SUSE-SU-2023:0395-1: moderate: Security update for python-py

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Feb 13 14:28:45 UTC 2023


   SUSE Security Update: Security update for python-py
______________________________________________________________________________

Announcement ID:    SUSE-SU-2023:0395-1
Rating:             moderate
References:         #1204364 
Cross-References:   CVE-2022-42969
CVSS scores:
                    CVE-2022-42969 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-42969 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE Linux Enterprise High Performance Computing 12
                    SUSE Linux Enterprise Module for Public Cloud 12
                    SUSE Linux Enterprise Server 12
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP Applications 12
                    SUSE Linux Enterprise Server for SAP Applications 12-SP3
                    SUSE Linux Enterprise Server for SAP Applications 12-SP4
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP5
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for python-py fixes the following issues:

   - CVE-2022-42969: Fixed an excessive resource consumption that could be
     triggered when interacting with a Subversion repository containing
     crated data (bsc#1204364).

   This also updates python3-py to version 1.8.1 for SUSE Linux Enterprise
   Server.


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-395=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-395=1

   - SUSE Linux Enterprise Module for Public Cloud 12:

      zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2023-395=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (noarch):

      python3-py-1.8.1-11.15.2

   - SUSE Linux Enterprise Server 12-SP5 (noarch):

      python-py-1.8.1-11.15.2
      python3-py-1.8.1-11.15.2

   - SUSE Linux Enterprise Module for Public Cloud 12 (noarch):

      python-py-1.8.1-11.15.2
      python3-py-1.8.1-11.15.2


References:

   https://www.suse.com/security/cve/CVE-2022-42969.html
   https://bugzilla.suse.com/1204364



More information about the sle-security-updates mailing list