Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in python3
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in python3
ID: SUSE-SU-2021:1621-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Web Scripting 12, SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP4-LTSS, SUSE Linux Enterprise Server 12-SP2-LTSS-ERICSSON, SUSE Linux Enterprise Server 12-SP2-LTSS-SAP
Datum: Mo, 17. Mai 2021, 22:33
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619
Applikationen: Python

Originalnachricht


SUSE Security Update: Security update for python3
______________________________________________________________________________

Announcement ID: SUSE-SU-2021:1621-1
Rating: important
References:
Affected Products:
SUSE OpenStack Cloud Crowbar 9
SUSE OpenStack Cloud Crowbar 8
SUSE OpenStack Cloud 9
SUSE OpenStack Cloud 8
SUSE Linux Enterprise Software Development Kit 12-SP5
SUSE Linux Enterprise Server for SAP 12-SP4
SUSE Linux Enterprise Server for SAP 12-SP3
SUSE Linux Enterprise Server 12-SP5
SUSE Linux Enterprise Server 12-SP4-LTSS
SUSE Linux Enterprise Server 12-SP3-LTSS
SUSE Linux Enterprise Server 12-SP3-BCL
SUSE Linux Enterprise Server 12-SP2-LTSS-SAP
SUSE Linux Enterprise Server 12-SP2-LTSS-ERICSSON
SUSE Linux Enterprise Server 12-SP2-BCL
SUSE Linux Enterprise Module for Web Scripting 12
HPE Helion Openstack 8
______________________________________________________________________________

An update that contains security fixes can now be installed.

Description:

This update for python3 fixes the following issues:

Security issues fixed:

- CVE-2020-27619: where Lib/test/multibytecodec_support calls eval() on
content retrieved via HTTP. (bsc#1178009)

Other fixes:

- Make sure to close the 'import_failed.map' file after the
exception has
been raised in order to avoid ResourceWarnings when the failing import
is part of a try...except block


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud Crowbar 9:

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-1621=1

- SUSE OpenStack Cloud Crowbar 8:

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-1621=1

- SUSE OpenStack Cloud 9:

zypper in -t patch SUSE-OpenStack-Cloud-9-2021-1621=1

- SUSE OpenStack Cloud 8:

zypper in -t patch SUSE-OpenStack-Cloud-8-2021-1621=1

- SUSE Linux Enterprise Software Development Kit 12-SP5:

zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-1621=1

- SUSE Linux Enterprise Server for SAP 12-SP4:

zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-1621=1

- SUSE Linux Enterprise Server for SAP 12-SP3:

zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-1621=1

- SUSE Linux Enterprise Server 12-SP5:

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-1621=1

- SUSE Linux Enterprise Server 12-SP4-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-1621=1

- SUSE Linux Enterprise Server 12-SP3-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-1621=1

- SUSE Linux Enterprise Server 12-SP3-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-1621=1

- SUSE Linux Enterprise Server 12-SP2-LTSS-SAP:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-LTSS-SAP-2021-1621=1

- SUSE Linux Enterprise Server 12-SP2-LTSS-ERICSSON:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-LTSS-ERICSSON-2021-1621=1

- SUSE Linux Enterprise Server 12-SP2-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-1621=1

- SUSE Linux Enterprise Module for Web Scripting 12:

zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2021-1621=1

- HPE Helion Openstack 8:

zypper in -t patch HPE-Helion-OpenStack-8-2021-1621=1



Package List:

- SUSE OpenStack Cloud Crowbar 9 (x86_64):

libpython3_4m1_0-3.4.10-25.71.1
libpython3_4m1_0-debuginfo-3.4.10-25.71.1
python3-3.4.10-25.71.1
python3-base-3.4.10-25.71.1
python3-base-debuginfo-3.4.10-25.71.1
python3-base-debugsource-3.4.10-25.71.1
python3-curses-3.4.10-25.71.1
python3-curses-debuginfo-3.4.10-25.71.1
python3-debuginfo-3.4.10-25.71.1
python3-debugsource-3.4.10-25.71.1
python3-devel-3.4.10-25.71.1
python3-devel-debuginfo-3.4.10-25.71.1

- SUSE OpenStack Cloud Crowbar 8 (x86_64):

libpython3_4m1_0-3.4.10-25.71.1
libpython3_4m1_0-debuginfo-3.4.10-25.71.1
python3-3.4.10-25.71.1
python3-base-3.4.10-25.71.1
python3-base-debuginfo-3.4.10-25.71.1
python3-base-debugsource-3.4.10-25.71.1
python3-curses-3.4.10-25.71.1
python3-curses-debuginfo-3.4.10-25.71.1
python3-debuginfo-3.4.10-25.71.1
python3-debugsource-3.4.10-25.71.1
python3-devel-3.4.10-25.71.1
python3-devel-debuginfo-3.4.10-25.71.1

- SUSE OpenStack Cloud 9 (x86_64):

libpython3_4m1_0-3.4.10-25.71.1
libpython3_4m1_0-debuginfo-3.4.10-25.71.1
python3-3.4.10-25.71.1
python3-base-3.4.10-25.71.1
python3-base-debuginfo-3.4.10-25.71.1
python3-base-debugsource-3.4.10-25.71.1
python3-curses-3.4.10-25.71.1
python3-curses-debuginfo-3.4.10-25.71.1
python3-debuginfo-3.4.10-25.71.1
python3-debugsource-3.4.10-25.71.1
python3-devel-3.4.10-25.71.1
python3-devel-debuginfo-3.4.10-25.71.1

- SUSE OpenStack Cloud 8 (x86_64):

libpython3_4m1_0-3.4.10-25.71.1
libpython3_4m1_0-debuginfo-3.4.10-25.71.1
python3-3.4.10-25.71.1
python3-base-3.4.10-25.71.1
python3-base-debuginfo-3.4.10-25.71.1
python3-base-debugsource-3.4.10-25.71.1
python3-curses-3.4.10-25.71.1
python3-curses-debuginfo-3.4.10-25.71.1
python3-debuginfo-3.4.10-25.71.1
python3-debugsource-3.4.10-25.71.1
python3-devel-3.4.10-25.71.1
python3-devel-debuginfo-3.4.10-25.71.1

- SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
s390x x86_64):

python3-base-debuginfo-3.4.10-25.71.1
python3-base-debugsource-3.4.10-25.71.1
python3-dbm-3.4.10-25.71.1
python3-dbm-debuginfo-3.4.10-25.71.1
python3-debuginfo-3.4.10-25.71.1
python3-debugsource-3.4.10-25.71.1
python3-devel-3.4.10-25.71.1

- SUSE Linux Enterprise Software Development Kit 12-SP5 (ppc64le s390x
x86_64):

python3-devel-debuginfo-3.4.10-25.71.1

- SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

libpython3_4m1_0-3.4.10-25.71.1
libpython3_4m1_0-debuginfo-3.4.10-25.71.1
python3-3.4.10-25.71.1
python3-base-3.4.10-25.71.1
python3-base-debuginfo-3.4.10-25.71.1
python3-base-debugsource-3.4.10-25.71.1
python3-curses-3.4.10-25.71.1
python3-curses-debuginfo-3.4.10-25.71.1
python3-debuginfo-3.4.10-25.71.1
python3-debugsource-3.4.10-25.71.1
python3-devel-3.4.10-25.71.1
python3-devel-debuginfo-3.4.10-25.71.1

- SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

libpython3_4m1_0-3.4.10-25.71.1
libpython3_4m1_0-debuginfo-3.4.10-25.71.1
python3-3.4.10-25.71.1
python3-base-3.4.10-25.71.1
python3-base-debuginfo-3.4.10-25.71.1
python3-base-debugsource-3.4.10-25.71.1
python3-curses-3.4.10-25.71.1
python3-curses-debuginfo-3.4.10-25.71.1
python3-debuginfo-3.4.10-25.71.1
python3-debugsource-3.4.10-25.71.1
python3-devel-3.4.10-25.71.1
python3-devel-debuginfo-3.4.10-25.71.1

- SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

libpython3_4m1_0-3.4.10-25.71.1
libpython3_4m1_0-debuginfo-3.4.10-25.71.1
python3-3.4.10-25.71.1
python3-base-3.4.10-25.71.1
python3-base-debuginfo-3.4.10-25.71.1
python3-base-debugsource-3.4.10-25.71.1
python3-curses-3.4.10-25.71.1
python3-curses-debuginfo-3.4.10-25.71.1
python3-debuginfo-3.4.10-25.71.1
python3-debugsource-3.4.10-25.71.1
python3-devel-3.4.10-25.71.1
python3-tk-3.4.10-25.71.1
python3-tk-debuginfo-3.4.10-25.71.1

- SUSE Linux Enterprise Server 12-SP5 (ppc64le s390x x86_64):

python3-devel-debuginfo-3.4.10-25.71.1

- SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):

libpython3_4m1_0-32bit-3.4.10-25.71.1
libpython3_4m1_0-debuginfo-32bit-3.4.10-25.71.1
python3-base-debuginfo-32bit-3.4.10-25.71.1

- SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

libpython3_4m1_0-3.4.10-25.71.1
libpython3_4m1_0-debuginfo-3.4.10-25.71.1
python3-3.4.10-25.71.1
python3-base-3.4.10-25.71.1
python3-base-debuginfo-3.4.10-25.71.1
python3-base-debugsource-3.4.10-25.71.1
python3-curses-3.4.10-25.71.1
python3-curses-debuginfo-3.4.10-25.71.1
python3-debuginfo-3.4.10-25.71.1
python3-debugsource-3.4.10-25.71.1
python3-devel-3.4.10-25.71.1

- SUSE Linux Enterprise Server 12-SP4-LTSS (ppc64le s390x x86_64):

python3-devel-debuginfo-3.4.10-25.71.1

- SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

libpython3_4m1_0-3.4.10-25.71.1
libpython3_4m1_0-debuginfo-3.4.10-25.71.1
python3-3.4.10-25.71.1
python3-base-3.4.10-25.71.1
python3-base-debuginfo-3.4.10-25.71.1
python3-base-debugsource-3.4.10-25.71.1
python3-curses-3.4.10-25.71.1
python3-curses-debuginfo-3.4.10-25.71.1
python3-debuginfo-3.4.10-25.71.1
python3-debugsource-3.4.10-25.71.1
python3-devel-3.4.10-25.71.1

- SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le s390x x86_64):

python3-devel-debuginfo-3.4.10-25.71.1

- SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

libpython3_4m1_0-3.4.10-25.71.1
libpython3_4m1_0-debuginfo-3.4.10-25.71.1
python3-3.4.10-25.71.1
python3-base-3.4.10-25.71.1
python3-base-debuginfo-3.4.10-25.71.1
python3-base-debugsource-3.4.10-25.71.1
python3-curses-3.4.10-25.71.1
python3-curses-debuginfo-3.4.10-25.71.1
python3-debuginfo-3.4.10-25.71.1
python3-debugsource-3.4.10-25.71.1

- SUSE Linux Enterprise Server 12-SP2-LTSS-SAP (x86_64):

libpython3_4m1_0-3.4.10-25.71.1
libpython3_4m1_0-debuginfo-3.4.10-25.71.1
python3-3.4.10-25.71.1
python3-base-3.4.10-25.71.1
python3-base-debuginfo-3.4.10-25.71.1
python3-base-debugsource-3.4.10-25.71.1
python3-curses-3.4.10-25.71.1
python3-curses-debuginfo-3.4.10-25.71.1
python3-debuginfo-3.4.10-25.71.1
python3-debugsource-3.4.10-25.71.1
python3-devel-3.4.10-25.71.1
python3-devel-debuginfo-3.4.10-25.71.1

- SUSE Linux Enterprise Server 12-SP2-LTSS-ERICSSON (x86_64):

libpython3_4m1_0-3.4.10-25.71.1
libpython3_4m1_0-debuginfo-3.4.10-25.71.1
python3-3.4.10-25.71.1
python3-base-3.4.10-25.71.1
python3-base-debuginfo-3.4.10-25.71.1
python3-base-debugsource-3.4.10-25.71.1
python3-curses-3.4.10-25.71.1
python3-curses-debuginfo-3.4.10-25.71.1
python3-debuginfo-3.4.10-25.71.1
python3-debugsource-3.4.10-25.71.1
python3-devel-3.4.10-25.71.1
python3-devel-debuginfo-3.4.10-25.71.1

- SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

libpython3_4m1_0-3.4.10-25.71.1
libpython3_4m1_0-debuginfo-3.4.10-25.71.1
python3-3.4.10-25.71.1
python3-base-3.4.10-25.71.1
python3-base-debuginfo-3.4.10-25.71.1
python3-base-debugsource-3.4.10-25.71.1
python3-curses-3.4.10-25.71.1
python3-curses-debuginfo-3.4.10-25.71.1
python3-debuginfo-3.4.10-25.71.1
python3-debugsource-3.4.10-25.71.1

- SUSE Linux Enterprise Module for Web Scripting 12 (aarch64 ppc64le s390x
x86_64):

libpython3_4m1_0-3.4.10-25.71.1
libpython3_4m1_0-debuginfo-3.4.10-25.71.1
python3-3.4.10-25.71.1
python3-base-3.4.10-25.71.1
python3-base-debuginfo-3.4.10-25.71.1
python3-base-debugsource-3.4.10-25.71.1
python3-curses-3.4.10-25.71.1
python3-debuginfo-3.4.10-25.71.1
python3-debugsource-3.4.10-25.71.1

- HPE Helion Openstack 8 (x86_64):

libpython3_4m1_0-3.4.10-25.71.1
libpython3_4m1_0-debuginfo-3.4.10-25.71.1
python3-3.4.10-25.71.1
python3-base-3.4.10-25.71.1
python3-base-debuginfo-3.4.10-25.71.1
python3-base-debugsource-3.4.10-25.71.1
python3-curses-3.4.10-25.71.1
python3-curses-debuginfo-3.4.10-25.71.1
python3-debuginfo-3.4.10-25.71.1
python3-debugsource-3.4.10-25.71.1
python3-devel-3.4.10-25.71.1
python3-devel-debuginfo-3.4.10-25.71.1


References:
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung