SUSE Security Update: Security update for python
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:1091-1
Rating:             moderate
References:         #1175619 #1186819 #1194146 #1195396 
Cross-References:   CVE-2021-3572 CVE-2021-4189 CVE-2022-0391
                   
CVSS scores:
                    CVE-2021-3572 (SUSE): 4.5 CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:H/A:N
                    CVE-2021-4189 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
                    CVE-2022-0391 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
                    CVE-2022-0391 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

Affected Products:
                    SUSE Linux Enterprise Desktop 15-SP3
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise Module Python3 15-SP4
                    SUSE Linux Enterprise Module for Basesystem 15-SP3
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP3
                    SUSE Linux Enterprise Module for Python2 15-SP3
                    SUSE Linux Enterprise Realtime Extension 15-SP2
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Manager Proxy 4.2
                    SUSE Manager Server 4.2
______________________________________________________________________________

   An update that solves three vulnerabilities and has one
   errata is now available.

Description:

   This update for python fixes the following issues:

   - CVE-2022-0391: Fixed URL sanitization containing ASCII newline and tabs
     in urlparse (bsc#1195396).
   - CVE-2021-4189: Fixed ftplib not to trust the PASV response (bsc#1194146).
   - CVE-2021-3572: Fixed an improper handling of unicode characters in pip
     (bsc#1186819).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Realtime Extension 15-SP2:

      zypper in -t patch SUSE-SLE-Product-RT-15-SP2-2022-1091=1

   - SUSE Linux Enterprise Module for Python2 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Python2-15-SP3-2022-1091=1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-1091=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-1091=1

   - SUSE Linux Enterprise Module Python3 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Python3-15-SP4-2022-1091=1



Package List:

   - SUSE Linux Enterprise Realtime Extension 15-SP2 (x86_64):

      libpython2_7-1_0-2.7.18-150000.38.2
      libpython2_7-1_0-debuginfo-2.7.18-150000.38.2
      python-2.7.18-150000.38.1
      python-base-2.7.18-150000.38.2
      python-base-debuginfo-2.7.18-150000.38.2
      python-base-debugsource-2.7.18-150000.38.2
      python-debuginfo-2.7.18-150000.38.1
      python-debugsource-2.7.18-150000.38.1
      python-tk-2.7.18-150000.38.1
      python-tk-debuginfo-2.7.18-150000.38.1

   - SUSE Linux Enterprise Module for Python2 15-SP3 (aarch64 ppc64le s390x x86_64):

      python-base-debuginfo-2.7.18-150000.38.2
      python-base-debugsource-2.7.18-150000.38.2
      python-curses-2.7.18-150000.38.1
      python-curses-debuginfo-2.7.18-150000.38.1
      python-debuginfo-2.7.18-150000.38.1
      python-debugsource-2.7.18-150000.38.1
      python-devel-2.7.18-150000.38.2
      python-gdbm-2.7.18-150000.38.1
      python-gdbm-debuginfo-2.7.18-150000.38.1
      python-xml-2.7.18-150000.38.2
      python-xml-debuginfo-2.7.18-150000.38.2

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64 ppc64le s390x x86_64):

      python-debuginfo-2.7.18-150000.38.1
      python-debugsource-2.7.18-150000.38.1
      python-tk-2.7.18-150000.38.1
      python-tk-debuginfo-2.7.18-150000.38.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

      libpython2_7-1_0-2.7.18-150000.38.2
      libpython2_7-1_0-debuginfo-2.7.18-150000.38.2
      python-2.7.18-150000.38.1
      python-base-2.7.18-150000.38.2
      python-base-debuginfo-2.7.18-150000.38.2
      python-base-debugsource-2.7.18-150000.38.2
      python-debuginfo-2.7.18-150000.38.1
      python-debugsource-2.7.18-150000.38.1

   - SUSE Linux Enterprise Module Python3 15-SP4 (aarch64 ppc64le s390x x86_64):

      python-base-debuginfo-2.7.18-150000.38.2
      python-base-debugsource-2.7.18-150000.38.2
      python-xml-2.7.18-150000.38.2
      python-xml-debuginfo-2.7.18-150000.38.2


References:

   https://www.suse.com/security/cve/CVE-2021-3572.html
   https://www.suse.com/security/cve/CVE-2021-4189.html
   https://www.suse.com/security/cve/CVE-2022-0391.html
   https://bugzilla.suse.com/1175619
   https://bugzilla.suse.com/1186819
   https://bugzilla.suse.com/1194146
   https://bugzilla.suse.com/1195396

SUSE: 2022:1091-1 moderate: python

April 1, 2022
An update that solves three vulnerabilities and has one errata is now available

Summary

This update for python fixes the following issues: - CVE-2022-0391: Fixed URL sanitization containing ASCII newline and tabs in urlparse (bsc#1195396). - CVE-2021-4189: Fixed ftplib not to trust the PASV response (bsc#1194146). - CVE-2021-3572: Fixed an improper handling of unicode characters in pip (bsc#1186819). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Realtime Extension 15-SP2: zypper in -t patch SUSE-SLE-Product-RT-15-SP2-2022-1091=1 - SUSE Linux Enterprise Module for Python2 15-SP3: zypper in -t patch SUSE-SLE-Module-Python2-15-SP3-2022-1091=1 - SUSE Linux Enterprise Module for Desktop Applications 15-SP3: zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-1091=1 - SUSE Linux Enterprise Module for Basesystem 15-SP3: zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-1091=1 - SUSE Linux Enterprise Module Python3 15-SP4: zypper in -t patch SUSE-SLE-Module-Python3-15-SP4-2022-1091=1 Package List: - SUSE Linux Enterprise Realtime Extension 15-SP2 (x86_64): libpython2_7-1_0-2.7.18-150000.38.2 libpython2_7-1_0-debuginfo-2.7.18-150000.38.2 python-2.7.18-150000.38.1 python-base-2.7.18-150000.38.2 python-base-debuginfo-2.7.18-150000.38.2 python-base-debugsource-2.7.18-150000.38.2 python-debuginfo-2.7.18-150000.38.1 python-debugsource-2.7.18-150000.38.1 python-tk-2.7.18-150000.38.1 python-tk-debuginfo-2.7.18-150000.38.1 - SUSE Linux Enterprise Module for Python2 15-SP3 (aarch64 ppc64le s390x x86_64): python-base-debuginfo-2.7.18-150000.38.2 python-base-debugsource-2.7.18-150000.38.2 python-curses-2.7.18-150000.38.1 python-curses-debuginfo-2.7.18-150000.38.1 python-debuginfo-2.7.18-150000.38.1 python-debugsource-2.7.18-150000.38.1 python-devel-2.7.18-150000.38.2 python-gdbm-2.7.18-150000.38.1 python-gdbm-debuginfo-2.7.18-150000.38.1 python-xml-2.7.18-150000.38.2 python-xml-debuginfo-2.7.18-150000.38.2 - SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64 ppc64le s390x x86_64): python-debuginfo-2.7.18-150000.38.1 python-debugsource-2.7.18-150000.38.1 python-tk-2.7.18-150000.38.1 python-tk-debuginfo-2.7.18-150000.38.1 - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64): libpython2_7-1_0-2.7.18-150000.38.2 libpython2_7-1_0-debuginfo-2.7.18-150000.38.2 python-2.7.18-150000.38.1 python-base-2.7.18-150000.38.2 python-base-debuginfo-2.7.18-150000.38.2 python-base-debugsource-2.7.18-150000.38.2 python-debuginfo-2.7.18-150000.38.1 python-debugsource-2.7.18-150000.38.1 - SUSE Linux Enterprise Module Python3 15-SP4 (aarch64 ppc64le s390x x86_64): python-base-debuginfo-2.7.18-150000.38.2 python-base-debugsource-2.7.18-150000.38.2 python-xml-2.7.18-150000.38.2 python-xml-debuginfo-2.7.18-150000.38.2

References

#1175619 #1186819 #1194146 #1195396

Cross- CVE-2021-3572 CVE-2021-4189 CVE-2022-0391

CVSS scores:

CVE-2021-3572 (SUSE): 4.5 CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:H/A:N

CVE-2021-4189 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

CVE-2022-0391 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

CVE-2022-0391 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

Affected Products:

SUSE Linux Enterprise Desktop 15-SP3

SUSE Linux Enterprise High Performance Computing 15-SP3

SUSE Linux Enterprise Module Python3 15-SP4

SUSE Linux Enterprise Module for Basesystem 15-SP3

SUSE Linux Enterprise Module for Desktop Applications 15-SP3

SUSE Linux Enterprise Module for Python2 15-SP3

SUSE Linux Enterprise Realtime Extension 15-SP2

SUSE Linux Enterprise Server 15-SP3

SUSE Linux Enterprise Server for SAP Applications 15-SP3

SUSE Manager Proxy 4.2

SUSE Manager Server 4.2

https://www.suse.com/security/cve/CVE-2021-3572.html

https://www.suse.com/security/cve/CVE-2021-4189.html

https://www.suse.com/security/cve/CVE-2022-0391.html

https://bugzilla.suse.com/1175619

https://bugzilla.suse.com/1186819

https://bugzilla.suse.com/1194146

https://bugzilla.suse.com/1195396

Severity
Announcement ID: SUSE-SU-2022:1091-1
Rating: moderate

Related News