SUSE 5031 Published by

A python-py security update has been released for openSUSE Leap 15.2.



openSUSE-SU-2021:0851-1: moderate: Security update for python-py


openSUSE Security Update: Security update for python-py
______________________________________________________________________________

Announcement ID: openSUSE-SU-2021:0851-1
Rating: moderate
References: #1179805 #1184505
Cross-References: CVE-2020-29651
CVSS scores:
CVE-2020-29651 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2020-29651 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:
openSUSE Leap 15.2
______________________________________________________________________________

An update that solves one vulnerability and has one errata
is now available.

Description:

This update for python-py fixes the following issues:

- CVE-2020-29651: Fixed regular expression denial of service in svnwc.py
(bsc#1179805, bsc#1184505).

This update was imported from the SUSE:SLE-15-SP1:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.2:

zypper in -t patch openSUSE-2021-851=1


Package List:

- openSUSE Leap 15.2 (noarch):

python2-py-1.8.1-lp152.2.6.1
python3-py-1.8.1-lp152.2.6.1

References:

  https://www.suse.com/security/cve/CVE-2020-29651.html
  https://bugzilla.suse.com/1179805
  https://bugzilla.suse.com/1184505