Security update for python3

Announcement ID: SUSE-SU-2019:0243-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-20406 ( SUSE ): 2.9 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-20406 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-5010 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-5010 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Enterprise Storage 4
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP3
  • SUSE Linux Enterprise Software Development Kit 12 SP4
  • SUSE OpenStack Cloud 7
  • Web and Scripting Module 12

An update that solves two vulnerabilities can now be installed.

Description:

This update for python3 fixes the following issues:

Security issue fixed:

  • CVE-2019-5010: Fixed a denial-of-service vulnerability in the X509 certificate parser (bsc#1122191)
  • CVE-2018-20406: Fixed a integer overflow via a large LONG_BINPUT (bsc#1120644)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2019-243=1
  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-243=1
  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-243=1
  • Web and Scripting Module 12
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2019-243=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2019-243=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-243=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-243=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-243=1
  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2019-243=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-243=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-243=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2019-243=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-243=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-243=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-243=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-243=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-243=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-243=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-243=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2019-243=1

Package List:

  • SUSE OpenStack Cloud 7 (x86_64)
    • python3-curses-debuginfo-3.4.6-25.21.1
    • python3-base-3.4.6-25.21.1
    • libpython3_4m1_0-debuginfo-3.4.6-25.21.1
    • python3-debuginfo-3.4.6-25.21.1
    • python3-base-debugsource-3.4.6-25.21.1
    • libpython3_4m1_0-3.4.6-25.21.1
    • python3-base-debuginfo-3.4.6-25.21.1
    • python3-debugsource-3.4.6-25.21.1
    • python3-3.4.6-25.21.1
    • python3-curses-3.4.6-25.21.1
  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • python3-curses-debuginfo-3.4.6-25.21.1
    • python3-base-3.4.6-25.21.1
    • libpython3_4m1_0-debuginfo-3.4.6-25.21.1
    • python3-debuginfo-3.4.6-25.21.1
    • python3-base-debugsource-3.4.6-25.21.1
    • libpython3_4m1_0-3.4.6-25.21.1
    • python3-base-debuginfo-3.4.6-25.21.1
    • python3-debugsource-3.4.6-25.21.1
    • python3-3.4.6-25.21.1
    • python3-curses-3.4.6-25.21.1
  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • python3-curses-debuginfo-3.4.6-25.21.1
    • python3-base-3.4.6-25.21.1
    • libpython3_4m1_0-debuginfo-3.4.6-25.21.1
    • python3-debuginfo-3.4.6-25.21.1
    • python3-base-debugsource-3.4.6-25.21.1
    • libpython3_4m1_0-3.4.6-25.21.1
    • python3-base-debuginfo-3.4.6-25.21.1
    • python3-debugsource-3.4.6-25.21.1
    • python3-3.4.6-25.21.1
    • python3-curses-3.4.6-25.21.1
  • Web and Scripting Module 12 (aarch64 ppc64le s390x x86_64)
    • python3-base-3.4.6-25.21.1
    • libpython3_4m1_0-debuginfo-3.4.6-25.21.1
    • python3-debuginfo-3.4.6-25.21.1
    • python3-base-debugsource-3.4.6-25.21.1
    • libpython3_4m1_0-3.4.6-25.21.1
    • python3-base-debuginfo-3.4.6-25.21.1
    • python3-debugsource-3.4.6-25.21.1
    • python3-3.4.6-25.21.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • python3-curses-debuginfo-3.4.6-25.21.1
    • python3-base-3.4.6-25.21.1
    • libpython3_4m1_0-debuginfo-3.4.6-25.21.1
    • python3-debuginfo-3.4.6-25.21.1
    • python3-base-debugsource-3.4.6-25.21.1
    • libpython3_4m1_0-3.4.6-25.21.1
    • python3-base-debuginfo-3.4.6-25.21.1
    • python3-debugsource-3.4.6-25.21.1
    • python3-3.4.6-25.21.1
    • python3-curses-3.4.6-25.21.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • python3-curses-debuginfo-3.4.6-25.21.1
    • python3-base-3.4.6-25.21.1
    • libpython3_4m1_0-debuginfo-3.4.6-25.21.1
    • python3-debuginfo-3.4.6-25.21.1
    • python3-base-debugsource-3.4.6-25.21.1
    • libpython3_4m1_0-3.4.6-25.21.1
    • python3-base-debuginfo-3.4.6-25.21.1
    • python3-debugsource-3.4.6-25.21.1
    • python3-3.4.6-25.21.1
    • python3-curses-3.4.6-25.21.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • python3-base-debuginfo-3.4.6-25.21.1
    • python3-base-debugsource-3.4.6-25.21.1
    • python3-devel-3.4.6-25.21.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (ppc64le s390x x86_64)
    • python3-devel-debuginfo-3.4.6-25.21.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • python3-dbm-3.4.6-25.21.1
    • python3-debuginfo-3.4.6-25.21.1
    • python3-base-debugsource-3.4.6-25.21.1
    • python3-base-debuginfo-3.4.6-25.21.1
    • python3-debugsource-3.4.6-25.21.1
    • python3-dbm-debuginfo-3.4.6-25.21.1
    • python3-devel-3.4.6-25.21.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (ppc64le s390x x86_64)
    • python3-devel-debuginfo-3.4.6-25.21.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (ppc64le s390x x86_64)
    • python3-base-3.4.6-25.21.1
    • libpython3_4m1_0-debuginfo-3.4.6-25.21.1
    • python3-debuginfo-3.4.6-25.21.1
    • python3-base-debugsource-3.4.6-25.21.1
    • libpython3_4m1_0-3.4.6-25.21.1
    • python3-base-debuginfo-3.4.6-25.21.1
    • python3-debugsource-3.4.6-25.21.1
    • python3-3.4.6-25.21.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (ppc64le s390x x86_64)
    • python3-base-3.4.6-25.21.1
    • libpython3_4m1_0-debuginfo-3.4.6-25.21.1
    • python3-debuginfo-3.4.6-25.21.1
    • python3-base-debugsource-3.4.6-25.21.1
    • libpython3_4m1_0-3.4.6-25.21.1
    • python3-base-debuginfo-3.4.6-25.21.1
    • python3-debugsource-3.4.6-25.21.1
    • python3-3.4.6-25.21.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • python3-curses-debuginfo-3.4.6-25.21.1
    • python3-base-3.4.6-25.21.1
    • libpython3_4m1_0-debuginfo-3.4.6-25.21.1
    • python3-debuginfo-3.4.6-25.21.1
    • python3-base-debugsource-3.4.6-25.21.1
    • libpython3_4m1_0-3.4.6-25.21.1
    • python3-base-debuginfo-3.4.6-25.21.1
    • python3-debugsource-3.4.6-25.21.1
    • python3-3.4.6-25.21.1
    • python3-curses-3.4.6-25.21.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • python3-curses-debuginfo-3.4.6-25.21.1
    • python3-base-3.4.6-25.21.1
    • libpython3_4m1_0-debuginfo-3.4.6-25.21.1
    • python3-debuginfo-3.4.6-25.21.1
    • python3-base-debugsource-3.4.6-25.21.1
    • libpython3_4m1_0-3.4.6-25.21.1
    • python3-base-debuginfo-3.4.6-25.21.1
    • python3-debugsource-3.4.6-25.21.1
    • python3-3.4.6-25.21.1
    • python3-curses-3.4.6-25.21.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • python3-curses-debuginfo-3.4.6-25.21.1
    • python3-base-3.4.6-25.21.1
    • libpython3_4m1_0-debuginfo-3.4.6-25.21.1
    • python3-debuginfo-3.4.6-25.21.1
    • python3-base-debugsource-3.4.6-25.21.1
    • libpython3_4m1_0-3.4.6-25.21.1
    • python3-base-debuginfo-3.4.6-25.21.1
    • python3-debugsource-3.4.6-25.21.1
    • python3-3.4.6-25.21.1
    • python3-curses-3.4.6-25.21.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • python3-curses-debuginfo-3.4.6-25.21.1
    • python3-base-3.4.6-25.21.1
    • libpython3_4m1_0-debuginfo-3.4.6-25.21.1
    • python3-debuginfo-3.4.6-25.21.1
    • python3-base-debugsource-3.4.6-25.21.1
    • libpython3_4m1_0-3.4.6-25.21.1
    • python3-base-debuginfo-3.4.6-25.21.1
    • python3-debugsource-3.4.6-25.21.1
    • python3-3.4.6-25.21.1
    • python3-curses-3.4.6-25.21.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • python3-curses-debuginfo-3.4.6-25.21.1
    • python3-base-3.4.6-25.21.1
    • libpython3_4m1_0-debuginfo-3.4.6-25.21.1
    • python3-debuginfo-3.4.6-25.21.1
    • python3-base-debugsource-3.4.6-25.21.1
    • libpython3_4m1_0-3.4.6-25.21.1
    • python3-base-debuginfo-3.4.6-25.21.1
    • python3-debugsource-3.4.6-25.21.1
    • python3-3.4.6-25.21.1
    • python3-curses-3.4.6-25.21.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • python3-curses-debuginfo-3.4.6-25.21.1
    • python3-base-3.4.6-25.21.1
    • libpython3_4m1_0-debuginfo-3.4.6-25.21.1
    • python3-debuginfo-3.4.6-25.21.1
    • python3-base-debugsource-3.4.6-25.21.1
    • libpython3_4m1_0-3.4.6-25.21.1
    • python3-base-debuginfo-3.4.6-25.21.1
    • python3-debugsource-3.4.6-25.21.1
    • python3-3.4.6-25.21.1
    • python3-curses-3.4.6-25.21.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • python3-curses-debuginfo-3.4.6-25.21.1
    • python3-base-3.4.6-25.21.1
    • libpython3_4m1_0-debuginfo-3.4.6-25.21.1
    • python3-debuginfo-3.4.6-25.21.1
    • python3-base-debugsource-3.4.6-25.21.1
    • libpython3_4m1_0-3.4.6-25.21.1
    • python3-base-debuginfo-3.4.6-25.21.1
    • python3-debugsource-3.4.6-25.21.1
    • python3-3.4.6-25.21.1
    • python3-curses-3.4.6-25.21.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • python3-curses-debuginfo-3.4.6-25.21.1
    • python3-base-3.4.6-25.21.1
    • libpython3_4m1_0-debuginfo-3.4.6-25.21.1
    • python3-debuginfo-3.4.6-25.21.1
    • python3-base-debugsource-3.4.6-25.21.1
    • libpython3_4m1_0-3.4.6-25.21.1
    • python3-base-debuginfo-3.4.6-25.21.1
    • python3-debugsource-3.4.6-25.21.1
    • python3-3.4.6-25.21.1
    • python3-curses-3.4.6-25.21.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • python3-curses-debuginfo-3.4.6-25.21.1
    • python3-base-3.4.6-25.21.1
    • libpython3_4m1_0-debuginfo-3.4.6-25.21.1
    • python3-debuginfo-3.4.6-25.21.1
    • python3-base-debugsource-3.4.6-25.21.1
    • libpython3_4m1_0-3.4.6-25.21.1
    • python3-base-debuginfo-3.4.6-25.21.1
    • python3-debugsource-3.4.6-25.21.1
    • python3-3.4.6-25.21.1
    • python3-curses-3.4.6-25.21.1
  • SUSE Enterprise Storage 4 (x86_64)
    • python3-curses-debuginfo-3.4.6-25.21.1
    • python3-base-3.4.6-25.21.1
    • libpython3_4m1_0-debuginfo-3.4.6-25.21.1
    • python3-debuginfo-3.4.6-25.21.1
    • python3-base-debugsource-3.4.6-25.21.1
    • libpython3_4m1_0-3.4.6-25.21.1
    • python3-base-debuginfo-3.4.6-25.21.1
    • python3-debugsource-3.4.6-25.21.1
    • python3-3.4.6-25.21.1
    • python3-curses-3.4.6-25.21.1

References: