Security update for python-numpy

Announcement ID: SUSE-SU-2022:0134-2
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-33430 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-33430 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-41496 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2021-41496 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Real Time 15 SP2

An update that solves two vulnerabilities can now be installed.

Description:

This update for python-numpy fixes the following issues:

  • CVE-2021-33430: Fixed buffer overflow that could lead to DoS in PyArray_NewFromDescr_int function of ctors.c (bsc#1193913).
  • CVE-2021-41496: Fixed buffer overflow that could lead to DoS in array_from_pyobj function of fortranobject.c (bsc#1193907).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Real Time 15 SP2
    zypper in -t patch SUSE-2022-134=1

Package List:

  • SUSE Linux Enterprise Real Time 15 SP2 (x86_64)
    • python3-numpy-devel-1.17.3-10.1
    • python3-numpy-1.17.3-10.1
    • python-numpy-debugsource-1.17.3-10.1
    • python3-numpy-debuginfo-1.17.3-10.1

References: