openSUSE Security Update: Security update for aws-cli, python-boto3, python-botocore, python-service_identity, python-trustme, python-urllib3
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2021:1206-1
Rating:             moderate
References:         #1102408 #1138715 #1138746 #1176389 #1177120 
                    #1182421 #1182422 ECO-3352 PM-2485 
Cross-References:   CVE-2020-26137
CVSS scores:
                    CVE-2020-26137 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
                    CVE-2020-26137 (SUSE): 5.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N

Affected Products:
                    openSUSE Leap 15.2
______________________________________________________________________________

   An update that solves one vulnerability, contains two
   features and has 6 fixes is now available.

Description:

   This patch updates the Python AWS SDK stack in SLE 15:

   General:

   # aws-cli

   - Version updated to upstream release v1.19.9 For a detailed list of all
     changes, please refer to the changelog file of this package.

   # python-boto3

   - Version updated to upstream release 1.17.9 For a detailed list of all
     changes, please refer to the changelog file of this package.

   # python-botocore

   - Version updated to upstream release 1.20.9 For a detailed list of all
     changes, please refer to the changelog file of this package.

   # python-urllib3

   - Version updated to upstream release 1.25.10 For a detailed list of all
     changes, please refer to the changelog file of this package.

   # python-service_identity

   - Added this new package to resolve runtime dependencies for other
     packages. Version: 18.1.0

   # python-trustme

   - Added this new package to resolve runtime dependencies for other
     packages. Version: 0.6.0

   Security fixes:

   # python-urllib3:

   - CVE-2020-26137: urllib3 before 1.25.9 allows CRLF injection if the
     attacker controls the HTTP request method, as demonstrated by inserting
     CR and LF control characters in the first argument of putrequest()
     (bsc#1177120)

   This update was imported from the SUSE:SLE-15-SP2:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.2:

      zypper in -t patch openSUSE-2021-1206=1



Package List:

   - openSUSE Leap 15.2 (i586 x86_64):

      python-cffi-debuginfo-1.13.2-lp152.2.3.1
      python-cffi-debugsource-1.13.2-lp152.2.3.1
      python-cryptography-debuginfo-2.8-lp152.2.12.1
      python-cryptography-debugsource-2.8-lp152.2.12.1
      python2-cffi-1.13.2-lp152.2.3.1
      python2-cffi-debuginfo-1.13.2-lp152.2.3.1
      python2-cryptography-2.8-lp152.2.12.1
      python2-cryptography-debuginfo-2.8-lp152.2.12.1
      python3-cffi-1.13.2-lp152.2.3.1
      python3-cffi-debuginfo-1.13.2-lp152.2.3.1
      python3-cryptography-2.8-lp152.2.12.1
      python3-cryptography-debuginfo-2.8-lp152.2.12.1

   - openSUSE Leap 15.2 (noarch):

      python-pyOpenSSL-doc-17.5.0-lp152.7.3.1
      python2-pyOpenSSL-17.5.0-lp152.7.3.1
      python3-pyOpenSSL-17.5.0-lp152.7.3.1


References:

   https://www.suse.com/security/cve/CVE-2020-26137.html
   https://bugzilla.suse.com/1102408
   https://bugzilla.suse.com/1138715
   https://bugzilla.suse.com/1138746
   https://bugzilla.suse.com/1176389
   https://bugzilla.suse.com/1177120
   https://bugzilla.suse.com/1182421
   https://bugzilla.suse.com/1182422

openSUSE: 2021:1206-1 moderate: aws-cli, python-boto3, python-botocore, python-service_ide

August 27, 2021
An update that solves one vulnerability, contains two features and has 6 fixes is now available

Description

This patch updates the Python AWS SDK stack in SLE 15: General: # aws-cli - Version updated to upstream release v1.19.9 For a detailed list of all changes, please refer to the changelog file of this package. # python-boto3 - Version updated to upstream release 1.17.9 For a detailed list of all changes, please refer to the changelog file of this package. # python-botocore - Version updated to upstream release 1.20.9 For a detailed list of all changes, please refer to the changelog file of this package. # python-urllib3 - Version updated to upstream release 1.25.10 For a detailed list of all changes, please refer to the changelog file of this package. # python-service_identity - Added this new package to resolve runtime dependencies for other packages. Version: 18.1.0 # python-trustme - Added this new package to resolve runtime dependencies for other packages. Version: 0.6.0 Security fixes: # python-urllib3: - CVE-2020-26137: urllib3 before 1.25.9 allows CRLF injection if the attacker controls the HTTP request method, as demonstrated by inserting CR and LF control characters in the first argument of putrequest() (bsc#1177120) This update was imported from the SUSE:SLE-15-SP2:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.2: zypper in -t patch openSUSE-2021-1206=1


Package List

- openSUSE Leap 15.2 (i586 x86_64): python-cffi-debuginfo-1.13.2-lp152.2.3.1 python-cffi-debugsource-1.13.2-lp152.2.3.1 python-cryptography-debuginfo-2.8-lp152.2.12.1 python-cryptography-debugsource-2.8-lp152.2.12.1 python2-cffi-1.13.2-lp152.2.3.1 python2-cffi-debuginfo-1.13.2-lp152.2.3.1 python2-cryptography-2.8-lp152.2.12.1 python2-cryptography-debuginfo-2.8-lp152.2.12.1 python3-cffi-1.13.2-lp152.2.3.1 python3-cffi-debuginfo-1.13.2-lp152.2.3.1 python3-cryptography-2.8-lp152.2.12.1 python3-cryptography-debuginfo-2.8-lp152.2.12.1 - openSUSE Leap 15.2 (noarch): python-pyOpenSSL-doc-17.5.0-lp152.7.3.1 python2-pyOpenSSL-17.5.0-lp152.7.3.1 python3-pyOpenSSL-17.5.0-lp152.7.3.1


References

https://www.suse.com/security/cve/CVE-2020-26137.html https://bugzilla.suse.com/1102408 https://bugzilla.suse.com/1138715 https://bugzilla.suse.com/1138746 https://bugzilla.suse.com/1176389 https://bugzilla.suse.com/1177120 https://bugzilla.suse.com/1182421 https://bugzilla.suse.com/1182422


Severity
Announcement ID: openSUSE-SU-2021:1206-1
Rating: moderate
Affected Products: openSUSE Leap 15.2 ble.

Related News