SUSE-SU-2020:3594-1: important: Security update for python-setuptools

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Dec 2 07:21:52 MST 2020


   SUSE Security Update: Security update for python-setuptools
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:3594-1
Rating:             important
References:         #1176262 
Cross-References:   CVE-2019-20916
Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Module for Public Cloud 12
                    SUSE Linux Enterprise Module for Containers 12
                    SUSE Enterprise Storage 5
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for python-setuptools fixes the following issues:

   - Fixed a directory traversal in _download_http_url() (bsc#1176262
     CVE-2019-20916)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-3594=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-3594=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2020-3594=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2020-3594=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2020-3594=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-3594=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-3594=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-3594=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-3594=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3594=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-3594=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-3594=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-3594=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-3594=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-3594=1

   - SUSE Linux Enterprise Module for Public Cloud 12:

      zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2020-3594=1

   - SUSE Linux Enterprise Module for Containers 12:

      zypper in -t patch SUSE-SLE-Module-Containers-12-2020-3594=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2020-3594=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2020-3594=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (noarch):

      python-setuptools-40.6.2-4.18.1
      python3-setuptools-40.6.2-4.18.1

   - SUSE OpenStack Cloud Crowbar 8 (noarch):

      python-setuptools-40.6.2-4.18.1
      python3-setuptools-40.6.2-4.18.1

   - SUSE OpenStack Cloud 9 (noarch):

      python-setuptools-40.6.2-4.18.1
      python3-setuptools-40.6.2-4.18.1

   - SUSE OpenStack Cloud 8 (noarch):

      python-setuptools-40.6.2-4.18.1
      python3-setuptools-40.6.2-4.18.1

   - SUSE OpenStack Cloud 7 (noarch):

      python-setuptools-40.6.2-4.18.1
      python3-setuptools-40.6.2-4.18.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (noarch):

      python3-setuptools-40.6.2-4.18.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (noarch):

      python-setuptools-40.6.2-4.18.1
      python3-setuptools-40.6.2-4.18.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):

      python-setuptools-40.6.2-4.18.1
      python3-setuptools-40.6.2-4.18.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):

      python-setuptools-40.6.2-4.18.1
      python3-setuptools-40.6.2-4.18.1

   - SUSE Linux Enterprise Server 12-SP5 (noarch):

      python-setuptools-40.6.2-4.18.1
      python3-setuptools-40.6.2-4.18.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (noarch):

      python-setuptools-40.6.2-4.18.1
      python3-setuptools-40.6.2-4.18.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):

      python-setuptools-40.6.2-4.18.1
      python3-setuptools-40.6.2-4.18.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (noarch):

      python-setuptools-40.6.2-4.18.1
      python3-setuptools-40.6.2-4.18.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):

      python-setuptools-40.6.2-4.18.1
      python3-setuptools-40.6.2-4.18.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (noarch):

      python-setuptools-40.6.2-4.18.1
      python3-setuptools-40.6.2-4.18.1

   - SUSE Linux Enterprise Module for Public Cloud 12 (noarch):

      python-setuptools-40.6.2-4.18.1
      python3-setuptools-40.6.2-4.18.1

   - SUSE Linux Enterprise Module for Containers 12 (noarch):

      python-setuptools-40.6.2-4.18.1

   - SUSE Enterprise Storage 5 (noarch):

      python-setuptools-40.6.2-4.18.1
      python3-setuptools-40.6.2-4.18.1

   - HPE Helion Openstack 8 (noarch):

      python-setuptools-40.6.2-4.18.1
      python3-setuptools-40.6.2-4.18.1


References:

   https://www.suse.com/security/cve/CVE-2019-20916.html
   https://bugzilla.suse.com/1176262



More information about the sle-updates mailing list