-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0296
              SUSE-SU-2020:0234-1 Security update for python
                              29 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python 2.7.17
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-16935 CVE-2019-16056 CVE-2019-10160
                   CVE-2019-9948 CVE-2019-9947 CVE-2019-9636
                   CVE-2019-5010 CVE-2018-1000802 CVE-2018-1000030
                   CVE-2018-20852 CVE-2018-14647 CVE-2018-1061
                   CVE-2018-1060 CVE-2017-1000158 CVE-2017-18207
                   CVE-2016-1000110 CVE-2016-5699 CVE-2016-5636
                   CVE-2016-0772 CVE-2014-7185 CVE-2014-4650
                   CVE-2014-1912 CVE-2013-4238 CVE-2013-1753
                   CVE-2013-1752 CVE-2012-1150 CVE-2012-0845
                   CVE-2011-4944 CVE-2011-3389 CVE-2011-1521
                   CVE-2008-3144 CVE-2008-3143 CVE-2008-3142
                   CVE-2008-2316 CVE-2008-2315 CVE-2008-1721
                   CVE-2007-2052  

Reference:         ASB-2020.0026
                   ESB-2020.0177
                   ESB-2019.3309
                   ESB-2019.3154
                   ESB-2019.3079
                   ESB-2019.1297
                   ESB-2019.0576
                   ESB-2018.3133
                   ESB-2016.2792
                   ESB-2015.1938
                   ESB-2008.0774

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200234-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for python

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0234-1
Rating:            important
References:        #1027282 #1041090 #1042670 #1068664 #1073269 #1073748
                   #1078326 #1078485 #1079300 #1081750 #1083507 #1084650
                   #1086001 #1088004 #1088009 #1109847 #1111793 #1113755
                   #1122191 #1129346 #1130840 #1130847 #1138459 #1141853
                   #1149792 #1149955 #1153238 #1153830 #1159035 #214983 #298378
                   #346490 #367853 #379534 #380942 #399190 #406051 #425138
                   #426563 #430761 #432677 #436966 #437293 #441088 #462375
                   #525295 #534721 #551715 #572673 #577032 #581765 #603255
                   #617751 #637176 #638233 #658604 #673071 #682554 #697251
                   #707667 #718009 #747125 #747794 #751718 #754447 #766778
                   #794139 #804978 #827982 #831442 #834601 #836739 #856835
                   #856836 #857470 #863741 #885882 #898572 #901715 #935856
                   #945401 #964182 #984751 #985177 #985348 #989523 #997436
Cross-References:  CVE-2007-2052 CVE-2008-1721 CVE-2008-2315 CVE-2008-2316
                   CVE-2008-3142 CVE-2008-3143 CVE-2008-3144 CVE-2011-1521
                   CVE-2011-3389 CVE-2011-4944 CVE-2012-0845 CVE-2012-1150
                   CVE-2013-1752 CVE-2013-1753 CVE-2013-4238 CVE-2014-1912
                   CVE-2014-4650 CVE-2014-7185 CVE-2016-0772 CVE-2016-1000110
                   CVE-2016-5636 CVE-2016-5699 CVE-2017-1000158 CVE-2017-18207
                   CVE-2018-1000030 CVE-2018-1000802 CVE-2018-1060
                   CVE-2018-1061 CVE-2018-14647 CVE-2018-20852 CVE-2019-10160
                   CVE-2019-16056 CVE-2019-16935 CVE-2019-5010 CVE-2019-9636
                   CVE-2019-9947 CVE-2019-9948
Affected Products:
                   SUSE Linux Enterprise Module for Python2 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development 
                   Tools 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development
		   Tools 15
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP1
                   SUSE Linux Enterprise Module for Desktop Applications 15
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

An update that solves 37 vulnerabilities and has 50 fixes is now available.

Description:

This update for python fixes the following issues:
Updated to version 2.7.17 to unify packages among openSUSE:Factory and SLE
versions (bsc#1159035).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Python2 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Python2-15-SP1-2020-234=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-234=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2020-234=1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-234=1
  o SUSE Linux Enterprise Module for Desktop Applications 15:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2020-234=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-234=1
  o SUSE Linux Enterprise Module for Basesystem 15:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2020-234=1

Package List:

  o SUSE Linux Enterprise Module for Python2 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       python-base-debuginfo-2.7.17-7.32.1
       python-base-debugsource-2.7.17-7.32.1
       python-curses-2.7.17-7.32.2
       python-curses-debuginfo-2.7.17-7.32.2
       python-debuginfo-2.7.17-7.32.2
       python-debugsource-2.7.17-7.32.2
       python-devel-2.7.17-7.32.1
       python-gdbm-2.7.17-7.32.2
       python-gdbm-debuginfo-2.7.17-7.32.2
       python-xml-2.7.17-7.32.1
       python-xml-debuginfo-2.7.17-7.32.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       python-debuginfo-2.7.17-7.32.2
       python-debugsource-2.7.17-7.32.2
       python-demo-2.7.17-7.32.2
       python-idle-2.7.17-7.32.2
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (x86_64):
       libpython2_7-1_0-32bit-2.7.17-7.32.1
       libpython2_7-1_0-32bit-debuginfo-2.7.17-7.32.1
       python-32bit-2.7.17-7.32.2
       python-32bit-debuginfo-2.7.17-7.32.2
       python-base-32bit-2.7.17-7.32.1
       python-base-32bit-debuginfo-2.7.17-7.32.1
       python-base-debugsource-2.7.17-7.32.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (noarch):
       python-doc-2.7.17-7.32.2
       python-doc-pdf-2.7.17-7.32.2
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (aarch64 ppc64le s390x x86_64):
       python-debuginfo-2.7.17-7.32.2
       python-debugsource-2.7.17-7.32.2
       python-demo-2.7.17-7.32.2
       python-idle-2.7.17-7.32.2
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (noarch):
       python-doc-2.7.17-7.32.2
       python-doc-pdf-2.7.17-7.32.2
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64
    ppc64le s390x x86_64):
       python-debuginfo-2.7.17-7.32.2
       python-debugsource-2.7.17-7.32.2
       python-tk-2.7.17-7.32.2
       python-tk-debuginfo-2.7.17-7.32.2
  o SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le
    s390x x86_64):
       python-debuginfo-2.7.17-7.32.2
       python-debugsource-2.7.17-7.32.2
       python-tk-2.7.17-7.32.2
       python-tk-debuginfo-2.7.17-7.32.2
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       libpython2_7-1_0-2.7.17-7.32.1
       libpython2_7-1_0-debuginfo-2.7.17-7.32.1
       python-2.7.17-7.32.2
       python-base-2.7.17-7.32.1
       python-base-debuginfo-2.7.17-7.32.1
       python-base-debugsource-2.7.17-7.32.1
       python-debuginfo-2.7.17-7.32.2
       python-debugsource-2.7.17-7.32.2
  o SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x
    x86_64):
       libpython2_7-1_0-2.7.17-7.32.1
       libpython2_7-1_0-debuginfo-2.7.17-7.32.1
       python-2.7.17-7.32.2
       python-base-2.7.17-7.32.1
       python-base-debuginfo-2.7.17-7.32.1
       python-base-debugsource-2.7.17-7.32.1
       python-curses-2.7.17-7.32.2
       python-curses-debuginfo-2.7.17-7.32.2
       python-debuginfo-2.7.17-7.32.2
       python-debugsource-2.7.17-7.32.2
       python-devel-2.7.17-7.32.1
       python-gdbm-2.7.17-7.32.2
       python-gdbm-debuginfo-2.7.17-7.32.2
       python-xml-2.7.17-7.32.1
       python-xml-debuginfo-2.7.17-7.32.1


References:

  o https://www.suse.com/security/cve/CVE-2007-2052.html
  o https://www.suse.com/security/cve/CVE-2008-1721.html
  o https://www.suse.com/security/cve/CVE-2008-2315.html
  o https://www.suse.com/security/cve/CVE-2008-2316.html
  o https://www.suse.com/security/cve/CVE-2008-3142.html
  o https://www.suse.com/security/cve/CVE-2008-3143.html
  o https://www.suse.com/security/cve/CVE-2008-3144.html
  o https://www.suse.com/security/cve/CVE-2011-1521.html
  o https://www.suse.com/security/cve/CVE-2011-3389.html
  o https://www.suse.com/security/cve/CVE-2011-4944.html
  o https://www.suse.com/security/cve/CVE-2012-0845.html
  o https://www.suse.com/security/cve/CVE-2012-1150.html
  o https://www.suse.com/security/cve/CVE-2013-1752.html
  o https://www.suse.com/security/cve/CVE-2013-1753.html
  o https://www.suse.com/security/cve/CVE-2013-4238.html
  o https://www.suse.com/security/cve/CVE-2014-1912.html
  o https://www.suse.com/security/cve/CVE-2014-4650.html
  o https://www.suse.com/security/cve/CVE-2014-7185.html
  o https://www.suse.com/security/cve/CVE-2016-0772.html
  o https://www.suse.com/security/cve/CVE-2016-1000110.html
  o https://www.suse.com/security/cve/CVE-2016-5636.html
  o https://www.suse.com/security/cve/CVE-2016-5699.html
  o https://www.suse.com/security/cve/CVE-2017-1000158.html
  o https://www.suse.com/security/cve/CVE-2017-18207.html
  o https://www.suse.com/security/cve/CVE-2018-1000030.html
  o https://www.suse.com/security/cve/CVE-2018-1000802.html
  o https://www.suse.com/security/cve/CVE-2018-1060.html
  o https://www.suse.com/security/cve/CVE-2018-1061.html
  o https://www.suse.com/security/cve/CVE-2018-14647.html
  o https://www.suse.com/security/cve/CVE-2018-20852.html
  o https://www.suse.com/security/cve/CVE-2019-10160.html
  o https://www.suse.com/security/cve/CVE-2019-16056.html
  o https://www.suse.com/security/cve/CVE-2019-16935.html
  o https://www.suse.com/security/cve/CVE-2019-5010.html
  o https://www.suse.com/security/cve/CVE-2019-9636.html
  o https://www.suse.com/security/cve/CVE-2019-9947.html
  o https://www.suse.com/security/cve/CVE-2019-9948.html
  o https://bugzilla.suse.com/1027282
  o https://bugzilla.suse.com/1041090
  o https://bugzilla.suse.com/1042670
  o https://bugzilla.suse.com/1068664
  o https://bugzilla.suse.com/1073269
  o https://bugzilla.suse.com/1073748
  o https://bugzilla.suse.com/1078326
  o https://bugzilla.suse.com/1078485
  o https://bugzilla.suse.com/1079300
  o https://bugzilla.suse.com/1081750
  o https://bugzilla.suse.com/1083507
  o https://bugzilla.suse.com/1084650
  o https://bugzilla.suse.com/1086001
  o https://bugzilla.suse.com/1088004
  o https://bugzilla.suse.com/1088009
  o https://bugzilla.suse.com/1109847
  o https://bugzilla.suse.com/1111793
  o https://bugzilla.suse.com/1113755
  o https://bugzilla.suse.com/1122191
  o https://bugzilla.suse.com/1129346
  o https://bugzilla.suse.com/1130840
  o https://bugzilla.suse.com/1130847
  o https://bugzilla.suse.com/1138459
  o https://bugzilla.suse.com/1141853
  o https://bugzilla.suse.com/1149792
  o https://bugzilla.suse.com/1149955
  o https://bugzilla.suse.com/1153238
  o https://bugzilla.suse.com/1153830
  o https://bugzilla.suse.com/1159035
  o https://bugzilla.suse.com/214983
  o https://bugzilla.suse.com/298378
  o https://bugzilla.suse.com/346490
  o https://bugzilla.suse.com/367853
  o https://bugzilla.suse.com/379534
  o https://bugzilla.suse.com/380942
  o https://bugzilla.suse.com/399190
  o https://bugzilla.suse.com/406051
  o https://bugzilla.suse.com/425138
  o https://bugzilla.suse.com/426563
  o https://bugzilla.suse.com/430761
  o https://bugzilla.suse.com/432677
  o https://bugzilla.suse.com/436966
  o https://bugzilla.suse.com/437293
  o https://bugzilla.suse.com/441088
  o https://bugzilla.suse.com/462375
  o https://bugzilla.suse.com/525295
  o https://bugzilla.suse.com/534721
  o https://bugzilla.suse.com/551715
  o https://bugzilla.suse.com/572673
  o https://bugzilla.suse.com/577032
  o https://bugzilla.suse.com/581765
  o https://bugzilla.suse.com/603255
  o https://bugzilla.suse.com/617751
  o https://bugzilla.suse.com/637176
  o https://bugzilla.suse.com/638233
  o https://bugzilla.suse.com/658604
  o https://bugzilla.suse.com/673071
  o https://bugzilla.suse.com/682554
  o https://bugzilla.suse.com/697251
  o https://bugzilla.suse.com/707667
  o https://bugzilla.suse.com/718009
  o https://bugzilla.suse.com/747125
  o https://bugzilla.suse.com/747794
  o https://bugzilla.suse.com/751718
  o https://bugzilla.suse.com/754447
  o https://bugzilla.suse.com/766778
  o https://bugzilla.suse.com/794139
  o https://bugzilla.suse.com/804978
  o https://bugzilla.suse.com/827982
  o https://bugzilla.suse.com/831442
  o https://bugzilla.suse.com/834601
  o https://bugzilla.suse.com/836739
  o https://bugzilla.suse.com/856835
  o https://bugzilla.suse.com/856836
  o https://bugzilla.suse.com/857470
  o https://bugzilla.suse.com/863741
  o https://bugzilla.suse.com/885882
  o https://bugzilla.suse.com/898572
  o https://bugzilla.suse.com/901715
  o https://bugzilla.suse.com/935856
  o https://bugzilla.suse.com/945401
  o https://bugzilla.suse.com/964182
  o https://bugzilla.suse.com/984751
  o https://bugzilla.suse.com/985177
  o https://bugzilla.suse.com/985348
  o https://bugzilla.suse.com/989523
  o https://bugzilla.suse.com/997436

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ul9j
-----END PGP SIGNATURE-----