SUSE Security Update: Security update for python-Werkzeug
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2400-1
Rating:             moderate
References:         #1145383 
Cross-References:   CVE-2019-14806
Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud 9
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for python-Werkzeug fixes the following issues:

   Security issue fixed:

   - CVE-2019-14806: Fixed the development server in Docker, the debugger
     security pin is now unique per container (bsc#1145383).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2019-2400=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2019-2400=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (noarch):

      python-Werkzeug-0.14.1-3.3.1

   - SUSE OpenStack Cloud 9 (noarch):

      python-Werkzeug-0.14.1-3.3.1


References:

   https://www.suse.com/security/cve/CVE-2019-14806.html
   https://bugzilla.suse.com/1145383

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:2400-1 moderate: python-Werkzeug

September 18, 2019
An update that fixes one vulnerability is now available

Summary

This update for python-Werkzeug fixes the following issues: Security issue fixed: - CVE-2019-14806: Fixed the development server in Docker, the debugger security pin is now unique per container (bsc#1145383). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud Crowbar 9: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2019-2400=1 - SUSE OpenStack Cloud 9: zypper in -t patch SUSE-OpenStack-Cloud-9-2019-2400=1 Package List: - SUSE OpenStack Cloud Crowbar 9 (noarch): python-Werkzeug-0.14.1-3.3.1 - SUSE OpenStack Cloud 9 (noarch): python-Werkzeug-0.14.1-3.3.1

References

#1145383

Cross- CVE-2019-14806

Affected Products:

SUSE OpenStack Cloud Crowbar 9

SUSE OpenStack Cloud 9

https://www.suse.com/security/cve/CVE-2019-14806.html

https://bugzilla.suse.com/1145383

Severity
Announcement ID: SUSE-SU-2019:2400-1
Rating: moderate

Related News