SUSE-SU-2022:1454-1: moderate: Security update for python-pip

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Apr 28 13:28:25 UTC 2022


   SUSE Security Update: Security update for python-pip
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:1454-1
Rating:             moderate
References:         #1176262 #1195831 SLE-18038 
Cross-References:   CVE-2019-20916
CVSS scores:
                    CVE-2019-20916 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
                    CVE-2019-20916 (SUSE): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N

Affected Products:
                    SUSE Linux Enterprise Desktop 15-SP3
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise Module for Basesystem 15-SP3
                    SUSE Linux Enterprise Module for Python2 15-SP3
                    SUSE Linux Enterprise Realtime Extension 15-SP2
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Manager Proxy 4.2
                    SUSE Manager Server 4.2
                    openSUSE Leap 15.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that solves one vulnerability, contains one
   feature and has one errata is now available.

Description:

   This update for python-pip fixes the following issues:

   - Add wheel subpackage with the generated wheel for this package
     (bsc#1176262, CVE-2019-20916).

   - Make wheel a separate build run to avoid the setuptools/wheel build
     cycle.

   - Switch this package to use update-alternatives for all files in
     %{_bindir} so it doesn't collide with the versions on "the latest"
     versions of Python interpreter (jsc#SLE-18038, bsc#1195831).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-1454=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-1454=1

   - SUSE Linux Enterprise Realtime Extension 15-SP2:

      zypper in -t patch SUSE-SLE-Product-RT-15-SP2-2022-1454=1

   - SUSE Linux Enterprise Module for Python2 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Python2-15-SP3-2022-1454=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-1454=1



Package List:

   - openSUSE Leap 15.4 (noarch):

      python2-pip-20.0.2-150100.6.18.1

   - openSUSE Leap 15.3 (noarch):

      python2-pip-20.0.2-150100.6.18.1
      python3-pip-20.0.2-150100.6.18.1

   - SUSE Linux Enterprise Realtime Extension 15-SP2 (noarch):

      python3-pip-20.0.2-150100.6.18.1

   - SUSE Linux Enterprise Module for Python2 15-SP3 (noarch):

      python2-pip-20.0.2-150100.6.18.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (noarch):

      python3-pip-20.0.2-150100.6.18.1


References:

   https://www.suse.com/security/cve/CVE-2019-20916.html
   https://bugzilla.suse.com/1176262
   https://bugzilla.suse.com/1195831



More information about the sle-security-updates mailing list