Security update for python3

Announcement ID: SUSE-SU-2022:0882-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2021-4189 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2021-4189 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2022-0391 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
  • CVE-2022-0391 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • Web and Scripting Module 12

An update that solves two vulnerabilities can now be installed.

Description:

This update for python3 fixes the following issues:

  • CVE-2021-4189: Fixed default access from PASV response in the FTP client (bsc#1194146).
  • CVE-2022-0391: Fixed sanitizing of URLs containing ASCII newline and tabs in urlparse (bsc#1195396).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Web and Scripting Module 12
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2022-882=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-882=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-882=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-882=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-882=1

Package List:

  • Web and Scripting Module 12 (aarch64 ppc64le s390x x86_64)
    • python3-base-debugsource-3.4.10-25.85.1
    • python3-debugsource-3.4.10-25.85.2
    • python3-base-debuginfo-3.4.10-25.85.1
    • libpython3_4m1_0-3.4.10-25.85.1
    • python3-debuginfo-3.4.10-25.85.2
    • python3-base-3.4.10-25.85.1
    • python3-3.4.10-25.85.2
    • libpython3_4m1_0-debuginfo-3.4.10-25.85.1
    • python3-curses-3.4.10-25.85.2
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • python3-devel-3.4.10-25.85.1
    • python3-base-debugsource-3.4.10-25.85.1
    • python3-debugsource-3.4.10-25.85.2
    • python3-base-debuginfo-3.4.10-25.85.1
    • python3-dbm-3.4.10-25.85.2
    • python3-debuginfo-3.4.10-25.85.2
    • python3-dbm-debuginfo-3.4.10-25.85.2
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (ppc64le s390x x86_64)
    • python3-devel-debuginfo-3.4.10-25.85.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • python3-devel-3.4.10-25.85.1
    • python3-tk-debuginfo-3.4.10-25.85.2
    • python3-tk-3.4.10-25.85.2
    • python3-base-debugsource-3.4.10-25.85.1
    • python3-debugsource-3.4.10-25.85.2
    • python3-base-debuginfo-3.4.10-25.85.1
    • libpython3_4m1_0-3.4.10-25.85.1
    • python3-curses-debuginfo-3.4.10-25.85.2
    • python3-debuginfo-3.4.10-25.85.2
    • python3-base-3.4.10-25.85.1
    • python3-3.4.10-25.85.2
    • libpython3_4m1_0-debuginfo-3.4.10-25.85.1
    • python3-curses-3.4.10-25.85.2
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libpython3_4m1_0-debuginfo-32bit-3.4.10-25.85.1
    • python3-devel-debuginfo-3.4.10-25.85.1
    • libpython3_4m1_0-32bit-3.4.10-25.85.1
    • python3-base-debuginfo-32bit-3.4.10-25.85.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • python3-devel-3.4.10-25.85.1
    • python3-tk-debuginfo-3.4.10-25.85.2
    • python3-tk-3.4.10-25.85.2
    • python3-base-debugsource-3.4.10-25.85.1
    • python3-debugsource-3.4.10-25.85.2
    • python3-base-debuginfo-3.4.10-25.85.1
    • libpython3_4m1_0-3.4.10-25.85.1
    • python3-curses-debuginfo-3.4.10-25.85.2
    • python3-debuginfo-3.4.10-25.85.2
    • python3-base-3.4.10-25.85.1
    • python3-3.4.10-25.85.2
    • libpython3_4m1_0-debuginfo-3.4.10-25.85.1
    • python3-curses-3.4.10-25.85.2
  • SUSE Linux Enterprise Server 12 SP5 (ppc64le s390x x86_64)
    • python3-devel-debuginfo-3.4.10-25.85.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libpython3_4m1_0-debuginfo-32bit-3.4.10-25.85.1
    • libpython3_4m1_0-32bit-3.4.10-25.85.1
    • python3-base-debuginfo-32bit-3.4.10-25.85.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • python3-devel-3.4.10-25.85.1
    • python3-devel-debuginfo-3.4.10-25.85.1
    • python3-tk-debuginfo-3.4.10-25.85.2
    • python3-tk-3.4.10-25.85.2
    • python3-base-debugsource-3.4.10-25.85.1
    • python3-debugsource-3.4.10-25.85.2
    • python3-base-debuginfo-3.4.10-25.85.1
    • libpython3_4m1_0-3.4.10-25.85.1
    • python3-curses-debuginfo-3.4.10-25.85.2
    • python3-debuginfo-3.4.10-25.85.2
    • python3-base-3.4.10-25.85.1
    • python3-3.4.10-25.85.2
    • libpython3_4m1_0-debuginfo-3.4.10-25.85.1
    • python3-curses-3.4.10-25.85.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libpython3_4m1_0-debuginfo-32bit-3.4.10-25.85.1
    • libpython3_4m1_0-32bit-3.4.10-25.85.1
    • python3-base-debuginfo-32bit-3.4.10-25.85.1

References: