Security update for python-certifi

Announcement ID: SUSE-SU-2023:0139-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-23491 ( SUSE ): 6.6 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-23491 ( NVD ): 6.8 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N
Affected Products:
  • Basesystem Module 15-SP4
  • openSUSE Leap 15.4
  • openSUSE Leap Micro 5.3
  • SUSE CaaS Platform 4.0
  • SUSE Enterprise Storage 6
  • SUSE Enterprise Storage 7
  • SUSE Enterprise Storage 7.1
  • SUSE Linux Enterprise Desktop 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro for Rancher 5.2
  • SUSE Linux Enterprise Micro for Rancher 5.3
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Manager Proxy 4.1
  • SUSE Manager Proxy 4.2
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.1
  • SUSE Manager Server 4.2
  • SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

Description:

This update for python-certifi fixes the following issues:

  • remove all TrustCor CAs, as TrustCor issued multiple man-in-the-middle certs (bsc#1206212 CVE-2022-23491)
    • TrustCor RootCert CA-1
    • TrustCor RootCert CA-2
    • TrustCor ECA-1
  • Add removeTrustCor.patch

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap Micro 5.3
    zypper in -t patch openSUSE-Leap-Micro-5.3-2023-139=1
  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-139=1
  • SUSE Linux Enterprise Micro for Rancher 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-139=1
  • SUSE Linux Enterprise Micro 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-139=1
  • Basesystem Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-139=1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-139=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-139=1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-139=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-139=1
  • SUSE Linux Enterprise Real Time 15 SP3
    zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-139=1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-139=1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-139=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-139=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-139=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-139=1
  • SUSE Manager Proxy 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2023-139=1
  • SUSE Manager Proxy 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-139=1
  • SUSE Manager Retail Branch Server 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2023-139=1
  • SUSE Manager Retail Branch Server 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-139=1
  • SUSE Manager Server 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2023-139=1
  • SUSE Manager Server 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-139=1
  • SUSE Enterprise Storage 6
    zypper in -t patch SUSE-Storage-6-2023-139=1
  • SUSE Enterprise Storage 7.1
    zypper in -t patch SUSE-Storage-7.1-2023-139=1
  • SUSE Enterprise Storage 7
    zypper in -t patch SUSE-Storage-7-2023-139=1
  • SUSE CaaS Platform 4.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.
  • SUSE Linux Enterprise Micro 5.1
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2023-139=1
  • SUSE Linux Enterprise Micro 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-139=1
  • SUSE Linux Enterprise Micro for Rancher 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-139=1

Package List:

  • openSUSE Leap Micro 5.3 (noarch)
    • python3-certifi-2018.1.18-150000.3.3.1
  • openSUSE Leap 15.4 (noarch)
    • python3-certifi-2018.1.18-150000.3.3.1
  • SUSE Linux Enterprise Micro for Rancher 5.3 (noarch)
    • python3-certifi-2018.1.18-150000.3.3.1
  • SUSE Linux Enterprise Micro 5.3 (noarch)
    • python3-certifi-2018.1.18-150000.3.3.1
  • Basesystem Module 15-SP4 (noarch)
    • python3-certifi-2018.1.18-150000.3.3.1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (noarch)
    • python2-certifi-2018.1.18-150000.3.3.1
    • python3-certifi-2018.1.18-150000.3.3.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    • python2-certifi-2018.1.18-150000.3.3.1
    • python3-certifi-2018.1.18-150000.3.3.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch)
    • python3-certifi-2018.1.18-150000.3.3.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    • python3-certifi-2018.1.18-150000.3.3.1
  • SUSE Linux Enterprise Real Time 15 SP3 (noarch)
    • python3-certifi-2018.1.18-150000.3.3.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (noarch)
    • python2-certifi-2018.1.18-150000.3.3.1
    • python3-certifi-2018.1.18-150000.3.3.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    • python2-certifi-2018.1.18-150000.3.3.1
    • python3-certifi-2018.1.18-150000.3.3.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch)
    • python2-certifi-2018.1.18-150000.3.3.1
    • python3-certifi-2018.1.18-150000.3.3.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    • python2-certifi-2018.1.18-150000.3.3.1
    • python3-certifi-2018.1.18-150000.3.3.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    • python3-certifi-2018.1.18-150000.3.3.1
  • SUSE Manager Proxy 4.1 (noarch)
    • python2-certifi-2018.1.18-150000.3.3.1
    • python3-certifi-2018.1.18-150000.3.3.1
  • SUSE Manager Proxy 4.2 (noarch)
    • python3-certifi-2018.1.18-150000.3.3.1
  • SUSE Manager Retail Branch Server 4.1 (noarch)
    • python2-certifi-2018.1.18-150000.3.3.1
    • python3-certifi-2018.1.18-150000.3.3.1
  • SUSE Manager Retail Branch Server 4.2 (noarch)
    • python3-certifi-2018.1.18-150000.3.3.1
  • SUSE Manager Server 4.1 (noarch)
    • python2-certifi-2018.1.18-150000.3.3.1
    • python3-certifi-2018.1.18-150000.3.3.1
  • SUSE Manager Server 4.2 (noarch)
    • python2-certifi-2018.1.18-150000.3.3.1
    • python3-certifi-2018.1.18-150000.3.3.1
  • SUSE Enterprise Storage 6 (noarch)
    • python2-certifi-2018.1.18-150000.3.3.1
    • python3-certifi-2018.1.18-150000.3.3.1
  • SUSE Enterprise Storage 7.1 (noarch)
    • python3-certifi-2018.1.18-150000.3.3.1
  • SUSE Enterprise Storage 7 (noarch)
    • python2-certifi-2018.1.18-150000.3.3.1
    • python3-certifi-2018.1.18-150000.3.3.1
  • SUSE CaaS Platform 4.0 (noarch)
    • python2-certifi-2018.1.18-150000.3.3.1
    • python3-certifi-2018.1.18-150000.3.3.1
  • SUSE Linux Enterprise Micro 5.1 (noarch)
    • python3-certifi-2018.1.18-150000.3.3.1
  • SUSE Linux Enterprise Micro 5.2 (noarch)
    • python3-certifi-2018.1.18-150000.3.3.1
  • SUSE Linux Enterprise Micro for Rancher 5.2 (noarch)
    • python3-certifi-2018.1.18-150000.3.3.1

References: