-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3061
                     SUSE: Security update for python
                              12 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10160 CVE-2018-20852 

Reference:         ESB-2019.2955
                   ESB-2019.2946
                   ESB-2019.1177

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192091-1.html
   https://www.suse.com/support/update/announcement/2019/suse-su-201914142-1.html

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for python

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2091-1
Rating:            important
References:        #1138459 #1141853
Cross-References:  CVE-2018-20852 CVE-2019-10160
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Workstation Extension 12-SP5
                   SUSE Linux Enterprise Workstation Extension 12-SP4
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server for SAP 12-SP1
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Linux Enterprise Server 12-SP1-LTSS
                   SUSE Linux Enterprise Desktop 12-SP5
                   SUSE Linux Enterprise Desktop 12-SP4
                   SUSE Enterprise Storage 5
                   SUSE Enterprise Storage 4
                   SUSE CaaS Platform 3.0
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for python fixes the following issues:

  o CVE-2019-10160: Fixed a regression in urlparse() and urlsplit() introduced
    by the fix for CVE-2019-9636 (bsc#1138459).
  o CVE-2018-20852: Fixed an information leak where cookies could be send to
    the wrong server because of incorrect domain validation (bsc#1141853).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-2091=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2019-2091=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2019-2091=1
  o SUSE Linux Enterprise Workstation Extension 12-SP5:
    zypper in -t patch SUSE-SLE-WE-12-SP5-2019-2091=1
  o SUSE Linux Enterprise Workstation Extension 12-SP4:
    zypper in -t patch SUSE-SLE-WE-12-SP4-2019-2091=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2019-2091=1
  o SUSE Linux Enterprise Software Development Kit 12-SP4:
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-2091=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-2091=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-2091=1
  o SUSE Linux Enterprise Server for SAP 12-SP1:
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-2091=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-2091=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2091=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-2091=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2019-2091=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-2091=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-2091=1
  o SUSE Linux Enterprise Server 12-SP1-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-2091=1
  o SUSE Linux Enterprise Desktop 12-SP5:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP5-2019-2091=1
  o SUSE Linux Enterprise Desktop 12-SP4:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-2091=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2019-2091=1
  o SUSE Enterprise Storage 4:
    zypper in -t patch SUSE-Storage-4-2019-2091=1
  o SUSE CaaS Platform 3.0:
    To install this update, use the SUSE CaaS Platform Velum dashboard. It will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2019-2091=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       libpython2_7-1_0-2.7.13-28.31.1
       libpython2_7-1_0-32bit-2.7.13-28.31.1
       libpython2_7-1_0-debuginfo-2.7.13-28.31.1
       libpython2_7-1_0-debuginfo-32bit-2.7.13-28.31.1
       python-2.7.13-28.31.1
       python-32bit-2.7.13-28.31.1
       python-base-2.7.13-28.31.1
       python-base-32bit-2.7.13-28.31.1
       python-base-debuginfo-2.7.13-28.31.1
       python-base-debuginfo-32bit-2.7.13-28.31.1
       python-base-debugsource-2.7.13-28.31.1
       python-curses-2.7.13-28.31.1
       python-curses-debuginfo-2.7.13-28.31.1
       python-debuginfo-2.7.13-28.31.1
       python-debuginfo-32bit-2.7.13-28.31.1
       python-debugsource-2.7.13-28.31.1
       python-demo-2.7.13-28.31.1
       python-gdbm-2.7.13-28.31.1
       python-gdbm-debuginfo-2.7.13-28.31.1
       python-idle-2.7.13-28.31.1
       python-tk-2.7.13-28.31.1
       python-tk-debuginfo-2.7.13-28.31.1
       python-xml-2.7.13-28.31.1
       python-xml-debuginfo-2.7.13-28.31.1
  o SUSE OpenStack Cloud Crowbar 8 (noarch):
       python-doc-2.7.13-28.31.2
       python-doc-pdf-2.7.13-28.31.2
  o SUSE OpenStack Cloud 8 (noarch):
       python-doc-2.7.13-28.31.2
       python-doc-pdf-2.7.13-28.31.2
  o SUSE OpenStack Cloud 8 (x86_64):
       libpython2_7-1_0-2.7.13-28.31.1
       libpython2_7-1_0-32bit-2.7.13-28.31.1
       libpython2_7-1_0-debuginfo-2.7.13-28.31.1
       libpython2_7-1_0-debuginfo-32bit-2.7.13-28.31.1
       python-2.7.13-28.31.1
       python-32bit-2.7.13-28.31.1
       python-base-2.7.13-28.31.1
       python-base-32bit-2.7.13-28.31.1
       python-base-debuginfo-2.7.13-28.31.1
       python-base-debuginfo-32bit-2.7.13-28.31.1
       python-base-debugsource-2.7.13-28.31.1
       python-curses-2.7.13-28.31.1
       python-curses-debuginfo-2.7.13-28.31.1
       python-debuginfo-2.7.13-28.31.1
       python-debuginfo-32bit-2.7.13-28.31.1
       python-debugsource-2.7.13-28.31.1
       python-demo-2.7.13-28.31.1
       python-gdbm-2.7.13-28.31.1
       python-gdbm-debuginfo-2.7.13-28.31.1
       python-idle-2.7.13-28.31.1
       python-tk-2.7.13-28.31.1
       python-tk-debuginfo-2.7.13-28.31.1
       python-xml-2.7.13-28.31.1
       python-xml-debuginfo-2.7.13-28.31.1
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       libpython2_7-1_0-2.7.13-28.31.1
       libpython2_7-1_0-32bit-2.7.13-28.31.1
       libpython2_7-1_0-debuginfo-2.7.13-28.31.1
       libpython2_7-1_0-debuginfo-32bit-2.7.13-28.31.1
       python-2.7.13-28.31.1
       python-32bit-2.7.13-28.31.1
       python-base-2.7.13-28.31.1
       python-base-32bit-2.7.13-28.31.1
       python-base-debuginfo-2.7.13-28.31.1
       python-base-debuginfo-32bit-2.7.13-28.31.1
       python-base-debugsource-2.7.13-28.31.1
       python-curses-2.7.13-28.31.1
       python-curses-debuginfo-2.7.13-28.31.1
       python-debuginfo-2.7.13-28.31.1
       python-debuginfo-32bit-2.7.13-28.31.1
       python-debugsource-2.7.13-28.31.1
       python-demo-2.7.13-28.31.1
       python-devel-2.7.13-28.31.1
       python-gdbm-2.7.13-28.31.1
       python-gdbm-debuginfo-2.7.13-28.31.1
       python-idle-2.7.13-28.31.1
       python-tk-2.7.13-28.31.1
       python-tk-debuginfo-2.7.13-28.31.1
       python-xml-2.7.13-28.31.1
       python-xml-debuginfo-2.7.13-28.31.1
  o SUSE OpenStack Cloud 7 (noarch):
       python-doc-2.7.13-28.31.2
       python-doc-pdf-2.7.13-28.31.2
  o SUSE Linux Enterprise Workstation Extension 12-SP5 (x86_64):
       python-base-debuginfo-2.7.13-28.31.1
       python-base-debugsource-2.7.13-28.31.1
       python-devel-2.7.13-28.31.1
  o SUSE Linux Enterprise Workstation Extension 12-SP4 (x86_64):
       python-base-debuginfo-2.7.13-28.31.1
       python-base-debugsource-2.7.13-28.31.1
       python-devel-2.7.13-28.31.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       python-base-debuginfo-2.7.13-28.31.1
       python-base-debugsource-2.7.13-28.31.1
       python-devel-2.7.13-28.31.1
  o SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
    s390x x86_64):
       python-base-debuginfo-2.7.13-28.31.1
       python-base-debugsource-2.7.13-28.31.1
       python-devel-2.7.13-28.31.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       libpython2_7-1_0-2.7.13-28.31.1
       libpython2_7-1_0-debuginfo-2.7.13-28.31.1
       python-2.7.13-28.31.1
       python-base-2.7.13-28.31.1
       python-base-debuginfo-2.7.13-28.31.1
       python-base-debugsource-2.7.13-28.31.1
       python-curses-2.7.13-28.31.1
       python-curses-debuginfo-2.7.13-28.31.1
       python-debuginfo-2.7.13-28.31.1
       python-debugsource-2.7.13-28.31.1
       python-demo-2.7.13-28.31.1
       python-gdbm-2.7.13-28.31.1
       python-gdbm-debuginfo-2.7.13-28.31.1
       python-idle-2.7.13-28.31.1
       python-tk-2.7.13-28.31.1
       python-tk-debuginfo-2.7.13-28.31.1
       python-xml-2.7.13-28.31.1
       python-xml-debuginfo-2.7.13-28.31.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):
       python-doc-2.7.13-28.31.2
       python-doc-pdf-2.7.13-28.31.2
  o SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):
       libpython2_7-1_0-32bit-2.7.13-28.31.1
       libpython2_7-1_0-debuginfo-32bit-2.7.13-28.31.1
       python-32bit-2.7.13-28.31.1
       python-base-32bit-2.7.13-28.31.1
       python-base-debuginfo-32bit-2.7.13-28.31.1
       python-debuginfo-32bit-2.7.13-28.31.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       libpython2_7-1_0-2.7.13-28.31.1
       libpython2_7-1_0-debuginfo-2.7.13-28.31.1
       python-2.7.13-28.31.1
       python-base-2.7.13-28.31.1
       python-base-debuginfo-2.7.13-28.31.1
       python-base-debugsource-2.7.13-28.31.1
       python-curses-2.7.13-28.31.1
       python-curses-debuginfo-2.7.13-28.31.1
       python-debuginfo-2.7.13-28.31.1
       python-debugsource-2.7.13-28.31.1
       python-demo-2.7.13-28.31.1
       python-devel-2.7.13-28.31.1
       python-gdbm-2.7.13-28.31.1
       python-gdbm-debuginfo-2.7.13-28.31.1
       python-idle-2.7.13-28.31.1
       python-tk-2.7.13-28.31.1
       python-tk-debuginfo-2.7.13-28.31.1
       python-xml-2.7.13-28.31.1
       python-xml-debuginfo-2.7.13-28.31.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):
       libpython2_7-1_0-32bit-2.7.13-28.31.1
       libpython2_7-1_0-debuginfo-32bit-2.7.13-28.31.1
       python-32bit-2.7.13-28.31.1
       python-base-32bit-2.7.13-28.31.1
       python-base-debuginfo-32bit-2.7.13-28.31.1
       python-debuginfo-32bit-2.7.13-28.31.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):
       python-doc-2.7.13-28.31.2
       python-doc-pdf-2.7.13-28.31.2
  o SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):
       libpython2_7-1_0-2.7.13-28.31.1
       libpython2_7-1_0-32bit-2.7.13-28.31.1
       libpython2_7-1_0-debuginfo-2.7.13-28.31.1
       libpython2_7-1_0-debuginfo-32bit-2.7.13-28.31.1
       python-2.7.13-28.31.1
       python-32bit-2.7.13-28.31.1
       python-base-2.7.13-28.31.1
       python-base-32bit-2.7.13-28.31.1
       python-base-debuginfo-2.7.13-28.31.1
       python-base-debuginfo-32bit-2.7.13-28.31.1
       python-base-debugsource-2.7.13-28.31.1
       python-curses-2.7.13-28.31.1
       python-curses-debuginfo-2.7.13-28.31.1
       python-debuginfo-2.7.13-28.31.1
       python-debuginfo-32bit-2.7.13-28.31.1
       python-debugsource-2.7.13-28.31.1
       python-demo-2.7.13-28.31.1
       python-devel-2.7.13-28.31.1
       python-gdbm-2.7.13-28.31.1
       python-gdbm-debuginfo-2.7.13-28.31.1
       python-idle-2.7.13-28.31.1
       python-tk-2.7.13-28.31.1
       python-tk-debuginfo-2.7.13-28.31.1
       python-xml-2.7.13-28.31.1
       python-xml-debuginfo-2.7.13-28.31.1
  o SUSE Linux Enterprise Server for SAP 12-SP1 (noarch):
       python-doc-2.7.13-28.31.2
       python-doc-pdf-2.7.13-28.31.2
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       libpython2_7-1_0-2.7.13-28.31.1
       libpython2_7-1_0-debuginfo-2.7.13-28.31.1
       python-2.7.13-28.31.1
       python-base-2.7.13-28.31.1
       python-base-debuginfo-2.7.13-28.31.1
       python-base-debugsource-2.7.13-28.31.1
       python-curses-2.7.13-28.31.1
       python-curses-debuginfo-2.7.13-28.31.1
       python-debuginfo-2.7.13-28.31.1
       python-debugsource-2.7.13-28.31.1
       python-demo-2.7.13-28.31.1
       python-gdbm-2.7.13-28.31.1
       python-gdbm-debuginfo-2.7.13-28.31.1
       python-idle-2.7.13-28.31.1
       python-tk-2.7.13-28.31.1
       python-tk-debuginfo-2.7.13-28.31.1
       python-xml-2.7.13-28.31.1
       python-xml-debuginfo-2.7.13-28.31.1
  o SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):
       libpython2_7-1_0-32bit-2.7.13-28.31.1
       libpython2_7-1_0-debuginfo-32bit-2.7.13-28.31.1
       python-32bit-2.7.13-28.31.1
       python-base-32bit-2.7.13-28.31.1
       python-base-debuginfo-32bit-2.7.13-28.31.1
       python-debuginfo-32bit-2.7.13-28.31.1
  o SUSE Linux Enterprise Server 12-SP5 (noarch):
       python-doc-2.7.13-28.31.2
       python-doc-pdf-2.7.13-28.31.2
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       libpython2_7-1_0-2.7.13-28.31.1
       libpython2_7-1_0-debuginfo-2.7.13-28.31.1
       python-2.7.13-28.31.1
       python-base-2.7.13-28.31.1
       python-base-debuginfo-2.7.13-28.31.1
       python-base-debugsource-2.7.13-28.31.1
       python-curses-2.7.13-28.31.1
       python-curses-debuginfo-2.7.13-28.31.1
       python-debuginfo-2.7.13-28.31.1
       python-debugsource-2.7.13-28.31.1
       python-demo-2.7.13-28.31.1
       python-gdbm-2.7.13-28.31.1
       python-gdbm-debuginfo-2.7.13-28.31.1
       python-idle-2.7.13-28.31.1
       python-tk-2.7.13-28.31.1
       python-tk-debuginfo-2.7.13-28.31.1
       python-xml-2.7.13-28.31.1
       python-xml-debuginfo-2.7.13-28.31.1
  o SUSE Linux Enterprise Server 12-SP4 (s390x x86_64):
       libpython2_7-1_0-32bit-2.7.13-28.31.1
       libpython2_7-1_0-debuginfo-32bit-2.7.13-28.31.1
       python-32bit-2.7.13-28.31.1
       python-base-32bit-2.7.13-28.31.1
       python-base-debuginfo-32bit-2.7.13-28.31.1
       python-debuginfo-32bit-2.7.13-28.31.1
  o SUSE Linux Enterprise Server 12-SP4 (noarch):
       python-doc-2.7.13-28.31.2
       python-doc-pdf-2.7.13-28.31.2
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       libpython2_7-1_0-2.7.13-28.31.1
       libpython2_7-1_0-debuginfo-2.7.13-28.31.1
       python-2.7.13-28.31.1
       python-base-2.7.13-28.31.1
       python-base-debuginfo-2.7.13-28.31.1
       python-base-debugsource-2.7.13-28.31.1
       python-curses-2.7.13-28.31.1
       python-curses-debuginfo-2.7.13-28.31.1
       python-debuginfo-2.7.13-28.31.1
       python-debugsource-2.7.13-28.31.1
       python-demo-2.7.13-28.31.1
       python-gdbm-2.7.13-28.31.1
       python-gdbm-debuginfo-2.7.13-28.31.1
       python-idle-2.7.13-28.31.1
       python-tk-2.7.13-28.31.1
       python-tk-debuginfo-2.7.13-28.31.1
       python-xml-2.7.13-28.31.1
       python-xml-debuginfo-2.7.13-28.31.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):
       libpython2_7-1_0-32bit-2.7.13-28.31.1
       libpython2_7-1_0-debuginfo-32bit-2.7.13-28.31.1
       python-32bit-2.7.13-28.31.1
       python-base-32bit-2.7.13-28.31.1
       python-base-debuginfo-32bit-2.7.13-28.31.1
       python-debuginfo-32bit-2.7.13-28.31.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):
       python-doc-2.7.13-28.31.2
       python-doc-pdf-2.7.13-28.31.2
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       libpython2_7-1_0-2.7.13-28.31.1
       libpython2_7-1_0-32bit-2.7.13-28.31.1
       libpython2_7-1_0-debuginfo-2.7.13-28.31.1
       libpython2_7-1_0-debuginfo-32bit-2.7.13-28.31.1
       python-2.7.13-28.31.1
       python-32bit-2.7.13-28.31.1
       python-base-2.7.13-28.31.1
       python-base-32bit-2.7.13-28.31.1
       python-base-debuginfo-2.7.13-28.31.1
       python-base-debuginfo-32bit-2.7.13-28.31.1
       python-base-debugsource-2.7.13-28.31.1
       python-curses-2.7.13-28.31.1
       python-curses-debuginfo-2.7.13-28.31.1
       python-debuginfo-2.7.13-28.31.1
       python-debuginfo-32bit-2.7.13-28.31.1
       python-debugsource-2.7.13-28.31.1
       python-demo-2.7.13-28.31.1
       python-gdbm-2.7.13-28.31.1
       python-gdbm-debuginfo-2.7.13-28.31.1
       python-idle-2.7.13-28.31.1
       python-tk-2.7.13-28.31.1
       python-tk-debuginfo-2.7.13-28.31.1
       python-xml-2.7.13-28.31.1
       python-xml-debuginfo-2.7.13-28.31.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (noarch):
       python-doc-2.7.13-28.31.2
       python-doc-pdf-2.7.13-28.31.2
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       libpython2_7-1_0-2.7.13-28.31.1
       libpython2_7-1_0-debuginfo-2.7.13-28.31.1
       python-2.7.13-28.31.1
       python-base-2.7.13-28.31.1
       python-base-debuginfo-2.7.13-28.31.1
       python-base-debugsource-2.7.13-28.31.1
       python-curses-2.7.13-28.31.1
       python-curses-debuginfo-2.7.13-28.31.1
       python-debuginfo-2.7.13-28.31.1
       python-debugsource-2.7.13-28.31.1
       python-demo-2.7.13-28.31.1
       python-devel-2.7.13-28.31.1
       python-gdbm-2.7.13-28.31.1
       python-gdbm-debuginfo-2.7.13-28.31.1
       python-idle-2.7.13-28.31.1
       python-tk-2.7.13-28.31.1
       python-tk-debuginfo-2.7.13-28.31.1
       python-xml-2.7.13-28.31.1
       python-xml-debuginfo-2.7.13-28.31.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):
       libpython2_7-1_0-32bit-2.7.13-28.31.1
       libpython2_7-1_0-debuginfo-32bit-2.7.13-28.31.1
       python-32bit-2.7.13-28.31.1
       python-base-32bit-2.7.13-28.31.1
       python-base-debuginfo-32bit-2.7.13-28.31.1
       python-debuginfo-32bit-2.7.13-28.31.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):
       python-doc-2.7.13-28.31.2
       python-doc-pdf-2.7.13-28.31.2
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       libpython2_7-1_0-2.7.13-28.31.1
       libpython2_7-1_0-32bit-2.7.13-28.31.1
       libpython2_7-1_0-debuginfo-2.7.13-28.31.1
       libpython2_7-1_0-debuginfo-32bit-2.7.13-28.31.1
       python-2.7.13-28.31.1
       python-32bit-2.7.13-28.31.1
       python-base-2.7.13-28.31.1
       python-base-32bit-2.7.13-28.31.1
       python-base-debuginfo-2.7.13-28.31.1
       python-base-debuginfo-32bit-2.7.13-28.31.1
       python-base-debugsource-2.7.13-28.31.1
       python-curses-2.7.13-28.31.1
       python-curses-debuginfo-2.7.13-28.31.1
       python-debuginfo-2.7.13-28.31.1
       python-debuginfo-32bit-2.7.13-28.31.1
       python-debugsource-2.7.13-28.31.1
       python-demo-2.7.13-28.31.1
       python-gdbm-2.7.13-28.31.1
       python-gdbm-debuginfo-2.7.13-28.31.1
       python-idle-2.7.13-28.31.1
       python-tk-2.7.13-28.31.1
       python-tk-debuginfo-2.7.13-28.31.1
       python-xml-2.7.13-28.31.1
       python-xml-debuginfo-2.7.13-28.31.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (noarch):
       python-doc-2.7.13-28.31.2
       python-doc-pdf-2.7.13-28.31.2
  o SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):
       libpython2_7-1_0-2.7.13-28.31.1
       libpython2_7-1_0-debuginfo-2.7.13-28.31.1
       python-2.7.13-28.31.1
       python-base-2.7.13-28.31.1
       python-base-debuginfo-2.7.13-28.31.1
       python-base-debugsource-2.7.13-28.31.1
       python-curses-2.7.13-28.31.1
       python-curses-debuginfo-2.7.13-28.31.1
       python-debuginfo-2.7.13-28.31.1
       python-debugsource-2.7.13-28.31.1
       python-demo-2.7.13-28.31.1
       python-devel-2.7.13-28.31.1
       python-gdbm-2.7.13-28.31.1
       python-gdbm-debuginfo-2.7.13-28.31.1
       python-idle-2.7.13-28.31.1
       python-tk-2.7.13-28.31.1
       python-tk-debuginfo-2.7.13-28.31.1
       python-xml-2.7.13-28.31.1
       python-xml-debuginfo-2.7.13-28.31.1
  o SUSE Linux Enterprise Server 12-SP1-LTSS (s390x x86_64):
       libpython2_7-1_0-32bit-2.7.13-28.31.1
       libpython2_7-1_0-debuginfo-32bit-2.7.13-28.31.1
       python-32bit-2.7.13-28.31.1
       python-base-32bit-2.7.13-28.31.1
       python-base-debuginfo-32bit-2.7.13-28.31.1
       python-debuginfo-32bit-2.7.13-28.31.1
  o SUSE Linux Enterprise Server 12-SP1-LTSS (noarch):
       python-doc-2.7.13-28.31.2
       python-doc-pdf-2.7.13-28.31.2
  o SUSE Linux Enterprise Desktop 12-SP5 (x86_64):
       libpython2_7-1_0-2.7.13-28.31.1
       libpython2_7-1_0-32bit-2.7.13-28.31.1
       libpython2_7-1_0-debuginfo-2.7.13-28.31.1
       libpython2_7-1_0-debuginfo-32bit-2.7.13-28.31.1
       python-2.7.13-28.31.1
       python-base-2.7.13-28.31.1
       python-base-debuginfo-2.7.13-28.31.1
       python-base-debuginfo-32bit-2.7.13-28.31.1
       python-base-debugsource-2.7.13-28.31.1
       python-curses-2.7.13-28.31.1
       python-curses-debuginfo-2.7.13-28.31.1
       python-debuginfo-2.7.13-28.31.1
       python-debugsource-2.7.13-28.31.1
       python-devel-2.7.13-28.31.1
       python-tk-2.7.13-28.31.1
       python-tk-debuginfo-2.7.13-28.31.1
       python-xml-2.7.13-28.31.1
       python-xml-debuginfo-2.7.13-28.31.1
  o SUSE Linux Enterprise Desktop 12-SP4 (x86_64):
       libpython2_7-1_0-2.7.13-28.31.1
       libpython2_7-1_0-32bit-2.7.13-28.31.1
       libpython2_7-1_0-debuginfo-2.7.13-28.31.1
       libpython2_7-1_0-debuginfo-32bit-2.7.13-28.31.1
       python-2.7.13-28.31.1
       python-base-2.7.13-28.31.1
       python-base-debuginfo-2.7.13-28.31.1
       python-base-debuginfo-32bit-2.7.13-28.31.1
       python-base-debugsource-2.7.13-28.31.1
       python-curses-2.7.13-28.31.1
       python-curses-debuginfo-2.7.13-28.31.1
       python-debuginfo-2.7.13-28.31.1
       python-debugsource-2.7.13-28.31.1
       python-devel-2.7.13-28.31.1
       python-tk-2.7.13-28.31.1
       python-tk-debuginfo-2.7.13-28.31.1
       python-xml-2.7.13-28.31.1
       python-xml-debuginfo-2.7.13-28.31.1
  o SUSE Enterprise Storage 5 (aarch64 x86_64):
       python-debuginfo-2.7.13-28.31.1
       python-debugsource-2.7.13-28.31.1
       python-strict-tls-check-2.7.13-28.31.1
  o SUSE Enterprise Storage 5 (x86_64):
       libpython2_7-1_0-2.7.13-28.31.1
       libpython2_7-1_0-32bit-2.7.13-28.31.1
       libpython2_7-1_0-debuginfo-2.7.13-28.31.1
       libpython2_7-1_0-debuginfo-32bit-2.7.13-28.31.1
       python-2.7.13-28.31.1
       python-32bit-2.7.13-28.31.1
       python-base-2.7.13-28.31.1
       python-base-32bit-2.7.13-28.31.1
       python-base-debuginfo-2.7.13-28.31.1
       python-base-debuginfo-32bit-2.7.13-28.31.1
       python-base-debugsource-2.7.13-28.31.1
       python-curses-2.7.13-28.31.1
       python-curses-debuginfo-2.7.13-28.31.1
       python-debuginfo-32bit-2.7.13-28.31.1
       python-demo-2.7.13-28.31.1
       python-gdbm-2.7.13-28.31.1
       python-gdbm-debuginfo-2.7.13-28.31.1
       python-idle-2.7.13-28.31.1
       python-tk-2.7.13-28.31.1
       python-tk-debuginfo-2.7.13-28.31.1
       python-xml-2.7.13-28.31.1
       python-xml-debuginfo-2.7.13-28.31.1
  o SUSE Enterprise Storage 5 (noarch):
       python-doc-2.7.13-28.31.2
       python-doc-pdf-2.7.13-28.31.2
  o SUSE Enterprise Storage 4 (x86_64):
       libpython2_7-1_0-2.7.13-28.31.1
       libpython2_7-1_0-32bit-2.7.13-28.31.1
       libpython2_7-1_0-debuginfo-2.7.13-28.31.1
       libpython2_7-1_0-debuginfo-32bit-2.7.13-28.31.1
       python-2.7.13-28.31.1
       python-32bit-2.7.13-28.31.1
       python-base-2.7.13-28.31.1
       python-base-32bit-2.7.13-28.31.1
       python-base-debuginfo-2.7.13-28.31.1
       python-base-debuginfo-32bit-2.7.13-28.31.1
       python-base-debugsource-2.7.13-28.31.1
       python-curses-2.7.13-28.31.1
       python-curses-debuginfo-2.7.13-28.31.1
       python-debuginfo-2.7.13-28.31.1
       python-debuginfo-32bit-2.7.13-28.31.1
       python-debugsource-2.7.13-28.31.1
       python-demo-2.7.13-28.31.1
       python-devel-2.7.13-28.31.1
       python-gdbm-2.7.13-28.31.1
       python-gdbm-debuginfo-2.7.13-28.31.1
       python-idle-2.7.13-28.31.1
       python-tk-2.7.13-28.31.1
       python-tk-debuginfo-2.7.13-28.31.1
       python-xml-2.7.13-28.31.1
       python-xml-debuginfo-2.7.13-28.31.1
  o SUSE Enterprise Storage 4 (noarch):
       python-doc-2.7.13-28.31.2
       python-doc-pdf-2.7.13-28.31.2
  o SUSE CaaS Platform 3.0 (x86_64):
       libpython2_7-1_0-2.7.13-28.31.1
       libpython2_7-1_0-debuginfo-2.7.13-28.31.1
       python-2.7.13-28.31.1
       python-base-2.7.13-28.31.1
       python-base-debuginfo-2.7.13-28.31.1
       python-base-debugsource-2.7.13-28.31.1
       python-debuginfo-2.7.13-28.31.1
       python-debugsource-2.7.13-28.31.1
       python-xml-2.7.13-28.31.1
       python-xml-debuginfo-2.7.13-28.31.1
  o HPE Helion Openstack 8 (noarch):
       python-doc-2.7.13-28.31.2
       python-doc-pdf-2.7.13-28.31.2
  o HPE Helion Openstack 8 (x86_64):
       libpython2_7-1_0-2.7.13-28.31.1
       libpython2_7-1_0-32bit-2.7.13-28.31.1
       libpython2_7-1_0-debuginfo-2.7.13-28.31.1
       libpython2_7-1_0-debuginfo-32bit-2.7.13-28.31.1
       python-2.7.13-28.31.1
       python-32bit-2.7.13-28.31.1
       python-base-2.7.13-28.31.1
       python-base-32bit-2.7.13-28.31.1
       python-base-debuginfo-2.7.13-28.31.1
       python-base-debuginfo-32bit-2.7.13-28.31.1
       python-base-debugsource-2.7.13-28.31.1
       python-curses-2.7.13-28.31.1
       python-curses-debuginfo-2.7.13-28.31.1
       python-debuginfo-2.7.13-28.31.1
       python-debuginfo-32bit-2.7.13-28.31.1
       python-debugsource-2.7.13-28.31.1
       python-demo-2.7.13-28.31.1
       python-gdbm-2.7.13-28.31.1
       python-gdbm-debuginfo-2.7.13-28.31.1
       python-idle-2.7.13-28.31.1
       python-tk-2.7.13-28.31.1
       python-tk-debuginfo-2.7.13-28.31.1
       python-xml-2.7.13-28.31.1
       python-xml-debuginfo-2.7.13-28.31.1

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for python

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:14142-1
Rating:            important
References:        #1138459 #1141853
Cross-References:  CVE-2018-20852 CVE-2019-10160
Affected Products:
                   SUSE Linux Enterprise Server 11-SP4-LTSS
                   SUSE Linux Enterprise Point of Sale 11-SP3
                   SUSE Linux Enterprise Debuginfo 11-SP4
                   SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for python fixes the following issues:

  o CVE-2019-10160: Fixed a regression in urlparse() and urlsplit() introduced
    by the fix for CVE-2019-9636 (bsc#1138459).
  o CVE-2018-20852: Fixed an information leak where cookies could be send to
    the wrong server because of incorrect domain validation (bsc#1141853).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 11-SP4-LTSS:
    zypper in -t patch slessp4-python-14142=1
  o SUSE Linux Enterprise Point of Sale 11-SP3:
    zypper in -t patch sleposp3-python-14142=1
  o SUSE Linux Enterprise Debuginfo 11-SP4:
    zypper in -t patch dbgsp4-python-14142=1
  o SUSE Linux Enterprise Debuginfo 11-SP3:
    zypper in -t patch dbgsp3-python-14142=1

Package List:

  o SUSE Linux Enterprise Server 11-SP4-LTSS (i586 ppc64 s390x x86_64):
       libpython2_6-1_0-2.6.9-40.29.1
       python-2.6.9-40.29.1
       python-base-2.6.9-40.29.1
       python-curses-2.6.9-40.29.1
       python-demo-2.6.9-40.29.1
       python-gdbm-2.6.9-40.29.1
       python-idle-2.6.9-40.29.1
       python-tk-2.6.9-40.29.1
       python-xml-2.6.9-40.29.1
  o SUSE Linux Enterprise Server 11-SP4-LTSS (ppc64 s390x x86_64):
       libpython2_6-1_0-32bit-2.6.9-40.29.1
       python-32bit-2.6.9-40.29.1
       python-base-32bit-2.6.9-40.29.1
  o SUSE Linux Enterprise Server 11-SP4-LTSS (noarch):
       python-doc-2.6-8.40.29.1
       python-doc-pdf-2.6-8.40.29.1
  o SUSE Linux Enterprise Point of Sale 11-SP3 (noarch):
       python-doc-2.6-8.40.29.1
       python-doc-pdf-2.6-8.40.29.1
  o SUSE Linux Enterprise Point of Sale 11-SP3 (i586):
       libpython2_6-1_0-2.6.9-40.29.1
       python-2.6.9-40.29.1
       python-base-2.6.9-40.29.1
       python-curses-2.6.9-40.29.1
       python-demo-2.6.9-40.29.1
       python-gdbm-2.6.9-40.29.1
       python-idle-2.6.9-40.29.1
       python-tk-2.6.9-40.29.1
       python-xml-2.6.9-40.29.1
  o SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ppc64 s390x x86_64):
       python-base-debuginfo-2.6.9-40.29.1
       python-base-debugsource-2.6.9-40.29.1
       python-debuginfo-2.6.9-40.29.1
       python-debugsource-2.6.9-40.29.1
  o SUSE Linux Enterprise Debuginfo 11-SP4 (ppc64 s390x x86_64):
       python-base-debuginfo-32bit-2.6.9-40.29.1
       python-debuginfo-32bit-2.6.9-40.29.1
  o SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):
       python-base-debuginfo-2.6.9-40.29.1
       python-base-debugsource-2.6.9-40.29.1
       python-debuginfo-2.6.9-40.29.1
       python-debugsource-2.6.9-40.29.1
  o SUSE Linux Enterprise Debuginfo 11-SP3 (s390x x86_64):
       python-base-debuginfo-32bit-2.6.9-40.29.1
       python-debuginfo-32bit-2.6.9-40.29.1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXVC8P2aOgq3Tt24GAQgaGQ//c2HgOzIXz6ygmz3rJaxj590Y4IA+yAra
uT+0vRATF7NBD/qPh1i0I05u4dk/Eo69FduWTl+QCdXR25/isg/LJRQhVaIoEb9H
raIQPjomqIGgO+raJeKAjTznboyPxQWk1obmDj1zEZAFvphNZF0Hi3NC7KQIQ0/i
P8kvvcDpv9IjPfFcwwzOyhwiUGGd9ZAjYyxqzvew2GvYCbgK+VwJ2hvLyTFJirTM
ABySEkDuaNYSnco6oOGAxe5zZ9S7YxfZEU0w5+OwZAeqVGJnxuhCO/Fj5lOcEgqW
PI3tYqRA0p24ngptGcmkc+Z7vi1AT34tUS6ek6vxw9zugQxNdjO5d0huTc/slBZg
7+MKwUTW2Mk7AY94vV+AFu8XzbA+AuDnpWePL5MIT/jAL0PD9Z5BDaQs/KvL5lKq
A9NqyWl3TSSIk784QbAK1f9WkVq/paBREl5rRZKgm7cM+pgm/rLv/PZeqo2KsGRu
uARBSQ5RzBzDjpBgwTzr6NXIsS8bc9GAyHbcQ0CzGr/zwhSFJzyhZfzQJMyJqXAJ
DsOZmRsjp/sXHF+qpTt3mw/NHpem/SLOVXCnX4CFF1ceYJ89VHFIobrNF+4RH2X2
iFgGeKAjfdIkYrjVy1EQo9m7GrOfCXe7nn4VGLE34twj7CuxY1+meWcduva/vt+E
Hg6UUGYO4HA=
=6+DL
-----END PGP SIGNATURE-----