Security update for python

Announcement ID: SUSE-SU-2019:2064-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-10160 ( SUSE ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-10160 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-10160 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP1
  • Basesystem Module 15
  • Desktop Applications Module 15-SP1
  • Desktop Applications Module 15
  • Python 2 Module 15-SP1
  • SUSE Linux Enterprise Desktop 15
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves one vulnerability can now be installed.

Description:

This update for python fixes the following issues:

Security issue fixed:

  • CVE-2019-10160: Fixed a regression in urlparse() and urlsplit() introduced by the fix for CVE-2019-9636 (bsc#1138459).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-2064=1
  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-2064=1
  • Desktop Applications Module 15
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2019-2064=1
  • Desktop Applications Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2019-2064=1
  • Python 2 Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Python2-15-SP1-2019-2064=1

Package List:

  • Basesystem Module 15 (aarch64 ppc64le s390x x86_64)
    • python-base-debuginfo-2.7.14-7.14.2
    • python-xml-debuginfo-2.7.14-7.14.2
    • python-base-debugsource-2.7.14-7.14.2
    • python-devel-2.7.14-7.14.2
    • libpython2_7-1_0-2.7.14-7.14.2
    • python-debuginfo-2.7.14-7.14.2
    • python-curses-2.7.14-7.14.2
    • python-gdbm-2.7.14-7.14.2
    • python-base-2.7.14-7.14.2
    • python-xml-2.7.14-7.14.2
    • libpython2_7-1_0-debuginfo-2.7.14-7.14.2
    • python-gdbm-debuginfo-2.7.14-7.14.2
    • python-curses-debuginfo-2.7.14-7.14.2
    • python-2.7.14-7.14.2
    • python-debugsource-2.7.14-7.14.2
  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • python-base-debuginfo-2.7.14-7.14.2
    • python-base-debugsource-2.7.14-7.14.2
    • libpython2_7-1_0-2.7.14-7.14.2
    • python-debuginfo-2.7.14-7.14.2
    • python-base-2.7.14-7.14.2
    • libpython2_7-1_0-debuginfo-2.7.14-7.14.2
    • python-2.7.14-7.14.2
    • python-debugsource-2.7.14-7.14.2
  • Desktop Applications Module 15 (aarch64 ppc64le s390x x86_64)
    • python-tk-2.7.14-7.14.2
    • python-debuginfo-2.7.14-7.14.2
    • python-tk-debuginfo-2.7.14-7.14.2
    • python-debugsource-2.7.14-7.14.2
  • Desktop Applications Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • python-tk-2.7.14-7.14.2
    • python-debuginfo-2.7.14-7.14.2
    • python-tk-debuginfo-2.7.14-7.14.2
    • python-debugsource-2.7.14-7.14.2
  • Python 2 Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • python-base-debuginfo-2.7.14-7.14.2
    • python-xml-debuginfo-2.7.14-7.14.2
    • python-base-debugsource-2.7.14-7.14.2
    • python-devel-2.7.14-7.14.2
    • python-debuginfo-2.7.14-7.14.2
    • python-curses-2.7.14-7.14.2
    • python-gdbm-2.7.14-7.14.2
    • python-xml-2.7.14-7.14.2
    • python-gdbm-debuginfo-2.7.14-7.14.2
    • python-curses-debuginfo-2.7.14-7.14.2
    • python-debugsource-2.7.14-7.14.2

References: