Security update for python-future

Announcement ID: SUSE-SU-2023:0080-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2022-40899 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-40899 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves one vulnerability can now be installed.

Description:

This update for python-future fixes the following issues:

  • CVE-2022-40899: Fixed an issue that could allow attackers to cause an excessive CPU usage via a crafted Set-Cookie header (bsc#1206673).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-80=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-80=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-80=1

Package List:

  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • python-future-0.15.2-3.5.1
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • python-future-0.15.2-3.5.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • python-future-0.15.2-3.5.1

References: