SUSE-SU-2022:1819-1: moderate: Security update for python-requests

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon May 23 16:21:22 UTC 2022


   SUSE Security Update: Security update for python-requests
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:1819-1
Rating:             moderate
References:         #1111622 
Cross-References:   CVE-2018-18074
CVSS scores:
                    CVE-2018-18074 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
                    CVE-2018-18074 (SUSE): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Affected Products:
                    HPE Helion Openstack 8
                    SUSE Linux Enterprise High Availability 12-SP3
                    SUSE Linux Enterprise High Availability 12-SP4
                    SUSE Linux Enterprise High Performance Computing 12
                    SUSE Linux Enterprise High Performance Computing 12-SP3
                    SUSE Linux Enterprise High Performance Computing 12-SP4
                    SUSE Linux Enterprise Module for Advanced Systems Management 12
                    SUSE Linux Enterprise Server 12
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP Applications 12
                    SUSE Linux Enterprise Server for SAP Applications 12-SP3
                    SUSE Linux Enterprise Server for SAP Applications 12-SP4
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
                    SUSE Manager Tools 12
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for python-requests fixes the following issues:

   - CVE-2018-18074: Fixed to prevent the package to send an HTTP
     Authorization header to an http URI upon receiving a same-hostname
     https-to-http redirect. (bsc#1111622)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-1819=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-1819=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2022-1819=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2022-1819=1

   - SUSE Manager Tools 12:

      zypper in -t patch SUSE-SLE-Manager-Tools-12-2022-1819=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-1819=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-1819=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-1819=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-1819=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-1819=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-1819=1

   - SUSE Linux Enterprise Module for Advanced Systems Management 12:

      zypper in -t patch SUSE-SLE-Module-Adv-Systems-Management-12-2022-1819=1

   - SUSE Linux Enterprise High Availability 12-SP4:

      zypper in -t patch SUSE-SLE-HA-12-SP4-2022-1819=1

   - SUSE Linux Enterprise High Availability 12-SP3:

      zypper in -t patch SUSE-SLE-HA-12-SP3-2022-1819=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2022-1819=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (noarch):

      python-requests-2.11.1-6.31.1

   - SUSE OpenStack Cloud Crowbar 8 (noarch):

      python-requests-2.11.1-6.31.1

   - SUSE OpenStack Cloud 9 (noarch):

      python-requests-2.11.1-6.31.1

   - SUSE OpenStack Cloud 8 (noarch):

      python-requests-2.11.1-6.31.1

   - SUSE Manager Tools 12 (noarch):

      python-requests-2.11.1-6.31.1
      python3-requests-2.11.1-6.31.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (noarch):

      python-requests-2.11.1-6.31.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):

      python-requests-2.11.1-6.31.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (noarch):

      python-requests-2.11.1-6.31.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):

      python-requests-2.11.1-6.31.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (noarch):

      python-requests-2.11.1-6.31.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (noarch):

      python-requests-2.11.1-6.31.1

   - SUSE Linux Enterprise Module for Advanced Systems Management 12 (noarch):

      python-requests-2.11.1-6.31.1
      python3-requests-2.11.1-6.31.1

   - SUSE Linux Enterprise High Availability 12-SP4 (noarch):

      python-requests-2.11.1-6.31.1

   - SUSE Linux Enterprise High Availability 12-SP3 (noarch):

      python-requests-2.11.1-6.31.1

   - HPE Helion Openstack 8 (noarch):

      python-requests-2.11.1-6.31.1


References:

   https://www.suse.com/security/cve/CVE-2018-18074.html
   https://bugzilla.suse.com/1111622



More information about the sle-security-updates mailing list