-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0397
             SUSE-SU-2020:0302-1 Security update for python36
                              4 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python36
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Create Arbitrary Files   -- Remote with User Interaction
                   Denial of Service        -- Remote with User Interaction
                   Access Confidential Data -- Remote/Unauthenticated      
                   Unauthorised Access      -- Remote/Unauthenticated      
                   Reduced Security         -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-16056 CVE-2019-15903 CVE-2019-10160
                   CVE-2019-9947 CVE-2019-9636 CVE-2019-5010
                   CVE-2018-1000802 CVE-2018-20852 CVE-2018-1060
                   CVE-2017-18207  

Reference:         ESB-2020.0296
                   ESB-2020.0177
                   ESB-2019.4444
                   ESB-2019.0315
                   ESB-2018.2936

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200302-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for python36

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0302-1
Rating:            important
References:        #1027282 #1029377 #1081750 #1083507 #1086001 #1088009
                   #1094814 #1109663 #1137942 #1138459 #1141853 #1149121
                   #1149429 #1149792 #1149955 #1151490 #1159035 #1159622
                   #709442 #951166 #983582
Cross-References:  CVE-2017-18207 CVE-2018-1000802 CVE-2018-1060 CVE-2018-20852
                   CVE-2019-10160 CVE-2019-15903 CVE-2019-16056 CVE-2019-5010
                   CVE-2019-9636 CVE-2019-9947
Affected Products:
                   SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that solves 10 vulnerabilities and has 11 fixes is now available.

Description:

This update for python36 to version 3.6.10 fixes the following issues:

  o CVE-2017-18207: Fixed a denial of service in Wave_read._read_fmt_chunk()
    (bsc#1083507).
  o CVE-2019-16056: Fixed an issue where email parsing could fail for multiple
    @ signs (bsc#1149955).
  o CVE-2019-15903: Fixed a heap-based buffer over-read in libexpat (bsc#
    1149429).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-302=1

Package List:

  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       libpython3_6m1_0-3.6.10-4.3.5
       libpython3_6m1_0-debuginfo-3.6.10-4.3.5
       python36-3.6.10-4.3.5
       python36-base-3.6.10-4.3.5
       python36-base-debuginfo-3.6.10-4.3.5
       python36-base-debugsource-3.6.10-4.3.5
       python36-debuginfo-3.6.10-4.3.5
       python36-debugsource-3.6.10-4.3.5


References:

  o https://www.suse.com/security/cve/CVE-2017-18207.html
  o https://www.suse.com/security/cve/CVE-2018-1000802.html
  o https://www.suse.com/security/cve/CVE-2018-1060.html
  o https://www.suse.com/security/cve/CVE-2018-20852.html
  o https://www.suse.com/security/cve/CVE-2019-10160.html
  o https://www.suse.com/security/cve/CVE-2019-15903.html
  o https://www.suse.com/security/cve/CVE-2019-16056.html
  o https://www.suse.com/security/cve/CVE-2019-5010.html
  o https://www.suse.com/security/cve/CVE-2019-9636.html
  o https://www.suse.com/security/cve/CVE-2019-9947.html
  o https://bugzilla.suse.com/1027282
  o https://bugzilla.suse.com/1029377
  o https://bugzilla.suse.com/1081750
  o https://bugzilla.suse.com/1083507
  o https://bugzilla.suse.com/1086001
  o https://bugzilla.suse.com/1088009
  o https://bugzilla.suse.com/1094814
  o https://bugzilla.suse.com/1109663
  o https://bugzilla.suse.com/1137942
  o https://bugzilla.suse.com/1138459
  o https://bugzilla.suse.com/1141853
  o https://bugzilla.suse.com/1149121
  o https://bugzilla.suse.com/1149429
  o https://bugzilla.suse.com/1149792
  o https://bugzilla.suse.com/1149955
  o https://bugzilla.suse.com/1151490
  o https://bugzilla.suse.com/1159035
  o https://bugzilla.suse.com/1159622
  o https://bugzilla.suse.com/709442
  o https://bugzilla.suse.com/951166
  o https://bugzilla.suse.com/983582

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=kJY0
-----END PGP SIGNATURE-----