Security update for python-py

Announcement ID: SUSE-SU-2021:2236-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-29651 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2020-29651 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 7

An update that solves one vulnerability and has one security fix can now be installed.

Description:

This update for python-py fixes the following issues:

  • CVE-2020-29651: Fixed regular expression denial of service in svnwc.py (bsc#1179805, bsc#1184505).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2021-2236=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-2236=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-2236=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-2236=1

Package List:

  • SUSE OpenStack Cloud 7 (noarch)
    • python-py-1.8.1-11.12.4
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • python-py-1.8.1-11.12.4
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • python-py-1.8.1-11.12.4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • python-py-1.8.1-11.12.4

References: