Security update for python-brotlipy

Announcement ID: SUSE-SU-2023:3670-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-8927 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2020-8927 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
Affected Products:
  • Public Cloud Module 12
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves one vulnerability can now be installed.

Description:

This update for python-brotlipy fixes the following issues:

  • CVE-2020-8927: Fixed integer overflow when input chunk is larger than 2GiB (bsc#1175825).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Public Cloud Module 12
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2023-3670=1

Package List:

  • Public Cloud Module 12 (aarch64 ppc64le s390x x86_64)
    • python3-brotlipy-debuginfo-0.6.0-2.6.1
    • python-brotlipy-debuginfo-0.6.0-2.6.1
    • python-brotlipy-0.6.0-2.6.1
    • python-brotlipy-debugsource-0.6.0-2.6.1
    • python3-brotlipy-0.6.0-2.6.1

References: