Security update for python3

Announcement ID: SUSE-SU-2022:4274-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-10735 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-10735 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-37454 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-37454 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves two vulnerabilities can now be installed.

Description:

This update for python3 fixes the following issues:

  • CVE-2022-37454: Fixed a buffer overflow in hashlib.sha3_* implementations. (bsc#1204577)
  • CVE-2020-10735: Fixed a bug to limit amount of digits converting text to int and vice vera. (bsc#1203125)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-4274=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-4274=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-4274=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-4274=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • python36-devel-3.6.15-32.2
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • python36-debuginfo-3.6.15-32.2
    • libpython3_6m1_0-debuginfo-3.6.15-32.2
    • libpython3_6m1_0-3.6.15-32.2
    • python36-3.6.15-32.2
    • python36-debugsource-3.6.15-32.2
    • python36-base-3.6.15-32.2
    • python36-base-debuginfo-3.6.15-32.2
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libpython3_6m1_0-debuginfo-32bit-3.6.15-32.2
    • libpython3_6m1_0-32bit-3.6.15-32.2
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • python36-debuginfo-3.6.15-32.2
    • libpython3_6m1_0-debuginfo-3.6.15-32.2
    • libpython3_6m1_0-3.6.15-32.2
    • python36-3.6.15-32.2
    • python36-debugsource-3.6.15-32.2
    • python36-base-3.6.15-32.2
    • python36-base-debuginfo-3.6.15-32.2
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libpython3_6m1_0-debuginfo-32bit-3.6.15-32.2
    • libpython3_6m1_0-32bit-3.6.15-32.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • python36-debuginfo-3.6.15-32.2
    • libpython3_6m1_0-debuginfo-3.6.15-32.2
    • libpython3_6m1_0-3.6.15-32.2
    • python36-3.6.15-32.2
    • python36-debugsource-3.6.15-32.2
    • python36-base-3.6.15-32.2
    • python36-base-debuginfo-3.6.15-32.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libpython3_6m1_0-debuginfo-32bit-3.6.15-32.2
    • libpython3_6m1_0-32bit-3.6.15-32.2

References: