SUSE Security Update: Security update for python-PyYAML
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3231-1
Rating:             important
References:         #1174514 
Cross-References:   CVE-2020-14343
CVSS scores:
                    CVE-2020-14343 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2020-14343 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise High Performance Computing 12
                    SUSE Linux Enterprise Module for Advanced Systems Management 12
                    SUSE Linux Enterprise Module for Containers 12
                    SUSE Linux Enterprise Server 12
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP Applications 12
                    SUSE Linux Enterprise Server for SAP Applications 12-SP3
                    SUSE Linux Enterprise Server for SAP Applications 12-SP4
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
                    SUSE Manager Tools 12
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for python-PyYAML fixes the following issues:

   - CVE-2020-14343: Fixed a arbitrary code execution when processing
     untrusted YAML files through the full_load method or with the FullLoader
     loader. This Fixes an incomplete solution for CVE-2020-1747
     (bnc#1174514).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Tools 12:

      zypper in -t patch SUSE-SLE-Manager-Tools-12-2022-3231=1

   - SUSE Linux Enterprise Module for Containers 12:

      zypper in -t patch SUSE-SLE-Module-Containers-12-2022-3231=1

   - SUSE Linux Enterprise Module for Advanced Systems Management 12:

      zypper in -t patch SUSE-SLE-Module-Adv-Systems-Management-12-2022-3231=1



Package List:

   - SUSE Manager Tools 12 (aarch64 ppc64le s390x x86_64):

      python-PyYAML-5.1.2-26.15.1
      python-PyYAML-debuginfo-5.1.2-26.15.1
      python-PyYAML-debugsource-5.1.2-26.15.1
      python3-PyYAML-5.1.2-26.15.1

   - SUSE Linux Enterprise Module for Containers 12 (x86_64):

      python-PyYAML-5.1.2-26.15.1
      python-PyYAML-debuginfo-5.1.2-26.15.1
      python-PyYAML-debugsource-5.1.2-26.15.1

   - SUSE Linux Enterprise Module for Advanced Systems Management 12 (ppc64le s390x x86_64):

      python-PyYAML-5.1.2-26.15.1
      python-PyYAML-debuginfo-5.1.2-26.15.1
      python-PyYAML-debugsource-5.1.2-26.15.1
      python3-PyYAML-5.1.2-26.15.1


References:

   https://www.suse.com/security/cve/CVE-2020-14343.html
   https://bugzilla.suse.com/1174514

SUSE: 2022:3231-1 important: python-PyYAML

September 9, 2022
An update that fixes one vulnerability is now available

Summary

This update for python-PyYAML fixes the following issues: - CVE-2020-14343: Fixed a arbitrary code execution when processing untrusted YAML files through the full_load method or with the FullLoader loader. This Fixes an incomplete solution for CVE-2020-1747 (bnc#1174514). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Manager Tools 12: zypper in -t patch SUSE-SLE-Manager-Tools-12-2022-3231=1 - SUSE Linux Enterprise Module for Containers 12: zypper in -t patch SUSE-SLE-Module-Containers-12-2022-3231=1 - SUSE Linux Enterprise Module for Advanced Systems Management 12: zypper in -t patch SUSE-SLE-Module-Adv-Systems-Management-12-2022-3231=1 Package List: - SUSE Manager Tools 12 (aarch64 ppc64le s390x x86_64): python-PyYAML-5.1.2-26.15.1 python-PyYAML-debuginfo-5.1.2-26.15.1 python-PyYAML-debugsource-5.1.2-26.15.1 python3-PyYAML-5.1.2-26.15.1 - SUSE Linux Enterprise Module for Containers 12 (x86_64): python-PyYAML-5.1.2-26.15.1 python-PyYAML-debuginfo-5.1.2-26.15.1 python-PyYAML-debugsource-5.1.2-26.15.1 - SUSE Linux Enterprise Module for Advanced Systems Management 12 (ppc64le s390x x86_64): python-PyYAML-5.1.2-26.15.1 python-PyYAML-debuginfo-5.1.2-26.15.1 python-PyYAML-debugsource-5.1.2-26.15.1 python3-PyYAML-5.1.2-26.15.1

References

#1174514

Cross- CVE-2020-14343

CVSS scores:

CVE-2020-14343 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2020-14343 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:

SUSE Linux Enterprise High Performance Computing 12

SUSE Linux Enterprise Module for Advanced Systems Management 12

SUSE Linux Enterprise Module for Containers 12

SUSE Linux Enterprise Server 12

SUSE Linux Enterprise Server 12-SP3

SUSE Linux Enterprise Server 12-SP4

SUSE Linux Enterprise Server 12-SP5

SUSE Linux Enterprise Server for SAP Applications 12

SUSE Linux Enterprise Server for SAP Applications 12-SP3

SUSE Linux Enterprise Server for SAP Applications 12-SP4

SUSE Linux Enterprise Server for SAP Applications 12-SP5

SUSE Manager Tools 12

https://www.suse.com/security/cve/CVE-2020-14343.html

https://bugzilla.suse.com/1174514

Severity
Announcement ID: SUSE-SU-2022:3231-1
Rating: important

Related News