SUSE-SU-2023:0079-1: moderate: Security update for python-future

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Jan 12 11:24:47 UTC 2023


   SUSE Security Update: Security update for python-future
______________________________________________________________________________

Announcement ID:    SUSE-SU-2023:0079-1
Rating:             moderate
References:         #1206673 
Cross-References:   CVE-2022-40899
CVSS scores:
                    CVE-2022-40899 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-40899 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Affected Products:
                    SUSE Linux Enterprise Desktop 15-SP4
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Micro 5.1
                    SUSE Linux Enterprise Micro 5.2
                    SUSE Linux Enterprise Micro 5.3
                    SUSE Linux Enterprise Module for Basesystem 15-SP4
                    SUSE Linux Enterprise Realtime Extension 15-SP3
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    SUSE Manager Proxy 4.3
                    SUSE Manager Retail Branch Server 4.3
                    SUSE Manager Server 4.3
                    openSUSE Leap 15.4
                    openSUSE Leap Micro 5.2
                    openSUSE Leap Micro 5.3
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for python-future fixes the following issues:

   - CVE-2022-40899: Fixed an issue that could allow attackers to cause an
     excessive CPU usage via a crafted Set-Cookie header (bsc#1206673).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap Micro 5.3:

      zypper in -t patch openSUSE-Leap-Micro-5.3-2023-79=1

   - openSUSE Leap Micro 5.2:

      zypper in -t patch openSUSE-Leap-Micro-5.2-2023-79=1

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2023-79=1

   - SUSE Linux Enterprise Realtime Extension 15-SP3:

      zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-79=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-79=1

   - SUSE Linux Enterprise Micro 5.3:

      zypper in -t patch SUSE-SLE-Micro-5.3-2023-79=1

   - SUSE Linux Enterprise Micro 5.2:

      zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-79=1

   - SUSE Linux Enterprise Micro 5.1:

      zypper in -t patch SUSE-SUSE-MicroOS-5.1-2023-79=1



Package List:

   - openSUSE Leap Micro 5.3 (noarch):

      python3-future-0.18.2-150300.3.3.1

   - openSUSE Leap Micro 5.2 (noarch):

      python3-future-0.18.2-150300.3.3.1

   - openSUSE Leap 15.4 (noarch):

      python3-future-0.18.2-150300.3.3.1

   - SUSE Linux Enterprise Realtime Extension 15-SP3 (noarch):

      python3-future-0.18.2-150300.3.3.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (noarch):

      python3-future-0.18.2-150300.3.3.1

   - SUSE Linux Enterprise Micro 5.3 (noarch):

      python3-future-0.18.2-150300.3.3.1

   - SUSE Linux Enterprise Micro 5.2 (noarch):

      python3-future-0.18.2-150300.3.3.1

   - SUSE Linux Enterprise Micro 5.1 (noarch):

      python3-future-0.18.2-150300.3.3.1


References:

   https://www.suse.com/security/cve/CVE-2022-40899.html
   https://bugzilla.suse.com/1206673



More information about the sle-security-updates mailing list