Security update for python

Announcement ID: SUSE-SU-2019:14018-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-9636 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2019-9636 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-9636 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-9948 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • CVE-2019-9948 ( NVD ): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
  • CVE-2019-9948 ( NVD ): 9.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
Affected Products:
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4

An update that solves two vulnerabilities can now be installed.

Description:

This update for python fixes the following issues:

Security issues fixed:

  • CVE-2019-9948: Fixed a 'file:' blacklist bypass in URIs by using the 'local-file:' scheme instead (bsc#1130847).
  • CVE-2019-9636: Fixed an information disclosure because of incorrect handling of Unicode encoding during NFKC normalization (bsc#1129346).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-python-14018=1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4
    zypper in -t patch slessp4-python-14018=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-python-14018=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • python-curses-2.6.9-40.24.1
    • libpython2_6-1_0-2.6.9-40.24.1
    • python-demo-2.6.9-40.24.1
    • python-2.6.9-40.24.1
    • python-xml-2.6.9-40.24.1
    • python-gdbm-2.6.9-40.24.1
    • python-tk-2.6.9-40.24.1
    • python-idle-2.6.9-40.24.1
    • python-base-2.6.9-40.24.1
  • SUSE Linux Enterprise Point of Service 11 SP3 (noarch)
    • python-doc-2.6-8.40.24.1
    • python-doc-pdf-2.6-8.40.24.1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (ppc64 s390x x86_64 i586)
    • python-curses-2.6.9-40.24.1
    • libpython2_6-1_0-2.6.9-40.24.1
    • python-demo-2.6.9-40.24.1
    • python-2.6.9-40.24.1
    • python-xml-2.6.9-40.24.1
    • python-gdbm-2.6.9-40.24.1
    • python-tk-2.6.9-40.24.1
    • python-idle-2.6.9-40.24.1
    • python-base-2.6.9-40.24.1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (noarch)
    • python-doc-2.6-8.40.24.1
    • python-doc-pdf-2.6-8.40.24.1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (ppc64 s390x x86_64)
    • python-base-32bit-2.6.9-40.24.1
    • libpython2_6-1_0-32bit-2.6.9-40.24.1
    • python-32bit-2.6.9-40.24.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64 i586)
    • python-curses-2.6.9-40.24.1
    • libpython2_6-1_0-2.6.9-40.24.1
    • python-demo-2.6.9-40.24.1
    • python-2.6.9-40.24.1
    • python-xml-2.6.9-40.24.1
    • python-gdbm-2.6.9-40.24.1
    • python-tk-2.6.9-40.24.1
    • python-idle-2.6.9-40.24.1
    • python-base-2.6.9-40.24.1
  • SUSE Linux Enterprise Server 11 SP4 (noarch)
    • python-doc-2.6-8.40.24.1
    • python-doc-pdf-2.6-8.40.24.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • python-base-32bit-2.6.9-40.24.1
    • libpython2_6-1_0-32bit-2.6.9-40.24.1
    • python-32bit-2.6.9-40.24.1

References: