Security update for python

Announcement ID: SUSE-SU-2018:2408-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-5636 ( SUSE ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-5636 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-1060 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2018-1060 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-1060 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-1061 ( SUSE ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2018-1061 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves three vulnerabilities and has one security fix can now be installed.

Description:

This update for python-base fixes the following issues:

Security issues fixed:

  • CVE-2018-1061: Fixed DoS via regular expression backtracking in difflib.IS_LINE_JUNK method in difflib (bsc#1088004).
  • CVE-2018-1060: Fixed DoS via regular expression catastrophic backtracking in apop() method in pop3lib (bsc#1088009).
  • CVE-2016-5636: Fixed heap overflow in zipimporter module (bsc#985177)

Bug fixes:

  • bsc#1086001: python tarfile uses random order.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-python-13737=1
  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-python-13737=1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
    zypper in -t patch slessp3-python-13737=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-python-13737=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-python-13737=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • python-tk-2.6.9-40.15.1
    • libpython2_6-1_0-2.6.9-40.15.1
    • python-2.6.9-40.15.1
    • python-demo-2.6.9-40.15.1
    • python-base-2.6.9-40.15.1
    • python-idle-2.6.9-40.15.1
    • python-gdbm-2.6.9-40.15.1
    • python-xml-2.6.9-40.15.1
    • python-curses-2.6.9-40.15.1
  • SUSE Linux Enterprise Point of Service 11 SP3 (noarch)
    • python-doc-pdf-2.6-8.40.15.1
    • python-doc-2.6-8.40.15.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (noarch)
    • python-doc-pdf-2.6-8.40.15.1
    • python-doc-2.6-8.40.15.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (x86_64 i586)
    • python-tk-2.6.9-40.15.1
    • python-demo-2.6.9-40.15.1
    • python-idle-2.6.9-40.15.1
    • python-gdbm-2.6.9-40.15.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (x86_64)
    • python-32bit-2.6.9-40.15.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • python-devel-2.6.9-40.15.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64 i586)
    • python-tk-2.6.9-40.15.1
    • libpython2_6-1_0-2.6.9-40.15.1
    • python-2.6.9-40.15.1
    • python-demo-2.6.9-40.15.1
    • python-base-2.6.9-40.15.1
    • python-idle-2.6.9-40.15.1
    • python-gdbm-2.6.9-40.15.1
    • python-xml-2.6.9-40.15.1
    • python-curses-2.6.9-40.15.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (noarch)
    • python-doc-pdf-2.6-8.40.15.1
    • python-doc-2.6-8.40.15.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64)
    • libpython2_6-1_0-32bit-2.6.9-40.15.1
    • python-base-32bit-2.6.9-40.15.1
    • python-32bit-2.6.9-40.15.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • python-tk-2.6.9-40.15.1
    • libpython2_6-1_0-2.6.9-40.15.1
    • python-2.6.9-40.15.1
    • python-demo-2.6.9-40.15.1
    • python-base-2.6.9-40.15.1
    • python-idle-2.6.9-40.15.1
    • python-gdbm-2.6.9-40.15.1
    • python-xml-2.6.9-40.15.1
    • python-curses-2.6.9-40.15.1
  • SUSE Linux Enterprise Server 11 SP4 (noarch)
    • python-doc-pdf-2.6-8.40.15.1
    • python-doc-2.6-8.40.15.1
  • SUSE Linux Enterprise Server 11 SP4 (ia64)
    • python-base-x86-2.6.9-40.15.1
    • libpython2_6-1_0-x86-2.6.9-40.15.1
    • python-x86-2.6.9-40.15.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • libpython2_6-1_0-32bit-2.6.9-40.15.1
    • python-base-32bit-2.6.9-40.15.1
    • python-32bit-2.6.9-40.15.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • python-tk-2.6.9-40.15.1
    • libpython2_6-1_0-2.6.9-40.15.1
    • python-2.6.9-40.15.1
    • python-32bit-2.6.9-40.15.1
    • python-base-2.6.9-40.15.1
    • python-demo-2.6.9-40.15.1
    • python-base-32bit-2.6.9-40.15.1
    • python-idle-2.6.9-40.15.1
    • libpython2_6-1_0-32bit-2.6.9-40.15.1
    • python-gdbm-2.6.9-40.15.1
    • python-xml-2.6.9-40.15.1
    • python-curses-2.6.9-40.15.1
  • SLES for SAP Applications 11-SP4 (noarch)
    • python-doc-pdf-2.6-8.40.15.1
    • python-doc-2.6-8.40.15.1

References: