-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1880
              SUSE-SU-2019:1352-1 Security update for python3
                                27 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python3
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9947  

Reference:         ESB-2019.1840

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20191352-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for python3

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:1352-1
Rating:            moderate
References:        #1130840 #1133452
Cross-References:  CVE-2019-9947
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                   SUSE Linux Enterprise Module for Development Tools 15
                   SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

An update that solves one vulnerability and has one errata is now available.

Description:

This update for python3 to version 3.6.8 fixes the following issues:
Security issue fixed:

  o CVE-2019-9947: Fixed an issue in urllib2 which allowed CRLF injection if
    the attacker controls a url parameter (bsc#1130840).


Non-security issue fixed:

  o Fixed broken debuginfo packages by switching off LTO and PGO optimization
    (bsc#1133452).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-1352=1
  o SUSE Linux Enterprise Module for Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2019-1352=1
  o SUSE Linux Enterprise Module for Basesystem 15:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-1352=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (aarch64 ppc64le s390x x86_64):
       python3-base-debuginfo-3.6.8-3.16.2
       python3-base-debugsource-3.6.8-3.16.2
       python3-testsuite-3.6.8-3.16.2
       python3-testsuite-debuginfo-3.6.8-3.16.2
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (noarch):
       python3-doc-3.6.8-3.16.2
  o SUSE Linux Enterprise Module for Development Tools 15 (aarch64 ppc64le
    s390x x86_64):
       python3-base-debuginfo-3.6.8-3.16.2
       python3-base-debugsource-3.6.8-3.16.2
       python3-tools-3.6.8-3.16.2
  o SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x
    x86_64):
       libpython3_6m1_0-3.6.8-3.16.2
       libpython3_6m1_0-debuginfo-3.6.8-3.16.2
       python3-3.6.8-3.16.2
       python3-base-3.6.8-3.16.2
       python3-base-debuginfo-3.6.8-3.16.2
       python3-base-debugsource-3.6.8-3.16.2
       python3-curses-3.6.8-3.16.2
       python3-curses-debuginfo-3.6.8-3.16.2
       python3-dbm-3.6.8-3.16.2
       python3-dbm-debuginfo-3.6.8-3.16.2
       python3-debuginfo-3.6.8-3.16.2
       python3-debugsource-3.6.8-3.16.2
       python3-devel-3.6.8-3.16.2
       python3-devel-debuginfo-3.6.8-3.16.2
       python3-idle-3.6.8-3.16.2
       python3-tk-3.6.8-3.16.2
       python3-tk-debuginfo-3.6.8-3.16.2


References:

  o https://www.suse.com/security/cve/CVE-2019-9947.html
  o https://bugzilla.suse.com/1130840
  o https://bugzilla.suse.com/1133452

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FAB3
-----END PGP SIGNATURE-----