SUSE-SU-2022:1044-1: moderate: Security update for python3

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Mar 30 19:20:04 UTC 2022


   SUSE Security Update: Security update for python3
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:1044-1
Rating:             moderate
References:         #1186819 
Cross-References:   CVE-2021-3572
CVSS scores:
                    CVE-2021-3572 (SUSE): 4.5 CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:H/A:N

Affected Products:
                    SUSE Linux Enterprise High Performance Computing 12
                    SUSE Linux Enterprise Module for Web Scripting 12
                    SUSE Linux Enterprise Server 12
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP Applications 12
                    SUSE Linux Enterprise Server for SAP Applications 12-SP3
                    SUSE Linux Enterprise Server for SAP Applications 12-SP4
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP5
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for python3 fixes the following issues:

   - CVE-2021-3572: Fixed an improper handling of unicode characters in pip
     (bsc#1186819).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-1044=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-1044=1

   - SUSE Linux Enterprise Module for Web Scripting 12:

      zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2022-1044=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      python3-base-debuginfo-3.4.10-25.88.1
      python3-base-debugsource-3.4.10-25.88.1
      python3-dbm-3.4.10-25.88.1
      python3-dbm-debuginfo-3.4.10-25.88.1
      python3-debuginfo-3.4.10-25.88.1
      python3-debugsource-3.4.10-25.88.1
      python3-devel-3.4.10-25.88.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (ppc64le s390x x86_64):

      python3-devel-debuginfo-3.4.10-25.88.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      libpython3_4m1_0-3.4.10-25.88.1
      libpython3_4m1_0-debuginfo-3.4.10-25.88.1
      python3-3.4.10-25.88.1
      python3-base-3.4.10-25.88.1
      python3-base-debuginfo-3.4.10-25.88.1
      python3-base-debugsource-3.4.10-25.88.1
      python3-curses-3.4.10-25.88.1
      python3-curses-debuginfo-3.4.10-25.88.1
      python3-debuginfo-3.4.10-25.88.1
      python3-debugsource-3.4.10-25.88.1
      python3-devel-3.4.10-25.88.1
      python3-tk-3.4.10-25.88.1
      python3-tk-debuginfo-3.4.10-25.88.1

   - SUSE Linux Enterprise Server 12-SP5 (ppc64le s390x x86_64):

      python3-devel-debuginfo-3.4.10-25.88.1

   - SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):

      libpython3_4m1_0-32bit-3.4.10-25.88.1
      libpython3_4m1_0-debuginfo-32bit-3.4.10-25.88.1
      python3-base-debuginfo-32bit-3.4.10-25.88.1

   - SUSE Linux Enterprise Module for Web Scripting 12 (aarch64 ppc64le s390x x86_64):

      libpython3_4m1_0-3.4.10-25.88.1
      libpython3_4m1_0-debuginfo-3.4.10-25.88.1
      python3-3.4.10-25.88.1
      python3-base-3.4.10-25.88.1
      python3-base-debuginfo-3.4.10-25.88.1
      python3-base-debugsource-3.4.10-25.88.1
      python3-curses-3.4.10-25.88.1
      python3-debuginfo-3.4.10-25.88.1
      python3-debugsource-3.4.10-25.88.1


References:

   https://www.suse.com/security/cve/CVE-2021-3572.html
   https://bugzilla.suse.com/1186819



More information about the sle-security-updates mailing list