Security update for python3

Announcement ID: SUSE-SU-2022:3544-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-28861 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N
  • CVE-2021-28861 ( NVD ): 7.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N
Affected Products:
  • Basesystem Module 15-SP3
  • Basesystem Module 15-SP4
  • Development Tools Module 15-SP3
  • Development Tools Module 15-SP4
  • openSUSE Leap 15.3
  • openSUSE Leap 15.4
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise Desktop 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro for Rancher 5.2
  • SUSE Linux Enterprise Micro for Rancher 5.3
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Manager Proxy 4.2
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.2
  • SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

Description:

This update for python3 fixes the following issues:

  • CVE-2021-28861: Fixed an open redirection vulnerability in the HTTP server when an URI path starts with // (bsc#1202624).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2022-3544=1
  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2022-3544=1
  • SUSE Linux Enterprise Micro for Rancher 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2022-3544=1
  • SUSE Linux Enterprise Micro 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2022-3544=1
  • Basesystem Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-3544=1
  • Basesystem Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-3544=1
  • Development Tools Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP3-2022-3544=1
  • Development Tools Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2022-3544=1
  • SUSE Linux Enterprise Micro 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-3544=1
  • SUSE Linux Enterprise Micro for Rancher 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-3544=1

Package List:

  • openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
    • python3-tools-3.6.15-150300.10.30.1
    • libpython3_6m1_0-3.6.15-150300.10.30.1
    • python3-dbm-3.6.15-150300.10.30.1
    • python3-tk-debuginfo-3.6.15-150300.10.30.1
    • python3-base-3.6.15-150300.10.30.1
    • python3-devel-debuginfo-3.6.15-150300.10.30.1
    • python3-tk-3.6.15-150300.10.30.1
    • libpython3_6m1_0-debuginfo-3.6.15-150300.10.30.1
    • python3-core-debugsource-3.6.15-150300.10.30.1
    • python3-testsuite-debuginfo-3.6.15-150300.10.30.1
    • python3-3.6.15-150300.10.30.1
    • python3-base-debuginfo-3.6.15-150300.10.30.1
    • python3-doc-3.6.15-150300.10.30.1
    • python3-idle-3.6.15-150300.10.30.1
    • python3-curses-debuginfo-3.6.15-150300.10.30.1
    • python3-devel-3.6.15-150300.10.30.1
    • python3-testsuite-3.6.15-150300.10.30.1
    • python3-dbm-debuginfo-3.6.15-150300.10.30.1
    • python3-debuginfo-3.6.15-150300.10.30.1
    • python3-debugsource-3.6.15-150300.10.30.1
    • python3-curses-3.6.15-150300.10.30.1
    • python3-doc-devhelp-3.6.15-150300.10.30.1
  • openSUSE Leap 15.3 (x86_64)
    • libpython3_6m1_0-32bit-3.6.15-150300.10.30.1
    • libpython3_6m1_0-32bit-debuginfo-3.6.15-150300.10.30.1
  • openSUSE Leap 15.3 (aarch64_ilp32)
    • libpython3_6m1_0-64bit-debuginfo-3.6.15-150300.10.30.1
    • libpython3_6m1_0-64bit-3.6.15-150300.10.30.1
  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • python3-tools-3.6.15-150300.10.30.1
    • libpython3_6m1_0-3.6.15-150300.10.30.1
    • python3-dbm-3.6.15-150300.10.30.1
    • python3-tk-debuginfo-3.6.15-150300.10.30.1
    • python3-base-3.6.15-150300.10.30.1
    • python3-devel-debuginfo-3.6.15-150300.10.30.1
    • python3-tk-3.6.15-150300.10.30.1
    • libpython3_6m1_0-debuginfo-3.6.15-150300.10.30.1
    • python3-core-debugsource-3.6.15-150300.10.30.1
    • python3-testsuite-debuginfo-3.6.15-150300.10.30.1
    • python3-3.6.15-150300.10.30.1
    • python3-base-debuginfo-3.6.15-150300.10.30.1
    • python3-doc-3.6.15-150300.10.30.1
    • python3-devel-3.6.15-150300.10.30.1
    • python3-curses-debuginfo-3.6.15-150300.10.30.1
    • python3-idle-3.6.15-150300.10.30.1
    • python3-testsuite-3.6.15-150300.10.30.1
    • python3-dbm-debuginfo-3.6.15-150300.10.30.1
    • python3-debuginfo-3.6.15-150300.10.30.1
    • python3-debugsource-3.6.15-150300.10.30.1
    • python3-curses-3.6.15-150300.10.30.1
    • python3-doc-devhelp-3.6.15-150300.10.30.1
  • openSUSE Leap 15.4 (x86_64)
    • libpython3_6m1_0-32bit-3.6.15-150300.10.30.1
    • libpython3_6m1_0-32bit-debuginfo-3.6.15-150300.10.30.1
  • SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    • libpython3_6m1_0-3.6.15-150300.10.30.1
    • python3-3.6.15-150300.10.30.1
    • libpython3_6m1_0-debuginfo-3.6.15-150300.10.30.1
    • python3-core-debugsource-3.6.15-150300.10.30.1
    • python3-base-debuginfo-3.6.15-150300.10.30.1
    • python3-debuginfo-3.6.15-150300.10.30.1
    • python3-debugsource-3.6.15-150300.10.30.1
    • python3-base-3.6.15-150300.10.30.1
  • SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    • libpython3_6m1_0-3.6.15-150300.10.30.1
    • python3-3.6.15-150300.10.30.1
    • libpython3_6m1_0-debuginfo-3.6.15-150300.10.30.1
    • python3-core-debugsource-3.6.15-150300.10.30.1
    • python3-base-debuginfo-3.6.15-150300.10.30.1
    • python3-debuginfo-3.6.15-150300.10.30.1
    • python3-debugsource-3.6.15-150300.10.30.1
    • python3-base-3.6.15-150300.10.30.1
  • Basesystem Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • python3-devel-3.6.15-150300.10.30.1
    • python3-curses-debuginfo-3.6.15-150300.10.30.1
    • python3-idle-3.6.15-150300.10.30.1
    • libpython3_6m1_0-3.6.15-150300.10.30.1
    • python3-devel-debuginfo-3.6.15-150300.10.30.1
    • python3-dbm-3.6.15-150300.10.30.1
    • python3-3.6.15-150300.10.30.1
    • python3-tk-3.6.15-150300.10.30.1
    • libpython3_6m1_0-debuginfo-3.6.15-150300.10.30.1
    • python3-dbm-debuginfo-3.6.15-150300.10.30.1
    • python3-core-debugsource-3.6.15-150300.10.30.1
    • python3-base-debuginfo-3.6.15-150300.10.30.1
    • python3-tk-debuginfo-3.6.15-150300.10.30.1
    • python3-debuginfo-3.6.15-150300.10.30.1
    • python3-debugsource-3.6.15-150300.10.30.1
    • python3-curses-3.6.15-150300.10.30.1
    • python3-base-3.6.15-150300.10.30.1
  • Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • python3-devel-3.6.15-150300.10.30.1
    • python3-curses-debuginfo-3.6.15-150300.10.30.1
    • python3-idle-3.6.15-150300.10.30.1
    • libpython3_6m1_0-3.6.15-150300.10.30.1
    • python3-devel-debuginfo-3.6.15-150300.10.30.1
    • python3-dbm-3.6.15-150300.10.30.1
    • python3-3.6.15-150300.10.30.1
    • python3-tk-3.6.15-150300.10.30.1
    • libpython3_6m1_0-debuginfo-3.6.15-150300.10.30.1
    • python3-dbm-debuginfo-3.6.15-150300.10.30.1
    • python3-core-debugsource-3.6.15-150300.10.30.1
    • python3-base-debuginfo-3.6.15-150300.10.30.1
    • python3-tk-debuginfo-3.6.15-150300.10.30.1
    • python3-debuginfo-3.6.15-150300.10.30.1
    • python3-debugsource-3.6.15-150300.10.30.1
    • python3-curses-3.6.15-150300.10.30.1
    • python3-base-3.6.15-150300.10.30.1
  • Development Tools Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • python3-tools-3.6.15-150300.10.30.1
    • python3-core-debugsource-3.6.15-150300.10.30.1
  • Development Tools Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • python3-tools-3.6.15-150300.10.30.1
    • python3-core-debugsource-3.6.15-150300.10.30.1
  • SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
    • libpython3_6m1_0-3.6.15-150300.10.30.1
    • python3-3.6.15-150300.10.30.1
    • libpython3_6m1_0-debuginfo-3.6.15-150300.10.30.1
    • python3-core-debugsource-3.6.15-150300.10.30.1
    • python3-base-debuginfo-3.6.15-150300.10.30.1
    • python3-debuginfo-3.6.15-150300.10.30.1
    • python3-debugsource-3.6.15-150300.10.30.1
    • python3-base-3.6.15-150300.10.30.1
  • SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
    • libpython3_6m1_0-3.6.15-150300.10.30.1
    • python3-3.6.15-150300.10.30.1
    • libpython3_6m1_0-debuginfo-3.6.15-150300.10.30.1
    • python3-core-debugsource-3.6.15-150300.10.30.1
    • python3-base-debuginfo-3.6.15-150300.10.30.1
    • python3-debuginfo-3.6.15-150300.10.30.1
    • python3-debugsource-3.6.15-150300.10.30.1
    • python3-base-3.6.15-150300.10.30.1

References: