You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa python3

Sigurnosni nedostaci programskog paketa python3

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

openSUSE Security Update: Security update for python3
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:2333-1
Rating: important
References: #1155094 #1174091 #1174571 #1174701 #1177211
#1178009 #1179193 #1179630
Cross-References: CVE-2019-16935 CVE-2019-18348 CVE-2019-20907
CVE-2019-5010 CVE-2020-14422 CVE-2020-26116
CVE-2020-27619 CVE-2020-8492
Affected Products:
openSUSE Leap 15.1
______________________________________________________________________________

An update that fixes 8 vulnerabilities is now available.

Description:

This update for python3 fixes the following issues:

– Fixed CVE-2020-27619 (bsc#1178009), where
Lib/test/multibytecodec_support calls eval() on content retrieved via
HTTP.
– Change setuptools and pip version numbers according to new wheels
– Handful of changes to make python36 compatible with SLE15 and SLE12
(jsc#ECO-2799, jsc#SLE-13738)
– add triplets for mips-r6 and riscv
– RISC-V needs CTYPES_PASS_BY_REF_HACK

Update to 3.6.12 (bsc#1179193)

* Ensure python3.dll is loaded from correct locations when Python is
embedded
* The __hash__() methods of ipaddress.IPv4Interface and
ipaddress.IPv6Interface incorrectly generated constant hash values of 32
and 128 respectively. This resulted in always causing hash collisions.
The fix uses hash() to generate hash values for the tuple of (address,
mask length, network address).
* Prevent http header injection by rejecting control characters in
http.client.putrequest(???).
* Unpickling invalid NEWOBJ_EX opcode with the C implementation raises now
UnpicklingError instead of crashing.
* Avoid infinite loop when reading specially crafted TAR files using the
tarfile module

– This release also fixes CVE-2020-26116 (bsc#1177211) and CVE-2019-20907
(bsc#1174091).

Update to 3.6.11:

– Disallow CR or LF in email.headerregistry. Address arguments to guard
against header injection attacks.
– Disallow control characters in hostnames in http.client, addressing
CVE-2019-18348. Such potentially malicious header injection URLs now
cause a InvalidURL to be raised. (bsc#1155094)
– CVE-2020-8492: The AbstractBasicAuthHandler class
of the urllib.request module uses an inefficient regular expression
which can be exploited by an attacker to cause a denial of service. Fix
the regex to prevent the catastrophic backtracking. Vulnerability
reported by Ben Caller and Matt Schwager.

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– openSUSE Leap 15.1:

zypper in -t patch openSUSE-2020-2333=1

Package List:

– openSUSE Leap 15.1 (i586 x86_64):

libpython3_6m1_0-3.6.12-lp151.6.30.1
libpython3_6m1_0-debuginfo-3.6.12-lp151.6.30.1
python3-3.6.12-lp151.6.30.1
python3-base-3.6.12-lp151.6.30.1
python3-base-debuginfo-3.6.12-lp151.6.30.1
python3-core-debugsource-3.6.12-lp151.6.30.1
python3-curses-3.6.12-lp151.6.30.1
python3-curses-debuginfo-3.6.12-lp151.6.30.1
python3-dbm-3.6.12-lp151.6.30.1
python3-dbm-debuginfo-3.6.12-lp151.6.30.1
python3-debuginfo-3.6.12-lp151.6.30.1
python3-debugsource-3.6.12-lp151.6.30.1
python3-devel-3.6.12-lp151.6.30.1
python3-devel-debuginfo-3.6.12-lp151.6.30.1
python3-doc-3.6.12-lp151.6.30.1
python3-doc-devhelp-3.6.12-lp151.6.30.1
python3-idle-3.6.12-lp151.6.30.1
python3-testsuite-3.6.12-lp151.6.30.1
python3-testsuite-debuginfo-3.6.12-lp151.6.30.1
python3-tk-3.6.12-lp151.6.30.1
python3-tk-debuginfo-3.6.12-lp151.6.30.1
python3-tools-3.6.12-lp151.6.30.1

– openSUSE Leap 15.1 (x86_64):

libpython3_6m1_0-32bit-3.6.12-lp151.6.30.1
libpython3_6m1_0-32bit-debuginfo-3.6.12-lp151.6.30.1
python3-32bit-3.6.12-lp151.6.30.1
python3-32bit-debuginfo-3.6.12-lp151.6.30.1
python3-base-32bit-3.6.12-lp151.6.30.1
python3-base-32bit-debuginfo-3.6.12-lp151.6.30.1

References:

https://www.suse.com/security/cve/CVE-2019-16935.html
https://www.suse.com/security/cve/CVE-2019-18348.html
https://www.suse.com/security/cve/CVE-2019-20907.html
https://www.suse.com/security/cve/CVE-2019-5010.html
https://www.suse.com/security/cve/CVE-2020-14422.html
https://www.suse.com/security/cve/CVE-2020-26116.html
https://www.suse.com/security/cve/CVE-2020-27619.html
https://www.suse.com/security/cve/CVE-2020-8492.html
https://bugzilla.suse.com/1155094
https://bugzilla.suse.com/1174091
https://bugzilla.suse.com/1174571
https://bugzilla.suse.com/1174701
https://bugzilla.suse.com/1177211
https://bugzilla.suse.com/1178009
https://bugzilla.suse.com/1179193
https://bugzilla.suse.com/1179630_______________________________________________
openSUSE Security Announce mailing list — security-announce@lists.opensuse.org
To unsubscribe, email security-announce-leave@lists.opensuse.org
List Netiquette: https://en.opensuse.org/openSUSE:Mailing_list_netiquette
List Archives: https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org

openSUSE Security Update: Security update for python3
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:2332-1
Rating: important
References: #1155094 #1174091 #1174571 #1174701 #1177211
#1178009 #1179193 #1179630
Cross-References: CVE-2019-16935 CVE-2019-18348 CVE-2019-20907
CVE-2019-5010 CVE-2020-14422 CVE-2020-26116
CVE-2020-27619 CVE-2020-8492
Affected Products:
openSUSE Leap 15.2
______________________________________________________________________________

An update that fixes 8 vulnerabilities is now available.

Description:

This update for python3 fixes the following issues:

– Fixed CVE-2020-27619 (bsc#1178009), where
Lib/test/multibytecodec_support calls eval() on content retrieved via
HTTP.
– Change setuptools and pip version numbers according to new wheels
– Handful of changes to make python36 compatible with SLE15 and SLE12
(jsc#ECO-2799, jsc#SLE-13738)
– add triplets for mips-r6 and riscv
– RISC-V needs CTYPES_PASS_BY_REF_HACK

Update to 3.6.12 (bsc#1179193)

* Ensure python3.dll is loaded from correct locations when Python is
embedded
* The __hash__() methods of ipaddress.IPv4Interface and
ipaddress.IPv6Interface incorrectly generated constant hash values of 32
and 128 respectively. This resulted in always causing hash collisions.
The fix uses hash() to generate hash values for the tuple of (address,
mask length, network address).
* Prevent http header injection by rejecting control characters in
http.client.putrequest(???).
* Unpickling invalid NEWOBJ_EX opcode with the C implementation raises now
UnpicklingError instead of crashing.
* Avoid infinite loop when reading specially crafted TAR files using the
tarfile module

– This release also fixes CVE-2020-26116 (bsc#1177211) and CVE-2019-20907
(bsc#1174091).

