Security update for python-pip

Announcement ID: SUSE-SU-2020:2784-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-20916 ( SUSE ): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
  • CVE-2019-20916 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
  • Basesystem Module 15-SP2
  • Basesystem Module 15-SP1
  • Python 2 Module 15-SP2
  • Python 2 Module 15-SP1
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server ESPOS 15
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Manager Proxy 4.0
  • SUSE Manager Proxy 4.1
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Server 4.0
  • SUSE Manager Server 4.1

An update that solves one vulnerability and contains one feature can now be installed.

Description:

This update for python-pip fixes the following issues:

  • CVE-2019-20916: Fixed a directory traversal in _download_http_url (bsc#1176262)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-2784=1
  • Basesystem Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-2784=1
  • Python 2 Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Python2-15-SP1-2020-2784=1
  • Python 2 Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Python2-15-SP2-2020-2784=1
  • SUSE Linux Enterprise Server ESPOS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2784=1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2784=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-2784=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-2784=1

Package List:

  • Basesystem Module 15-SP1 (noarch)
    • python3-pip-10.0.1-3.3.1
  • Basesystem Module 15-SP2 (noarch)
    • python3-pip-10.0.1-3.3.1
  • Python 2 Module 15-SP1 (noarch)
    • python2-pip-10.0.1-3.3.1
  • Python 2 Module 15-SP2 (noarch)
    • python2-pip-10.0.1-3.3.1
  • SUSE Linux Enterprise Server ESPOS 15 (noarch)
    • python3-pip-10.0.1-3.3.1
    • python2-pip-10.0.1-3.3.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (noarch)
    • python3-pip-10.0.1-3.3.1
    • python2-pip-10.0.1-3.3.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (noarch)
    • python3-pip-10.0.1-3.3.1
    • python2-pip-10.0.1-3.3.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (noarch)
    • python3-pip-10.0.1-3.3.1
    • python2-pip-10.0.1-3.3.1

References: