Security update for python36

Announcement ID: SUSE-SU-2020:3563-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-16056 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
  • CVE-2019-16056 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2019-20907 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2019-20907 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-20916 ( SUSE ): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
  • CVE-2019-20916 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2019-5010 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-5010 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-14422 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-14422 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-26116 ( SUSE ): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N
  • CVE-2020-26116 ( NVD ): 7.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N
  • CVE-2020-8492 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2020-8492 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves seven vulnerabilities and contains two features can now be installed.

Description:

This update for python36 fixes the following issues:

Update to 3.6.12, including the following fixes:

  • Fixed a directory traversal in _download_http_url() (bsc#1176262 CVE-2019-20916)
  • Fixed CRLF injection via HTTP request method in httplib/http.client (bsc#1177211 CVE-2020-26116)
  • Fixed possible infinite loop in specifically crafted tarball (bsc#1174091 CVE-2019-20907)
  • Fixed a CRLF injection via the host part of the url passed to urlopen() (bsc#1155094 CVE-2019-18348)
  • Reamed idle icons to idle3 in order to avoid conflicts with python2 (bsc#1165894)
  • Handful of compatibility changes between SLE15 and SLE12 (jsc#ECO-2799, jsc#SLE-13738, bsc#1179193)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3563=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3563=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3563=1

Package List:

  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • python36-debuginfo-3.6.12-4.22.2
    • libpython3_6m1_0-debuginfo-3.6.12-4.22.2
    • libpython3_6m1_0-3.6.12-4.22.2
    • python36-base-3.6.12-4.22.2
    • python36-3.6.12-4.22.2
    • python36-debugsource-3.6.12-4.22.2
    • python36-base-debuginfo-3.6.12-4.22.2
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • python36-debuginfo-3.6.12-4.22.2
    • libpython3_6m1_0-debuginfo-3.6.12-4.22.2
    • libpython3_6m1_0-3.6.12-4.22.2
    • python36-base-3.6.12-4.22.2
    • python36-3.6.12-4.22.2
    • python36-debugsource-3.6.12-4.22.2
    • python36-base-debuginfo-3.6.12-4.22.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • python36-debuginfo-3.6.12-4.22.2
    • libpython3_6m1_0-debuginfo-3.6.12-4.22.2
    • libpython3_6m1_0-3.6.12-4.22.2
    • python36-base-3.6.12-4.22.2
    • python36-3.6.12-4.22.2
    • python36-debugsource-3.6.12-4.22.2
    • python36-base-debuginfo-3.6.12-4.22.2

References: