SUSE-SU-2023:2866-1: moderate: Security update for python-requests

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Jul 18 13:21:35 UTC 2023



# Security update for python-requests

Announcement ID: SUSE-SU-2023:2866-1  
Rating: moderate  
References:

  * #1211674

  
Cross-References:

  * CVE-2023-32681

  
CVSS scores:

  * CVE-2023-32681 ( SUSE ):  6.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N
  * CVE-2023-32681 ( NVD ):  6.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N

  
Affected Products:

  * Basesystem Module 15-SP4
  * Basesystem Module 15-SP5
  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * openSUSE Leap Micro 5.3
  * SUSE Linux Enterprise Desktop 15 SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Micro 5.1
  * SUSE Linux Enterprise Micro 5.2
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Micro for Rancher 5.2
  * SUSE Linux Enterprise Micro for Rancher 5.3
  * SUSE Linux Enterprise Micro for Rancher 5.4
  * SUSE Linux Enterprise Real Time 15 SP3
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.2
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.2
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.2
  * SUSE Manager Server 4.3

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for python-requests fixes the following issues:

  * CVE-2023-32681: Fixed unintended leak of Proxy-Authorization header
    (bsc#1211674).

## Patch Instructions:

To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-2866=1

  * SUSE Linux Enterprise Real Time 15 SP3  
    zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-2866=1

  * SUSE Manager Proxy 4.2  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-2866=1

  * SUSE Manager Retail Branch Server 4.2  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.2-2023-2866=1

  * SUSE Manager Server 4.2  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-2866=1

  * SUSE Linux Enterprise Micro 5.1  
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2023-2866=1

  * SUSE Linux Enterprise Micro 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-2866=1

  * SUSE Linux Enterprise Micro for Rancher 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-2866=1

  * openSUSE Leap Micro 5.3  
    zypper in -t patch openSUSE-Leap-Micro-5.3-2023-2866=1

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-2866=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2023-2866=1

  * SUSE Linux Enterprise Micro for Rancher 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-2866=1

  * SUSE Linux Enterprise Micro 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-2866=1

  * SUSE Linux Enterprise Micro for Rancher 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-2866=1

  * SUSE Linux Enterprise Micro 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-2866=1

  * Basesystem Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-2866=1

## Package List:

  * Basesystem Module 15-SP5 (noarch)
    * python3-requests-2.24.0-150300.3.3.1
  * SUSE Linux Enterprise Real Time 15 SP3 (noarch)
    * python3-requests-2.24.0-150300.3.3.1
  * SUSE Manager Proxy 4.2 (noarch)
    * python3-requests-2.24.0-150300.3.3.1
  * SUSE Manager Retail Branch Server 4.2 (noarch)
    * python3-requests-2.24.0-150300.3.3.1
  * SUSE Manager Server 4.2 (noarch)
    * python2-requests-2.24.0-150300.3.3.1
    * python3-requests-2.24.0-150300.3.3.1
  * SUSE Linux Enterprise Micro 5.1 (noarch)
    * python3-requests-2.24.0-150300.3.3.1
  * SUSE Linux Enterprise Micro 5.2 (noarch)
    * python3-requests-2.24.0-150300.3.3.1
  * SUSE Linux Enterprise Micro for Rancher 5.2 (noarch)
    * python3-requests-2.24.0-150300.3.3.1
  * openSUSE Leap Micro 5.3 (noarch)
    * python3-requests-2.24.0-150300.3.3.1
  * openSUSE Leap 15.4 (noarch)
    * python3-requests-2.24.0-150300.3.3.1
  * openSUSE Leap 15.5 (noarch)
    * python3-requests-2.24.0-150300.3.3.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (noarch)
    * python3-requests-2.24.0-150300.3.3.1
  * SUSE Linux Enterprise Micro 5.3 (noarch)
    * python3-requests-2.24.0-150300.3.3.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (noarch)
    * python3-requests-2.24.0-150300.3.3.1
  * SUSE Linux Enterprise Micro 5.4 (noarch)
    * python3-requests-2.24.0-150300.3.3.1
  * Basesystem Module 15-SP4 (noarch)
    * python3-requests-2.24.0-150300.3.3.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-32681.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1211674

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230718/643be582/attachment.htm>


More information about the sle-security-updates mailing list