SUSE Security Update: Security update for python36
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:3563-1
Rating:             important
References:         #1149955 #1165894 #1174091 #1176262 #1177211 
                    ECO-2799 SLE-13738 
Cross-References:   CVE-2019-16056 CVE-2019-20907 CVE-2019-20916
                    CVE-2019-5010 CVE-2020-14422 CVE-2020-26116
                    CVE-2020-8492
Affected Products:
                    SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

   An update that fixes 7 vulnerabilities, contains two
   features is now available.

Description:

   This update for python36 fixes the following issues:

   Update to 3.6.12, including the following fixes:

   - Fixed a directory traversal in _download_http_url() (bsc#1176262
     CVE-2019-20916)
   - Fixed CRLF injection via HTTP request method in httplib/http.client
     (bsc#1177211 CVE-2020-26116)
   - Fixed possible infinite loop in specifically crafted tarball
     (bsc#1174091 CVE-2019-20907)
   - Fixed a CRLF injection via the host part of the url passed to urlopen()
     (bsc#1155094 CVE-2019-18348)
   - Reamed idle icons to idle3 in order to avoid conflicts with python2
     (bsc#1165894)
   - Handful of compatibility changes between SLE15 and SLE12 (jsc#ECO-2799,
     jsc#SLE-13738, bsc#1179193)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3563=1



Package List:

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      libpython3_6m1_0-3.6.12-4.22.2
      libpython3_6m1_0-debuginfo-3.6.12-4.22.2
      python36-3.6.12-4.22.2
      python36-base-3.6.12-4.22.2
      python36-base-debuginfo-3.6.12-4.22.2
      python36-debuginfo-3.6.12-4.22.2
      python36-debugsource-3.6.12-4.22.2


References:

   https://www.suse.com/security/cve/CVE-2019-16056.html
   https://www.suse.com/security/cve/CVE-2019-20907.html
   https://www.suse.com/security/cve/CVE-2019-20916.html
   https://www.suse.com/security/cve/CVE-2019-5010.html
   https://www.suse.com/security/cve/CVE-2020-14422.html
   https://www.suse.com/security/cve/CVE-2020-26116.html
   https://www.suse.com/security/cve/CVE-2020-8492.html
   https://bugzilla.suse.com/1149955
   https://bugzilla.suse.com/1165894
   https://bugzilla.suse.com/1174091
   https://bugzilla.suse.com/1176262
   https://bugzilla.suse.com/1177211

SUSE: 2020:3563-1 important: python36

November 30, 2020
An update that fixes 7 vulnerabilities, contains two features is now available

Summary

This update for python36 fixes the following issues: Update to 3.6.12, including the following fixes: - Fixed a directory traversal in _download_http_url() (bsc#1176262 CVE-2019-20916) - Fixed CRLF injection via HTTP request method in httplib/http.client (bsc#1177211 CVE-2020-26116) - Fixed possible infinite loop in specifically crafted tarball (bsc#1174091 CVE-2019-20907) - Fixed a CRLF injection via the host part of the url passed to urlopen() (bsc#1155094 CVE-2019-18348) - Reamed idle icons to idle3 in order to avoid conflicts with python2 (bsc#1165894) - Handful of compatibility changes between SLE15 and SLE12 (jsc#ECO-2799, jsc#SLE-13738, bsc#1179193) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 12-SP5: zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3563=1 Package List: - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64): libpython3_6m1_0-3.6.12-4.22.2 libpython3_6m1_0-debuginfo-3.6.12-4.22.2 python36-3.6.12-4.22.2 python36-base-3.6.12-4.22.2 python36-base-debuginfo-3.6.12-4.22.2 python36-debuginfo-3.6.12-4.22.2 python36-debugsource-3.6.12-4.22.2

References

#1149955 #1165894 #1174091 #1176262 #1177211

ECO-2799 SLE-13738

Cross- CVE-2019-16056 CVE-2019-20907 CVE-2019-20916

CVE-2019-5010 CVE-2020-14422 CVE-2020-26116

CVE-2020-8492

Affected Products:

SUSE Linux Enterprise Server 12-SP5

https://www.suse.com/security/cve/CVE-2019-16056.html

https://www.suse.com/security/cve/CVE-2019-20907.html

https://www.suse.com/security/cve/CVE-2019-20916.html

https://www.suse.com/security/cve/CVE-2019-5010.html

https://www.suse.com/security/cve/CVE-2020-14422.html

https://www.suse.com/security/cve/CVE-2020-26116.html

https://www.suse.com/security/cve/CVE-2020-8492.html

https://bugzilla.suse.com/1149955

https://bugzilla.suse.com/1165894

https://bugzilla.suse.com/1174091

https://bugzilla.suse.com/1176262

https://bugzilla.suse.com/1177211

Severity
Announcement ID: SUSE-SU-2020:3563-1
Rating: important

Related News