SUSE-SU-2023:0616-1: moderate: Security update for python36

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Mar 3 16:30:06 UTC 2023



# Security update for python36

Announcement ID: SUSE-SU-2023:0616-1  
Rating: moderate  
References:

  * #1188607
  * #1205244
  * #1208443

  
Cross-References:

  * CVE-2022-45061

  
CVSS scores:

  * CVE-2022-45061 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2022-45061 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves one vulnerability and has two fixes can now be installed.

## Description:

This update for python36 fixes the following issues:

  * CVE-2022-45061: Fixed DoS when IDNA decodes extremely long domain names
    (bsc#1205244).

Bugfixes:

  * Solve a program error in the Python Garbage Collection. (bsc#1188607)
  * Fixed issue where email.generator.py replaces a non-existent header
    (bsc#1208443).

## Patch Instructions:

To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-616=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-616=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-616=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-616=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * python36-devel-3.6.15-37.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * python36-debuginfo-3.6.15-37.1
    * libpython3_6m1_0-3.6.15-37.1
    * python36-3.6.15-37.1
    * libpython3_6m1_0-debuginfo-3.6.15-37.1
    * python36-base-3.6.15-37.1
    * python36-base-debuginfo-3.6.15-37.1
    * python36-debugsource-3.6.15-37.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    * libpython3_6m1_0-debuginfo-32bit-3.6.15-37.1
    * libpython3_6m1_0-32bit-3.6.15-37.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * python36-debuginfo-3.6.15-37.1
    * libpython3_6m1_0-3.6.15-37.1
    * python36-3.6.15-37.1
    * libpython3_6m1_0-debuginfo-3.6.15-37.1
    * python36-base-3.6.15-37.1
    * python36-base-debuginfo-3.6.15-37.1
    * python36-debugsource-3.6.15-37.1
  * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    * libpython3_6m1_0-debuginfo-32bit-3.6.15-37.1
    * libpython3_6m1_0-32bit-3.6.15-37.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * python36-debuginfo-3.6.15-37.1
    * libpython3_6m1_0-3.6.15-37.1
    * python36-3.6.15-37.1
    * libpython3_6m1_0-debuginfo-3.6.15-37.1
    * python36-base-3.6.15-37.1
    * python36-base-debuginfo-3.6.15-37.1
    * python36-debugsource-3.6.15-37.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    * libpython3_6m1_0-debuginfo-32bit-3.6.15-37.1
    * libpython3_6m1_0-32bit-3.6.15-37.1

## References:

  * https://www.suse.com/security/cve/CVE-2022-45061.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1188607
  * https://bugzilla.suse.com/show_bug.cgi?id=1205244
  * https://bugzilla.suse.com/show_bug.cgi?id=1208443

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230303/d1e8eb9e/attachment.htm>


More information about the sle-security-updates mailing list