Security update for python36

Announcement ID: SUSE-SU-2022:3483-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2021-28861 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N
  • CVE-2021-28861 ( NVD ): 7.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves one vulnerability can now be installed.

Description:

This update for python36 fixes the following issues:

  • CVE-2021-28861: Fixed an open redirection vulnerability in the HTTP server when an URI path starts with // (bsc#1202624).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-3483=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-3483=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-3483=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-3483=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • python36-devel-3.6.15-27.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • libpython3_6m1_0-3.6.15-27.1
    • python36-3.6.15-27.1
    • python36-debugsource-3.6.15-27.1
    • python36-base-debuginfo-3.6.15-27.1
    • python36-debuginfo-3.6.15-27.1
    • libpython3_6m1_0-debuginfo-3.6.15-27.1
    • python36-base-3.6.15-27.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libpython3_6m1_0-debuginfo-32bit-3.6.15-27.1
    • libpython3_6m1_0-32bit-3.6.15-27.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libpython3_6m1_0-3.6.15-27.1
    • python36-3.6.15-27.1
    • python36-debugsource-3.6.15-27.1
    • python36-base-debuginfo-3.6.15-27.1
    • python36-debuginfo-3.6.15-27.1
    • libpython3_6m1_0-debuginfo-3.6.15-27.1
    • python36-base-3.6.15-27.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libpython3_6m1_0-debuginfo-32bit-3.6.15-27.1
    • libpython3_6m1_0-32bit-3.6.15-27.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • libpython3_6m1_0-3.6.15-27.1
    • python36-3.6.15-27.1
    • python36-debugsource-3.6.15-27.1
    • python36-base-debuginfo-3.6.15-27.1
    • python36-debuginfo-3.6.15-27.1
    • libpython3_6m1_0-debuginfo-3.6.15-27.1
    • python36-base-3.6.15-27.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libpython3_6m1_0-debuginfo-32bit-3.6.15-27.1
    • libpython3_6m1_0-32bit-3.6.15-27.1

References: