SUSE-SU-2020:3930-1: important: Security update for python3

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Dec 23 16:16:43 MST 2020


   SUSE Security Update: Security update for python3
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:3930-1
Rating:             important
References:         #1155094 #1174091 #1174571 #1174701 #1177211 
                    #1178009 #1179193 #1179630 ECO-2799 SLE-13738 
                    
Cross-References:   CVE-2019-16935 CVE-2019-18348 CVE-2019-20907
                    CVE-2019-5010 CVE-2020-14422 CVE-2020-26116
                    CVE-2020-27619 CVE-2020-8492
Affected Products:
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Module for Development Tools 15-SP3
                    SUSE Linux Enterprise Module for Development Tools 15-SP2
                    SUSE Linux Enterprise Module for Development Tools 15-SP1
                    SUSE Linux Enterprise Module for Basesystem 15-SP3
                    SUSE Linux Enterprise Module for Basesystem 15-SP2
                    SUSE Linux Enterprise Module for Basesystem 15-SP1
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

   An update that fixes 8 vulnerabilities, contains two
   features is now available.

Description:

   This update for python3 fixes the following issues:

   - Fixed CVE-2020-27619 (bsc#1178009), where
     Lib/test/multibytecodec_support calls eval() on content retrieved via
     HTTP.
   - Change setuptools and pip version numbers according to new wheels
   - Handful of changes to make python36 compatible with SLE15 and SLE12
     (jsc#ECO-2799, jsc#SLE-13738)
   - add triplets for mips-r6 and riscv
   - RISC-V needs CTYPES_PASS_BY_REF_HACK

   Update to 3.6.12 (bsc#1179193)

   * Ensure python3.dll is loaded from correct locations when Python is
     embedded
   * The __hash__() methods of ipaddress.IPv4Interface and
     ipaddress.IPv6Interface incorrectly generated constant hash values of 32
     and 128 respectively. This resulted in always causing hash collisions.
     The fix uses hash() to generate hash values for the tuple of (address,
     mask length, network address).
   * Prevent http header injection by rejecting control characters in
     http.client.putrequest(…).
   * Unpickling invalid NEWOBJ_EX opcode with the C implementation raises now
     UnpicklingError instead of crashing.
   * Avoid infinite loop when reading specially crafted TAR files using the
     tarfile module

   - This release also fixes CVE-2020-26116 (bsc#1177211) and CVE-2019-20907
     (bsc#1174091).

   Update to 3.6.11:

   - Disallow CR or LF in email.headerregistry. Address arguments to guard
     against header injection attacks.
   - Disallow control characters in hostnames in http.client, addressing
     CVE-2019-18348. Such potentially malicious header injection URLs now
     cause a InvalidURL to be raised. (bsc#1155094)
   - CVE-2020-8492: The AbstractBasicAuthHandler class
     of the urllib.request module uses an inefficient regular expression
      which can be exploited by an attacker to cause a denial of service. Fix
      the regex to prevent the catastrophic backtracking. Vulnerability
      reported by Ben Caller and Matt Schwager.


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-3930=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2020-3930=1

   - SUSE Linux Enterprise Module for Development Tools 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP3-2020-3930=1

   - SUSE Linux Enterprise Module for Development Tools 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP2-2020-3930=1

   - SUSE Linux Enterprise Module for Development Tools 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2020-3930=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2020-3930=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-3930=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-3930=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2020-3930=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2020-3930=1



Package List:

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      libpython3_6m1_0-3.6.12-3.67.2
      libpython3_6m1_0-debuginfo-3.6.12-3.67.2
      python3-3.6.12-3.67.2
      python3-base-3.6.12-3.67.2
      python3-curses-3.6.12-3.67.2
      python3-curses-debuginfo-3.6.12-3.67.2
      python3-dbm-3.6.12-3.67.2
      python3-dbm-debuginfo-3.6.12-3.67.2
      python3-debuginfo-3.6.12-3.67.2
      python3-debugsource-3.6.12-3.67.2
      python3-devel-3.6.12-3.67.2
      python3-devel-debuginfo-3.6.12-3.67.2
      python3-idle-3.6.12-3.67.2
      python3-tk-3.6.12-3.67.2
      python3-tk-debuginfo-3.6.12-3.67.2
      python3-tools-3.6.12-3.67.2

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      libpython3_6m1_0-3.6.12-3.67.2
      libpython3_6m1_0-debuginfo-3.6.12-3.67.2
      python3-3.6.12-3.67.2
      python3-base-3.6.12-3.67.2
      python3-curses-3.6.12-3.67.2
      python3-curses-debuginfo-3.6.12-3.67.2
      python3-dbm-3.6.12-3.67.2
      python3-dbm-debuginfo-3.6.12-3.67.2
      python3-debuginfo-3.6.12-3.67.2
      python3-debugsource-3.6.12-3.67.2
      python3-devel-3.6.12-3.67.2
      python3-devel-debuginfo-3.6.12-3.67.2
      python3-idle-3.6.12-3.67.2
      python3-tk-3.6.12-3.67.2
      python3-tk-debuginfo-3.6.12-3.67.2
      python3-tools-3.6.12-3.67.2

   - SUSE Linux Enterprise Module for Development Tools 15-SP3 (aarch64 ppc64le s390x x86_64):

      python3-tools-3.6.12-3.67.2

   - SUSE Linux Enterprise Module for Development Tools 15-SP2 (aarch64 ppc64le s390x x86_64):

      python3-tools-3.6.12-3.67.2

   - SUSE Linux Enterprise Module for Development Tools 15-SP1 (aarch64 ppc64le s390x x86_64):

      python3-tools-3.6.12-3.67.2

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

      libpython3_6m1_0-3.6.12-3.67.2
      libpython3_6m1_0-debuginfo-3.6.12-3.67.2
      python3-3.6.12-3.67.2
      python3-base-3.6.12-3.67.2
      python3-curses-3.6.12-3.67.2
      python3-curses-debuginfo-3.6.12-3.67.2
      python3-dbm-3.6.12-3.67.2
      python3-dbm-debuginfo-3.6.12-3.67.2
      python3-debuginfo-3.6.12-3.67.2
      python3-debugsource-3.6.12-3.67.2
      python3-devel-3.6.12-3.67.2
      python3-devel-debuginfo-3.6.12-3.67.2
      python3-idle-3.6.12-3.67.2
      python3-tk-3.6.12-3.67.2
      python3-tk-debuginfo-3.6.12-3.67.2

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x x86_64):

      libpython3_6m1_0-3.6.12-3.67.2
      libpython3_6m1_0-debuginfo-3.6.12-3.67.2
      python3-3.6.12-3.67.2
      python3-base-3.6.12-3.67.2
      python3-curses-3.6.12-3.67.2
      python3-curses-debuginfo-3.6.12-3.67.2
      python3-dbm-3.6.12-3.67.2
      python3-dbm-debuginfo-3.6.12-3.67.2
      python3-debuginfo-3.6.12-3.67.2
      python3-debugsource-3.6.12-3.67.2
      python3-devel-3.6.12-3.67.2
      python3-devel-debuginfo-3.6.12-3.67.2
      python3-idle-3.6.12-3.67.2
      python3-tk-3.6.12-3.67.2
      python3-tk-debuginfo-3.6.12-3.67.2

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64):

      libpython3_6m1_0-3.6.12-3.67.2
      libpython3_6m1_0-debuginfo-3.6.12-3.67.2
      python3-3.6.12-3.67.2
      python3-base-3.6.12-3.67.2
      python3-curses-3.6.12-3.67.2
      python3-curses-debuginfo-3.6.12-3.67.2
      python3-dbm-3.6.12-3.67.2
      python3-dbm-debuginfo-3.6.12-3.67.2
      python3-debuginfo-3.6.12-3.67.2
      python3-debugsource-3.6.12-3.67.2
      python3-devel-3.6.12-3.67.2
      python3-devel-debuginfo-3.6.12-3.67.2
      python3-idle-3.6.12-3.67.2
      python3-testsuite-3.6.12-3.67.2
      python3-tk-3.6.12-3.67.2
      python3-tk-debuginfo-3.6.12-3.67.2

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      libpython3_6m1_0-3.6.12-3.67.2
      libpython3_6m1_0-debuginfo-3.6.12-3.67.2
      python3-3.6.12-3.67.2
      python3-base-3.6.12-3.67.2
      python3-curses-3.6.12-3.67.2
      python3-curses-debuginfo-3.6.12-3.67.2
      python3-dbm-3.6.12-3.67.2
      python3-dbm-debuginfo-3.6.12-3.67.2
      python3-debuginfo-3.6.12-3.67.2
      python3-debugsource-3.6.12-3.67.2
      python3-devel-3.6.12-3.67.2
      python3-devel-debuginfo-3.6.12-3.67.2
      python3-idle-3.6.12-3.67.2
      python3-tk-3.6.12-3.67.2
      python3-tk-debuginfo-3.6.12-3.67.2
      python3-tools-3.6.12-3.67.2

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      libpython3_6m1_0-3.6.12-3.67.2
      libpython3_6m1_0-debuginfo-3.6.12-3.67.2
      python3-3.6.12-3.67.2
      python3-base-3.6.12-3.67.2
      python3-curses-3.6.12-3.67.2
      python3-curses-debuginfo-3.6.12-3.67.2
      python3-dbm-3.6.12-3.67.2
      python3-dbm-debuginfo-3.6.12-3.67.2
      python3-debuginfo-3.6.12-3.67.2
      python3-debugsource-3.6.12-3.67.2
      python3-devel-3.6.12-3.67.2
      python3-devel-debuginfo-3.6.12-3.67.2
      python3-idle-3.6.12-3.67.2
      python3-tk-3.6.12-3.67.2
      python3-tk-debuginfo-3.6.12-3.67.2
      python3-tools-3.6.12-3.67.2


References:

   https://www.suse.com/security/cve/CVE-2019-16935.html
   https://www.suse.com/security/cve/CVE-2019-18348.html
   https://www.suse.com/security/cve/CVE-2019-20907.html
   https://www.suse.com/security/cve/CVE-2019-5010.html
   https://www.suse.com/security/cve/CVE-2020-14422.html
   https://www.suse.com/security/cve/CVE-2020-26116.html
   https://www.suse.com/security/cve/CVE-2020-27619.html
   https://www.suse.com/security/cve/CVE-2020-8492.html
   https://bugzilla.suse.com/1155094
   https://bugzilla.suse.com/1174091
   https://bugzilla.suse.com/1174571
   https://bugzilla.suse.com/1174701
   https://bugzilla.suse.com/1177211
   https://bugzilla.suse.com/1178009
   https://bugzilla.suse.com/1179193
   https://bugzilla.suse.com/1179630



More information about the sle-updates mailing list