Security update for python

Announcement ID: SUSE-SU-2016:2270-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-0772 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:N
  • CVE-2016-1000110 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2016-5699 ( NVD ): 6.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves three vulnerabilities can now be installed.

Description:

This update for python fixes the following issues:

  • CVE-2016-0772: smtplib vulnerability opens startTLS stripping attack (bsc#984751)
  • CVE-2016-5699: incorrect validation of HTTP headers allow header injection (bsc#985348)
  • CVE-2016-1000110: HTTPoxy vulnerability in urllib, fixed by disregarding HTTP_PROXY when REQUEST_METHOD is also set (bsc#989523)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-python-12735=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-python-12735=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-python-12735=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (x86_64 i586)
    • python-gdbm-2.6.9-39.1
    • python-idle-2.6.9-39.1
    • python-tk-2.6.9-39.1
    • python-demo-2.6.9-39.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • python-devel-2.6.9-39.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (noarch)
    • python-doc-pdf-2.6-8.39.1
    • python-doc-2.6-8.39.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (x86_64)
    • python-32bit-2.6.9-39.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • python-gdbm-2.6.9-39.1
    • python-xml-2.6.9-39.1
    • python-2.6.9-39.1
    • python-base-2.6.9-39.1
    • python-curses-2.6.9-39.1
    • python-idle-2.6.9-39.1
    • libpython2_6-1_0-2.6.9-39.1
    • python-demo-2.6.9-39.1
    • python-tk-2.6.9-39.1
  • SUSE Linux Enterprise Server 11 SP4 (noarch)
    • python-doc-pdf-2.6-8.39.1
    • python-doc-2.6-8.39.1
  • SUSE Linux Enterprise Server 11 SP4 (ia64)
    • python-x86-2.6.9-39.1
    • python-base-x86-2.6.9-39.1
    • libpython2_6-1_0-x86-2.6.9-39.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • python-base-32bit-2.6.9-39.1
    • python-32bit-2.6.9-39.1
    • libpython2_6-1_0-32bit-2.6.9-39.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • python-gdbm-2.6.9-39.1
    • python-xml-2.6.9-39.1
    • python-2.6.9-39.1
    • python-base-32bit-2.6.9-39.1
    • python-32bit-2.6.9-39.1
    • python-base-2.6.9-39.1
    • python-curses-2.6.9-39.1
    • python-idle-2.6.9-39.1
    • libpython2_6-1_0-2.6.9-39.1
    • python-demo-2.6.9-39.1
    • python-tk-2.6.9-39.1
    • libpython2_6-1_0-32bit-2.6.9-39.1
  • SLES for SAP Applications 11-SP4 (noarch)
    • python-doc-pdf-2.6-8.39.1
    • python-doc-2.6-8.39.1

References: