Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in python3
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in python3
ID: SUSE-SU-2020:0854-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Web Scripting 12, SUSE Linux Enterprise Server for SAP 12-SP1, SUSE OpenStack Cloud 7, SUSE Linux Enterprise Server 12-SP1-LTSS, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Enterprise Storage 5, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Software Development Kit 12-SP4, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server 12-SP3-BCL
Datum: Do, 2. April 2020, 19:34
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
Applikationen: Python

Originalnachricht


SUSE Security Update: Security update for python3
______________________________________________________________________________

Announcement ID: SUSE-SU-2020:0854-1
Rating: moderate
References: #1155094 #1162224 #1162367 #1162825 #1165894

Cross-References: CVE-2019-18348 CVE-2019-9674 CVE-2020-8492

Affected Products:
SUSE OpenStack Cloud Crowbar 8
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud 7
SUSE Linux Enterprise Software Development Kit 12-SP5
SUSE Linux Enterprise Software Development Kit 12-SP4
SUSE Linux Enterprise Server for SAP 12-SP3
SUSE Linux Enterprise Server for SAP 12-SP2
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP5
SUSE Linux Enterprise Server 12-SP4
SUSE Linux Enterprise Server 12-SP3-LTSS
SUSE Linux Enterprise Server 12-SP3-BCL
SUSE Linux Enterprise Server 12-SP2-LTSS
SUSE Linux Enterprise Server 12-SP2-BCL
SUSE Linux Enterprise Server 12-SP1-LTSS
SUSE Linux Enterprise Module for Web Scripting 12
SUSE Enterprise Storage 5
HPE Helion Openstack 8
______________________________________________________________________________

An update that solves three vulnerabilities and has two
fixes is now available.

Description:

This update for python3 fixes the following issue:

- CVE-2019-18348: Fixed a CRLF injection via the host part
of the url passed to urlopen(). Now an InvalidURL exception is raised
(bsc#1155094).
- CVE-2019-9674: Improved the documentation to reflect the dangers of
zip-bombs (bsc#1162825).
- CVE-2020-8492: Fixed a regular expression in urllib that was prone to
denial of service via HTTP (bsc#1162367).
- Fixed an issue with version missmatch (bsc#1162224).
- Rename idle icons to idle3 in order to not conflict with python2 variant
of the package. (bsc#1165894)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud Crowbar 8:

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-854=1

- SUSE OpenStack Cloud 8:

zypper in -t patch SUSE-OpenStack-Cloud-8-2020-854=1

- SUSE OpenStack Cloud 7:

zypper in -t patch SUSE-OpenStack-Cloud-7-2020-854=1

- SUSE Linux Enterprise Software Development Kit 12-SP5:

zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-854=1

- SUSE Linux Enterprise Software Development Kit 12-SP4:

zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-854=1

- SUSE Linux Enterprise Server for SAP 12-SP3:

zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-854=1

- SUSE Linux Enterprise Server for SAP 12-SP2:

zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-854=1

- SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-854=1

- SUSE Linux Enterprise Server 12-SP5:

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-854=1

- SUSE Linux Enterprise Server 12-SP4:

zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-854=1

- SUSE Linux Enterprise Server 12-SP3-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-854=1

- SUSE Linux Enterprise Server 12-SP3-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-854=1

- SUSE Linux Enterprise Server 12-SP2-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-854=1

- SUSE Linux Enterprise Server 12-SP2-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-854=1

- SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-854=1

- SUSE Linux Enterprise Module for Web Scripting 12:

zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2020-854=1

- SUSE Enterprise Storage 5:

zypper in -t patch SUSE-Storage-5-2020-854=1

- HPE Helion Openstack 8:

zypper in -t patch HPE-Helion-OpenStack-8-2020-854=1



Package List:

- SUSE OpenStack Cloud Crowbar 8 (x86_64):

libpython3_4m1_0-3.4.10-25.45.1
libpython3_4m1_0-debuginfo-3.4.10-25.45.1
python3-3.4.10-25.45.1
python3-base-3.4.10-25.45.1
python3-base-debuginfo-3.4.10-25.45.1
python3-base-debugsource-3.4.10-25.45.1
python3-curses-3.4.10-25.45.1
python3-curses-debuginfo-3.4.10-25.45.1
python3-debuginfo-3.4.10-25.45.1
python3-debugsource-3.4.10-25.45.1
python3-devel-3.4.10-25.45.1
python3-devel-debuginfo-3.4.10-25.45.1

- SUSE OpenStack Cloud 8 (x86_64):

libpython3_4m1_0-3.4.10-25.45.1
libpython3_4m1_0-debuginfo-3.4.10-25.45.1
python3-3.4.10-25.45.1
python3-base-3.4.10-25.45.1
python3-base-debuginfo-3.4.10-25.45.1
python3-base-debugsource-3.4.10-25.45.1
python3-curses-3.4.10-25.45.1
python3-curses-debuginfo-3.4.10-25.45.1
python3-debuginfo-3.4.10-25.45.1
python3-debugsource-3.4.10-25.45.1
python3-devel-3.4.10-25.45.1
python3-devel-debuginfo-3.4.10-25.45.1

- SUSE OpenStack Cloud 7 (s390x x86_64):

libpython3_4m1_0-3.4.10-25.45.1
libpython3_4m1_0-debuginfo-3.4.10-25.45.1
python3-3.4.10-25.45.1
python3-base-3.4.10-25.45.1
python3-base-debuginfo-3.4.10-25.45.1
python3-base-debugsource-3.4.10-25.45.1
python3-curses-3.4.10-25.45.1
python3-curses-debuginfo-3.4.10-25.45.1
python3-debuginfo-3.4.10-25.45.1
python3-debugsource-3.4.10-25.45.1
python3-devel-3.4.10-25.45.1
python3-devel-debuginfo-3.4.10-25.45.1

- SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
s390x x86_64):

python3-base-debuginfo-3.4.10-25.45.1
python3-base-debugsource-3.4.10-25.45.1
python3-dbm-3.4.10-25.45.1
python3-dbm-debuginfo-3.4.10-25.45.1
python3-debuginfo-3.4.10-25.45.1
python3-debugsource-3.4.10-25.45.1
python3-devel-3.4.10-25.45.1

- SUSE Linux Enterprise Software Development Kit 12-SP5 (ppc64le s390x
x86_64):

python3-devel-debuginfo-3.4.10-25.45.1

- SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
s390x x86_64):

python3-base-debuginfo-3.4.10-25.45.1
python3-base-debugsource-3.4.10-25.45.1
python3-dbm-3.4.10-25.45.1
python3-dbm-debuginfo-3.4.10-25.45.1
python3-debuginfo-3.4.10-25.45.1
python3-debugsource-3.4.10-25.45.1
python3-devel-3.4.10-25.45.1

- SUSE Linux Enterprise Software Development Kit 12-SP4 (ppc64le s390x
x86_64):

python3-devel-debuginfo-3.4.10-25.45.1

- SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

libpython3_4m1_0-3.4.10-25.45.1
libpython3_4m1_0-debuginfo-3.4.10-25.45.1
python3-3.4.10-25.45.1
python3-base-3.4.10-25.45.1
python3-base-debuginfo-3.4.10-25.45.1
python3-base-debugsource-3.4.10-25.45.1
python3-curses-3.4.10-25.45.1
python3-curses-debuginfo-3.4.10-25.45.1
python3-debuginfo-3.4.10-25.45.1
python3-debugsource-3.4.10-25.45.1
python3-devel-3.4.10-25.45.1
python3-devel-debuginfo-3.4.10-25.45.1

- SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

libpython3_4m1_0-3.4.10-25.45.1
libpython3_4m1_0-debuginfo-3.4.10-25.45.1
python3-3.4.10-25.45.1
python3-base-3.4.10-25.45.1
python3-base-debuginfo-3.4.10-25.45.1
python3-base-debugsource-3.4.10-25.45.1
python3-curses-3.4.10-25.45.1
python3-curses-debuginfo-3.4.10-25.45.1
python3-debuginfo-3.4.10-25.45.1
python3-debugsource-3.4.10-25.45.1
python3-devel-3.4.10-25.45.1
python3-devel-debuginfo-3.4.10-25.45.1

- SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

libpython3_4m1_0-3.4.10-25.45.1
libpython3_4m1_0-debuginfo-3.4.10-25.45.1
python3-3.4.10-25.45.1
python3-base-3.4.10-25.45.1
python3-base-debuginfo-3.4.10-25.45.1
python3-base-debugsource-3.4.10-25.45.1
python3-curses-3.4.10-25.45.1
python3-curses-debuginfo-3.4.10-25.45.1
python3-debuginfo-3.4.10-25.45.1
python3-debugsource-3.4.10-25.45.1
python3-devel-3.4.10-25.45.1
python3-devel-debuginfo-3.4.10-25.45.1

- SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

libpython3_4m1_0-3.4.10-25.45.1
libpython3_4m1_0-debuginfo-3.4.10-25.45.1
python3-3.4.10-25.45.1
python3-base-3.4.10-25.45.1
python3-base-debuginfo-3.4.10-25.45.1
python3-base-debugsource-3.4.10-25.45.1
python3-curses-3.4.10-25.45.1
python3-curses-debuginfo-3.4.10-25.45.1
python3-debuginfo-3.4.10-25.45.1
python3-debugsource-3.4.10-25.45.1
python3-tk-3.4.10-25.45.1
python3-tk-debuginfo-3.4.10-25.45.1

- SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):

libpython3_4m1_0-32bit-3.4.10-25.45.1
libpython3_4m1_0-debuginfo-32bit-3.4.10-25.45.1
python3-base-debuginfo-32bit-3.4.10-25.45.1

- SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

libpython3_4m1_0-3.4.10-25.45.1
libpython3_4m1_0-debuginfo-3.4.10-25.45.1
python3-3.4.10-25.45.1
python3-base-3.4.10-25.45.1
python3-base-debuginfo-3.4.10-25.45.1
python3-base-debugsource-3.4.10-25.45.1
python3-curses-3.4.10-25.45.1
python3-curses-debuginfo-3.4.10-25.45.1
python3-debuginfo-3.4.10-25.45.1
python3-debugsource-3.4.10-25.45.1

- SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

libpython3_4m1_0-3.4.10-25.45.1
libpython3_4m1_0-debuginfo-3.4.10-25.45.1
python3-3.4.10-25.45.1
python3-base-3.4.10-25.45.1
python3-base-debuginfo-3.4.10-25.45.1
python3-base-debugsource-3.4.10-25.45.1
python3-curses-3.4.10-25.45.1
python3-curses-debuginfo-3.4.10-25.45.1
python3-debuginfo-3.4.10-25.45.1
python3-debugsource-3.4.10-25.45.1
python3-devel-3.4.10-25.45.1

- SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le s390x x86_64):

python3-devel-debuginfo-3.4.10-25.45.1

- SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

libpython3_4m1_0-3.4.10-25.45.1
libpython3_4m1_0-debuginfo-3.4.10-25.45.1
python3-3.4.10-25.45.1
python3-base-3.4.10-25.45.1
python3-base-debuginfo-3.4.10-25.45.1
python3-base-debugsource-3.4.10-25.45.1
python3-curses-3.4.10-25.45.1
python3-curses-debuginfo-3.4.10-25.45.1
python3-debuginfo-3.4.10-25.45.1
python3-debugsource-3.4.10-25.45.1

- SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

libpython3_4m1_0-3.4.10-25.45.1
libpython3_4m1_0-debuginfo-3.4.10-25.45.1
python3-3.4.10-25.45.1
python3-base-3.4.10-25.45.1
python3-base-debuginfo-3.4.10-25.45.1
python3-base-debugsource-3.4.10-25.45.1
python3-curses-3.4.10-25.45.1
python3-curses-debuginfo-3.4.10-25.45.1
python3-debuginfo-3.4.10-25.45.1
python3-debugsource-3.4.10-25.45.1
python3-devel-3.4.10-25.45.1
python3-devel-debuginfo-3.4.10-25.45.1

- SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

libpython3_4m1_0-3.4.10-25.45.1
libpython3_4m1_0-debuginfo-3.4.10-25.45.1
python3-3.4.10-25.45.1
python3-base-3.4.10-25.45.1
python3-base-debuginfo-3.4.10-25.45.1
python3-base-debugsource-3.4.10-25.45.1
python3-curses-3.4.10-25.45.1
python3-curses-debuginfo-3.4.10-25.45.1
python3-debuginfo-3.4.10-25.45.1
python3-debugsource-3.4.10-25.45.1

- SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

libpython3_4m1_0-3.4.10-25.45.1
libpython3_4m1_0-debuginfo-3.4.10-25.45.1
python3-3.4.10-25.45.1
python3-base-3.4.10-25.45.1
python3-base-debuginfo-3.4.10-25.45.1
python3-base-debugsource-3.4.10-25.45.1
python3-curses-3.4.10-25.45.1
python3-curses-debuginfo-3.4.10-25.45.1
python3-debuginfo-3.4.10-25.45.1
python3-debugsource-3.4.10-25.45.1
python3-devel-3.4.10-25.45.1
python3-devel-debuginfo-3.4.10-25.45.1

- SUSE Linux Enterprise Module for Web Scripting 12 (aarch64 ppc64le s390x
x86_64):

libpython3_4m1_0-3.4.10-25.45.1
libpython3_4m1_0-debuginfo-3.4.10-25.45.1
python3-3.4.10-25.45.1
python3-base-3.4.10-25.45.1
python3-base-debuginfo-3.4.10-25.45.1
python3-base-debugsource-3.4.10-25.45.1
python3-curses-3.4.10-25.45.1
python3-debuginfo-3.4.10-25.45.1
python3-debugsource-3.4.10-25.45.1

- SUSE Enterprise Storage 5 (aarch64 x86_64):

libpython3_4m1_0-3.4.10-25.45.1
libpython3_4m1_0-debuginfo-3.4.10-25.45.1
python3-3.4.10-25.45.1
python3-base-3.4.10-25.45.1
python3-base-debuginfo-3.4.10-25.45.1
python3-base-debugsource-3.4.10-25.45.1
python3-curses-3.4.10-25.45.1
python3-curses-debuginfo-3.4.10-25.45.1
python3-debuginfo-3.4.10-25.45.1
python3-debugsource-3.4.10-25.45.1
python3-devel-3.4.10-25.45.1

- SUSE Enterprise Storage 5 (x86_64):

python3-devel-debuginfo-3.4.10-25.45.1

- HPE Helion Openstack 8 (x86_64):

libpython3_4m1_0-3.4.10-25.45.1
libpython3_4m1_0-debuginfo-3.4.10-25.45.1
python3-3.4.10-25.45.1
python3-base-3.4.10-25.45.1
python3-base-debuginfo-3.4.10-25.45.1
python3-base-debugsource-3.4.10-25.45.1
python3-curses-3.4.10-25.45.1
python3-curses-debuginfo-3.4.10-25.45.1
python3-debuginfo-3.4.10-25.45.1
python3-debugsource-3.4.10-25.45.1
python3-devel-3.4.10-25.45.1
python3-devel-debuginfo-3.4.10-25.45.1


References:

https://www.suse.com/security/cve/CVE-2019-18348.html
https://www.suse.com/security/cve/CVE-2019-9674.html
https://www.suse.com/security/cve/CVE-2020-8492.html
https://bugzilla.suse.com/1155094
https://bugzilla.suse.com/1162224
https://bugzilla.suse.com/1162367
https://bugzilla.suse.com/1162825
https://bugzilla.suse.com/1165894

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung