openSUSE Security Update: Security update for python3
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2021:4104-1
Rating:             moderate
References:         #1180125 #1183374 #1183858 #1185588 #1187668 
                    #1189241 #1189287 
Cross-References:   CVE-2021-3426 CVE-2021-3733 CVE-2021-3737
                   
CVSS scores:
                    CVE-2021-3426 (NVD) : 5.7 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
                    CVE-2021-3426 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
                    CVE-2021-3733 (SUSE): 4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2021-3737 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:
                    openSUSE Leap 15.3
______________________________________________________________________________

   An update that solves three vulnerabilities and has four
   fixes is now available.

Description:

   This update for python3 fixes the following issues:

   - CVE-2021-3426: Fixed information disclosure via pydoc (bsc#1183374).
   - CVE-2021-3733: Fixed infinitely reading potential HTTP headers after a
     100 Continue status response from the server (bsc#1189241).
   - CVE-2021-3737: Fixed ReDoS in urllib.request (bsc#1189287).

   - We do not require python-rpm-macros package (bsc#1180125).
   - Use versioned python-Sphinx to avoid dependency on other version of
     Python (bsc#1183858).
   - Stop providing "python" symbol, which means python2 currently
     (bsc#1185588).
   - Modify Lib/ensurepip/__init__.py to contain the same version numbers as
     are in reality the ones in the bundled wheels (bsc#1187668).


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2021-4104=1



Package List:

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      libpython3_6m1_0-3.6.15-10.9.1
      libpython3_6m1_0-debuginfo-3.6.15-10.9.1
      python3-3.6.15-10.9.1
      python3-base-3.6.15-10.9.1
      python3-base-debuginfo-3.6.15-10.9.1
      python3-core-debugsource-3.6.15-10.9.1
      python3-curses-3.6.15-10.9.1
      python3-curses-debuginfo-3.6.15-10.9.1
      python3-dbm-3.6.15-10.9.1
      python3-dbm-debuginfo-3.6.15-10.9.1
      python3-debuginfo-3.6.15-10.9.1
      python3-debugsource-3.6.15-10.9.1
      python3-devel-3.6.15-10.9.1
      python3-devel-debuginfo-3.6.15-10.9.1
      python3-doc-3.6.15-10.9.1
      python3-doc-devhelp-3.6.15-10.9.1
      python3-idle-3.6.15-10.9.1
      python3-testsuite-3.6.15-10.9.1
      python3-testsuite-debuginfo-3.6.15-10.9.1
      python3-tk-3.6.15-10.9.1
      python3-tk-debuginfo-3.6.15-10.9.1
      python3-tools-3.6.15-10.9.1

   - openSUSE Leap 15.3 (x86_64):

      libpython3_6m1_0-32bit-3.6.15-10.9.1
      libpython3_6m1_0-32bit-debuginfo-3.6.15-10.9.1


References:

   https://www.suse.com/security/cve/CVE-2021-3426.html
   https://www.suse.com/security/cve/CVE-2021-3733.html
   https://www.suse.com/security/cve/CVE-2021-3737.html
   https://bugzilla.suse.com/1180125
   https://bugzilla.suse.com/1183374
   https://bugzilla.suse.com/1183858
   https://bugzilla.suse.com/1185588
   https://bugzilla.suse.com/1187668
   https://bugzilla.suse.com/1189241
   https://bugzilla.suse.com/1189287

openSUSE: 2021:4104-1 moderate: python3

December 16, 2021
An update that solves three vulnerabilities and has four fixes is now available

Description

This update for python3 fixes the following issues: - CVE-2021-3426: Fixed information disclosure via pydoc (bsc#1183374). - CVE-2021-3733: Fixed infinitely reading potential HTTP headers after a 100 Continue status response from the server (bsc#1189241). - CVE-2021-3737: Fixed ReDoS in urllib.request (bsc#1189287). - We do not require python-rpm-macros package (bsc#1180125). - Use versioned python-Sphinx to avoid dependency on other version of Python (bsc#1183858). - Stop providing "python" symbol, which means python2 currently (bsc#1185588). - Modify Lib/ensurepip/__init__.py to contain the same version numbers as are in reality the ones in the bundled wheels (bsc#1187668).

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.3: zypper in -t patch openSUSE-SLE-15.3-2021-4104=1


Package List

- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64): libpython3_6m1_0-3.6.15-10.9.1 libpython3_6m1_0-debuginfo-3.6.15-10.9.1 python3-3.6.15-10.9.1 python3-base-3.6.15-10.9.1 python3-base-debuginfo-3.6.15-10.9.1 python3-core-debugsource-3.6.15-10.9.1 python3-curses-3.6.15-10.9.1 python3-curses-debuginfo-3.6.15-10.9.1 python3-dbm-3.6.15-10.9.1 python3-dbm-debuginfo-3.6.15-10.9.1 python3-debuginfo-3.6.15-10.9.1 python3-debugsource-3.6.15-10.9.1 python3-devel-3.6.15-10.9.1 python3-devel-debuginfo-3.6.15-10.9.1 python3-doc-3.6.15-10.9.1 python3-doc-devhelp-3.6.15-10.9.1 python3-idle-3.6.15-10.9.1 python3-testsuite-3.6.15-10.9.1 python3-testsuite-debuginfo-3.6.15-10.9.1 python3-tk-3.6.15-10.9.1 python3-tk-debuginfo-3.6.15-10.9.1 python3-tools-3.6.15-10.9.1 - openSUSE Leap 15.3 (x86_64): libpython3_6m1_0-32bit-3.6.15-10.9.1 libpython3_6m1_0-32bit-debuginfo-3.6.15-10.9.1


References

https://www.suse.com/security/cve/CVE-2021-3426.html https://www.suse.com/security/cve/CVE-2021-3733.html https://www.suse.com/security/cve/CVE-2021-3737.html https://bugzilla.suse.com/1180125 https://bugzilla.suse.com/1183374 https://bugzilla.suse.com/1183858 https://bugzilla.suse.com/1185588 https://bugzilla.suse.com/1187668 https://bugzilla.suse.com/1189241 https://bugzilla.suse.com/1189287


Severity
Announcement ID: openSUSE-SU-2021:4104-1
Rating: moderate
Affected Products: openSUSE Leap 15.3 ble.

Related News