Security update for python

Announcement ID: SUSE-SU-2018:1786-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-18207 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2017-18207 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves one vulnerability can now be installed.

Description:

This update for python fixes the following issues:

The following security vulnerabilities were addressed:

  • Add a check to Lib/wave.py that verifies that at least one channel is provided. Prior to this, attackers could cause a denial of service via a crafted wav format audio file. [bsc#1083507, CVE-2017-18207]

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-python-13672=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-python-13672=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-python-13672=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (x86_64 i586)
    • python-idle-2.6.9-40.6.2
    • python-gdbm-2.6.9-40.6.2
    • python-tk-2.6.9-40.6.2
    • python-demo-2.6.9-40.6.2
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • python-devel-2.6.9-40.6.2
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (noarch)
    • python-doc-2.6-8.40.6.2
    • python-doc-pdf-2.6-8.40.6.2
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (x86_64)
    • python-32bit-2.6.9-40.6.2
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • python-idle-2.6.9-40.6.2
    • python-gdbm-2.6.9-40.6.2
    • python-base-2.6.9-40.6.2
    • python-demo-2.6.9-40.6.2
    • python-tk-2.6.9-40.6.2
    • python-curses-2.6.9-40.6.2
    • python-xml-2.6.9-40.6.2
    • python-2.6.9-40.6.2
    • libpython2_6-1_0-2.6.9-40.6.2
  • SUSE Linux Enterprise Server 11 SP4 (noarch)
    • python-doc-2.6-8.40.6.2
    • python-doc-pdf-2.6-8.40.6.2
  • SUSE Linux Enterprise Server 11 SP4 (ia64)
    • python-base-x86-2.6.9-40.6.2
    • python-x86-2.6.9-40.6.2
    • libpython2_6-1_0-x86-2.6.9-40.6.2
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • python-base-32bit-2.6.9-40.6.2
    • libpython2_6-1_0-32bit-2.6.9-40.6.2
    • python-32bit-2.6.9-40.6.2
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • python-idle-2.6.9-40.6.2
    • python-gdbm-2.6.9-40.6.2
    • python-base-2.6.9-40.6.2
    • python-32bit-2.6.9-40.6.2
    • python-base-32bit-2.6.9-40.6.2
    • python-demo-2.6.9-40.6.2
    • libpython2_6-1_0-32bit-2.6.9-40.6.2
    • python-tk-2.6.9-40.6.2
    • python-curses-2.6.9-40.6.2
    • python-xml-2.6.9-40.6.2
    • python-2.6.9-40.6.2
    • libpython2_6-1_0-2.6.9-40.6.2
  • SLES for SAP Applications 11-SP4 (noarch)
    • python-doc-2.6-8.40.6.2
    • python-doc-pdf-2.6-8.40.6.2

References: