SUSE Security Update: Security update for python3
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:2357-2
Rating:             important
References:         #1198511 
Cross-References:   CVE-2015-20107
CVSS scores:
                    CVE-2015-20107 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2015-20107 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L

Affected Products:
                    openSUSE Leap Micro 5.2
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for python3 fixes the following issues:

   - CVE-2015-20107: avoid command injection in the mailcap module
     (bsc#1198511).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap Micro 5.2:

      zypper in -t patch openSUSE-Leap-Micro-5.2-2022-2357=1



Package List:

   - openSUSE Leap Micro 5.2 (aarch64 x86_64):

      libpython3_6m1_0-3.6.15-150300.10.27.1
      libpython3_6m1_0-debuginfo-3.6.15-150300.10.27.1
      python3-3.6.15-150300.10.27.1
      python3-base-3.6.15-150300.10.27.1
      python3-base-debuginfo-3.6.15-150300.10.27.1
      python3-core-debugsource-3.6.15-150300.10.27.1
      python3-debuginfo-3.6.15-150300.10.27.1
      python3-debugsource-3.6.15-150300.10.27.1


References:

   https://www.suse.com/security/cve/CVE-2015-20107.html
   https://bugzilla.suse.com/1198511

SUSE: 2022:2357-2 important: python3

September 1, 2022
An update that fixes one vulnerability is now available

Summary

This update for python3 fixes the following issues: - CVE-2015-20107: avoid command injection in the mailcap module (bsc#1198511). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap Micro 5.2: zypper in -t patch openSUSE-Leap-Micro-5.2-2022-2357=1 Package List: - openSUSE Leap Micro 5.2 (aarch64 x86_64): libpython3_6m1_0-3.6.15-150300.10.27.1 libpython3_6m1_0-debuginfo-3.6.15-150300.10.27.1 python3-3.6.15-150300.10.27.1 python3-base-3.6.15-150300.10.27.1 python3-base-debuginfo-3.6.15-150300.10.27.1 python3-core-debugsource-3.6.15-150300.10.27.1 python3-debuginfo-3.6.15-150300.10.27.1 python3-debugsource-3.6.15-150300.10.27.1

References

#1198511

Cross- CVE-2015-20107

CVSS scores:

CVE-2015-20107 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2015-20107 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L

Affected Products:

openSUSE Leap Micro 5.2

https://www.suse.com/security/cve/CVE-2015-20107.html

https://bugzilla.suse.com/1198511

Severity
Announcement ID: SUSE-SU-2022:2357-2
Rating: important

Related News