Lucene search

K
suseSuseOPENSUSE-SU-2021:1206-1
HistoryAug 27, 2021 - 12:00 a.m.

Security update for aws-cli, python-boto3, python-botocore, python-service_identity, python-trustme, python-urllib3 (moderate)

2021-08-2700:00:00
lists.opensuse.org
37

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

An update that solves one vulnerability, contains two
features and has 6 fixes is now available.

Description:

This patch updates the Python AWS SDK stack in SLE 15:

General:

aws-cli

  • Version updated to upstream release v1.19.9 For a detailed list of all
    changes, please refer to the changelog file of this package.

python-boto3

  • Version updated to upstream release 1.17.9 For a detailed list of all
    changes, please refer to the changelog file of this package.

python-botocore

  • Version updated to upstream release 1.20.9 For a detailed list of all
    changes, please refer to the changelog file of this package.

python-urllib3

  • Version updated to upstream release 1.25.10 For a detailed list of all
    changes, please refer to the changelog file of this package.

python-service_identity

  • Added this new package to resolve runtime dependencies for other
    packages. Version: 18.1.0

python-trustme

  • Added this new package to resolve runtime dependencies for other
    packages. Version: 0.6.0

Security fixes:

python-urllib3:

  • CVE-2020-26137: urllib3 before 1.25.9 allows CRLF injection if the
    attacker controls the HTTP request method, as demonstrated by inserting
    CR and LF control characters in the first argument of putrequest()
    (bsc#1177120)

This update was imported from the SUSE:SLE-15-SP2:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.2:

    zypper in -t patch openSUSE-2021-1206=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.2i586< - openSUSE Leap 15.2 (i586 x86_64):- openSUSE Leap 15.2 (i586 x86_64):.i586.rpm
openSUSE Leap15.2x86_64< - openSUSE Leap 15.2 (i586 x86_64):- openSUSE Leap 15.2 (i586 x86_64):.x86_64.rpm
openSUSE Leap15.2noarch< - openSUSE Leap 15.2 (noarch):- openSUSE Leap 15.2 (noarch):.noarch.rpm

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N