openSUSE Security Update: Security update for python
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2019:0292-1
Rating:             important
References:         #1073748 #1109847 #1122191 
Cross-References:   CVE-2018-14647 CVE-2019-5010
Affected Products:
                    openSUSE Leap 42.3
______________________________________________________________________________

   An update that solves two vulnerabilities and has one
   errata is now available.

Description:

   This update for python fixes the following issues:

   Security issues fixed:

   - CVE-2019-5010: Fixed a denial-of-service vulnerability in the X509
     certificate parser (bsc#1122191).
   - CVE-2018-14647: Fixed a denial-of-service vulnerability in Expat
     (bsc#1109847).

   Non-security issue fixed:

   - Fixed a bug where PyWeakReference struct was not initialized correctly
     leading to a crash (bsc#1073748).

   This update was imported from the SUSE:SLE-12-SP1:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 42.3:

      zypper in -t patch openSUSE-2019-292=1



Package List:

   - openSUSE Leap 42.3 (i586 x86_64):

      libpython2_7-1_0-2.7.13-27.12.1
      libpython2_7-1_0-debuginfo-2.7.13-27.12.1
      python-2.7.13-27.12.1
      python-base-2.7.13-27.12.1
      python-base-debuginfo-2.7.13-27.12.1
      python-base-debugsource-2.7.13-27.12.1
      python-curses-2.7.13-27.12.1
      python-curses-debuginfo-2.7.13-27.12.1
      python-debuginfo-2.7.13-27.12.1
      python-debugsource-2.7.13-27.12.1
      python-demo-2.7.13-27.12.1
      python-devel-2.7.13-27.12.1
      python-gdbm-2.7.13-27.12.1
      python-gdbm-debuginfo-2.7.13-27.12.1
      python-idle-2.7.13-27.12.1
      python-tk-2.7.13-27.12.1
      python-tk-debuginfo-2.7.13-27.12.1
      python-xml-2.7.13-27.12.1
      python-xml-debuginfo-2.7.13-27.12.1

   - openSUSE Leap 42.3 (noarch):

      python-doc-2.7.13-27.12.1
      python-doc-pdf-2.7.13-27.12.1

   - openSUSE Leap 42.3 (x86_64):

      libpython2_7-1_0-32bit-2.7.13-27.12.1
      libpython2_7-1_0-debuginfo-32bit-2.7.13-27.12.1
      python-32bit-2.7.13-27.12.1
      python-base-32bit-2.7.13-27.12.1
      python-base-debuginfo-32bit-2.7.13-27.12.1
      python-debuginfo-32bit-2.7.13-27.12.1


References:

   https://www.suse.com/security/cve/CVE-2018-14647.html
   https://www.suse.com/security/cve/CVE-2019-5010.html
   https://bugzilla.suse.com/1073748
   https://bugzilla.suse.com/1109847
   https://bugzilla.suse.com/1122191

-- 

openSUSE: 2019:0292-1: important: python

March 6, 2019
An update that solves two vulnerabilities and has one errata is now available.

Description

This update for python fixes the following issues: Security issues fixed: - CVE-2019-5010: Fixed a denial-of-service vulnerability in the X509 certificate parser (bsc#1122191). - CVE-2018-14647: Fixed a denial-of-service vulnerability in Expat (bsc#1109847). Non-security issue fixed: - Fixed a bug where PyWeakReference struct was not initialized correctly leading to a crash (bsc#1073748). This update was imported from the SUSE:SLE-12-SP1:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 42.3: zypper in -t patch openSUSE-2019-292=1


Package List

- openSUSE Leap 42.3 (i586 x86_64): libpython2_7-1_0-2.7.13-27.12.1 libpython2_7-1_0-debuginfo-2.7.13-27.12.1 python-2.7.13-27.12.1 python-base-2.7.13-27.12.1 python-base-debuginfo-2.7.13-27.12.1 python-base-debugsource-2.7.13-27.12.1 python-curses-2.7.13-27.12.1 python-curses-debuginfo-2.7.13-27.12.1 python-debuginfo-2.7.13-27.12.1 python-debugsource-2.7.13-27.12.1 python-demo-2.7.13-27.12.1 python-devel-2.7.13-27.12.1 python-gdbm-2.7.13-27.12.1 python-gdbm-debuginfo-2.7.13-27.12.1 python-idle-2.7.13-27.12.1 python-tk-2.7.13-27.12.1 python-tk-debuginfo-2.7.13-27.12.1 python-xml-2.7.13-27.12.1 python-xml-debuginfo-2.7.13-27.12.1 - openSUSE Leap 42.3 (noarch): python-doc-2.7.13-27.12.1 python-doc-pdf-2.7.13-27.12.1 - openSUSE Leap 42.3 (x86_64): libpython2_7-1_0-32bit-2.7.13-27.12.1 libpython2_7-1_0-debuginfo-32bit-2.7.13-27.12.1 python-32bit-2.7.13-27.12.1 python-base-32bit-2.7.13-27.12.1 python-base-debuginfo-32bit-2.7.13-27.12.1 python-debuginfo-32bit-2.7.13-27.12.1


References

https://www.suse.com/security/cve/CVE-2018-14647.html https://www.suse.com/security/cve/CVE-2019-5010.html https://bugzilla.suse.com/1073748 https://bugzilla.suse.com/1109847 https://bugzilla.suse.com/1122191--


Severity
Announcement ID: openSUSE-SU-2019:0292-1
Rating: important
Affected Products: openSUSE Leap 42.3 le.

Related News