Security update for python-ecdsa

Announcement ID: SUSE-SU-2019:2891-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-14853 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2019-14853 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-14859 ( SUSE ): 6.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L
  • CVE-2019-14859 ( NVD ): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
Affected Products:
  • Basesystem Module 15-SP1
  • Public Cloud Module 15
  • SUSE Linux Enterprise Desktop 15
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0
  • SUSE Package Hub 15

An update that solves two vulnerabilities can now be installed.

Description:

This update for python-ecdsa to version 0.13.3 fixes the following issues:

Security issues fixed:

  • CVE-2019-14853: Fixed unexpected exceptions during signature decoding (bsc#1153165).
  • CVE-2019-14859: Fixed a signature malleability caused by insufficient checks of DER encoding (bsc#1154217).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-2891=1
  • SUSE Package Hub 15
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-2019-2891=1
  • Public Cloud Module 15
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-2019-2891=1

Package List:

  • Basesystem Module 15-SP1 (noarch)
    • python3-ecdsa-0.13.3-3.3.1
  • SUSE Package Hub 15 (noarch)
    • python2-ecdsa-0.13.3-3.3.1
  • Public Cloud Module 15 (noarch)
    • python3-ecdsa-0.13.3-3.3.1

References: