SUSE Security Update: Security update for python39
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3485-1
Rating:             important
References:         #1202624 #1203125 
Cross-References:   CVE-2020-10735 CVE-2021-28861
CVSS scores:
                    CVE-2020-10735 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-10735 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-28861 (NVD) : 7.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N
                    CVE-2021-28861 (SUSE): 6.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

Affected Products:
                    SUSE Linux Enterprise Desktop 15-SP3
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise Module for Basesystem 15-SP3
                    SUSE Linux Enterprise Module for Development Tools 15-SP3
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Linux Enterprise Storage 7.1
                    SUSE Manager Proxy 4.2
                    SUSE Manager Retail Branch Server 4.2
                    SUSE Manager Server 4.2
                    openSUSE Leap 15.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for python39 fixes the following issues:

   python39 was updated to version 3.9.14:

   - CVE-2020-10735: Fixed DoS due to int() type in PyLong_FromString() not
     limiting amount of digits when converting text to int (bsc#1203125).
   - CVE-2021-28861: Fixed an open redirection vulnerability in the HTTP
     server when an URI path starts with // (bsc#1202624).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-3485=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-3485=1

   - SUSE Linux Enterprise Module for Development Tools 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP3-2022-3485=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-3485=1



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      libpython3_9-1_0-3.9.14-150300.4.16.1
      libpython3_9-1_0-debuginfo-3.9.14-150300.4.16.1
      python39-3.9.14-150300.4.16.1
      python39-base-3.9.14-150300.4.16.1
      python39-base-debuginfo-3.9.14-150300.4.16.1
      python39-core-debugsource-3.9.14-150300.4.16.1
      python39-curses-3.9.14-150300.4.16.1
      python39-curses-debuginfo-3.9.14-150300.4.16.1
      python39-dbm-3.9.14-150300.4.16.1
      python39-dbm-debuginfo-3.9.14-150300.4.16.1
      python39-debuginfo-3.9.14-150300.4.16.1
      python39-debugsource-3.9.14-150300.4.16.1
      python39-devel-3.9.14-150300.4.16.1
      python39-doc-3.9.14-150300.4.16.1
      python39-doc-devhelp-3.9.14-150300.4.16.1
      python39-idle-3.9.14-150300.4.16.1
      python39-testsuite-3.9.14-150300.4.16.1
      python39-testsuite-debuginfo-3.9.14-150300.4.16.1
      python39-tk-3.9.14-150300.4.16.1
      python39-tk-debuginfo-3.9.14-150300.4.16.1
      python39-tools-3.9.14-150300.4.16.1

   - openSUSE Leap 15.4 (x86_64):

      libpython3_9-1_0-32bit-3.9.14-150300.4.16.1
      libpython3_9-1_0-32bit-debuginfo-3.9.14-150300.4.16.1
      python39-32bit-3.9.14-150300.4.16.1
      python39-32bit-debuginfo-3.9.14-150300.4.16.1
      python39-base-32bit-3.9.14-150300.4.16.1
      python39-base-32bit-debuginfo-3.9.14-150300.4.16.1

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      libpython3_9-1_0-3.9.14-150300.4.16.1
      libpython3_9-1_0-debuginfo-3.9.14-150300.4.16.1
      python39-3.9.14-150300.4.16.1
      python39-base-3.9.14-150300.4.16.1
      python39-base-debuginfo-3.9.14-150300.4.16.1
      python39-core-debugsource-3.9.14-150300.4.16.1
      python39-curses-3.9.14-150300.4.16.1
      python39-curses-debuginfo-3.9.14-150300.4.16.1
      python39-dbm-3.9.14-150300.4.16.1
      python39-dbm-debuginfo-3.9.14-150300.4.16.1
      python39-debuginfo-3.9.14-150300.4.16.1
      python39-debugsource-3.9.14-150300.4.16.1
      python39-devel-3.9.14-150300.4.16.1
      python39-doc-3.9.14-150300.4.16.1
      python39-doc-devhelp-3.9.14-150300.4.16.1
      python39-idle-3.9.14-150300.4.16.1
      python39-testsuite-3.9.14-150300.4.16.1
      python39-testsuite-debuginfo-3.9.14-150300.4.16.1
      python39-tk-3.9.14-150300.4.16.1
      python39-tk-debuginfo-3.9.14-150300.4.16.1
      python39-tools-3.9.14-150300.4.16.1

   - openSUSE Leap 15.3 (x86_64):

      libpython3_9-1_0-32bit-3.9.14-150300.4.16.1
      libpython3_9-1_0-32bit-debuginfo-3.9.14-150300.4.16.1
      python39-32bit-3.9.14-150300.4.16.1
      python39-32bit-debuginfo-3.9.14-150300.4.16.1
      python39-base-32bit-3.9.14-150300.4.16.1
      python39-base-32bit-debuginfo-3.9.14-150300.4.16.1

   - SUSE Linux Enterprise Module for Development Tools 15-SP3 (aarch64 ppc64le s390x x86_64):

      python39-core-debugsource-3.9.14-150300.4.16.1
      python39-tools-3.9.14-150300.4.16.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

      libpython3_9-1_0-3.9.14-150300.4.16.1
      libpython3_9-1_0-debuginfo-3.9.14-150300.4.16.1
      python39-3.9.14-150300.4.16.1
      python39-base-3.9.14-150300.4.16.1
      python39-base-debuginfo-3.9.14-150300.4.16.1
      python39-core-debugsource-3.9.14-150300.4.16.1
      python39-curses-3.9.14-150300.4.16.1
      python39-curses-debuginfo-3.9.14-150300.4.16.1
      python39-dbm-3.9.14-150300.4.16.1
      python39-dbm-debuginfo-3.9.14-150300.4.16.1
      python39-debuginfo-3.9.14-150300.4.16.1
      python39-debugsource-3.9.14-150300.4.16.1
      python39-devel-3.9.14-150300.4.16.1
      python39-idle-3.9.14-150300.4.16.1
      python39-tk-3.9.14-150300.4.16.1
      python39-tk-debuginfo-3.9.14-150300.4.16.1


References:

   https://www.suse.com/security/cve/CVE-2020-10735.html
   https://www.suse.com/security/cve/CVE-2021-28861.html
   https://bugzilla.suse.com/1202624
   https://bugzilla.suse.com/1203125

SUSE: 2022:3485-1 important: python39

October 1, 2022
An update that fixes two vulnerabilities is now available

Summary

This update for python39 fixes the following issues: python39 was updated to version 3.9.14: - CVE-2020-10735: Fixed DoS due to int() type in PyLong_FromString() not limiting amount of digits when converting text to int (bsc#1203125). - CVE-2021-28861: Fixed an open redirection vulnerability in the HTTP server when an URI path starts with // (bsc#1202624). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.4: zypper in -t patch openSUSE-SLE-15.4-2022-3485=1 - openSUSE Leap 15.3: zypper in -t patch openSUSE-SLE-15.3-2022-3485=1 - SUSE Linux Enterprise Module for Development Tools 15-SP3: zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP3-2022-3485=1 - SUSE Linux Enterprise Module for Basesystem 15-SP3: zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-3485=1 Package List: - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64): libpython3_9-1_0-3.9.14-150300.4.16.1 libpython3_9-1_0-debuginfo-3.9.14-150300.4.16.1 python39-3.9.14-150300.4.16.1 python39-base-3.9.14-150300.4.16.1 python39-base-debuginfo-3.9.14-150300.4.16.1 python39-core-debugsource-3.9.14-150300.4.16.1 python39-curses-3.9.14-150300.4.16.1 python39-curses-debuginfo-3.9.14-150300.4.16.1 python39-dbm-3.9.14-150300.4.16.1 python39-dbm-debuginfo-3.9.14-150300.4.16.1 python39-debuginfo-3.9.14-150300.4.16.1 python39-debugsource-3.9.14-150300.4.16.1 python39-devel-3.9.14-150300.4.16.1 python39-doc-3.9.14-150300.4.16.1 python39-doc-devhelp-3.9.14-150300.4.16.1 python39-idle-3.9.14-150300.4.16.1 python39-testsuite-3.9.14-150300.4.16.1 python39-testsuite-debuginfo-3.9.14-150300.4.16.1 python39-tk-3.9.14-150300.4.16.1 python39-tk-debuginfo-3.9.14-150300.4.16.1 python39-tools-3.9.14-150300.4.16.1 - openSUSE Leap 15.4 (x86_64): libpython3_9-1_0-32bit-3.9.14-150300.4.16.1 libpython3_9-1_0-32bit-debuginfo-3.9.14-150300.4.16.1 python39-32bit-3.9.14-150300.4.16.1 python39-32bit-debuginfo-3.9.14-150300.4.16.1 python39-base-32bit-3.9.14-150300.4.16.1 python39-base-32bit-debuginfo-3.9.14-150300.4.16.1 - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64): libpython3_9-1_0-3.9.14-150300.4.16.1 libpython3_9-1_0-debuginfo-3.9.14-150300.4.16.1 python39-3.9.14-150300.4.16.1 python39-base-3.9.14-150300.4.16.1 python39-base-debuginfo-3.9.14-150300.4.16.1 python39-core-debugsource-3.9.14-150300.4.16.1 python39-curses-3.9.14-150300.4.16.1 python39-curses-debuginfo-3.9.14-150300.4.16.1 python39-dbm-3.9.14-150300.4.16.1 python39-dbm-debuginfo-3.9.14-150300.4.16.1 python39-debuginfo-3.9.14-150300.4.16.1 python39-debugsource-3.9.14-150300.4.16.1 python39-devel-3.9.14-150300.4.16.1 python39-doc-3.9.14-150300.4.16.1 python39-doc-devhelp-3.9.14-150300.4.16.1 python39-idle-3.9.14-150300.4.16.1 python39-testsuite-3.9.14-150300.4.16.1 python39-testsuite-debuginfo-3.9.14-150300.4.16.1 python39-tk-3.9.14-150300.4.16.1 python39-tk-debuginfo-3.9.14-150300.4.16.1 python39-tools-3.9.14-150300.4.16.1 - openSUSE Leap 15.3 (x86_64): libpython3_9-1_0-32bit-3.9.14-150300.4.16.1 libpython3_9-1_0-32bit-debuginfo-3.9.14-150300.4.16.1 python39-32bit-3.9.14-150300.4.16.1 python39-32bit-debuginfo-3.9.14-150300.4.16.1 python39-base-32bit-3.9.14-150300.4.16.1 python39-base-32bit-debuginfo-3.9.14-150300.4.16.1 - SUSE Linux Enterprise Module for Development Tools 15-SP3 (aarch64 ppc64le s390x x86_64): python39-core-debugsource-3.9.14-150300.4.16.1 python39-tools-3.9.14-150300.4.16.1 - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64): libpython3_9-1_0-3.9.14-150300.4.16.1 libpython3_9-1_0-debuginfo-3.9.14-150300.4.16.1 python39-3.9.14-150300.4.16.1 python39-base-3.9.14-150300.4.16.1 python39-base-debuginfo-3.9.14-150300.4.16.1 python39-core-debugsource-3.9.14-150300.4.16.1 python39-curses-3.9.14-150300.4.16.1 python39-curses-debuginfo-3.9.14-150300.4.16.1 python39-dbm-3.9.14-150300.4.16.1 python39-dbm-debuginfo-3.9.14-150300.4.16.1 python39-debuginfo-3.9.14-150300.4.16.1 python39-debugsource-3.9.14-150300.4.16.1 python39-devel-3.9.14-150300.4.16.1 python39-idle-3.9.14-150300.4.16.1 python39-tk-3.9.14-150300.4.16.1 python39-tk-debuginfo-3.9.14-150300.4.16.1

References

#1202624 #1203125

Cross- CVE-2020-10735 CVE-2021-28861

CVSS scores:

CVE-2020-10735 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2020-10735 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2021-28861 (NVD) : 7.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N

CVE-2021-28861 (SUSE): 6.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

Affected Products:

SUSE Linux Enterprise Desktop 15-SP3

SUSE Linux Enterprise High Performance Computing 15-SP3

SUSE Linux Enterprise Module for Basesystem 15-SP3

SUSE Linux Enterprise Module for Development Tools 15-SP3

SUSE Linux Enterprise Server 15-SP3

SUSE Linux Enterprise Server for SAP Applications 15-SP3

SUSE Linux Enterprise Storage 7.1

SUSE Manager Proxy 4.2

SUSE Manager Retail Branch Server 4.2

SUSE Manager Server 4.2

openSUSE Leap 15.3

openSUSE Leap 15.4

https://www.suse.com/security/cve/CVE-2020-10735.html

https://www.suse.com/security/cve/CVE-2021-28861.html

https://bugzilla.suse.com/1202624

https://bugzilla.suse.com/1203125

Severity
Announcement ID: SUSE-SU-2022:3485-1
Rating: important

Related News