Security update for python

Announcement ID: SUSE-SU-2018:0768-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-1000158 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-1000158 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-1000158 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves one vulnerability can now be installed.

Description:

This update for python fixes the following issues:

  • CVE-2017-1000158: Fixed integer overflow in thePyString_DecodeEscape function (bsc#1068664).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-python-13527=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-python-13527=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-python-13527=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (x86_64 i586)
    • python-idle-2.6.9-40.3.1
    • python-tk-2.6.9-40.3.1
    • python-gdbm-2.6.9-40.3.1
    • python-demo-2.6.9-40.3.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • python-devel-2.6.9-40.3.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (noarch)
    • python-doc-pdf-2.6-8.40.3.1
    • python-doc-2.6-8.40.3.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (x86_64)
    • python-32bit-2.6.9-40.3.1
  • SUSE Linux Enterprise Server 11 SP4 (noarch)
    • python-doc-pdf-2.6-8.40.3.1
    • python-doc-2.6-8.40.3.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libpython2_6-1_0-2.6.9-40.3.1
    • python-base-2.6.9-40.3.1
    • python-2.6.9-40.3.1
    • python-curses-2.6.9-40.3.1
    • python-xml-2.6.9-40.3.1
    • python-tk-2.6.9-40.3.1
    • python-gdbm-2.6.9-40.3.1
    • python-demo-2.6.9-40.3.1
    • python-idle-2.6.9-40.3.1
  • SUSE Linux Enterprise Server 11 SP4 (ia64)
    • python-x86-2.6.9-40.3.1
    • libpython2_6-1_0-x86-2.6.9-40.3.1
    • python-base-x86-2.6.9-40.3.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • python-base-32bit-2.6.9-40.3.1
    • libpython2_6-1_0-32bit-2.6.9-40.3.1
    • python-32bit-2.6.9-40.3.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • libpython2_6-1_0-2.6.9-40.3.1
    • libpython2_6-1_0-32bit-2.6.9-40.3.1
    • python-2.6.9-40.3.1
    • python-base-2.6.9-40.3.1
    • python-32bit-2.6.9-40.3.1
    • python-curses-2.6.9-40.3.1
    • python-xml-2.6.9-40.3.1
    • python-base-32bit-2.6.9-40.3.1
    • python-tk-2.6.9-40.3.1
    • python-gdbm-2.6.9-40.3.1
    • python-demo-2.6.9-40.3.1
    • python-idle-2.6.9-40.3.1
  • SLES for SAP Applications 11-SP4 (noarch)
    • python-doc-pdf-2.6-8.40.3.1
    • python-doc-2.6-8.40.3.1

References: