.21.1
      python39-base-debuginfo-3.9.15-150300.4.21.1
      python39-core-debugsource-3.9.15-150300.4.21.1
      python39-curses-3.9.15-150300.4.21.1
      python39-curses-debuginfo-3.9.15-150300.4.21.1
      python39-dbm-3.9.15-150300.4.21.1
      python39-dbm-debuginfo-3.9.15-150300.4.21.1
      python39-debuginfo-3.9.15-150300.4.21.1
      python39-debugsource-3.9.15-150300.4.21.1
      python39-devel-3.9.15-150300.4.21.1
      python39-doc-3.9.15-150300.4.21.1
      python39-doc-devhelp-3.9.15-150300.4.21.1
      python39-idle-3.9.15-150300.4.21.1
      python39-testsuite-3.9.15-150300.4.21.1
      python39-testsuite-debuginfo-3.9.15-150300.4.21.1
      python39-tk-3.9.15-150300.4.21.1
      python39-tk-debuginfo-3.9.15-150300.4.21.1
      python39-tools-3.9.15-150300.4.21.1

   - openSUSE Leap 15.4 (x86_64):

      libpython3_9-1_0-32bit-3.9.15-150300.4.21.1
      libpython3_9-1_0-32bit-debuginfo-3.9.15-150300.4.21.1
      python39-32bit-3.9.15-150300.4.21.1
      python39-32bit-debuginfo-3.9.15-150300.4.21.1
      python39-base-32bit-3.9.15-150300.4.21.1
      python39-base-32bit-debuginfo-3.9.15-150300.4.21.1

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      libpython3_9-1_0-3.9.15-150300.4.21.1
      libpython3_9-1_0-debuginfo-3.9.15-150300.4.21.1
      python39-3.9.15-150300.4.21.1
      python39-base-3.9.15-150300.4.21.1
      python39-base-debuginfo-3.9.15-150300.4.21.1
      python39-core-debugsource-3.9.15-150300.4.21.1
      python39-curses-3.9.15-150300.4.21.1
      python39-curses-debuginfo-3.9.15-150300.4.21.1
      python39-dbm-3.9.15-150300.4.21.1
      python39-dbm-debuginfo-3.9.15-150300.4.21.1
      python39-debuginfo-3.9.15-150300.4.21.1
      python39-debugsource-3.9.15-150300.4.21.1
      python39-devel-3.9.15-150300.4.21.1
      python39-doc-3.9.15-150300.4.21.1
      python39-doc-devhelp-3.9.15-150300.4.21.1
      python39-idle-3.9.15-150300.4.21.1
      python39-testsuite-3.9.15-150300.4.21.1
      python39-testsuite-debuginfo-3.9.15-150300.4.21.1
      python39-tk-3.9.15-150300.4.21.1
      python39-tk-debuginfo-3.9.15-150300.4.21.1
      python39-tools-3.9.15-150300.4.21.1

   - openSUSE Leap 15.3 (x86_64):

      libpython3_9-1_0-32bit-3.9.15-150300.4.21.1
      libpython3_9-1_0-32bit-debuginfo-3.9.15-150300.4.21.1
      python39-32bit-3.9.15-150300.4.21.1
      python39-32bit-debuginfo-3.9.15-150300.4.21.1
      python39-base-32bit-3.9.15-150300.4.21.1
      python39-base-32bit-debuginfo-3.9.15-150300.4.21.1

   - SUSE Linux Enterprise Module for Development Tools 15-SP3 (aarch64 ppc64le s390x x86_64):

      python39-core-debugsource-3.9.15-150300.4.21.1
      python39-tools-3.9.15-150300.4.21.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

      libpython3_9-1_0-3.9.15-150300.4.21.1
      libpython3_9-1_0-debuginfo-3.9.15-150300.4.21.1
      python39-3.9.15-150300.4.21.1
      python39-base-3.9.15-150300.4.21.1
      python39-base-debuginfo-3.9.15-150300.4.21.1
      python39-core-debugsource-3.9.15-150300.4.21.1
      python39-curses-3.9.15-150300.4.21.1
      python39-curses-debuginfo-3.9.15-150300.4.21.1
      python39-dbm-3.9.15-150300.4.21.1
      python39-dbm-debuginfo-3.9.15-150300.4.21.1
      python39-debuginfo-3.9.15-150300.4.21.1
      python39-debugsource-3.9.15-150300.4.21.1
      python39-devel-3.9.15-150300.4.21.1
      python39-idle-3.9.15-150300.4.21.1
      python39-tk-3.9.15-150300.4.21.1
      python39-tk-debuginfo-3.9.15-150300.4.21.1


References:

   https://www.suse.com/security/cve/CVE-2022-42919.html
   https://www.suse.com/security/cve/CVE-2022-45061.html
   https://bugzilla.suse.com/1204886
   https://bugzilla.suse.com/1205244



More information about the sle-security-updates mailing list