Security update for python-PyYAML

Announcement ID: SUSE-SU-2022:2841-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-14343 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-14343 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-1747 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-1747 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Public Cloud Module 15
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server ESPOS 15
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves two vulnerabilities can now be installed.

Description:

This update for python-PyYAML fixes the following issues:

  • CVE-2020-1747: Fixed an arbitrary code execution issue when parsing an untrusted YAML file with the default loader (bsc#1165439).
  • CVE-2020-14343: Completed the fix for CVE-2020-1747 (bsc#1174514).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Public Cloud Module 15
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-2022-2841=1
  • SUSE Linux Enterprise Server ESPOS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2022-2841=1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2022-2841=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2022-2841=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-2841=1

Package List:

  • Public Cloud Module 15 (aarch64 ppc64le s390x x86_64)
    • python3-PyYAML-5.1.2-150000.3.6.1
  • SUSE Linux Enterprise Server ESPOS 15 (aarch64 x86_64)
    • python3-PyYAML-debuginfo-5.1.2-150000.3.6.1
    • python2-PyYAML-debuginfo-5.1.2-150000.3.6.1
    • python3-PyYAML-5.1.2-150000.3.6.1
    • python-PyYAML-debuginfo-5.1.2-150000.3.6.1
    • python2-PyYAML-5.1.2-150000.3.6.1
    • python-PyYAML-debugsource-5.1.2-150000.3.6.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (aarch64 x86_64)
    • python3-PyYAML-debuginfo-5.1.2-150000.3.6.1
    • python2-PyYAML-debuginfo-5.1.2-150000.3.6.1
    • python3-PyYAML-5.1.2-150000.3.6.1
    • python-PyYAML-debuginfo-5.1.2-150000.3.6.1
    • python2-PyYAML-5.1.2-150000.3.6.1
    • python-PyYAML-debugsource-5.1.2-150000.3.6.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (aarch64 ppc64le s390x x86_64)
    • python3-PyYAML-debuginfo-5.1.2-150000.3.6.1
    • python2-PyYAML-debuginfo-5.1.2-150000.3.6.1
    • python3-PyYAML-5.1.2-150000.3.6.1
    • python-PyYAML-debuginfo-5.1.2-150000.3.6.1
    • python2-PyYAML-5.1.2-150000.3.6.1
    • python-PyYAML-debugsource-5.1.2-150000.3.6.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (ppc64le x86_64)
    • python3-PyYAML-debuginfo-5.1.2-150000.3.6.1
    • python2-PyYAML-debuginfo-5.1.2-150000.3.6.1
    • python3-PyYAML-5.1.2-150000.3.6.1
    • python-PyYAML-debuginfo-5.1.2-150000.3.6.1
    • python2-PyYAML-5.1.2-150000.3.6.1
    • python-PyYAML-debugsource-5.1.2-150000.3.6.1

References: