SUSE 5032 Published by

A python security update has been released for openSUSE Leap 15.4/15.5 and SUSE Linux Enterprise.



SUSE-SU-2023:4220-1: moderate: Security update for python


# Security update for python

Announcement ID: SUSE-SU-2023:4220-1
Rating: moderate
References:

* bsc#1210638
* bsc#1214685
* bsc#1214691

Cross-References:

* CVE-2022-48565
* CVE-2022-48566
* CVE-2023-27043

CVSS scores:

* CVE-2022-48565 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
* CVE-2022-48565 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-48566 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:N
* CVE-2022-48566 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2023-27043 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
* CVE-2023-27043 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Affected Products:

* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.2
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.2
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.2
* SUSE Manager Server 4.3
* SUSE Package Hub 15 15-SP4
* SUSE Package Hub 15 15-SP5

An update that solves three vulnerabilities can now be installed.

## Description:

This update for python fixes the following issues:

* CVE-2022-48566: Fixed a potential timing side channel due to inadequate
checking during HMAC comparison (bsc#1214691).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-4220=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-4220=1

* SUSE Package Hub 15 15-SP4
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-4220=1

* SUSE Package Hub 15 15-SP5
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2023-4220=1

* SUSE Manager Proxy 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-4220=1

* SUSE Manager Retail Branch Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.2-2023-4220=1

