Oval Definition:oval:org.opensuse.security:def:64282
Revision Date:2020-12-23Version:1
Title:Security update for python3 (Important)
Description:
This update for python3 fixes the following issues:

- Fixed CVE-2020-27619 (bsc#1178009), where Lib/test/multibytecodec_support
calls eval() on content retrieved via HTTP.
- Change setuptools and pip version numbers according to new wheels
- Handful of changes to make python36 compatible with SLE15 and SLE12
(jsc#ECO-2799, jsc#SLE-13738)
- add triplets for mips-r6 and riscv
- RISC-V needs CTYPES_PASS_BY_REF_HACK

Update to 3.6.12 (bsc#1179193)

* Ensure python3.dll is loaded from correct locations when Python is embedded
* The __hash__() methods of ipaddress.IPv4Interface and ipaddress.IPv6Interface
incorrectly generated constant hash values of 32 and 128 respectively. This
resulted in always causing hash collisions. The fix uses hash() to generate
hash values for the tuple of (address, mask length, network address).
* Prevent http header injection by rejecting control characters in
http.client.putrequest(…).
* Unpickling invalid NEWOBJ_EX opcode with the C implementation raises now
UnpicklingError instead of crashing.
* Avoid infinite loop when reading specially crafted TAR files using the tarfile
module

- This release also fixes CVE-2020-26116 (bsc#1177211) and CVE-2019-20907 (bsc#1174091).

Update to 3.6.11:

- Disallow CR or LF in email.headerregistry. Address
arguments to guard against header injection attacks.
- Disallow control characters in hostnames in http.client, addressing
CVE-2019-18348. Such potentially malicious header injection URLs now
cause a InvalidURL to be raised. (bsc#1155094)
- CVE-2020-8492: The AbstractBasicAuthHandler class
of the urllib.request module uses an inefficient regular
expression which can be exploited by an attacker to cause
a denial of service. Fix the regex to prevent the
catastrophic backtracking. Vulnerability reported by Ben
Caller and Matt Schwager.
Family:unixClass:patch
Status:Reference(s):1109310
1133045
1133089
1140709
1140711
1140738
1141329
1141330
1141332
1141442
1155094
1156323
1156324
1156326
1156328
1156329
1162202
1162675
1163026
1164105
1168123
1168281
1170082
1174041
1174091
1174571
1174701
1175476
1175674
1177211
1178009
1179193
1179630
CVE-2010-1205
CVE-2011-2501
CVE-2011-2690
CVE-2011-2691
CVE-2011-2692
CVE-2011-3328
CVE-2013-6954
CVE-2014-0333
CVE-2015-8126
CVE-2016-10087
CVE-2016-5735
CVE-2017-12652
CVE-2018-11212
CVE-2018-2790
CVE-2018-2794
CVE-2018-2795
CVE-2018-2796
CVE-2018-2797
CVE-2018-2798
CVE-2018-2799
CVE-2018-2814
CVE-2018-2825
CVE-2018-2826
CVE-2018-2940
CVE-2018-2952
CVE-2018-2972
CVE-2018-2973
CVE-2018-3136
CVE-2018-3139
CVE-2018-3149
CVE-2018-3150
CVE-2018-3157
CVE-2018-3169
CVE-2018-3180
CVE-2018-3183
CVE-2019-12523
CVE-2019-12525
CVE-2019-12526
CVE-2019-12527
CVE-2019-12529
CVE-2019-12838
CVE-2019-12854
CVE-2019-13345
CVE-2019-14562
CVE-2019-16935
CVE-2019-18348
CVE-2019-18634
CVE-2019-18676
CVE-2019-18677
CVE-2019-18678
CVE-2019-18679
CVE-2019-18905
CVE-2019-20907
CVE-2019-2422
CVE-2019-2426
CVE-2019-2602
CVE-2019-2684
CVE-2019-3688
CVE-2019-5010
CVE-2020-14422
CVE-2020-26116
CVE-2020-27619
CVE-2020-5208
CVE-2020-8492
openSUSE-SU-2019:2052-1
openSUSE-SU-2019:2541-1
openSUSE-SU-2020:0244-1
openSUSE-SU-2020:0247-1
openSUSE-SU-2020:0676-1
openSUSE-SU-2020:1016-1
openSUSE-SU-2020:1535-1
SUSE-SU-2020:3930-1
Platform(s):openSUSE Leap 15.1
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Linux Enterprise Storage 6
SUSE Manager Proxy 4.0
SUSE Manager Server 4.0
Product(s):
Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND Package Information
  • libpmi0-18.08.8-lp151.2.3 is installed
  • OR libslurm33-18.08.8-lp151.2.3 is installed
  • OR perl-slurm-18.08.8-lp151.2.3 is installed
  • OR slurm-18.08.8-lp151.2.3 is installed
  • OR slurm-auth-none-18.08.8-lp151.2.3 is installed
  • OR slurm-config-18.08.8-lp151.2.3 is installed
  • OR slurm-config-man-18.08.8-lp151.2.3 is installed
  • OR slurm-cray-18.08.8-lp151.2.3 is installed
  • OR slurm-devel-18.08.8-lp151.2.3 is installed
  • OR slurm-doc-18.08.8-lp151.2.3 is installed
  • OR slurm-hdf5-18.08.8-lp151.2.3 is installed
  • OR slurm-lua-18.08.8-lp151.2.3 is installed
  • OR slurm-munge-18.08.8-lp151.2.3 is installed
  • OR slurm-node-18.08.8-lp151.2.3 is installed
  • OR slurm-openlava-18.08.8-lp151.2.3 is installed
  • OR slurm-pam_slurm-18.08.8-lp151.2.3 is installed
  • OR slurm-plugins-18.08.8-lp151.2.3 is installed
  • OR slurm-seff-18.08.8-lp151.2.3 is installed
  • OR slurm-sjstat-18.08.8-lp151.2.3 is installed
  • OR slurm-slurmdbd-18.08.8-lp151.2.3 is installed
  • OR slurm-sql-18.08.8-lp151.2.3 is installed
  • OR slurm-sview-18.08.8-lp151.2.3 is installed
  • OR slurm-torque-18.08.8-lp151.2.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND Package Information
  • libpython3_6m1_0-3.6.12-3.67.2 is installed
  • OR python3-3.6.12-3.67.2 is installed
  • OR python3-base-3.6.12-3.67.2 is installed
  • OR python3-curses-3.6.12-3.67.2 is installed
  • OR python3-dbm-3.6.12-3.67.2 is installed
  • OR python3-devel-3.6.12-3.67.2 is installed
  • OR python3-idle-3.6.12-3.67.2 is installed
  • OR python3-testsuite-3.6.12-3.67.2 is installed
  • OR python3-tk-3.6.12-3.67.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND Package Information
  • java-11-openjdk-11.0.3.0-3.24 is installed
  • OR java-11-openjdk-demo-11.0.3.0-3.24 is installed
  • OR java-11-openjdk-devel-11.0.3.0-3.24 is installed
  • OR java-11-openjdk-headless-11.0.3.0-3.24 is installed
  • BACK