Upstream information

CVE-2023-32681 at MITRE

Description

Requests is a HTTP library. Since Requests 2.3.0, Requests has been leaking Proxy-Authorization headers to destination servers when redirected to an HTTPS endpoint. This is a product of how we use `rebuild_proxies` to reattach the `Proxy-Authorization` header to requests. For HTTP connections sent through the tunnel, the proxy will identify the header in the request itself and remove it prior to forwarding to the destination server. However when sent over HTTPS, the `Proxy-Authorization` header must be sent in the CONNECT request as the proxy has no visibility into the tunneled request. This results in Requests forwarding proxy credentials to the destination server unintentionally, allowing a malicious actor to potentially exfiltrate sensitive information. This issue has been patched in version 2.31.0.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.1 6.1
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N
Attack Vector Network Network
Attack Complexity High High
Privileges Required None None
User Interaction Required Required
Scope Changed Changed
Confidentiality Impact High High
Integrity Impact None None
Availability Impact None None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1211674 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container ses/7.1/cephcsi/cephcsi:3.8.0.1.0.4.7.1
Container ses/7.1/rook/ceph:1.11.9.0.4.7.1
Container suse/manager/4.3/proxy-tftpd:susemanager-4.3.7.9.24.1
Container suse/manager/5.0/x86_64/proxy-tftpd:latest
Container suse/manager/5.0/x86_64/server:latest
Image SLES15-SP3-BYOS-Azure
Image SLES15-SP3-HPC-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-GCE
Image SLES15-SP3-Micro-5-1-BYOS-Azure
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-1-BYOS-GCE
Image SLES15-SP3-Micro-5-2-BYOS-Azure
Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-2-BYOS-GCE
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-EC2-HVM
Image SLES15-SP3-SAP-BYOS-GCE
Image SLES15-SP3-SAPCAL-Azure
Image SLES15-SP4-BYOS
Image SLES15-SP4-BYOS-Azure
Image SLES15-SP4-BYOS-EC2
Image SLES15-SP4-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS-SAP-CCloud
Image SLES15-SP4-HPC-BYOS
Image SLES15-SP4-HPC-BYOS-Azure
Image SLES15-SP4-HPC-BYOS-EC2
Image SLES15-SP4-HPC-BYOS-GCE
Image SLES15-SP4-HPC-EC2
Image SLES15-SP4-HPC-GCE
Image SLES15-SP4-Hardened-BYOS
Image SLES15-SP4-Hardened-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS-EC2
Image SLES15-SP4-Hardened-BYOS-GCE
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP4-Micro-5-3
Image SLES15-SP4-Micro-5-3-BYOS
Image SLES15-SP4-Micro-5-3-BYOS-Azure
Image SLES15-SP4-Micro-5-3-BYOS-EC2
Image SLES15-SP4-Micro-5-3-BYOS-GCE
Image SLES15-SP4-Micro-5-3-EC2
Image SLES15-SP4-Micro-5-4
Image SLES15-SP4-Micro-5-4-BYOS
Image SLES15-SP4-Micro-5-4-BYOS-Azure
Image SLES15-SP4-Micro-5-4-BYOS-EC2
Image SLES15-SP4-Micro-5-4-BYOS-GCE
Image SLES15-SP4-Micro-5-4-EC2
Image SLES15-SP4-Micro-5-4-GCE
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-EC2
Image SLES15-SP4-SAP-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-GCE
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SAPCAL-EC2
Image SLES15-SP4-SAPCAL-GCE
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS-EC2
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-EC2
Image SLES15-SP5-GCE
Image SLES15-SP5-HPC-Azure
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-EC2
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-Micro-5-5
Image SLES15-SP5-Micro-5-5-Azure
Image SLES15-SP5-Micro-5-5-BYOS
Image SLES15-SP5-Micro-5-5-BYOS-Azure
Image SLES15-SP5-Micro-5-5-BYOS-EC2
Image SLES15-SP5-Micro-5-5-BYOS-GCE
Image SLES15-SP5-Micro-5-5-EC2
Image SLES15-SP5-Micro-5-5-GCE
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • python3-requests >= 2.24.0-150300.3.3.1
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
  • python-requests >= 2.24.0-8.14.1
  • python3-requests >= 2.24.0-8.17.1
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-GCE-On-Demand
  • python3-requests >= 2.24.0-8.17.1
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • python-requests >= 2.24.0-8.14.1
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-BYOS-Azure
Image SLES15-SP2-HPC-BYOS-Azure
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP2-SAP-BYOS-EC2-HVM
Image SLES15-SP2-SAP-BYOS-GCE
Image SLES15-SP2-SAP-EC2-HVM
Image SLES15-SP2-SAP-GCE
  • python3-requests >= 2.25.1-150100.6.16.1
Image SLES15-SP3-Manager-4-2-Server-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Server-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Server-BYOS-GCE
  • python2-requests >= 2.24.0-150300.3.3.1
  • python3-requests >= 2.24.0-150300.3.3.1
SUSE CaaS Platform 4.0
  • python2-requests >= 2.25.1-150100.6.16.1
  • python3-requests >= 2.25.1-150100.6.16.1
Patchnames:
SUSE-SUSE-CAASP-4.0-2023-3094
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Public Cloud 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • python2-requests >= 2.25.1-150100.6.16.1
  • python3-requests >= 2.25.1-150100.6.16.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-15-SP1-2023-3094
SUSE Enterprise Storage 7
  • python2-requests >= 2.25.1-150100.6.16.1
  • python3-requests >= 2.25.1-150100.6.16.1
Patchnames:
SUSE-Storage-7-2023-3094
SUSE Liberty Linux 8
  • babel >= 2.5.1-10.module+el8.9.0+19487+7dc18407
  • python-nose-docs >= 1.3.7-31.module+el8.9.0+19487+7dc18407
  • python-psycopg2-doc >= 2.7.5-8.module+el8.9.0+19487+7dc18407
  • python-sqlalchemy-doc >= 1.3.2-2.module+el8.9.0+19487+7dc18407
  • python2 >= 2.7.18-15.module+el8.9.0+20125+68111a8f
  • python2-Cython >= 0.28.1-7.module+el8.9.0+19487+7dc18407
  • python2-PyMySQL >= 0.8.0-10.module+el8.9.0+19487+7dc18407
  • python2-attrs >= 17.4.0-10.module+el8.9.0+19487+7dc18407
  • python2-babel >= 2.5.1-10.module+el8.9.0+19487+7dc18407
  • python2-backports >= 1.0-16.module+el8.9.0+18326+1b5baeee
  • python2-backports-ssl_match_hostname >= 3.5.0.1-12.module+el8.9.0+18326+1b5baeee
  • python2-bson >= 3.7.0-1.module+el8.9.0+19487+7dc18407
  • python2-chardet >= 3.0.4-10.module+el8.9.0+19487+7dc18407
  • python2-coverage >= 4.5.1-5.module+el8.9.0+19487+7dc18407
  • python2-debug >= 2.7.18-15.module+el8.9.0+20125+68111a8f
  • python2-devel >= 2.7.18-15.module+el8.9.0+20125+68111a8f
  • python2-dns >= 1.15.0-10.module+el8.9.0+19487+7dc18407
  • python2-docs >= 2.7.16-2.module+el8.9.0+18326+1b5baeee
  • python2-docs-info >= 2.7.16-2.module+el8.9.0+18326+1b5baeee
  • python2-docutils >= 0.14-12.module+el8.9.0+19487+7dc18407
  • python2-funcsigs >= 1.0.2-13.module+el8.9.0+19487+7dc18407
  • python2-idna >= 2.5-7.module+el8.9.0+19487+7dc18407
  • python2-ipaddress >= 1.0.18-6.module+el8.9.0+18326+1b5baeee
  • python2-jinja2 >= 2.10-9.module+el8.9.0+19487+7dc18407
  • python2-libs >= 2.7.18-15.module+el8.9.0+20125+68111a8f
  • python2-lxml >= 4.2.3-6.module+el8.9.0+19487+7dc18407
  • python2-markupsafe >= 0.23-19.module+el8.9.0+19487+7dc18407
  • python2-mock >= 2.0.0-13.module+el8.9.0+19487+7dc18407
  • python2-nose >= 1.3.7-31.module+el8.9.0+19487+7dc18407
  • python2-numpy >= 1.14.2-16.module+el8.9.0+19487+7dc18407
  • python2-numpy-doc >= 1.14.2-16.module+el8.9.0+19487+7dc18407
  • python2-numpy-f2py >= 1.14.2-16.module+el8.9.0+19487+7dc18407
  • python2-pip >= 9.0.3-19.module+el8.9.0+19487+7dc18407
  • python2-pip-wheel >= 9.0.3-19.module+el8.9.0+19487+7dc18407
  • python2-pluggy >= 0.6.0-8.module+el8.9.0+19487+7dc18407
  • python2-psycopg2 >= 2.7.5-8.module+el8.9.0+19487+7dc18407
  • python2-psycopg2-debug >= 2.7.5-8.module+el8.9.0+19487+7dc18407
  • python2-psycopg2-tests >= 2.7.5-8.module+el8.9.0+19487+7dc18407
  • python2-py >= 1.5.3-6.module+el8.9.0+19487+7dc18407
  • python2-pygments >= 2.2.0-22.module+el8.9.0+19487+7dc18407
  • python2-pymongo >= 3.7.0-1.module+el8.9.0+19487+7dc18407
  • python2-pymongo-gridfs >= 3.7.0-1.module+el8.9.0+19487+7dc18407
  • python2-pysocks >= 1.6.8-6.module+el8.9.0+19487+7dc18407
  • python2-pytest >= 3.4.2-13.module+el8.9.0+19487+7dc18407
  • python2-pytest-mock >= 1.9.0-4.module+el8.9.0+19487+7dc18407
  • python2-pytz >= 2017.2-13.module+el8.9.0+19487+7dc18407
  • python2-pyyaml >= 3.12-16.module+el8.9.0+19487+7dc18407
  • python2-requests >= 2.20.0-4.module+el8.9.0+19487+7dc18407
  • python2-rpm-macros >= 3-38.module+el8.9.0+19487+7dc18407
  • python2-scipy >= 1.0.0-22.module+el8.9.0+19487+7dc18407
  • python2-setuptools >= 39.0.1-13.module+el8.9.0+19487+7dc18407
  • python2-setuptools-wheel >= 39.0.1-13.module+el8.9.0+19487+7dc18407
  • python2-setuptools_scm >= 1.15.7-6.module+el8.9.0+19487+7dc18407
  • python2-six >= 1.11.0-6.module+el8.9.0+18326+1b5baeee
  • python2-sqlalchemy >= 1.3.2-2.module+el8.9.0+19487+7dc18407
  • python2-test >= 2.7.18-15.module+el8.9.0+20125+68111a8f
  • python2-tkinter >= 2.7.18-15.module+el8.9.0+20125+68111a8f
  • python2-tools >= 2.7.18-15.module+el8.9.0+20125+68111a8f
  • python2-urllib3 >= 1.24.2-3.module+el8.9.0+19487+7dc18407
  • python2-virtualenv >= 15.1.0-22.module+el8.9.0+19487+7dc18407
  • python2-wheel >= 0.31.1-3.module+el8.9.0+19487+7dc18407
  • python2-wheel-wheel >= 0.31.1-3.module+el8.9.0+19487+7dc18407
  • python3-requests >= 2.20.0-3.el8_8
  • python38 >= 3.8.17-2.module+el8.9.0+19642+a12b4af6
  • python38-Cython >= 0.29.14-4.module+el8.9.0+19598+4a60c7b7
  • python38-PyMySQL >= 0.10.1-1.module+el8.9.0+19598+4a60c7b7
  • python38-asn1crypto >= 1.2.0-3.module+el8.9.0+19598+4a60c7b7
  • python38-babel >= 2.7.0-11.module+el8.9.0+19598+4a60c7b7
  • python38-cffi >= 1.13.2-3.module+el8.9.0+19598+4a60c7b7
  • python38-chardet >= 3.0.4-19.module+el8.9.0+19592+4b459c9b
  • python38-cryptography >= 2.8-3.module+el8.9.0+19598+4a60c7b7
  • python38-debug >= 3.8.17-2.module+el8.9.0+19642+a12b4af6
  • python38-devel >= 3.8.17-2.module+el8.9.0+19642+a12b4af6
  • python38-idle >= 3.8.17-2.module+el8.9.0+19642+a12b4af6
  • python38-idna >= 2.8-6.module+el8.9.0+19598+4a60c7b7
  • python38-jinja2 >= 2.11.3-1.module+el8.9.0+19598+4a60c7b7
  • python38-libs >= 3.8.17-2.module+el8.9.0+19642+a12b4af6
  • python38-lxml >= 4.4.1-7.module+el8.9.0+19598+4a60c7b7
  • python38-markupsafe >= 1.1.1-6.module+el8.9.0+19592+4b459c9b
  • python38-mod_wsgi >= 4.6.8-5.module+el8.9.0+19598+4a60c7b7
  • python38-numpy >= 1.17.3-7.module+el8.9.0+19598+4a60c7b7
  • python38-numpy-doc >= 1.17.3-7.module+el8.9.0+19598+4a60c7b7
  • python38-numpy-f2py >= 1.17.3-7.module+el8.9.0+19598+4a60c7b7
  • python38-pip >= 19.3.1-7.module+el8.9.0+19642+a12b4af6
  • python38-pip-wheel >= 19.3.1-7.module+el8.9.0+19642+a12b4af6
  • python38-ply >= 3.11-10.module+el8.9.0+19598+4a60c7b7
  • python38-psutil >= 5.6.4-4.module+el8.9.0+19598+4a60c7b7
  • python38-psycopg2 >= 2.8.4-4.module+el8.9.0+19598+4a60c7b7
  • python38-psycopg2-doc >= 2.8.4-4.module+el8.9.0+19598+4a60c7b7
  • python38-psycopg2-tests >= 2.8.4-4.module+el8.9.0+19598+4a60c7b7
  • python38-pycparser >= 2.19-3.module+el8.9.0+19598+4a60c7b7
  • python38-pysocks >= 1.7.1-4.module+el8.9.0+19592+4b459c9b
  • python38-pytz >= 2019.3-4.module+el8.9.0+19598+4a60c7b7
  • python38-pyyaml >= 5.4.1-1.module+el8.9.0+19598+4a60c7b7
  • python38-requests >= 2.22.0-10.module+el8.9.0+19598+4a60c7b7
  • python38-rpm-macros >= 3.8.17-2.module+el8.9.0+19642+a12b4af6
  • python38-scipy >= 1.3.1-5.module+el8.9.0+19598+4a60c7b7
  • python38-setuptools >= 41.6.0-5.module+el8.9.0+19592+4b459c9b
  • python38-setuptools-wheel >= 41.6.0-5.module+el8.9.0+19592+4b459c9b
  • python38-six >= 1.12.0-10.module+el8.9.0+19592+4b459c9b
  • python38-test >= 3.8.17-2.module+el8.9.0+19642+a12b4af6
  • python38-tkinter >= 3.8.17-2.module+el8.9.0+19642+a12b4af6
  • python38-urllib3 >= 1.25.7-5.module+el8.9.0+19598+4a60c7b7
  • python38-wheel >= 0.33.6-6.module+el8.9.0+19592+4b459c9b
  • python38-wheel-wheel >= 0.33.6-6.module+el8.9.0+19592+4b459c9b
  • python39 >= 3.9.18-1.module+el8.9.0+20024+793d7211
  • python39-PyMySQL >= 0.10.1-2.module+el8.9.0+19644+d68f775d
  • python39-cffi >= 1.14.3-2.module+el8.9.0+19644+d68f775d
  • python39-chardet >= 3.0.4-19.module+el8.9.0+19644+d68f775d
  • python39-cryptography >= 3.3.1-2.module+el8.9.0+19644+d68f775d
  • python39-devel >= 3.9.18-1.module+el8.9.0+20024+793d7211
  • python39-idle >= 3.9.18-1.module+el8.9.0+20024+793d7211
  • python39-idna >= 2.10-3.module+el8.9.0+19644+d68f775d
  • python39-libs >= 3.9.18-1.module+el8.9.0+20024+793d7211
  • python39-lxml >= 4.6.5-1.module+el8.9.0+19644+d68f775d
  • python39-mod_wsgi >= 4.7.1-7.module+el8.9.0+19644+d68f775d
  • python39-numpy >= 1.19.4-3.module+el8.9.0+19644+d68f775d
  • python39-numpy-doc >= 1.19.4-3.module+el8.9.0+19644+d68f775d
  • python39-numpy-f2py >= 1.19.4-3.module+el8.9.0+19644+d68f775d
  • python39-pip >= 20.2.4-8.module+el8.9.0+19644+d68f775d
  • python39-pip-wheel >= 20.2.4-8.module+el8.9.0+19644+d68f775d
  • python39-ply >= 3.11-10.module+el8.9.0+19644+d68f775d
  • python39-psutil >= 5.8.0-4.module+el8.9.0+19644+d68f775d
  • python39-psycopg2 >= 2.8.6-2.module+el8.9.0+19644+d68f775d
  • python39-psycopg2-doc >= 2.8.6-2.module+el8.9.0+19644+d68f775d
  • python39-psycopg2-tests >= 2.8.6-2.module+el8.9.0+19644+d68f775d
  • python39-pycparser >= 2.20-3.module+el8.9.0+19644+d68f775d
  • python39-pysocks >= 1.7.1-4.module+el8.9.0+19644+d68f775d
  • python39-pyyaml >= 5.4.1-1.module+el8.9.0+19644+d68f775d
  • python39-requests >= 2.25.0-3.module+el8.9.0+19644+d68f775d
  • python39-rpm-macros >= 3.9.18-1.module+el8.9.0+20024+793d7211
  • python39-scipy >= 1.5.4-5.module+el8.9.0+19644+d68f775d
  • python39-setuptools >= 50.3.2-4.module+el8.9.0+19644+d68f775d
  • python39-setuptools-wheel >= 50.3.2-4.module+el8.9.0+19644+d68f775d
  • python39-six >= 1.15.0-3.module+el8.9.0+19644+d68f775d
  • python39-test >= 3.9.18-1.module+el8.9.0+20024+793d7211
  • python39-tkinter >= 3.9.18-1.module+el8.9.0+20024+793d7211
  • python39-toml >= 0.10.1-5.module+el8.9.0+19644+d68f775d
  • python39-urllib3 >= 1.25.10-4.module+el8.9.0+19644+d68f775d
  • python39-wheel >= 0.35.1-4.module+el8.9.0+19644+d68f775d
  • python39-wheel-wheel >= 0.35.1-4.module+el8.9.0+19644+d68f775d
Patchnames:
ESSA-2023:0425
ESSA-2024:0001
RHSA-2023:4520
RHSA-2023:7042
SUSE Liberty Linux 9
  • python3-requests >= 2.25.1-7.el9_2
  • python3-requests+security >= 2.25.1-7.el9_2
  • python3-requests+socks >= 2.25.1-7.el9_2
Patchnames:
RHSA-2023:4350
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • python3-requests >= 2.24.0-150300.3.3.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2023-2866
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • python3-requests >= 2.24.0-150300.3.3.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2023-2866
SUSE Linux Enterprise High Availability Extension 12 SP4
  • python-requests >= 2.11.1-6.34.1
Patchnames:
SUSE-SLE-HA-12-SP4-2023-2865
SUSE Linux Enterprise High Availability Extension 12 SP5
  • python-requests >= 2.24.0-8.14.1
Patchnames:
SUSE-SLE-HA-12-SP5-2023-2638
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • python-requests >= 2.11.1-6.34.1
  • python-requests >= 2.24.0-8.14.1
  • python3-requests >= 2.11.1-6.34.1
  • python3-requests >= 2.24.0-8.14.1
Patchnames:
SUSE-SLE-Module-Adv-Systems-Management-12-2023-2865
SUSE-SLE-Module-Public-Cloud-12-2023-2638
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • python2-requests >= 2.25.1-150100.6.16.1
  • python3-requests >= 2.25.1-150100.6.16.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-3094
