Security update for python

Announcement ID: SUSE-SU-2019:0482-2
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-14647 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-14647 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-14647 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-5010 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-5010 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1

An update that solves two vulnerabilities and has one security fix can now be installed.

Description:

This update for python fixes the following issues:

Security issues fixed:

  • CVE-2019-5010: Fixed a denial-of-service vulnerability in the X509 certificate parser (bsc#1122191).
  • CVE-2018-14647: Fixed a denial-of-service vulnerability in Expat (bsc#1109847).

Non-security issue fixed:

  • Fixed a bug where PyWeakReference struct was not initialized correctly leading to a crash (bsc#1073748).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-482=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • python-base-32bit-2.7.13-28.21.1
    • libpython2_7-1_0-debuginfo-32bit-2.7.13-28.21.1
    • libpython2_7-1_0-debuginfo-2.7.13-28.21.1
    • python-debuginfo-32bit-2.7.13-28.21.1
    • python-base-debuginfo-32bit-2.7.13-28.21.1
    • libpython2_7-1_0-2.7.13-28.21.1
    • python-idle-2.7.13-28.21.1
    • python-base-debugsource-2.7.13-28.21.1
    • python-curses-debuginfo-2.7.13-28.21.1
    • libpython2_7-1_0-32bit-2.7.13-28.21.1
    • python-xml-2.7.13-28.21.1
    • python-2.7.13-28.21.1
    • python-devel-2.7.13-28.21.1
    • python-debuginfo-2.7.13-28.21.1
    • python-base-debuginfo-2.7.13-28.21.1
    • python-tk-debuginfo-2.7.13-28.21.1
    • python-xml-debuginfo-2.7.13-28.21.1
    • python-base-2.7.13-28.21.1
    • python-tk-2.7.13-28.21.1
    • python-gdbm-debuginfo-2.7.13-28.21.1
    • python-debugsource-2.7.13-28.21.1
    • python-gdbm-2.7.13-28.21.1
    • python-32bit-2.7.13-28.21.1
    • python-curses-2.7.13-28.21.1
    • python-demo-2.7.13-28.21.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (noarch)
    • python-doc-2.7.13-28.21.1
    • python-doc-pdf-2.7.13-28.21.1

References: