Security update for python3

Announcement ID: SUSE-SU-2019:0243-2
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-20406 ( SUSE ): 2.9 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-20406 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-5010 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-5010 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1

An update that solves two vulnerabilities can now be installed.

Description:

This update for python3 fixes the following issues:

Security issue fixed:

  • CVE-2019-5010: Fixed a denial-of-service vulnerability in the X509 certificate parser (bsc#1122191)
  • CVE-2018-20406: Fixed a integer overflow via a large LONG_BINPUT (bsc#1120644)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-243=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • libpython3_4m1_0-debuginfo-3.4.6-25.21.1
    • python3-base-debuginfo-3.4.6-25.21.1
    • python3-base-3.4.6-25.21.1
    • python3-3.4.6-25.21.1
    • python3-base-debugsource-3.4.6-25.21.1
    • python3-debugsource-3.4.6-25.21.1
    • libpython3_4m1_0-3.4.6-25.21.1
    • python3-debuginfo-3.4.6-25.21.1

References: