Lucene search

K
suseSuseSUSE-SU-2022:2831-1
HistoryAug 17, 2022 - 12:00 a.m.

Recommended update for aws-efs-utils, python-ansi2html, python-py, python-pytest-html, python-pytest-metadata, python-pytest-rerunfailures, python-coverage, python-oniconfig, python-unittest-mixins (moderate)

2022-08-1700:00:00
lists.opensuse.org
22
aws-efs-utils
python-ansi2html
python-py
pytest-html
pytest-metadata
pytest-rerunfailures
coverage
oniconfig
unittest-mixins
sle-15
vulnerability
feature
errata
update
suse
installation
patch
opensuse-leap-15.4
python2-15-sp3
public-cloud-15-sp4
packagehub-subpackages-15-sp3
development-tools-15-sp4
basesystem-15-sp3
microos-5.2
github

EPSS

0.003

Percentile

70.3%

An update that solves one vulnerability, contains one
feature and has one errata is now available.

Description:

This update for aws-efs-utils, python-ansi2html, python-py,
python-pytest-html, python-pytest-metadata, python-pytest-rerunfailures
fixes the following issues:

  • Update in SLE-15 (bsc#1196696, bsc#1195916, jsc#SLE-23972)

  • Remove redundant python3 dependency from Requires

  • Update regular expression to fix python shebang

  • Style is enforced upstream and triggers unnecessary build version
    requirements

  • Allow specifying fs_id in cloudwatch log group name

  • Includes fix for stunnel path

  • Added hardening to systemd service(s).

  • Raise minimal pytest version

  • Fix typo in the ansi2html Requires

  • Cleanup with spec-cleaner

  • Make sure the tests are really executed

  • Remove useless devel dependency

  • Multiprocessing support in Python 3.8 was broken, but is now fixed

  • Bumpy the URL to point to github rather than to docs

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4:

    zypper in -t patch openSUSE-SLE-15.4-2022-2831=1

  • openSUSE Leap 15.3:

    zypper in -t patch openSUSE-SLE-15.3-2022-2831=1

  • SUSE Linux Enterprise Module for Python2 15-SP3:

    zypper in -t patch SUSE-SLE-Module-Python2-15-SP3-2022-2831=1

  • SUSE Linux Enterprise Module for Public Cloud 15-SP4:

    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP4-2022-2831=1

  • SUSE Linux Enterprise Module for Public Cloud 15-SP3:

    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP3-2022-2831=1

  • SUSE Linux Enterprise Module for Public Cloud 15-SP2:

    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP2-2022-2831=1

  • SUSE Linux Enterprise Module for Public Cloud 15-SP1:

    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP1-2022-2831=1

  • SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4:

    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2022-2831=1

  • SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3:

    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-2831=1

  • SUSE Linux Enterprise Module for Development Tools 15-SP4:

    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2022-2831=1

  • SUSE Linux Enterprise Module for Development Tools 15-SP3:

    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP3-2022-2831=1

  • SUSE Linux Enterprise Module for Basesystem 15-SP4:

    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-2831=1

  • SUSE Linux Enterprise Module for Basesystem 15-SP3:

    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-2831=1

  • SUSE Linux Enterprise Micro 5.2:

    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-2831=1

  • SUSE Linux Enterprise Micro 5.1:

    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-2831=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.4aarch64< - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):.aarch64.rpm
openSUSE Leap15.4ppc64le< - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):.ppc64le.rpm
openSUSE Leap15.4s390x< - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):.s390x.rpm
openSUSE Leap15.4x86_64< - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):.x86_64.rpm
openSUSE Leap15.4noarch< - openSUSE Leap 15.4 (noarch):- openSUSE Leap 15.4 (noarch):.noarch.rpm
openSUSE Leap15.3aarch64< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.aarch64.rpm
openSUSE Leap15.3ppc64le< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.ppc64le.rpm
openSUSE Leap15.3s390x< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.s390x.rpm
openSUSE Leap15.3x86_64< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.x86_64.rpm
openSUSE Leap15.3noarch< - openSUSE Leap 15.3 (noarch):- openSUSE Leap 15.3 (noarch):.noarch.rpm
Rows per page:
1-10 of 371