Security update for python36

Announcement ID: SUSE-SU-2022:1094-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2021-3572 ( SUSE ): 4.5 CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:H/A:N
  • CVE-2021-3572 ( NVD ): 5.7 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves one vulnerability can now be installed.

Description:

This security update for python36 fixes the following issues:

  • CVE-2021-3572: Update bundled pip wheel - pip incorrectly handled unicode separators in git references (bsc#1186819).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-1094=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-1094=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-1094=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-1094=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • python36-devel-3.6.15-21.4
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • libpython3_6m1_0-debuginfo-3.6.15-21.4
    • python36-debuginfo-3.6.15-21.5
    • python36-base-debuginfo-3.6.15-21.4
    • python36-debugsource-3.6.15-21.5
    • python36-3.6.15-21.5
    • libpython3_6m1_0-3.6.15-21.4
    • python36-base-3.6.15-21.4
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libpython3_6m1_0-32bit-3.6.15-21.4
    • libpython3_6m1_0-debuginfo-32bit-3.6.15-21.4
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libpython3_6m1_0-debuginfo-3.6.15-21.4
    • python36-debuginfo-3.6.15-21.5
    • python36-base-debuginfo-3.6.15-21.4
    • python36-debugsource-3.6.15-21.5
    • python36-3.6.15-21.5
    • libpython3_6m1_0-3.6.15-21.4
    • python36-base-3.6.15-21.4
  • SUSE Linux Enterprise Server 12 SP5 (x86_64)
    • libpython3_6m1_0-32bit-3.6.15-21.4
    • libpython3_6m1_0-debuginfo-32bit-3.6.15-21.4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • libpython3_6m1_0-debuginfo-3.6.15-21.4
    • python36-debuginfo-3.6.15-21.5
    • python36-base-debuginfo-3.6.15-21.4
    • python36-debugsource-3.6.15-21.5
    • python36-3.6.15-21.5
    • libpython3_6m1_0-3.6.15-21.4
    • python36-base-3.6.15-21.4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libpython3_6m1_0-32bit-3.6.15-21.4
    • libpython3_6m1_0-debuginfo-32bit-3.6.15-21.4

References: