SUSE 5032 Published by

A python-configobj security update has been released for openSUSE Leap 15.4/15.5/Micro 5.4 and SUSE Linux Enterprise.



SUSE-SU-2023:3369-1: low: Security update for python-configobj


# Security update for python-configobj

Announcement ID: SUSE-SU-2023:3369-1
Rating: low
References:

* #1210070

Cross-References:

* CVE-2023-26112

CVSS scores:

* CVE-2023-26112 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2023-26112 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

Affected Products:

* Basesystem Module 15-SP4
* Basesystem Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* openSUSE Leap Micro 5.4
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP3
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.2
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.2
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.2
* SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

## Description:

This update for python-configobj fixes the following issues:

* CVE-2023-26112: Fixed regular expression denial of service vulnerability in
validate.py (bsc#1210070).

## Patch Instructions:

To install this SUSE Low update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap Micro 5.4
zypper in -t patch openSUSE-Leap-Micro-5.4-2023-3369=1

* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-3369=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-3369=1

* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2023-3369=1

* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2023-3369=1

* Basesystem Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-3369=1

* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-3369=1

* SUSE Linux Enterprise Real Time 15 SP3
zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-3369=1

* SUSE Manager Proxy 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-3369=1

* SUSE Manager Retail Branch Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.2-2023-3369=1

* SUSE Manager Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3369=1

## Package List:

* openSUSE Leap Micro 5.4 (noarch)
* python3-configobj-5.0.6-150000.3.3.1
* openSUSE Leap 15.4 (noarch)
* python3-configobj-5.0.6-150000.3.3.1
* openSUSE Leap 15.5 (noarch)
* python3-configobj-5.0.6-150000.3.3.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (noarch)
* python3-configobj-5.0.6-150000.3.3.1
* SUSE Linux Enterprise Micro 5.4 (noarch)
* python3-configobj-5.0.6-150000.3.3.1
* Basesystem Module 15-SP4 (noarch)
* python3-configobj-5.0.6-150000.3.3.1
* Basesystem Module 15-SP5 (noarch)
* python3-configobj-5.0.6-150000.3.3.1
* SUSE Linux Enterprise Real Time 15 SP3 (noarch)
* python3-configobj-5.0.6-150000.3.3.1
* SUSE Manager Proxy 4.2 (noarch)
* python3-configobj-5.0.6-150000.3.3.1
* SUSE Manager Retail Branch Server 4.2 (noarch)
* python3-configobj-5.0.6-150000.3.3.1
* SUSE Manager Server 4.2 (noarch)
* python2-configobj-5.0.6-150000.3.3.1
* python3-configobj-5.0.6-150000.3.3.1

## References:

* https://www.suse.com/security/cve/CVE-2023-26112.html
* https://bugzilla.suse.com/show_bug.cgi?id=1210070