SUSE-SU-2023:4468-1: moderate: Security update for python-urllib3

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Nov 16 20:30:16 UTC 2023



# Security update for python-urllib3

Announcement ID: SUSE-SU-2023:4468-1  
Rating: moderate  
References:

  * bsc#1216377

  
Cross-References:

  * CVE-2023-45803

  
CVSS scores:

  * CVE-2023-45803 ( SUSE ):  4.2 CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-45803 ( NVD ):  4.2 CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N

  
Affected Products:

  * Public Cloud Module 12
  * SUSE Linux Enterprise High Performance Computing 12 SP2
  * SUSE Linux Enterprise High Performance Computing 12 SP3
  * SUSE Linux Enterprise High Performance Computing 12 SP4
  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12
  * SUSE Linux Enterprise Server 12 SP1
  * SUSE Linux Enterprise Server 12 SP2
  * SUSE Linux Enterprise Server 12 SP3
  * SUSE Linux Enterprise Server 12 SP4
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12
  * SUSE Linux Enterprise Server for SAP Applications 12 SP1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP2
  * SUSE Linux Enterprise Server for SAP Applications 12 SP3
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5
  * SUSE Linux Enterprise Workstation Extension 12 12-SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for python-urllib3 fixes the following issues:

  * CVE-2023-45803: Fix a request body leak that could occur when receiving a
    303 HTTP response (bsc#1216377).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * Public Cloud Module 12  
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2023-4468=1

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-4468=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4468=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4468=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4468=1

  * SUSE Linux Enterprise Workstation Extension 12 12-SP5  
    zypper in -t patch SUSE-SLE-WE-12-SP5-2023-4468=1

## Package List:

  * Public Cloud Module 12 (noarch)
    * python3-urllib3-1.25.10-3.37.1
    * python-urllib3-1.25.10-3.37.1
  * SUSE Linux Enterprise Software Development Kit 12 SP5 (noarch)
    * python3-urllib3-1.25.10-3.37.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    * python3-urllib3-1.25.10-3.37.1
    * python-urllib3-1.25.10-3.37.1
  * SUSE Linux Enterprise Server 12 SP5 (noarch)
    * python3-urllib3-1.25.10-3.37.1
    * python-urllib3-1.25.10-3.37.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    * python3-urllib3-1.25.10-3.37.1
    * python-urllib3-1.25.10-3.37.1
  * SUSE Linux Enterprise Workstation Extension 12 12-SP5 (noarch)
    * python3-urllib3-1.25.10-3.37.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-45803.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1216377

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20231116/af99b875/attachment.htm>


More information about the sle-updates mailing list