SUSE-SU-2024:0892-1: low: Security update for python36-pip

SLE-UPDATES null at suse.de
Fri Mar 15 08:36:28 UTC 2024



# Security update for python36-pip

Announcement ID: SUSE-SU-2024:0892-1  
Rating: low  
References:

  * bsc#1217353

  
Cross-References:

  * CVE-2023-5752

  
CVSS scores:

  * CVE-2023-5752 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
  * CVE-2023-5752 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for python36-pip fixes the following issues:

  * CVE-2023-5752: Fixed possible injection of arbitrary configuration through
    Mercurial parameter. (bsc#1217353)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-892=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-892=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-892=1

## Package List:

  * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    * python36-pip-20.2.4-8.15.1
  * SUSE Linux Enterprise Server 12 SP5 (noarch)
    * python36-pip-20.2.4-8.15.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    * python36-pip-20.2.4-8.15.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-5752.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1217353

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20240315/b6d36546/attachment.htm>


More information about the sle-updates mailing list