Bug 2120785 - CVE-2021-28861 python3.6: python: an open redirection vulnerability in lib/http/server.py may lead to information disclosure [fedora-all]
Summary: CVE-2021-28861 python3.6: python: an open redirection vulnerability in lib/ht...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: python3.6
Version: 36
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Lumír Balhar
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2021-28861
TreeView+ depends on / blocked
 
Reported: 2022-08-23 17:58 UTC by Sandipan Roy
Modified: 2022-10-01 01:25 UTC (History)
7 users (show)

Fixed In Version: python3.6-3.6.15-12.fc38 python3.6-3.6.15-12.fc37 python3.6-3.6.15-11.fc36 python3.6-3.6.15-5.fc35
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-09-22 08:11:13 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Sandipan Roy 2022-08-23 17:58:49 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of fedora-all.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time.  If you need to fix the versions independent of each other,
you may clone this bug as appropriate.

Comment 1 Sandipan Roy 2022-08-23 17:58:52 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=medium

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2120642,2120785

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2022-09-22 08:09:24 UTC
FEDORA-2022-2e93acb55d has been submitted as an update to Fedora 38. https://bodhi.fedoraproject.org/updates/FEDORA-2022-2e93acb55d

Comment 3 Fedora Update System 2022-09-22 08:11:13 UTC
FEDORA-2022-2e93acb55d has been pushed to the Fedora 38 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 4 Fedora Update System 2022-09-22 19:49:11 UTC
FEDORA-2022-7fff0f2b0b has been submitted as an update to Fedora 37. https://bodhi.fedoraproject.org/updates/FEDORA-2022-7fff0f2b0b

Comment 5 Fedora Update System 2022-09-22 19:49:43 UTC
FEDORA-2022-a2be4bd5d8 has been submitted as an update to Fedora 36. https://bodhi.fedoraproject.org/updates/FEDORA-2022-a2be4bd5d8

Comment 6 Fedora Update System 2022-09-22 19:50:09 UTC
FEDORA-2022-a27e239f5a has been submitted as an update to Fedora 35. https://bodhi.fedoraproject.org/updates/FEDORA-2022-a27e239f5a

Comment 7 Fedora Update System 2022-09-23 01:49:31 UTC
FEDORA-2022-7fff0f2b0b has been pushed to the Fedora 37 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2022-7fff0f2b0b`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2022-7fff0f2b0b

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2022-09-23 01:57:44 UTC
FEDORA-2022-a2be4bd5d8 has been pushed to the Fedora 36 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2022-a2be4bd5d8`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2022-a2be4bd5d8

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 9 Fedora Update System 2022-09-23 02:21:30 UTC
FEDORA-2022-a27e239f5a has been pushed to the Fedora 35 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2022-a27e239f5a`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2022-a27e239f5a

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 10 Fedora Update System 2022-09-27 00:15:51 UTC
FEDORA-2022-7fff0f2b0b has been pushed to the Fedora 37 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 11 Fedora Update System 2022-10-01 01:13:27 UTC
FEDORA-2022-a2be4bd5d8 has been pushed to the Fedora 36 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 12 Fedora Update System 2022-10-01 01:25:36 UTC
FEDORA-2022-a27e239f5a has been pushed to the Fedora 35 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.