Security update for python-PyYAML

Announcement ID: SUSE-SU-2020:1285-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-1747 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-1747 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Advanced Systems Management Module 12
  • Containers Module 12
  • HPE Helion OpenStack 8
  • Public Cloud Module 12
  • SUSE Enterprise Storage 5
  • SUSE Linux Enterprise Desktop 12
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Availability Extension 12 SP1
  • SUSE Linux Enterprise High Availability Extension 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Manager Client Tools for SLE 12
  • SUSE Manager Proxy 3.2
  • SUSE Manager Server 3.2
  • SUSE OpenStack Cloud 6 LTSS 6
  • SUSE OpenStack Cloud 7
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud Crowbar 8

An update that solves one vulnerability can now be installed.

Description:

This update for python-PyYAML fixes the following issues:

  • CVE-2020-1747: Fixed an arbitrary code execution when YAML files are parsed by FullLoader (bsc#1165439).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2020-1285=1
  • SUSE OpenStack Cloud 6 LTSS 6
    zypper in -t patch SUSE-OpenStack-Cloud-6-LTSS-2020-1285=1
  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-1285=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-1285=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-1285=1
  • SUSE Linux Enterprise High Availability Extension 12 SP1
    zypper in -t patch SUSE-SLE-HA-12-SP1-2020-1285=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-HA-12-SP1-2020-1285=1
  • SUSE Linux Enterprise High Availability Extension 12 SP2
    zypper in -t patch SUSE-SLE-HA-12-SP2-2020-1285=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-HA-12-SP2-2020-1285=1
  • SUSE Manager Client Tools for SLE 12
    zypper in -t patch SUSE-SLE-Manager-Tools-12-2020-1285=1
  • Advanced Systems Management Module 12
    zypper in -t patch SUSE-SLE-Module-Adv-Systems-Management-12-2020-1285=1
  • Containers Module 12
    zypper in -t patch SUSE-SLE-Module-Containers-12-2020-1285=1
  • Public Cloud Module 12
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2020-1285=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-2020-1285=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-1285=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-1285=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2020-1285=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-1285=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1285=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1285=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1285=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1285=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1285=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1285=1
  • SUSE Enterprise Storage 5
    zypper in -t patch SUSE-Storage-5-2020-1285=1
  • SUSE Manager Proxy 3.2
    zypper in -t patch SUSE-SUSE-Manager-Proxy-3.2-2020-1285=1
  • SUSE Manager Server 3.2
    zypper in -t patch SUSE-SUSE-Manager-Server-3.2-2020-1285=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • python3-PyYAML-5.1.2-26.12.1
    • python-PyYAML-debugsource-5.1.2-26.12.1
    • python-PyYAML-5.1.2-26.12.1
    • python-PyYAML-debuginfo-5.1.2-26.12.1
  • SUSE OpenStack Cloud 6 LTSS 6 (x86_64)
    • python-PyYAML-debugsource-5.1.2-26.12.1
    • python-PyYAML-5.1.2-26.12.1
    • python-PyYAML-debuginfo-5.1.2-26.12.1
  • SUSE OpenStack Cloud 7 (x86_64)
    • python-PyYAML-debugsource-5.1.2-26.12.1
    • python-PyYAML-5.1.2-26.12.1
    • python-PyYAML-debuginfo-5.1.2-26.12.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • python3-PyYAML-5.1.2-26.12.1
    • python-PyYAML-debugsource-5.1.2-26.12.1
    • python-PyYAML-5.1.2-26.12.1
    • python-PyYAML-debuginfo-5.1.2-26.12.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • python3-PyYAML-5.1.2-26.12.1
    • python-PyYAML-debugsource-5.1.2-26.12.1
    • python-PyYAML-5.1.2-26.12.1
    • python-PyYAML-debuginfo-5.1.2-26.12.1
  • SUSE Linux Enterprise High Availability Extension 12 SP1 (ppc64le s390x x86_64)
    • python-PyYAML-debugsource-5.1.2-26.12.1
    • python-PyYAML-5.1.2-26.12.1
    • python-PyYAML-debuginfo-5.1.2-26.12.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • python-PyYAML-debugsource-5.1.2-26.12.1
    • python-PyYAML-5.1.2-26.12.1
    • python-PyYAML-debuginfo-5.1.2-26.12.1
  • SUSE Linux Enterprise High Availability Extension 12 SP2 (ppc64le s390x x86_64)
    • python-PyYAML-debugsource-5.1.2-26.12.1
    • python-PyYAML-5.1.2-26.12.1
    • python-PyYAML-debuginfo-5.1.2-26.12.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • python-PyYAML-debugsource-5.1.2-26.12.1
    • python-PyYAML-5.1.2-26.12.1
    • python-PyYAML-debuginfo-5.1.2-26.12.1
  • SUSE Manager Client Tools for SLE 12 (aarch64 ppc64le s390x x86_64)
    • python3-PyYAML-5.1.2-26.12.1
    • python-PyYAML-debugsource-5.1.2-26.12.1
    • python-PyYAML-5.1.2-26.12.1
    • python-PyYAML-debuginfo-5.1.2-26.12.1
  • Advanced Systems Management Module 12 (ppc64le s390x x86_64)
    • python3-PyYAML-5.1.2-26.12.1
    • python-PyYAML-debugsource-5.1.2-26.12.1
    • python-PyYAML-5.1.2-26.12.1
    • python-PyYAML-debuginfo-5.1.2-26.12.1
  • Containers Module 12 (x86_64)
    • python-PyYAML-debugsource-5.1.2-26.12.1
    • python-PyYAML-5.1.2-26.12.1
    • python-PyYAML-debuginfo-5.1.2-26.12.1
  • Public Cloud Module 12 (aarch64 ppc64le s390x x86_64)
    • python3-PyYAML-5.1.2-26.12.1
    • python-PyYAML-debugsource-5.1.2-26.12.1
    • python-PyYAML-5.1.2-26.12.1
    • python-PyYAML-debuginfo-5.1.2-26.12.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • python3-PyYAML-5.1.2-26.12.1
    • python-PyYAML-debugsource-5.1.2-26.12.1
    • python-PyYAML-5.1.2-26.12.1
    • python-PyYAML-debuginfo-5.1.2-26.12.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • python3-PyYAML-5.1.2-26.12.1
    • python-PyYAML-debugsource-5.1.2-26.12.1
    • python-PyYAML-5.1.2-26.12.1
    • python-PyYAML-debuginfo-5.1.2-26.12.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • python3-PyYAML-5.1.2-26.12.1
    • python-PyYAML-debugsource-5.1.2-26.12.1
    • python-PyYAML-5.1.2-26.12.1
    • python-PyYAML-debuginfo-5.1.2-26.12.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • python3-PyYAML-5.1.2-26.12.1
    • python-PyYAML-debugsource-5.1.2-26.12.1
    • python-PyYAML-5.1.2-26.12.1
    • python-PyYAML-debuginfo-5.1.2-26.12.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • python3-PyYAML-5.1.2-26.12.1
    • python-PyYAML-debugsource-5.1.2-26.12.1
    • python-PyYAML-5.1.2-26.12.1
    • python-PyYAML-debuginfo-5.1.2-26.12.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • python-PyYAML-debuginfo-5.1.2-26.12.1
    • python3-PyYAML-5.1.2-26.12.1
    • python-PyYAML-debugsource-5.1.2-26.12.1
    • python-PyYAML-5.1.2-26.12.1
    • python3-PyYAML-debuginfo-5.1.2-26.12.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • python-PyYAML-debuginfo-5.1.2-26.12.1
    • python3-PyYAML-5.1.2-26.12.1
    • python-PyYAML-debugsource-5.1.2-26.12.1
    • python-PyYAML-5.1.2-26.12.1
    • python3-PyYAML-debuginfo-5.1.2-26.12.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • python-PyYAML-debuginfo-5.1.2-26.12.1
    • python3-PyYAML-5.1.2-26.12.1
    • python-PyYAML-debugsource-5.1.2-26.12.1
    • python-PyYAML-5.1.2-26.12.1
    • python3-PyYAML-debuginfo-5.1.2-26.12.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • python-PyYAML-debuginfo-5.1.2-26.12.1
    • python3-PyYAML-5.1.2-26.12.1
    • python-PyYAML-debugsource-5.1.2-26.12.1
    • python-PyYAML-5.1.2-26.12.1
    • python3-PyYAML-debuginfo-5.1.2-26.12.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • python-PyYAML-debuginfo-5.1.2-26.12.1
    • python3-PyYAML-5.1.2-26.12.1
    • python-PyYAML-debugsource-5.1.2-26.12.1
    • python-PyYAML-5.1.2-26.12.1
    • python3-PyYAML-debuginfo-5.1.2-26.12.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • python-PyYAML-debuginfo-5.1.2-26.12.1
    • python3-PyYAML-5.1.2-26.12.1
    • python-PyYAML-debugsource-5.1.2-26.12.1
    • python-PyYAML-5.1.2-26.12.1
    • python3-PyYAML-debuginfo-5.1.2-26.12.1
  • SUSE Enterprise Storage 5 (aarch64 x86_64)
    • python3-PyYAML-5.1.2-26.12.1
    • python-PyYAML-debugsource-5.1.2-26.12.1
    • python-PyYAML-5.1.2-26.12.1
    • python-PyYAML-debuginfo-5.1.2-26.12.1
  • SUSE Manager Proxy 3.2 (x86_64)
    • python-PyYAML-debuginfo-5.1.2-26.12.1
    • python3-PyYAML-5.1.2-26.12.1
    • python-PyYAML-debugsource-5.1.2-26.12.1
    • python-PyYAML-5.1.2-26.12.1
    • python3-PyYAML-debuginfo-5.1.2-26.12.1
  • SUSE Manager Server 3.2 (ppc64le s390x x86_64)
    • python-PyYAML-debuginfo-5.1.2-26.12.1
    • python3-PyYAML-5.1.2-26.12.1
    • python-PyYAML-debugsource-5.1.2-26.12.1
    • python-PyYAML-5.1.2-26.12.1
    • python3-PyYAML-debuginfo-5.1.2-26.12.1

References: