SUSE Security Update: Security update for python-ecdsa
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:3024-1
Rating:             moderate
References:         #1153165 #1154217 
Cross-References:   CVE-2019-14853 CVE-2019-14859
Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Manager Server 3.2
                    SUSE Linux Enterprise Module for Public Cloud 12
                    SUSE CaaS Platform 3.0
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for python-ecdsa to version 0.13.3 fixes the following issues:

   Security issues fixed:

   - CVE-2019-14853: Fixed unexpected exceptions during signature decoding
     (bsc#1153165).
   - CVE-2019-14859: Fixed a signature malleability caused by insufficient
     checks of DER encoding (bsc#1154217).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2019-3024=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-3024=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2019-3024=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2019-3024=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2019-3024=1

   - SUSE Manager Server 3.2:

      zypper in -t patch SUSE-SUSE-Manager-Server-3.2-2019-3024=1

   - SUSE Linux Enterprise Module for Public Cloud 12:

      zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2019-3024=1

   - SUSE CaaS Platform 3.0:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2019-3024=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (noarch):

      python-ecdsa-0.13.3-5.10.1

   - SUSE OpenStack Cloud Crowbar 8 (noarch):

      python-ecdsa-0.13.3-5.10.1

   - SUSE OpenStack Cloud 9 (noarch):

      python-ecdsa-0.13.3-5.10.1

   - SUSE OpenStack Cloud 8 (noarch):

      python-ecdsa-0.13.3-5.10.1

   - SUSE OpenStack Cloud 7 (noarch):

      python-ecdsa-0.13.3-5.10.1

   - SUSE Manager Server 3.2 (noarch):

      python-ecdsa-0.13.3-5.10.1

   - SUSE Linux Enterprise Module for Public Cloud 12 (noarch):

      python-ecdsa-0.13.3-5.10.1
      python3-ecdsa-0.13.3-5.10.1

   - SUSE CaaS Platform 3.0 (noarch):

      python-ecdsa-0.13.3-5.10.1

   - HPE Helion Openstack 8 (noarch):

      python-ecdsa-0.13.3-5.10.1


References:

   https://www.suse.com/security/cve/CVE-2019-14853.html
   https://www.suse.com/security/cve/CVE-2019-14859.html
   https://bugzilla.suse.com/1153165
   https://bugzilla.suse.com/1154217

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:3024-1 moderate: python-ecdsa

November 21, 2019
An update that fixes two vulnerabilities is now available

Summary

This update for python-ecdsa to version 0.13.3 fixes the following issues: Security issues fixed: - CVE-2019-14853: Fixed unexpected exceptions during signature decoding (bsc#1153165). - CVE-2019-14859: Fixed a signature malleability caused by insufficient checks of DER encoding (bsc#1154217). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud Crowbar 9: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2019-3024=1 - SUSE OpenStack Cloud Crowbar 8: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-3024=1 - SUSE OpenStack Cloud 9: zypper in -t patch SUSE-OpenStack-Cloud-9-2019-3024=1 - SUSE OpenStack Cloud 8: zypper in -t patch SUSE-OpenStack-Cloud-8-2019-3024=1 - SUSE OpenStack Cloud 7: zypper in -t patch SUSE-OpenStack-Cloud-7-2019-3024=1 - SUSE Manager Server 3.2: zypper in -t patch SUSE-SUSE-Manager-Server-3.2-2019-3024=1 - SUSE Linux Enterprise Module for Public Cloud 12: zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2019-3024=1 - SUSE CaaS Platform 3.0: To install this update, use the SUSE CaaS Platform Velum dashboard. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way. - HPE Helion Openstack 8: zypper in -t patch HPE-Helion-OpenStack-8-2019-3024=1 Package List: - SUSE OpenStack Cloud Crowbar 9 (noarch): python-ecdsa-0.13.3-5.10.1 - SUSE OpenStack Cloud Crowbar 8 (noarch): python-ecdsa-0.13.3-5.10.1 - SUSE OpenStack Cloud 9 (noarch): python-ecdsa-0.13.3-5.10.1 - SUSE OpenStack Cloud 8 (noarch): python-ecdsa-0.13.3-5.10.1 - SUSE OpenStack Cloud 7 (noarch): python-ecdsa-0.13.3-5.10.1 - SUSE Manager Server 3.2 (noarch): python-ecdsa-0.13.3-5.10.1 - SUSE Linux Enterprise Module for Public Cloud 12 (noarch): python-ecdsa-0.13.3-5.10.1 python3-ecdsa-0.13.3-5.10.1 - SUSE CaaS Platform 3.0 (noarch): python-ecdsa-0.13.3-5.10.1 - HPE Helion Openstack 8 (noarch): python-ecdsa-0.13.3-5.10.1

References

#1153165 #1154217

Cross- CVE-2019-14853 CVE-2019-14859

Affected Products:

SUSE OpenStack Cloud Crowbar 9

SUSE OpenStack Cloud Crowbar 8

SUSE OpenStack Cloud 9

SUSE OpenStack Cloud 8

SUSE OpenStack Cloud 7

SUSE Manager Server 3.2

SUSE Linux Enterprise Module for Public Cloud 12

SUSE CaaS Platform 3.0

HPE Helion Openstack 8

https://www.suse.com/security/cve/CVE-2019-14853.html

https://www.suse.com/security/cve/CVE-2019-14859.html

https://bugzilla.suse.com/1153165

https://bugzilla.suse.com/1154217

Severity
Announcement ID: SUSE-SU-2019:3024-1
Rating: moderate

Related News