opensuse-su-2020:0436-1
Vulnerability from csaf_opensuse
Published
2020-03-31 14:23
Modified
2020-03-31 14:23
Summary
Security update for python-nltk
Notes
Title of the patch
Security update for python-nltk
Description of the patch
This update for python-nltk fixes the following issues:
Update to 3.4.5 (boo#1146427, CVE-2019-14751):
* CVE-2019-14751: Fixed Zip slip vulnerability in downloader for the
unlikely situation where a user configures their downloader to use
a compromised server (boo#1146427)
Update to 3.4.4:
* fix bug in plot function (probability.py)
* add improved PanLex Swadesh corpus reader
* add Text.generate()
* add QuadgramAssocMeasures
* add SSP to tokenizers
* return confidence of best tag from AveragedPerceptron
* make plot methods return Axes objects
* don't require list arguments to PositiveNaiveBayesClassifier.train
* fix Tree classes to work with native Python copy library
* fix inconsistency for NomBank
* fix random seeding in LanguageModel.generate
* fix ConditionalFreqDist mutation on tabulate/plot call
* fix broken links in documentation
* fix misc Wordnet issues
* update installation instructions
Version update to 3.4.1:
* add chomsky_normal_form for CFGs
* add meteor score
* add minimum edit/Levenshtein distance based alignment function
* allow access to collocation list via text.collocation_list()
* support corenlp server options
* drop support for Python 3.4
* other minor fixes
Update to v3.4:
* Support Python 3.7
* New Language Modeling package
* Cistem Stemmer for German
* Support Russian National Corpus incl POS tag model
* Krippendorf Alpha inter-rater reliability test
* Comprehensive code clean-ups
* Switch continuous integration from Jenkins to Travis
Updated to v3.3:
* Support Python 3.6
* New interface to CoreNLP
* Support synset retrieval by sense key
* Minor fixes to CoNLL Corpus Reader
* AlignedSent
* Fixed minor inconsistencies in APIs and API documentation
* Better conformance to PEP8
* Drop Moses Tokenizer (incompatible license)
Patchnames
openSUSE-2020-436
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for python-nltk", "title": "Title of the patch" }, { "category": "description", "text": "This update for python-nltk fixes the following issues:\n\nUpdate to 3.4.5 (boo#1146427, CVE-2019-14751):\n\n* CVE-2019-14751: Fixed Zip slip vulnerability in downloader for the\n unlikely situation where a user configures their downloader to use\n a compromised server (boo#1146427)\n\nUpdate to 3.4.4:\n\n* fix bug in plot function (probability.py)\n* add improved PanLex Swadesh corpus reader\n* add Text.generate()\n* add QuadgramAssocMeasures\n* add SSP to tokenizers\n* return confidence of best tag from AveragedPerceptron\n* make plot methods return Axes objects\n* don\u0027t require list arguments to PositiveNaiveBayesClassifier.train\n* fix Tree classes to work with native Python copy library\n* fix inconsistency for NomBank\n* fix random seeding in LanguageModel.generate\n* fix ConditionalFreqDist mutation on tabulate/plot call\n* fix broken links in documentation\n* fix misc Wordnet issues\n* update installation instructions\n\nVersion update to 3.4.1:\n\n* add chomsky_normal_form for CFGs\n* add meteor score\n* add minimum edit/Levenshtein distance based alignment function\n* allow access to collocation list via text.collocation_list()\n* support corenlp server options\n* drop support for Python 3.4\n* other minor fixes\n\nUpdate to v3.4:\n\n* Support Python 3.7\n* New Language Modeling package\n* Cistem Stemmer for German\n* Support Russian National Corpus incl POS tag model\n* Krippendorf Alpha inter-rater reliability test\n* Comprehensive code clean-ups\n* Switch continuous integration from Jenkins to Travis\n\nUpdated to v3.3:\n\n* Support Python 3.6\n* New interface to CoreNLP\n* Support synset retrieval by sense key\n* Minor fixes to CoNLL Corpus Reader\n* AlignedSent\n* Fixed minor inconsistencies in APIs and API documentation\n* Better conformance to PEP8\n* Drop Moses Tokenizer (incompatible license)\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2020-436", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2020_0436-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2020:0436-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/JQ6ZSSQHXJZYKCAD25PTWOW4FERVCB35/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2020:0436-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/JQ6ZSSQHXJZYKCAD25PTWOW4FERVCB35/" }, { "category": "self", "summary": "SUSE Bug 1146427", "url": "https://bugzilla.suse.com/1146427" }, { "category": "self", "summary": "SUSE CVE CVE-2019-14751 page", "url": "https://www.suse.com/security/cve/CVE-2019-14751/" } ], "title": "Security update for python-nltk", "tracking": { "current_release_date": "2020-03-31T14:23:34Z", "generator": { "date": "2020-03-31T14:23:34Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2020:0436-1", "initial_release_date": "2020-03-31T14:23:34Z", "revision_history": [ { "date": "2020-03-31T14:23:34Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "python2-nltk-3.4.5-lp151.4.3.1.noarch", "product": { "name": "python2-nltk-3.4.5-lp151.4.3.1.noarch", "product_id": "python2-nltk-3.4.5-lp151.4.3.1.noarch" } }, { "category": "product_version", "name": "python3-nltk-3.4.5-lp151.4.3.1.noarch", "product": { "name": "python3-nltk-3.4.5-lp151.4.3.1.noarch", "product_id": "python3-nltk-3.4.5-lp151.4.3.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.1", "product": { "name": "openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python2-nltk-3.4.5-lp151.4.3.1.noarch as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:python2-nltk-3.4.5-lp151.4.3.1.noarch" }, "product_reference": "python2-nltk-3.4.5-lp151.4.3.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nltk-3.4.5-lp151.4.3.1.noarch as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:python3-nltk-3.4.5-lp151.4.3.1.noarch" }, "product_reference": "python3-nltk-3.4.5-lp151.4.3.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-14751", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-14751" } ], "notes": [ { "category": "general", "text": "NLTK Downloader before 3.4.5 is vulnerable to a directory traversal, allowing attackers to write arbitrary files via a ../ (dot dot slash) in an NLTK package (ZIP archive) that is mishandled during extraction.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.1:python2-nltk-3.4.5-lp151.4.3.1.noarch", "openSUSE Leap 15.1:python3-nltk-3.4.5-lp151.4.3.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2019-14751", "url": "https://www.suse.com/security/cve/CVE-2019-14751" }, { "category": "external", "summary": "SUSE Bug 1146427 for CVE-2019-14751", "url": "https://bugzilla.suse.com/1146427" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.1:python2-nltk-3.4.5-lp151.4.3.1.noarch", "openSUSE Leap 15.1:python3-nltk-3.4.5-lp151.4.3.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "openSUSE Leap 15.1:python2-nltk-3.4.5-lp151.4.3.1.noarch", "openSUSE Leap 15.1:python3-nltk-3.4.5-lp151.4.3.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2020-03-31T14:23:34Z", "details": "important" } ], "title": "CVE-2019-14751" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…