Update to 3.6.11:

– Disallow CR or LF in email.headerregistry. Address arguments to guard
against header injection attacks.
– Disallow control characters in hostnames in http.client, addressing
CVE-2019-18348. Such potentially malicious header injection URLs now
cause a InvalidURL to be raised. (bsc#1155094)
– CVE-2020-8492: The AbstractBasicAuthHandler class
of the urllib.request module uses an inefficient regular expression
which can be exploited by an attacker to cause a denial of service. Fix
the regex to prevent the catastrophic backtracking. Vulnerability
reported by Ben Caller and Matt Schwager.

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– openSUSE Leap 15.2:

zypper in -t patch openSUSE-2020-2332=1

Package List:

– openSUSE Leap 15.2 (i586 x86_64):

libpython3_6m1_0-3.6.12-lp152.4.12.2
libpython3_6m1_0-debuginfo-3.6.12-lp152.4.12.2
python3-3.6.12-lp152.4.12.2
python3-base-3.6.12-lp152.4.12.2
python3-base-debuginfo-3.6.12-lp152.4.12.2
python3-core-debugsource-3.6.12-lp152.4.12.2
python3-curses-3.6.12-lp152.4.12.2
python3-curses-debuginfo-3.6.12-lp152.4.12.2
python3-dbm-3.6.12-lp152.4.12.2
python3-dbm-debuginfo-3.6.12-lp152.4.12.2
python3-debuginfo-3.6.12-lp152.4.12.2
python3-debugsource-3.6.12-lp152.4.12.2
python3-devel-3.6.12-lp152.4.12.2
python3-devel-debuginfo-3.6.12-lp152.4.12.2
python3-doc-3.6.12-lp152.4.12.2
python3-doc-devhelp-3.6.12-lp152.4.12.2
python3-idle-3.6.12-lp152.4.12.2
python3-testsuite-3.6.12-lp152.4.12.2
python3-testsuite-debuginfo-3.6.12-lp152.4.12.2
python3-tk-3.6.12-lp152.4.12.2
python3-tk-debuginfo-3.6.12-lp152.4.12.2
python3-tools-3.6.12-lp152.4.12.2

– openSUSE Leap 15.2 (x86_64):

libpython3_6m1_0-32bit-3.6.12-lp152.4.12.2
libpython3_6m1_0-32bit-debuginfo-3.6.12-lp152.4.12.2
python3-32bit-3.6.12-lp152.4.12.2
python3-32bit-debuginfo-3.6.12-lp152.4.12.2
python3-base-32bit-3.6.12-lp152.4.12.2
python3-base-32bit-debuginfo-3.6.12-lp152.4.12.2

References:

https://www.suse.com/security/cve/CVE-2019-16935.html
https://www.suse.com/security/cve/CVE-2019-18348.html
https://www.suse.com/security/cve/CVE-2019-20907.html
https://www.suse.com/security/cve/CVE-2019-5010.html
https://www.suse.com/security/cve/CVE-2020-14422.html
https://www.suse.com/security/cve/CVE-2020-26116.html
https://www.suse.com/security/cve/CVE-2020-27619.html
https://www.suse.com/security/cve/CVE-2020-8492.html
https://bugzilla.suse.com/1155094
https://bugzilla.suse.com/1174091
https://bugzilla.suse.com/1174571
https://bugzilla.suse.com/1174701
https://bugzilla.suse.com/1177211
https://bugzilla.suse.com/1178009
https://bugzilla.suse.com/1179193
https://bugzilla.suse.com/1179630_______________________________________________
openSUSE Security Announce mailing list — security-announce@lists.opensuse.org
To unsubscribe, email security-announce-leave@lists.opensuse.org
List Netiquette: https://en.opensuse.org/openSUSE:Mailing_list_netiquette
List Archives: https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org

Autor161.53.13.143
Cert idNCERT-REF-2020-12-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa MozillaFirefox

Otkriveni su sigurnosni nedostaci u programskom paketu MozillaFirefox za operacijski sustav openSUSE. Otkriveni nedostaci potencijalnim napadačima omogućuju otkrivanje osjetljivih informacija,...

Close