Lucene search

K
suseSuseOPENSUSE-SU-2020:2332-1
HistoryDec 26, 2020 - 12:00 a.m.

Security update for python3 (important)

2020-12-2600:00:00
lists.opensuse.org
18

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

An update that fixes 8 vulnerabilities is now available.

Description:

This update for python3 fixes the following issues:

  • Fixed CVE-2020-27619 (bsc#1178009), where
    Lib/test/multibytecodec_support calls eval() on content retrieved via
    HTTP.
  • Change setuptools and pip version numbers according to new wheels
  • Handful of changes to make python36 compatible with SLE15 and SLE12
    (jsc#ECO-2799, jsc#SLE-13738)
  • add triplets for mips-r6 and riscv
  • RISC-V needs CTYPES_PASS_BY_REF_HACK

Update to 3.6.12 (bsc#1179193)

  • Ensure python3.dll is loaded from correct locations when Python is
    embedded
  • The hash() methods of ipaddress.IPv4Interface and
    ipaddress.IPv6Interface incorrectly generated constant hash values of 32
    and 128 respectively. This resulted in always causing hash collisions.
    The fix uses hash() to generate hash values for the tuple of (address,
    mask length, network address).
  • Prevent http header injection by rejecting control characters in
    http.client.putrequest(���).
  • Unpickling invalid NEWOBJ_EX opcode with the C implementation raises now
    UnpicklingError instead of crashing.
  • Avoid infinite loop when reading specially crafted TAR files using the
    tarfile module
  • This release also fixes CVE-2020-26116 (bsc#1177211) and CVE-2019-20907
    (bsc#1174091).

Update to 3.6.11:

  • Disallow CR or LF in email.headerregistry. Address arguments to guard
    against header injection attacks.
  • Disallow control characters in hostnames in http.client, addressing
    CVE-2019-18348. Such potentially malicious header injection URLs now
    cause a InvalidURL to be raised. (bsc#1155094)
  • CVE-2020-8492: The AbstractBasicAuthHandler class
    of the urllib.request module uses an inefficient regular expression
    which can be exploited by an attacker to cause a denial of service. Fix
    the regex to prevent the catastrophic backtracking. Vulnerability
    reported by Ben Caller and Matt Schwager.

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.2:

    zypper in -t patch openSUSE-2020-2332=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.2i586< - openSUSE Leap 15.2 (i586 x86_64):- openSUSE Leap 15.2 (i586 x86_64):.i586.rpm
openSUSE Leap15.2x86_64< - openSUSE Leap 15.2 (i586 x86_64):- openSUSE Leap 15.2 (i586 x86_64):.x86_64.rpm
openSUSE Leap15.2x86_64< - openSUSE Leap 15.2 (x86_64):- openSUSE Leap 15.2 (x86_64):.x86_64.rpm

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P