openSUSE Security Update: Security update for python
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2021:1418-1
Rating:             moderate
References:         #1189241 #1189287 
Cross-References:   CVE-2021-3733 CVE-2021-3737
CVSS scores:
                    CVE-2021-3733 (SUSE): 4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2021-3737 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:
                    openSUSE Leap 15.2
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for python fixes the following issues:

   - CVE-2021-3737: Fixed http client infinite line reading (DoS) after a
     http 100. (bsc#1189241)
   - CVE-2021-3733: Fixed ReDoS in urllib.request. (bsc#1189287)

   This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.2:

      zypper in -t patch openSUSE-2021-1418=1



Package List:

   - openSUSE Leap 15.2 (i586 x86_64):

      libpython2_7-1_0-2.7.18-lp152.3.21.1
      libpython2_7-1_0-debuginfo-2.7.18-lp152.3.21.1
      python-2.7.18-lp152.3.21.1
      python-base-2.7.18-lp152.3.21.1
      python-base-debuginfo-2.7.18-lp152.3.21.1
      python-base-debugsource-2.7.18-lp152.3.21.1
      python-curses-2.7.18-lp152.3.21.1
      python-curses-debuginfo-2.7.18-lp152.3.21.1
      python-debuginfo-2.7.18-lp152.3.21.1
      python-debugsource-2.7.18-lp152.3.21.1
      python-demo-2.7.18-lp152.3.21.1
      python-devel-2.7.18-lp152.3.21.1
      python-gdbm-2.7.18-lp152.3.21.1
      python-gdbm-debuginfo-2.7.18-lp152.3.21.1
      python-idle-2.7.18-lp152.3.21.1
      python-tk-2.7.18-lp152.3.21.1
      python-tk-debuginfo-2.7.18-lp152.3.21.1
      python-xml-2.7.18-lp152.3.21.1
      python-xml-debuginfo-2.7.18-lp152.3.21.1

   - openSUSE Leap 15.2 (noarch):

      python-doc-2.7.18-lp152.3.21.1
      python-doc-pdf-2.7.18-lp152.3.21.1

   - openSUSE Leap 15.2 (x86_64):

      libpython2_7-1_0-32bit-2.7.18-lp152.3.21.1
      libpython2_7-1_0-32bit-debuginfo-2.7.18-lp152.3.21.1
      python-32bit-2.7.18-lp152.3.21.1
      python-32bit-debuginfo-2.7.18-lp152.3.21.1
      python-base-32bit-2.7.18-lp152.3.21.1
      python-base-32bit-debuginfo-2.7.18-lp152.3.21.1


References:

   https://www.suse.com/security/cve/CVE-2021-3733.html
   https://www.suse.com/security/cve/CVE-2021-3737.html
   https://bugzilla.suse.com/1189241
   https://bugzilla.suse.com/1189287

openSUSE: 2021:1418-1 moderate: python

October 31, 2021
An update that fixes two vulnerabilities is now available

Description

This update for python fixes the following issues: - CVE-2021-3737: Fixed http client infinite line reading (DoS) after a http 100. (bsc#1189241) - CVE-2021-3733: Fixed ReDoS in urllib.request. (bsc#1189287) This update was imported from the SUSE:SLE-15:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.2: zypper in -t patch openSUSE-2021-1418=1


Package List

- openSUSE Leap 15.2 (i586 x86_64): libpython2_7-1_0-2.7.18-lp152.3.21.1 libpython2_7-1_0-debuginfo-2.7.18-lp152.3.21.1 python-2.7.18-lp152.3.21.1 python-base-2.7.18-lp152.3.21.1 python-base-debuginfo-2.7.18-lp152.3.21.1 python-base-debugsource-2.7.18-lp152.3.21.1 python-curses-2.7.18-lp152.3.21.1 python-curses-debuginfo-2.7.18-lp152.3.21.1 python-debuginfo-2.7.18-lp152.3.21.1 python-debugsource-2.7.18-lp152.3.21.1 python-demo-2.7.18-lp152.3.21.1 python-devel-2.7.18-lp152.3.21.1 python-gdbm-2.7.18-lp152.3.21.1 python-gdbm-debuginfo-2.7.18-lp152.3.21.1 python-idle-2.7.18-lp152.3.21.1 python-tk-2.7.18-lp152.3.21.1 python-tk-debuginfo-2.7.18-lp152.3.21.1 python-xml-2.7.18-lp152.3.21.1 python-xml-debuginfo-2.7.18-lp152.3.21.1 - openSUSE Leap 15.2 (noarch): python-doc-2.7.18-lp152.3.21.1 python-doc-pdf-2.7.18-lp152.3.21.1 - openSUSE Leap 15.2 (x86_64): libpython2_7-1_0-32bit-2.7.18-lp152.3.21.1 libpython2_7-1_0-32bit-debuginfo-2.7.18-lp152.3.21.1 python-32bit-2.7.18-lp152.3.21.1 python-32bit-debuginfo-2.7.18-lp152.3.21.1 python-base-32bit-2.7.18-lp152.3.21.1 python-base-32bit-debuginfo-2.7.18-lp152.3.21.1


References

https://www.suse.com/security/cve/CVE-2021-3733.html https://www.suse.com/security/cve/CVE-2021-3737.html https://bugzilla.suse.com/1189241 https://bugzilla.suse.com/1189287


Severity
Announcement ID: openSUSE-SU-2021:1418-1
Rating: moderate
Affected Products: openSUSE Leap 15.2 .

Related News