* SUSE Manager Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-4220=1

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* python-xml-2.7.18-150000.57.1
* python-demo-2.7.18-150000.57.1
* python-idle-2.7.18-150000.57.1
* python-tk-2.7.18-150000.57.1
* python-debuginfo-2.7.18-150000.57.1
* python-base-2.7.18-150000.57.1
* python-devel-2.7.18-150000.57.1
* python-curses-2.7.18-150000.57.1
* python-gdbm-2.7.18-150000.57.1
* python-gdbm-debuginfo-2.7.18-150000.57.1
* python-tk-debuginfo-2.7.18-150000.57.1
* python-base-debugsource-2.7.18-150000.57.1
* python-xml-debuginfo-2.7.18-150000.57.1
* python-debugsource-2.7.18-150000.57.1
* libpython2_7-1_0-2.7.18-150000.57.1
* python-curses-debuginfo-2.7.18-150000.57.1
* libpython2_7-1_0-debuginfo-2.7.18-150000.57.1
* python-2.7.18-150000.57.1
* python-base-debuginfo-2.7.18-150000.57.1
* openSUSE Leap 15.4 (x86_64)
* libpython2_7-1_0-32bit-2.7.18-150000.57.1
* python-32bit-debuginfo-2.7.18-150000.57.1
* python-base-32bit-debuginfo-2.7.18-150000.57.1
* libpython2_7-1_0-32bit-debuginfo-2.7.18-150000.57.1
* python-32bit-2.7.18-150000.57.1
* python-base-32bit-2.7.18-150000.57.1
* openSUSE Leap 15.4 (noarch)
* python-doc-pdf-2.7.18-150000.57.1
* python-doc-2.7.18-150000.57.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* python-xml-2.7.18-150000.57.1
* python-demo-2.7.18-150000.57.1
* python-idle-2.7.18-150000.57.1
* python-tk-2.7.18-150000.57.1
* python-debuginfo-2.7.18-150000.57.1
* python-base-2.7.18-150000.57.1
* python-devel-2.7.18-150000.57.1
* python-curses-2.7.18-150000.57.1
* python-gdbm-2.7.18-150000.57.1
* python-gdbm-debuginfo-2.7.18-150000.57.1
* python-tk-debuginfo-2.7.18-150000.57.1
* python-base-debugsource-2.7.18-150000.57.1
* python-xml-debuginfo-2.7.18-150000.57.1
* python-debugsource-2.7.18-150000.57.1
* libpython2_7-1_0-2.7.18-150000.57.1
* python-curses-debuginfo-2.7.18-150000.57.1
* libpython2_7-1_0-debuginfo-2.7.18-150000.57.1
* python-2.7.18-150000.57.1
* python-base-debuginfo-2.7.18-150000.57.1
* openSUSE Leap 15.5 (x86_64)
* libpython2_7-1_0-32bit-2.7.18-150000.57.1
* python-32bit-debuginfo-2.7.18-150000.57.1
* python-base-32bit-debuginfo-2.7.18-150000.57.1
* libpython2_7-1_0-32bit-debuginfo-2.7.18-150000.57.1
* python-32bit-2.7.18-150000.57.1
* python-base-32bit-2.7.18-150000.57.1
* openSUSE Leap 15.5 (noarch)
* python-doc-pdf-2.7.18-150000.57.1
* python-doc-2.7.18-150000.57.1
* SUSE Package Hub 15 15-SP4 (aarch64 ppc64le s390x x86_64)
* python-base-debugsource-2.7.18-150000.57.1
* python-devel-2.7.18-150000.57.1
* python-base-debuginfo-2.7.18-150000.57.1
* SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
* python-xml-2.7.18-150000.57.1
* python-debuginfo-2.7.18-150000.57.1
* python-base-2.7.18-150000.57.1
* python-devel-2.7.18-150000.57.1
* python-curses-2.7.18-150000.57.1
* python-gdbm-2.7.18-150000.57.1
* python-gdbm-debuginfo-2.7.18-150000.57.1
* python-base-debugsource-2.7.18-150000.57.1
* python-xml-debuginfo-2.7.18-150000.57.1
* python-debugsource-2.7.18-150000.57.1
* libpython2_7-1_0-2.7.18-150000.57.1
* python-curses-debuginfo-2.7.18-150000.57.1
* libpython2_7-1_0-debuginfo-2.7.18-150000.57.1
* python-2.7.18-150000.57.1
* python-base-debuginfo-2.7.18-150000.57.1
* SUSE Manager Proxy 4.2 (x86_64)
* python-debuginfo-2.7.18-150000.57.1
* python-base-2.7.18-150000.57.1
* python-base-debugsource-2.7.18-150000.57.1
* python-debugsource-2.7.18-150000.57.1
* libpython2_7-1_0-2.7.18-150000.57.1
* libpython2_7-1_0-debuginfo-2.7.18-150000.57.1
* python-2.7.18-150000.57.1
* python-base-debuginfo-2.7.18-150000.57.1
* SUSE Manager Retail Branch Server 4.2 (x86_64)
* python-debuginfo-2.7.18-150000.57.1
* python-base-2.7.18-150000.57.1
* python-base-debugsource-2.7.18-150000.57.1
* python-debugsource-2.7.18-150000.57.1
* libpython2_7-1_0-2.7.18-150000.57.1
* libpython2_7-1_0-debuginfo-2.7.18-150000.57.1
* python-2.7.18-150000.57.1
* python-base-debuginfo-2.7.18-150000.57.1
* SUSE Manager Server 4.2 (ppc64le s390x x86_64)
* python-xml-2.7.18-150000.57.1
* python-debuginfo-2.7.18-150000.57.1
* python-base-2.7.18-150000.57.1
* python-devel-2.7.18-150000.57.1
* python-curses-2.7.18-150000.57.1
* python-gdbm-2.7.18-150000.57.1
* python-gdbm-debuginfo-2.7.18-150000.57.1
* python-base-debugsource-2.7.18-150000.57.1
* python-xml-debuginfo-2.7.18-150000.57.1
* python-debugsource-2.7.18-150000.57.1
* libpython2_7-1_0-2.7.18-150000.57.1
* python-curses-debuginfo-2.7.18-150000.57.1
* libpython2_7-1_0-debuginfo-2.7.18-150000.57.1
* python-2.7.18-150000.57.1
* python-base-debuginfo-2.7.18-150000.57.1

## References:

* https://www.suse.com/security/cve/CVE-2022-48565.html
* https://www.suse.com/security/cve/CVE-2022-48566.html
* https://www.suse.com/security/cve/CVE-2023-27043.html
* https://bugzilla.suse.com/show_bug.cgi?id=1210638
* https://bugzilla.suse.com/show_bug.cgi?id=1214685
* https://bugzilla.suse.com/show_bug.cgi?id=1214691