Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in python
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in python
ID: SUSE-SU-2019:0482-2
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server for SAP 12-SP1
Datum: Sa, 27. April 2019, 09:43
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14647
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010
Applikationen: Python

Originalnachricht

Caution: This email originated from outside the organization. Do not click
links or open attachments unless you have verified this email is legitimate.



SUSE Security Update: Security update for python
______________________________________________________________________________

Announcement ID: SUSE-SU-2019:0482-2
Rating: important
References: #1073748 #1109847 #1122191
Cross-References: CVE-2018-14647 CVE-2019-5010
Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP1
______________________________________________________________________________

An update that solves two vulnerabilities and has one
errata is now available.

Description:

This update for python fixes the following issues:

Security issues fixed:

- CVE-2019-5010: Fixed a denial-of-service vulnerability in the X509
certificate parser (bsc#1122191).
- CVE-2018-14647: Fixed a denial-of-service vulnerability in Expat
(bsc#1109847).

Non-security issue fixed:

- Fixed a bug where PyWeakReference struct was not initialized correctly
leading to a crash (bsc#1073748).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-482=1



Package List:

- SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

libpython2_7-1_0-2.7.13-28.21.1
libpython2_7-1_0-32bit-2.7.13-28.21.1
libpython2_7-1_0-debuginfo-2.7.13-28.21.1
libpython2_7-1_0-debuginfo-32bit-2.7.13-28.21.1
python-2.7.13-28.21.1
python-32bit-2.7.13-28.21.1
python-base-2.7.13-28.21.1
python-base-32bit-2.7.13-28.21.1
python-base-debuginfo-2.7.13-28.21.1
python-base-debuginfo-32bit-2.7.13-28.21.1
python-base-debugsource-2.7.13-28.21.1
python-curses-2.7.13-28.21.1
python-curses-debuginfo-2.7.13-28.21.1
python-debuginfo-2.7.13-28.21.1
python-debuginfo-32bit-2.7.13-28.21.1
python-debugsource-2.7.13-28.21.1
python-demo-2.7.13-28.21.1
python-devel-2.7.13-28.21.1
python-gdbm-2.7.13-28.21.1
python-gdbm-debuginfo-2.7.13-28.21.1
python-idle-2.7.13-28.21.1
python-tk-2.7.13-28.21.1
python-tk-debuginfo-2.7.13-28.21.1
python-xml-2.7.13-28.21.1
python-xml-debuginfo-2.7.13-28.21.1

- SUSE Linux Enterprise Server for SAP 12-SP1 (noarch):

python-doc-2.7.13-28.21.1
python-doc-pdf-2.7.13-28.21.1


References:

https://www.suse.com/security/cve/CVE-2018-14647.html
https://www.suse.com/security/cve/CVE-2019-5010.html
https://bugzilla.suse.com/1073748
https://bugzilla.suse.com/1109847
https://bugzilla.suse.com/1122191

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung