-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1822
              SUSE-SU-2020:1339-1 Security update for python
                                22 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service        -- Remote/Unauthenticated      
                   Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-18348 CVE-2019-9674 

Reference:         ESB-2020.1559
                   ESB-2020.1383

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20201339-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for python

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:1339-1
Rating:            moderate
References:        #1155094 #1162825
Cross-References:  CVE-2019-18348 CVE-2019-9674
Affected Products:
                   SUSE Linux Enterprise Module for Python2 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for python fixes the following issues:
Security issues fixed:

  o CVE-2019-18348: Fixed a CRLF injection via the host part of the url passed
    to urlopen(). Now an InvalidURL exception is raised (bsc#1155094).
  o CVE-2019-9674: Improved the documentation to reflect the dangers of
    zip-bombs (bsc#1162825).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Python2 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Python2-15-SP1-2020-1339=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-1339=1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-1339=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-1339=1

Package List:

  o SUSE Linux Enterprise Module for Python2 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       python-base-debuginfo-2.7.17-7.38.1
       python-base-debugsource-2.7.17-7.38.1
       python-curses-2.7.17-7.38.1
       python-curses-debuginfo-2.7.17-7.38.1
       python-debuginfo-2.7.17-7.38.1
       python-debugsource-2.7.17-7.38.1
       python-devel-2.7.17-7.38.1
       python-gdbm-2.7.17-7.38.1
       python-gdbm-debuginfo-2.7.17-7.38.1
       python-xml-2.7.17-7.38.1
       python-xml-debuginfo-2.7.17-7.38.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       python-debuginfo-2.7.17-7.38.1
       python-debugsource-2.7.17-7.38.1
       python-demo-2.7.17-7.38.1
       python-idle-2.7.17-7.38.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (x86_64):
       libpython2_7-1_0-32bit-2.7.17-7.38.1
       libpython2_7-1_0-32bit-debuginfo-2.7.17-7.38.1
       python-32bit-2.7.17-7.38.1
       python-32bit-debuginfo-2.7.17-7.38.1
       python-base-32bit-2.7.17-7.38.1
       python-base-32bit-debuginfo-2.7.17-7.38.1
       python-base-debugsource-2.7.17-7.38.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (noarch):
       python-doc-2.7.17-7.38.1
       python-doc-pdf-2.7.17-7.38.1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64
    ppc64le s390x x86_64):
       python-debuginfo-2.7.17-7.38.1
       python-debugsource-2.7.17-7.38.1
       python-tk-2.7.17-7.38.1
       python-tk-debuginfo-2.7.17-7.38.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       libpython2_7-1_0-2.7.17-7.38.1
       libpython2_7-1_0-debuginfo-2.7.17-7.38.1
       python-2.7.17-7.38.1
       python-base-2.7.17-7.38.1
       python-base-debuginfo-2.7.17-7.38.1
       python-base-debugsource-2.7.17-7.38.1
       python-debuginfo-2.7.17-7.38.1
       python-debugsource-2.7.17-7.38.1


References:

  o https://www.suse.com/security/cve/CVE-2019-18348.html
  o https://www.suse.com/security/cve/CVE-2019-9674.html
  o https://bugzilla.suse.com/1155094
  o https://bugzilla.suse.com/1162825

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXsdNfONLKJtyKPYoAQipjQ/+PB47DmPiDXWhx3oUwM9GIHX9NIl0cMBL
5omn4IrQm77o6FJBdEiORIh/Y872/XAEHwhRnmolbyWOtvct5uy7am92R7wEZ8Gj
paA0M+jN8IENjyMFriiAE/22ZUL4xuiKf5IW9HS9kRHExSOa6lvlGwYBDPO7zl/M
Zd7Ui481bs+Bks//iaQMcHTJ3wVdWcLW41SQY5ehRdMlfoELHTE9fBCzUkj2/UwV
kOaUSFykBsgbKqbrvJuq5jVXGTzO+v7bdgeyz8BE/xKTSOM3hIp7u7WKpHZb8NVR
jRoEDTkjGP9TEphM0cu7f7j8LNffAlwUHSQpY3F7uty61rAb64rklZHb/+o1WC4P
CPj/L41vSe+/wovC1cNFtDu2KZI78MoR8DALPe38s+CP7E7Y17PvvhIK+t8AtyLd
ncy7mRxYEqmgyRjZ/hzfzJFvxuy7xzJiPoViVCLdn50u0jc0xVjfNXC/Z3x2m4DW
FxBw5ow4gtN3H75a4GpA1CjAFTR4f8wQC/pU7YoX0PUrI38pyk/CXezOIob69Qyf
ZQlr/BIFg1UZbokmd4W0PufWM5YXRuQyWmf1ZO94lwib5oYsvFSCgZQUzhL56zSy
Cw9bD0IQMMUd8ADpPQhkulXEFYsmMqXR4m0GqILqymkU3fECqiMo8jRV9U56zq7t
rJeBPh7VpoY=
=UNMR
-----END PGP SIGNATURE-----