-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4468
                       Security update for python36
                             18 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python36
Publisher:         SUSE
Impact/Access:     Overwrite Arbitrary Files -- Remote/Unauthenticated
                   Denial of Service         -- Remote/Unauthenticated
                   Access Confidential Data  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-27619 CVE-2020-8492 CVE-2019-20916
                   CVE-2019-18348 CVE-2019-9947 CVE-2019-9740
                   CVE-2016-10739  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20203865-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for python36

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3865-1
Rating:            important
References:        #1155094 #1162367 #1174571 #1176262 #1178009 #1179630
Cross-References:  CVE-2019-18348 CVE-2019-20916 CVE-2020-27619 CVE-2020-8492
Affected Products:
                   SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that solves four vulnerabilities and has two fixes is now available.

Description:

This update for python36 fixes the following issues:

  o CVE-2019-18348: Fixed a CRLF injection via the host part of the url passed
    to urlopen() (bsc#1155094)
  o CVE-2019-20916: Fixed a directory traversal in _download_http_url() (bsc#
    1176262).
  o CVE-2020-27619: Fixed an issue where the CJK codec tests call eval() on
    content retrieved via HTTP (bsc#1178009).
  o CVE-2020-8492: Fixed a regular expression in urrlib that was prone to
    denial of service via HTTP (bsc#1162367).
  o Working-around missing python-packaging dependency in python-Sphinx is not
    necessary anymore (bsc#1174571).
  o Build of python3 documentation is not independent on the version of Sphinx
    (bsc#1179630).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3865=1

Package List:

  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       libpython3_6m1_0-3.6.12-4.25.1
       libpython3_6m1_0-debuginfo-3.6.12-4.25.1
       python36-3.6.12-4.25.1
       python36-base-3.6.12-4.25.1
       python36-base-debuginfo-3.6.12-4.25.1
       python36-debuginfo-3.6.12-4.25.1
       python36-debugsource-3.6.12-4.25.1


References:

  o https://www.suse.com/security/cve/CVE-2019-18348.html
  o https://www.suse.com/security/cve/CVE-2019-20916.html
  o https://www.suse.com/security/cve/CVE-2020-27619.html
  o https://www.suse.com/security/cve/CVE-2020-8492.html
  o https://bugzilla.suse.com/1155094
  o https://bugzilla.suse.com/1162367
  o https://bugzilla.suse.com/1174571
  o https://bugzilla.suse.com/1176262
  o https://bugzilla.suse.com/1178009
  o https://bugzilla.suse.com/1179630

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TIjE
-----END PGP SIGNATURE-----