SUSE-SU-2023:0516-2: moderate: Security update for python-pip

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Feb 24 16:30:08 UTC 2023



# Security update for python-pip

Announcement ID: SUSE-SU-2023:0516-2  
Rating: moderate  
References:

  * #1176262
  * #1195831

  
Cross-References:

  * CVE-2019-20916

  
CVSS scores:

  * CVE-2019-20916 ( SUSE ):  6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
  * CVE-2019-20916 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

  
Affected Products:

  * SUSE CaaS Platform 4.0
  * SUSE Enterprise Storage 6
  * SUSE Enterprise Storage 7
  * SUSE Linux Enterprise High Performance Computing 15 SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2

  
  
An update that solves one vulnerability, contains one feature and has one fix
can now be installed.

## Description:

This update for python-pip fixes the following issues:

  * Add wheel subpackage with the generated wheel for this package (bsc#1176262,
    CVE-2019-20916).

  * Make wheel a separate build run to avoid the setuptools/wheel build cycle.

  * Switch this package to use update-alternatives for all files in %{_bindir}
    so it doesn't collide with the versions on "the latest" versions of Python
    interpreter (jsc#SLE-18038, bsc#1195831).

## Patch Instructions:

To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-516=1

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-516=1

  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-516=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-516=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP1  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-516=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-516=1

  * SUSE Enterprise Storage 6  
    zypper in -t patch SUSE-Storage-6-2023-516=1

  * SUSE Enterprise Storage 7  
    zypper in -t patch SUSE-Storage-7-2023-516=1

  * SUSE CaaS Platform 4.0  
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform
you if it detects new updates and let you then trigger updating of the complete
cluster in a controlled way.

## Package List:

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (noarch)
    * python2-pip-20.0.2-150100.6.18.1
    * python3-pip-20.0.2-150100.6.18.1
    * python3-pip-wheel-20.0.2-150100.6.18.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    * python2-pip-20.0.2-150100.6.18.1
    * python3-pip-20.0.2-150100.6.18.1
    * python3-pip-wheel-20.0.2-150100.6.18.1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (noarch)
    * python2-pip-20.0.2-150100.6.18.1
    * python3-pip-20.0.2-150100.6.18.1
    * python3-pip-wheel-20.0.2-150100.6.18.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    * python2-pip-20.0.2-150100.6.18.1
    * python3-pip-20.0.2-150100.6.18.1
    * python3-pip-wheel-20.0.2-150100.6.18.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch)
    * python2-pip-20.0.2-150100.6.18.1
    * python3-pip-20.0.2-150100.6.18.1
    * python3-pip-wheel-20.0.2-150100.6.18.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    * python2-pip-20.0.2-150100.6.18.1
    * python3-pip-20.0.2-150100.6.18.1
    * python3-pip-wheel-20.0.2-150100.6.18.1
  * SUSE Enterprise Storage 6 (noarch)
    * python2-pip-20.0.2-150100.6.18.1
    * python3-pip-20.0.2-150100.6.18.1
    * python3-pip-wheel-20.0.2-150100.6.18.1
  * SUSE Enterprise Storage 7 (noarch)
    * python2-pip-20.0.2-150100.6.18.1
    * python3-pip-20.0.2-150100.6.18.1
    * python3-pip-wheel-20.0.2-150100.6.18.1
  * SUSE CaaS Platform 4.0 (noarch)
    * python2-pip-20.0.2-150100.6.18.1
    * python3-pip-20.0.2-150100.6.18.1
    * python3-pip-wheel-20.0.2-150100.6.18.1

## References:

  * https://www.suse.com/security/cve/CVE-2019-20916.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1176262
  * https://bugzilla.suse.com/show_bug.cgi?id=1195831
  * https://jira.suse.com/browse/SLE-18038

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230224/f61941be/attachment.htm>


More information about the sle-security-updates mailing list