Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in python3
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in python3
ID: SUSE-SU-2019:2050-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Basesystem 15, SUSE Linux Enterprise Module for Development Tools 15, SUSE Linux Enterprise Module for Open Buildservice Development Tools 15, SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1, SUSE Linux Enterprise Module for Basesystem 15-SP1, SUSE Linux Enterprise Module for Development Tools 15-SP1
Datum: Di, 6. August 2019, 21:46
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20852
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160
Applikationen: Python

Originalnachricht


SUSE Security Update: Security update for python3
______________________________________________________________________________

Announcement ID: SUSE-SU-2019:2050-1
Rating: important
References: #1094814 #1138459 #1141853
Cross-References: CVE-2018-20852 CVE-2019-10160
Affected Products:
SUSE Linux Enterprise Module for Open Buildservice
Development Tools 15-SP1
SUSE Linux Enterprise Module for Open Buildservice
Development Tools 15
SUSE Linux Enterprise Module for Development Tools 15-SP1
SUSE Linux Enterprise Module for Development Tools 15
SUSE Linux Enterprise Module for Basesystem 15-SP1
SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

An update that solves two vulnerabilities and has one
errata is now available.

Description:

This update for python3 fixes the following issues:

Security issue fixed:

- CVE-2019-10160: Fixed a regression in urlparse() and urlsplit()
introduced by the fix for CVE-2019-9636 (bsc#1138459).
- CVE-2018-20852: Fixed an information leak where cookies could be send to
the wrong server because of incorrect domain validation (bsc#1141853).

Non-security issue fixed:

- Fixed an issue where the SIGINT signal was ignored or not handled
(bsc#1094814).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Open Buildservice Development Tools
15-SP1:

zypper in -t patch
SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2050=1

- SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-2050=1

- SUSE Linux Enterprise Module for Development Tools 15-SP1:

zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2019-2050=1

- SUSE Linux Enterprise Module for Development Tools 15:

zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2019-2050=1

- SUSE Linux Enterprise Module for Basesystem 15-SP1:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-2050=1

- SUSE Linux Enterprise Module for Basesystem 15:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-2050=1



Package List:

- SUSE Linux Enterprise Module for Open Buildservice Development Tools
15-SP1 (aarch64 ppc64le s390x x86_64):

python3-base-debuginfo-3.6.8-3.23.1
python3-base-debugsource-3.6.8-3.23.1
python3-testsuite-3.6.8-3.23.1
python3-testsuite-debuginfo-3.6.8-3.23.1

- SUSE Linux Enterprise Module for Open Buildservice Development Tools
15-SP1 (noarch):

python3-doc-3.6.8-3.23.2

- SUSE Linux Enterprise Module for Open Buildservice Development Tools
15-SP1 (x86_64):

libpython3_6m1_0-32bit-3.6.8-3.23.1
libpython3_6m1_0-32bit-debuginfo-3.6.8-3.23.1
python3-32bit-3.6.8-3.23.1
python3-32bit-debuginfo-3.6.8-3.23.1
python3-base-32bit-3.6.8-3.23.1
python3-base-32bit-debuginfo-3.6.8-3.23.1
python3-debugsource-3.6.8-3.23.1

- SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
(aarch64 ppc64le s390x x86_64):

python3-base-debuginfo-3.6.8-3.23.1
python3-base-debugsource-3.6.8-3.23.1
python3-testsuite-3.6.8-3.23.1
python3-testsuite-debuginfo-3.6.8-3.23.1

- SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
(noarch):

python3-doc-3.6.8-3.23.2

- SUSE Linux Enterprise Module for Development Tools 15-SP1 (aarch64 ppc64le
s390x x86_64):

python3-base-debuginfo-3.6.8-3.23.1
python3-base-debugsource-3.6.8-3.23.1
python3-tools-3.6.8-3.23.1

- SUSE Linux Enterprise Module for Development Tools 15 (aarch64 ppc64le
s390x x86_64):

python3-base-debuginfo-3.6.8-3.23.1
python3-base-debugsource-3.6.8-3.23.1
python3-tools-3.6.8-3.23.1

- SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
x86_64):

libpython3_6m1_0-3.6.8-3.23.1
libpython3_6m1_0-debuginfo-3.6.8-3.23.1
python3-3.6.8-3.23.1
python3-base-3.6.8-3.23.1
python3-base-debuginfo-3.6.8-3.23.1
python3-base-debugsource-3.6.8-3.23.1
python3-curses-3.6.8-3.23.1
python3-curses-debuginfo-3.6.8-3.23.1
python3-dbm-3.6.8-3.23.1
python3-dbm-debuginfo-3.6.8-3.23.1
python3-debuginfo-3.6.8-3.23.1
python3-debugsource-3.6.8-3.23.1
python3-devel-3.6.8-3.23.1
python3-devel-debuginfo-3.6.8-3.23.1
python3-idle-3.6.8-3.23.1
python3-tk-3.6.8-3.23.1
python3-tk-debuginfo-3.6.8-3.23.1

- SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x
x86_64):

libpython3_6m1_0-3.6.8-3.23.1
libpython3_6m1_0-debuginfo-3.6.8-3.23.1
python3-3.6.8-3.23.1
python3-base-3.6.8-3.23.1
python3-base-debuginfo-3.6.8-3.23.1
python3-base-debugsource-3.6.8-3.23.1
python3-curses-3.6.8-3.23.1
python3-curses-debuginfo-3.6.8-3.23.1
python3-dbm-3.6.8-3.23.1
python3-dbm-debuginfo-3.6.8-3.23.1
python3-debuginfo-3.6.8-3.23.1
python3-debugsource-3.6.8-3.23.1
python3-devel-3.6.8-3.23.1
python3-devel-debuginfo-3.6.8-3.23.1
python3-idle-3.6.8-3.23.1
python3-tk-3.6.8-3.23.1
python3-tk-debuginfo-3.6.8-3.23.1


References:

https://www.suse.com/security/cve/CVE-2018-20852.html
https://www.suse.com/security/cve/CVE-2019-10160.html
https://bugzilla.suse.com/1094814
https://bugzilla.suse.com/1138459
https://bugzilla.suse.com/1141853

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung