openSUSE Security Update: Security update for python
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2021:0270-1
Rating:             important
References:         #1176262 #1180686 #1181126 
Cross-References:   CVE-2019-20916 CVE-2021-3177
CVSS scores:
                    CVE-2019-20916 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
                    CVE-2019-20916 (SUSE): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
                    CVE-2021-3177 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-3177 (SUSE): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:
                    openSUSE Leap 15.2
______________________________________________________________________________

   An update that solves two vulnerabilities and has one
   errata is now available.

Description:

   This update for python fixes the following issues:

   - buffer overflow in PyCArg_repr in _ctypes/callproc.c, which may lead to
     remote code execution (bsc#1181126, CVE-2021-3177).
   - Provide the newest setuptools wheel (bsc#1176262, CVE-2019-20916) in
     their correct form (bsc#1180686).

   This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.2:

      zypper in -t patch openSUSE-2021-270=1



Package List:

   - openSUSE Leap 15.2 (i586 x86_64):

      libpython2_7-1_0-2.7.17-lp152.3.12.1
      libpython2_7-1_0-debuginfo-2.7.17-lp152.3.12.1
      python-2.7.17-lp152.3.12.1
      python-base-2.7.17-lp152.3.12.1
      python-base-debuginfo-2.7.17-lp152.3.12.1
      python-base-debugsource-2.7.17-lp152.3.12.1
      python-curses-2.7.17-lp152.3.12.1
      python-curses-debuginfo-2.7.17-lp152.3.12.1
      python-debuginfo-2.7.17-lp152.3.12.1
      python-debugsource-2.7.17-lp152.3.12.1
      python-demo-2.7.17-lp152.3.12.1
      python-devel-2.7.17-lp152.3.12.1
      python-gdbm-2.7.17-lp152.3.12.1
      python-gdbm-debuginfo-2.7.17-lp152.3.12.1
      python-idle-2.7.17-lp152.3.12.1
      python-tk-2.7.17-lp152.3.12.1
      python-tk-debuginfo-2.7.17-lp152.3.12.1
      python-xml-2.7.17-lp152.3.12.1
      python-xml-debuginfo-2.7.17-lp152.3.12.1

   - openSUSE Leap 15.2 (noarch):

      python-doc-2.7.17-lp152.3.12.1
      python-doc-pdf-2.7.17-lp152.3.12.1

   - openSUSE Leap 15.2 (x86_64):

      libpython2_7-1_0-32bit-2.7.17-lp152.3.12.1
      libpython2_7-1_0-32bit-debuginfo-2.7.17-lp152.3.12.1
      python-32bit-2.7.17-lp152.3.12.1
      python-32bit-debuginfo-2.7.17-lp152.3.12.1
      python-base-32bit-2.7.17-lp152.3.12.1
      python-base-32bit-debuginfo-2.7.17-lp152.3.12.1


References:

   https://www.suse.com/security/cve/CVE-2019-20916.html
   https://www.suse.com/security/cve/CVE-2021-3177.html
   https://bugzilla.suse.com/1176262
   https://bugzilla.suse.com/1180686
   https://bugzilla.suse.com/1181126

openSUSE: 2021:0270-1 important: python

February 10, 2021
An update that solves two vulnerabilities and has one errata is now available

Description

This update for python fixes the following issues: - buffer overflow in PyCArg_repr in _ctypes/callproc.c, which may lead to remote code execution (bsc#1181126, CVE-2021-3177). - Provide the newest setuptools wheel (bsc#1176262, CVE-2019-20916) in their correct form (bsc#1180686). This update was imported from the SUSE:SLE-15:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.2: zypper in -t patch openSUSE-2021-270=1


Package List

- openSUSE Leap 15.2 (i586 x86_64): libpython2_7-1_0-2.7.17-lp152.3.12.1 libpython2_7-1_0-debuginfo-2.7.17-lp152.3.12.1 python-2.7.17-lp152.3.12.1 python-base-2.7.17-lp152.3.12.1 python-base-debuginfo-2.7.17-lp152.3.12.1 python-base-debugsource-2.7.17-lp152.3.12.1 python-curses-2.7.17-lp152.3.12.1 python-curses-debuginfo-2.7.17-lp152.3.12.1 python-debuginfo-2.7.17-lp152.3.12.1 python-debugsource-2.7.17-lp152.3.12.1 python-demo-2.7.17-lp152.3.12.1 python-devel-2.7.17-lp152.3.12.1 python-gdbm-2.7.17-lp152.3.12.1 python-gdbm-debuginfo-2.7.17-lp152.3.12.1 python-idle-2.7.17-lp152.3.12.1 python-tk-2.7.17-lp152.3.12.1 python-tk-debuginfo-2.7.17-lp152.3.12.1 python-xml-2.7.17-lp152.3.12.1 python-xml-debuginfo-2.7.17-lp152.3.12.1 - openSUSE Leap 15.2 (noarch): python-doc-2.7.17-lp152.3.12.1 python-doc-pdf-2.7.17-lp152.3.12.1 - openSUSE Leap 15.2 (x86_64): libpython2_7-1_0-32bit-2.7.17-lp152.3.12.1 libpython2_7-1_0-32bit-debuginfo-2.7.17-lp152.3.12.1 python-32bit-2.7.17-lp152.3.12.1 python-32bit-debuginfo-2.7.17-lp152.3.12.1 python-base-32bit-2.7.17-lp152.3.12.1 python-base-32bit-debuginfo-2.7.17-lp152.3.12.1


References

https://www.suse.com/security/cve/CVE-2019-20916.html https://www.suse.com/security/cve/CVE-2021-3177.html https://bugzilla.suse.com/1176262 https://bugzilla.suse.com/1180686 https://bugzilla.suse.com/1181126


Severity
Announcement ID: openSUSE-SU-2021:0270-1
Rating: important
Affected Products: openSUSE Leap 15.2 ble.

Related News