Security update for python36-pip

Announcement ID: SUSE-SU-2022:0060-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2021-3572 ( SUSE ): 4.5 CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:H/A:N
  • CVE-2021-3572 ( NVD ): 5.7 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves one vulnerability can now be installed.

Description:

This update for python36-pip fixes the following issues:

  • CVE-2021-3572: Fixed incorrect handling of unicode separators in git references (bsc#1186819).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-60=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-60=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-60=1

Package List:

  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • python36-pip-20.2.4-8.9.1
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • python36-pip-20.2.4-8.9.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • python36-pip-20.2.4-8.9.1

References: