Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in python36-pip
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in python36-pip
ID: SUSE-SU-2024:0892-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server 12 SP5, SUSE Linux Enterprise High Performance Computing 12 SP5, SUSE Linux Enterprise Server for SAP Applications 12 SP5
Datum: Fr, 15. März 2024, 18:12
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5752
Applikationen: pip

Originalnachricht

--===============3214711176836871750==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit



# Security update for python36-pip

Announcement ID: SUSE-SU-2024:0892-1
Rating: low
References:

* bsc#1217353


Cross-References:

* CVE-2023-5752


CVSS scores:

* CVE-2023-5752 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
* CVE-2023-5752 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N


Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP5
* SUSE Linux Enterprise Server 12 SP5
* SUSE Linux Enterprise Server for SAP Applications 12 SP5



An update that solves one vulnerability can now be installed.

## Description:

This update for python36-pip fixes the following issues:

* CVE-2023-5752: Fixed possible injection of arbitrary configuration through
Mercurial parameter. (bsc#1217353)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* SUSE Linux Enterprise High Performance Computing 12 SP5
zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-892=1

* SUSE Linux Enterprise Server 12 SP5
zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-892=1

* SUSE Linux Enterprise Server for SAP Applications 12 SP5
zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-892=1

## Package List:

* SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
* python36-pip-20.2.4-8.15.1
* SUSE Linux Enterprise Server 12 SP5 (noarch)
* python36-pip-20.2.4-8.15.1
* SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
* python36-pip-20.2.4-8.15.1

## References:

* https://www.suse.com/security/cve/CVE-2023-5752.html
* https://bugzilla.suse.com/show_bug.cgi?id=1217353


--===============3214711176836871750==
Content-Type: text/html; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit




<div class="container">
<h1>Security update for python36-pip</h1>

<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2024:0892-1</td>
</tr>

<tr>
<th>Rating:</th>
<td>low</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1217353">bsc#1217353</a>
</li>


</ul>
</td>
</tr>

<tr>
<th>
Cross-References:
</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-5752.html">CVE-2023-5752</a>
</li>

</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-5752</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">3.3</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-5752</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N</span>
</li>

</ul>
</td>
</tr>

<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 12 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 12 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 12 SP5</li>

</ul>
</td>
</tr>
</tbody>
</table>

<p>An update that solves one vulnerability can now be
installed.</p>





<h2>Description:</h2>

<p>This update for python36-pip fixes the following issues:</p>
<ul>
<li>CVE-2023-5752: Fixed possible injection of arbitrary configuration
through Mercurial parameter. (bsc#1217353)</li>
</ul>





<h2>Patch Instructions:</h2>
<p>
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper
patch".<br/>

Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">

<li class="list-group-item">
SUSE Linux Enterprise High Performance Computing 12 SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-SERVER-12-SP5-2024-892=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server 12 SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-SERVER-12-SP5-2024-892=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server for SAP Applications 12 SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-SERVER-12-SP5-2024-892=1</code>



</li>

</ul>

<h2>Package List:</h2>
<ul>


<li>
SUSE Linux Enterprise High Performance Computing 12 SP5
(noarch)
<ul>

<li>python36-pip-20.2.4-8.15.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server 12 SP5 (noarch)
<ul>

<li>python36-pip-20.2.4-8.15.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server for SAP Applications 12 SP5
(noarch)
<ul>

<li>python36-pip-20.2.4-8.15.1</li>

</ul>
</li>


</ul>


<h2>References:</h2>
<ul>


<li>
<a href="https://www.suse.com/security/cve/CVE-2023-5752.html">https://www.suse.com/security/cve/CVE-2023-5752.html</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1217353">https://bugzilla.suse.com/show_bug.cgi?id=1217353</a>
</li>


</ul>

</div>

--===============3214711176836871750==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung