Login
Newsletter
Werbung

Sicherheit: Denial of Service in python-py
Aktuelle Meldungen Distributionen
Name: Denial of Service in python-py
ID: SUSE-SU-2023:0681-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server for SAP Applications 12, SUSE Linux Enterprise Server 12 SP5, SUSE Linux Enterprise High Performance Computing 12 SP5, SUSE Linux Enterprise Server for SAP Applications 12 SP5, SUSE Linux Enterprise Server 12 SP4, SUSE Linux Enterprise High Performance Computing 12 SP2, SUSE Linux Enterprise High Performance Computing 12 SP4, SUSE Linux Enterprise Server 12 SP2, SUSE Linux Enterprise Server for SAP Applications 12 SP4, SUSE Linux Enterprise Server for SAP Applications 12 SP2, SUSE Linux Enterprise High Performance Computing 12 SP3, SUSE Linux Enterprise Server 12 SP3, SUSE Linux Enterprise Server for SAP Applications 12 SP1, SUSE Linux Enterprise Server 12 SP1, SUSE Linux Enterprise Server for SAP Applications 12 SP3, Public Cloud Module 12
Datum: Mi, 8. März 2023, 23:06
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42969
Applikationen: python-py

Originalnachricht

--===============1732258703536683059==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit



# Security update for python-py

Announcement ID: SUSE-SU-2023:0681-1
Rating: moderate
References:

* #1204364
* #1208181


Cross-References:

* CVE-2022-42969


CVSS scores:

* CVE-2022-42969 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2022-42969 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L


Affected Products:

* Public Cloud Module 12
* SUSE Linux Enterprise High Performance Computing 12 SP2
* SUSE Linux Enterprise High Performance Computing 12 SP3
* SUSE Linux Enterprise High Performance Computing 12 SP4
* SUSE Linux Enterprise High Performance Computing 12 SP5
* SUSE Linux Enterprise Server 12
* SUSE Linux Enterprise Server 12 SP1
* SUSE Linux Enterprise Server 12 SP2
* SUSE Linux Enterprise Server 12 SP3
* SUSE Linux Enterprise Server 12 SP4
* SUSE Linux Enterprise Server 12 SP5
* SUSE Linux Enterprise Server for SAP Applications 12
* SUSE Linux Enterprise Server for SAP Applications 12 SP1
* SUSE Linux Enterprise Server for SAP Applications 12 SP2
* SUSE Linux Enterprise Server for SAP Applications 12 SP3
* SUSE Linux Enterprise Server for SAP Applications 12 SP4
* SUSE Linux Enterprise Server for SAP Applications 12 SP5
* SUSE Linux Enterprise Software Development Kit 12 SP5



An update that solves one vulnerability and has one fix can now be installed.

## Description:

This update for python-py fixes the following issues:

Bugfixes:

* Fixed bugs introduced with the fix for CVE-2022-42969 (bsc#1204364,
bsc#1208181).

## Patch Instructions:

To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* Public Cloud Module 12
zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2023-681=1

* SUSE Linux Enterprise Software Development Kit 12 SP5
zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-681=1

* SUSE Linux Enterprise High Performance Computing 12 SP5
zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-681=1

* SUSE Linux Enterprise Server 12 SP5
zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-681=1

* SUSE Linux Enterprise Server for SAP Applications 12 SP5
zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-681=1

## Package List:

* Public Cloud Module 12 (noarch)
* python3-py-1.8.1-11.18.1
* python-py-1.8.1-11.18.1
* SUSE Linux Enterprise Software Development Kit 12 SP5 (noarch)
* python3-py-1.8.1-11.18.1
* SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
* python3-py-1.8.1-11.18.1
* python-py-1.8.1-11.18.1
* SUSE Linux Enterprise Server 12 SP5 (noarch)
* python3-py-1.8.1-11.18.1
* python-py-1.8.1-11.18.1
* SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
* python3-py-1.8.1-11.18.1
* python-py-1.8.1-11.18.1

## References:

* https://www.suse.com/security/cve/CVE-2022-42969.html
* https://bugzilla.suse.com/show_bug.cgi?id=1204364
* https://bugzilla.suse.com/show_bug.cgi?id=1208181


--===============1732258703536683059==
Content-Type: text/html; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit





<div class="container">
<h1>Security update for python-py</h1>

<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2023:0681-1</td>
</tr>

<tr>
<th>Rating:</th>
<td>moderate</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1204364">#1204364</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1208181">#1208181</a>
</li>

</ul>
</td>
</tr>

<tr>
<th>
Cross-References:
</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-42969.html">CVE-2022-42969</a>
</li>

</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">

<li class="list-group-item">
<span
class="cvss-reference">CVE-2022-42969</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">6.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2022-42969</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">5.3</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L</span>
</li>

</ul>
</td>
</tr>

<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">

<li class="list-group-item">Public Cloud
Module 12</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 12 SP2</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 12 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 12 SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 12 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 12</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 12 SP1</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 12 SP2</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 12 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 12 SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 12 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 12</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 12 SP1</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 12 SP2</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 12 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 12 SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 12 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise Software Development Kit 12 SP5</li>

</ul>
</td>
</tr>
</tbody>
</table>

<p>An update that solves one vulnerability and has one fix can now be
installed.</p>

<h2>Description:</h2>
<p>This update for python-py fixes the following issues:</p>
<p>Bugfixes:</p>
<ul>
<li>Fixed bugs introduced with the fix for CVE-2022-42969 (bsc#1204364,
bsc#1208181).</li>
</ul>



<h2>Patch Instructions:</h2>
<p>
To install this SUSE Moderate update use the SUSE recommended
installation methods like YaST online_update or "zypper
patch".<br/>

Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">

<li class="list-group-item">
Public Cloud Module 12


<br/>
<code>zypper in -t patch
SUSE-SLE-Module-Public-Cloud-12-2023-681=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Software Development Kit 12 SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-SDK-12-SP5-2023-681=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise High Performance Computing 12 SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-SERVER-12-SP5-2023-681=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server 12 SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-SERVER-12-SP5-2023-681=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server for SAP Applications 12 SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-SERVER-12-SP5-2023-681=1</code>



</li>

</ul>

<h2>Package List:</h2>
<ul>


<li>
Public Cloud Module 12 (noarch)
<ul>

<li>python3-py-1.8.1-11.18.1</li>

<li>python-py-1.8.1-11.18.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Software Development Kit 12 SP5
(noarch)
<ul>

<li>python3-py-1.8.1-11.18.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise High Performance Computing 12 SP5
(noarch)
<ul>

<li>python3-py-1.8.1-11.18.1</li>

<li>python-py-1.8.1-11.18.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server 12 SP5 (noarch)
<ul>

<li>python3-py-1.8.1-11.18.1</li>

<li>python-py-1.8.1-11.18.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server for SAP Applications 12 SP5
(noarch)
<ul>

<li>python3-py-1.8.1-11.18.1</li>

<li>python-py-1.8.1-11.18.1</li>

</ul>
</li>


</ul>


<h2>References:</h2>
<ul>


<li>
<a href="https://www.suse.com/security/cve/CVE-2022-42969.html">https://www.suse.com/security/cve/CVE-2022-42969.html</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1204364">https://bugzilla.suse.com/show_bug.cgi?id=1204364</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1208181">https://bugzilla.suse.com/show_bug.cgi?id=1208181</a>
</li>


</ul>

</div>

--===============1732258703536683059==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung