openSUSE Security Update: Security update for python
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2019:1989-1
Rating:             moderate
References:         #1141853 
Cross-References:   CVE-2018-20852
Affected Products:
                    openSUSE Leap 15.1
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for python fixes the following issues:

   - CVE-2018-20852: Fixed an information leak where cookies could be send to
     the wrong server because of incorrect domain validation (bsc#1141853).

   This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.1:

      zypper in -t patch openSUSE-2019-1989=1



Package List:

   - openSUSE Leap 15.1 (i586 x86_64):

      libpython2_7-1_0-2.7.14-lp151.10.7.1
      libpython2_7-1_0-debuginfo-2.7.14-lp151.10.7.1
      python-2.7.14-lp151.10.7.1
      python-base-2.7.14-lp151.10.7.1
      python-base-debuginfo-2.7.14-lp151.10.7.1
      python-base-debugsource-2.7.14-lp151.10.7.1
      python-curses-2.7.14-lp151.10.7.1
      python-curses-debuginfo-2.7.14-lp151.10.7.1
      python-debuginfo-2.7.14-lp151.10.7.1
      python-debugsource-2.7.14-lp151.10.7.1
      python-demo-2.7.14-lp151.10.7.1
      python-devel-2.7.14-lp151.10.7.1
      python-gdbm-2.7.14-lp151.10.7.1
      python-gdbm-debuginfo-2.7.14-lp151.10.7.1
      python-idle-2.7.14-lp151.10.7.1
      python-tk-2.7.14-lp151.10.7.1
      python-tk-debuginfo-2.7.14-lp151.10.7.1
      python-xml-2.7.14-lp151.10.7.1
      python-xml-debuginfo-2.7.14-lp151.10.7.1

   - openSUSE Leap 15.1 (noarch):

      python-doc-2.7.14-lp151.10.7.1
      python-doc-pdf-2.7.14-lp151.10.7.1

   - openSUSE Leap 15.1 (x86_64):

      libpython2_7-1_0-32bit-2.7.14-lp151.10.7.1
      libpython2_7-1_0-32bit-debuginfo-2.7.14-lp151.10.7.1
      python-32bit-2.7.14-lp151.10.7.1
      python-32bit-debuginfo-2.7.14-lp151.10.7.1
      python-base-32bit-2.7.14-lp151.10.7.1
      python-base-32bit-debuginfo-2.7.14-lp151.10.7.1


References:

   https://www.suse.com/security/cve/CVE-2018-20852.html
   https://bugzilla.suse.com/1141853

-- 

openSUSE: 2019:1989-1: moderate: python

August 23, 2019
An update that fixes one vulnerability is now available.

Description

This update for python fixes the following issues: - CVE-2018-20852: Fixed an information leak where cookies could be send to the wrong server because of incorrect domain validation (bsc#1141853). This update was imported from the SUSE:SLE-15:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.1: zypper in -t patch openSUSE-2019-1989=1


Package List

- openSUSE Leap 15.1 (i586 x86_64): libpython2_7-1_0-2.7.14-lp151.10.7.1 libpython2_7-1_0-debuginfo-2.7.14-lp151.10.7.1 python-2.7.14-lp151.10.7.1 python-base-2.7.14-lp151.10.7.1 python-base-debuginfo-2.7.14-lp151.10.7.1 python-base-debugsource-2.7.14-lp151.10.7.1 python-curses-2.7.14-lp151.10.7.1 python-curses-debuginfo-2.7.14-lp151.10.7.1 python-debuginfo-2.7.14-lp151.10.7.1 python-debugsource-2.7.14-lp151.10.7.1 python-demo-2.7.14-lp151.10.7.1 python-devel-2.7.14-lp151.10.7.1 python-gdbm-2.7.14-lp151.10.7.1 python-gdbm-debuginfo-2.7.14-lp151.10.7.1 python-idle-2.7.14-lp151.10.7.1 python-tk-2.7.14-lp151.10.7.1 python-tk-debuginfo-2.7.14-lp151.10.7.1 python-xml-2.7.14-lp151.10.7.1 python-xml-debuginfo-2.7.14-lp151.10.7.1 - openSUSE Leap 15.1 (noarch): python-doc-2.7.14-lp151.10.7.1 python-doc-pdf-2.7.14-lp151.10.7.1 - openSUSE Leap 15.1 (x86_64): libpython2_7-1_0-32bit-2.7.14-lp151.10.7.1 libpython2_7-1_0-32bit-debuginfo-2.7.14-lp151.10.7.1 python-32bit-2.7.14-lp151.10.7.1 python-32bit-debuginfo-2.7.14-lp151.10.7.1 python-base-32bit-2.7.14-lp151.10.7.1 python-base-32bit-debuginfo-2.7.14-lp151.10.7.1


References

https://www.suse.com/security/cve/CVE-2018-20852.html https://bugzilla.suse.com/1141853--


Severity
Announcement ID: openSUSE-SU-2019:1989-1
Rating: moderate
Affected Products: openSUSE Leap 15.1

Related News