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • python2-requests >= 2.25.1-150100.6.16.1
  • python3-requests >= 2.25.1-150100.6.16.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-3094
SUSE Linux Enterprise Micro 5.1
  • python3-requests >= 2.24.0-150300.3.3.1
Patchnames:
SUSE-SUSE-MicroOS-5.1-2023-2866
SUSE Linux Enterprise Micro 5.2
  • python3-requests >= 2.24.0-150300.3.3.1
Patchnames:
SUSE-SUSE-MicroOS-5.2-2023-2866
SUSE Linux Enterprise Micro 5.3
  • python3-requests >= 2.24.0-150300.3.3.1
Patchnames:
SUSE-SLE-Micro-5.3-2023-2866
SUSE Linux Enterprise Micro 5.4
  • python3-requests >= 2.24.0-150300.3.3.1
Patchnames:
SUSE-SLE-Micro-5.4-2023-2866
SUSE Linux Enterprise Module for Advanced Systems Management 12
  • python-requests >= 2.11.1-6.34.1
  • python3-requests >= 2.11.1-6.34.1
Patchnames:
SUSE-SLE-Module-Adv-Systems-Management-12-2023-2865
SUSE Linux Enterprise Module for Public Cloud 12
  • python-requests >= 2.24.0-8.14.1
  • python3-requests >= 2.24.0-8.14.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-12-2023-2638
SUSE Linux Enterprise Real Time 15 SP3
  • python3-requests >= 2.24.0-150300.3.3.1
Patchnames:
SUSE-SLE-Product-RT-15-SP3-2023-2866
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • python-requests >= 2.11.1-6.34.1
  • python-requests >= 2.24.0-8.14.1
  • python3-requests >= 2.11.1-6.34.1
  • python3-requests >= 2.24.0-8.14.1
  • python3-requests >= 2.24.0-8.17.1
Patchnames:
SUSE-SLE-Module-Adv-Systems-Management-12-2023-2865
SUSE-SLE-Module-Public-Cloud-12-2023-2638
SUSE-SLE-SDK-12-SP5-2023-2883
SUSE-SLE-SERVER-12-SP5-2023-2638
SUSE-SLE-SERVER-12-SP5-2023-2883
SUSE-SLE-WE-12-SP5-2023-2883
SUSE Linux Enterprise Server 15 SP1-LTSS
  • python2-requests >= 2.25.1-150100.6.16.1
  • python3-requests >= 2.25.1-150100.6.16.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-3094
SUSE Linux Enterprise Server 15 SP2-LTSS
  • python2-requests >= 2.25.1-150100.6.16.1
  • python3-requests >= 2.25.1-150100.6.16.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-3094
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • python2-requests >= 2.25.1-150100.6.16.1
  • python3-requests >= 2.25.1-150100.6.16.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-15-SP1-2023-3094
SUSE-SLE-Product-SLES_SAP-15-SP1-2023-3094
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • python2-requests >= 2.25.1-150100.6.16.1
  • python3-requests >= 2.25.1-150100.6.16.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2023-3094
SUSE Linux Enterprise Software Development Kit 12 SP5
  • python3-requests >= 2.24.0-8.17.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2023-2883
SUSE Linux Enterprise Workstation Extension 12 SP5
  • python3-requests >= 2.24.0-8.17.1
Patchnames:
SUSE-SLE-WE-12-SP5-2023-2883
SUSE Manager Proxy 4.2
  • python3-requests >= 2.24.0-150300.3.3.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-2866
SUSE Manager Retail Branch Server 4.2
  • python3-requests >= 2.24.0-150300.3.3.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-2866
SUSE Manager Server 4.2
  • python2-requests >= 2.24.0-150300.3.3.1
  • python3-requests >= 2.24.0-150300.3.3.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-2866
SUSE Manager Tools 12
  • python-requests >= 2.11.1-6.34.1
  • python3-requests >= 2.11.1-6.34.1
Patchnames:
SUSE-SLE-Manager-Tools-12-2023-2865
openSUSE Leap 15.4
  • python3-requests >= 2.24.0-150300.3.3.1
Patchnames:
openSUSE-SLE-15.4-2023-2866
openSUSE Leap 15.5
  • python3-requests >= 2.24.0-150300.3.3.1
Patchnames:
openSUSE-SLE-15.5-2023-2866
openSUSE Leap Micro 5.3
  • python3-requests >= 2.24.0-150300.3.3.1
Patchnames:
openSUSE-Leap-Micro-5.3-2023-2866
openSUSE Leap Micro 5.4
  • python3-requests >= 2.24.0-150300.3.3.1
Patchnames:
openSUSE-Leap-Micro-5.4-2023-2866
openSUSE Tumbleweed
  • python310-requests >= 2.31.0-1.2
  • python311-requests >= 2.31.0-1.2
  • python39-requests >= 2.31.0-1.2
Patchnames:
openSUSE Tumbleweed GA python310-requests-2.31.0-1.2


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 python-requests Released
SUSE Linux Enterprise Desktop 15 SP5 python-requests Released
SUSE Linux Enterprise High Availability Extension 12 SP5 python-requests Released
SUSE Linux Enterprise High Performance Computing 12 python-requests Released
SUSE Linux Enterprise High Performance Computing 12 SP5 python-requests Released
SUSE Linux Enterprise High Performance Computing 12 SP5 python3-requests Released
SUSE Linux Enterprise High Performance Computing 15 SP5 python-requests Released
SUSE Linux Enterprise Micro 5.1 python-requests Released
SUSE Linux Enterprise Micro 5.2 python-requests Released
SUSE Linux Enterprise Micro 5.3 python-requests Released
SUSE Linux Enterprise Micro 5.4 python-requests Released
SUSE Linux Enterprise Micro 5.5 python-requests Affected
SUSE Linux Enterprise Micro for Rancher 5.2 python-requests Released
SUSE Linux Enterprise Micro for Rancher 5.3 python-requests Released
SUSE Linux Enterprise Micro for Rancher 5.4 python-requests Released
SUSE Linux Enterprise Module for Advanced Systems Management 12 python-requests Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 python-requests Released
SUSE Linux Enterprise Module for Public Cloud 12 python-requests Released
SUSE Linux Enterprise Real Time 15 SP3 python-requests Released
SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS python-requests Not affected
SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS python-requests Not affected
SUSE Linux Enterprise Server 12 SP5 python-requests Released
SUSE Linux Enterprise Server 12 SP5 python3-requests Released
SUSE Linux Enterprise Server 12-LTSS python-requests Affected
SUSE Linux Enterprise Server 15 SP5 python-requests Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 python-requests Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 python3-requests Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 python-requests Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 python-requests Released
SUSE Linux Enterprise Software Development Kit 12 SP5 python3-requests Released
SUSE Linux Enterprise Workstation Extension 12 SP5 python3-requests Released
SUSE Manager Client Tools Beta for SLE 12 python-requests Won't fix
SUSE Manager Client Tools for SLE 12 python-requests Released
SUSE Manager Proxy 4.3 python-requests Released
SUSE Manager Retail Branch Server 4.3 python-requests Released
SUSE Manager Server 4.3 python-requests Released
SUSE Manager Tools 12 python-requests Released
openSUSE Leap 15.5 python-requests Released
openSUSE Leap Micro 5.3 python-requests Released
openSUSE Leap Micro 5.4 python-requests Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 python-requests Released
SUSE Linux Enterprise High Performance Computing 15 python-requests Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1 python-requests Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS python-requests Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS python-requests Released
SUSE Linux Enterprise High Performance Computing 15 SP2 python-requests Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS python-requests Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS python-requests Released
SUSE Linux Enterprise High Performance Computing 15 SP3 python-requests Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS python-requests Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS python-requests Released
SUSE Linux Enterprise High Performance Computing 15 SP4 python-requests Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS python-requests Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS python-requests Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS python-requests Unsupported
SUSE Linux Enterprise High Performance Computing 15-LTSS python-requests Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP2 python-requests Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 python-requests Affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 python-requests Released
SUSE Linux Enterprise Module for Python 2 15 SP2 python-requests Affected
SUSE Linux Enterprise Module for Python 2 15 SP3 python-requests Affected
SUSE Linux Enterprise Server 12 SP2-BCL python-requests Affected
SUSE Linux Enterprise Server 12 SP2-BCL python3-requests Affected
SUSE Linux Enterprise Server 15 SP2 python-requests Affected
SUSE Linux Enterprise Server 15 SP2-LTSS python-requests Released
SUSE Linux Enterprise Server 15 SP3 python-requests Affected
SUSE Linux Enterprise Server 15 SP3-LTSS python-requests Released
SUSE Linux Enterprise Server 15 SP4 python-requests Released
SUSE Linux Enterprise Server 15 SP4-LTSS python-requests Affected
SUSE Linux Enterprise Server for SAP Applications 15 python-requests Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP1 python-requests Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 python-requests Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 python-requests Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 python-requests Won't fix
HPE Helion OpenStack 8 python3-requests Affected
SUSE CaaS Platform 3.0 python-requests Affected
SUSE CaaS Platform 4.0 python-requests Released
SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5 python-requests Affected
SUSE Enterprise Storage 1.0 python-requests Affected
SUSE Enterprise Storage 2 python-requests Affected
SUSE Enterprise Storage 6 python-requests Released
SUSE Enterprise Storage 7 python-requests Released
SUSE Linux Enterprise Desktop 12 SP1 python-requests Affected
SUSE Linux Enterprise Desktop 12 SP2 python-requests Affected
SUSE Linux Enterprise Desktop 12 SP2 python3-requests Affected
SUSE Linux Enterprise Desktop 12 SP3 python-requests Affected
SUSE Linux Enterprise Desktop 12 SP3 python3-requests Affected
SUSE Linux Enterprise Desktop 12 SP4 python-requests Affected
SUSE Linux Enterprise Desktop 12 SP4 python3-requests Affected
SUSE Linux Enterprise Desktop 15 python-requests Unsupported
SUSE Linux Enterprise Desktop 15 SP1 python-requests Affected
SUSE Linux Enterprise Desktop 15 SP2 python-requests Affected
SUSE Linux Enterprise Desktop 15 SP3 python-requests Affected
SUSE Linux Enterprise High Availability Extension 12 python-requests Affected
SUSE Linux Enterprise High Availability Extension 12 SP2 python-requests Affected
SUSE Linux Enterprise High Availability Extension 12 SP3 python-requests Affected
SUSE Linux Enterprise High Availability Extension 12 SP4 python-requests Released
SUSE Linux Enterprise High Performance Computing 12 SP3 python-requests Affected
SUSE Linux Enterprise High Performance Computing 12 SP3 python3-requests Affected
SUSE Linux Enterprise Micro 5.0 python-requests Affected
SUSE Linux Enterprise Module for Basesystem 15 python-requests Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP1 python-requests Affected
SUSE Linux Enterprise Module for Public Cloud 15 SP1 python-requests Released
SUSE Linux Enterprise Module for Python 2 15 SP1 python-requests Affected
SUSE Linux Enterprise Real Time 15 SP2 python-requests Affected
SUSE Linux Enterprise Real Time 15 SP4 python-requests Affected
SUSE Linux Enterprise Server 11 SP3 python-requests Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS python-requests Not affected
SUSE Linux Enterprise Server 11 SP4 python-requests Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS python-requests Not affected
SUSE Linux Enterprise Server 12 python-requests Released
SUSE Linux Enterprise Server 12 SP1 python-requests Affected
SUSE Linux Enterprise Server 12 SP1-LTSS python-requests Affected
SUSE Linux Enterprise Server 12 SP2 python-requests Affected
SUSE Linux Enterprise Server 12 SP2 python3-requests Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS python-requests Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS python3-requests Affected
SUSE Linux Enterprise Server 12 SP2-LTSS python-requests Affected
SUSE Linux Enterprise Server 12 SP2-LTSS python3-requests Affected
SUSE Linux Enterprise Server 12 SP3 python-requests Released
SUSE Linux Enterprise Server 12 SP3 python3-requests Affected
SUSE Linux Enterprise Server 12 SP3-BCL python-requests Affected
SUSE Linux Enterprise Server 12 SP3-BCL python3-requests Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS python-requests Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS python3-requests Affected
SUSE Linux Enterprise Server 12 SP3-LTSS python-requests Affected
SUSE Linux Enterprise Server 12 SP3-LTSS python3-requests Affected
SUSE Linux Enterprise Server 12 SP4 python-requests Released
SUSE Linux Enterprise Server 12 SP4 python3-requests Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS python-requests Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS python3-requests Affected
SUSE Linux Enterprise Server 12 SP4-LTSS python-requests Affected
SUSE Linux Enterprise Server 12 SP4-LTSS python3-requests Affected
SUSE Linux Enterprise Server 15 python-requests Unsupported
SUSE Linux Enterprise Server 15 SP1 python-requests Released
SUSE Linux Enterprise Server 15 SP1-BCL python-requests Affected
SUSE Linux Enterprise Server 15 SP1-LTSS python-requests Released
SUSE Linux Enterprise Server 15 SP2-BCL python-requests Affected
SUSE Linux Enterprise Server 15 SP3-BCL python-requests Affected
SUSE Linux Enterprise Server 15-LTSS python-requests Unsupported
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 python-requests Affected
SUSE Linux Enterprise Server for SAP Applications 12 python-requests Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 python-requests Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 python-requests Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 python3-requests Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 python-requests Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 python3-requests Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 python-requests Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 python3-requests Affected
SUSE Manager Proxy 3.2 python3-requests Affected
SUSE Manager Proxy 4.0 python-requests Released
SUSE Manager Proxy 4.1 python-requests Affected
SUSE Manager Proxy 4.2 python-requests Released
SUSE Manager Retail Branch Server 4.0 python-requests Released
SUSE Manager Retail Branch Server 4.1 python-requests Affected
SUSE Manager Retail Branch Server 4.2 python-requests Released
SUSE Manager Server 3.2 python3-requests Affected
SUSE Manager Server 4.0 python-requests Released
SUSE Manager Server 4.1 python-requests Affected
SUSE Manager Server 4.2 python-requests Released
SUSE OpenStack Cloud 7 python-requests Affected
SUSE OpenStack Cloud 7 python3-requests Affected
SUSE OpenStack Cloud 8 python-requests Won't fix
SUSE OpenStack Cloud 8 python3-requests Affected
SUSE OpenStack Cloud 9 python-requests Won't fix
SUSE OpenStack Cloud 9 python3-requests Affected
SUSE OpenStack Cloud Crowbar 8 python-requests Won't fix
SUSE OpenStack Cloud Crowbar 8 python3-requests Affected
SUSE OpenStack Cloud Crowbar 9 python-requests Won't fix
SUSE OpenStack Cloud Crowbar 9 python3-requests Affected
openSUSE Leap 15.3 python-requests Released
openSUSE Leap 15.4 python-requests Released
Products at an unknown state of their lifecycle.
SUSE Manager Tools 12-BETA python-requests Won't fix


SUSE Timeline for this CVE

CVE page created: Wed May 24 06:00:17 2023
CVE page last modified: Mon Mar 4 16:00:05 2024