openSUSE Security Update: Security update for python
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2018:1415-1
Rating:             moderate
References:         #1068664 #1079300 
Cross-References:   CVE-2017-1000158 CVE-2018-1000030
Affected Products:
                    openSUSE Leap 42.3
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for python fixes the following issues:

   Security issues fixed:

   - CVE-2017-1000158: Fixed integer overflows in PyString_DecodeEscape that
     could have resulted in heap-based buffer overflow attacks and possible
     arbitrary code execution (bsc#1068664).
   - CVE-2018-1000030: Fixed crash inside the Python interpreter when
     multiple threads used the same I/O stream concurrently (bsc#1079300).

   This update was imported from the SUSE:SLE-12-SP1:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 42.3:

      zypper in -t patch openSUSE-2018-511=1



Package List:

   - openSUSE Leap 42.3 (i586 x86_64):

      libpython2_7-1_0-2.7.13-27.3.1
      libpython2_7-1_0-debuginfo-2.7.13-27.3.1
      python-2.7.13-27.3.1
      python-base-2.7.13-27.3.1
      python-base-debuginfo-2.7.13-27.3.1
      python-base-debugsource-2.7.13-27.3.1
      python-curses-2.7.13-27.3.1
      python-curses-debuginfo-2.7.13-27.3.1
      python-debuginfo-2.7.13-27.3.1
      python-debugsource-2.7.13-27.3.1
      python-demo-2.7.13-27.3.1
      python-devel-2.7.13-27.3.1
      python-gdbm-2.7.13-27.3.1
      python-gdbm-debuginfo-2.7.13-27.3.1
      python-idle-2.7.13-27.3.1
      python-tk-2.7.13-27.3.1
      python-tk-debuginfo-2.7.13-27.3.1
      python-xml-2.7.13-27.3.1
      python-xml-debuginfo-2.7.13-27.3.1

   - openSUSE Leap 42.3 (x86_64):

      libpython2_7-1_0-32bit-2.7.13-27.3.1
      libpython2_7-1_0-debuginfo-32bit-2.7.13-27.3.1
      python-32bit-2.7.13-27.3.1
      python-base-32bit-2.7.13-27.3.1
      python-base-debuginfo-32bit-2.7.13-27.3.1
      python-debuginfo-32bit-2.7.13-27.3.1

   - openSUSE Leap 42.3 (noarch):

      python-doc-2.7.13-27.3.1
      python-doc-pdf-2.7.13-27.3.1


References:

   https://www.suse.com/security/cve/CVE-2017-1000158.html
   https://www.suse.com/security/cve/CVE-2018-1000030.html
   https://bugzilla.suse.com/1068664
   https://bugzilla.suse.com/1079300

-- 

openSUSE: 2018:1415-1: moderate: python

May 24, 2018
An update that fixes two vulnerabilities is now available.

Description

This update for python fixes the following issues: Security issues fixed: - CVE-2017-1000158: Fixed integer overflows in PyString_DecodeEscape that could have resulted in heap-based buffer overflow attacks and possible arbitrary code execution (bsc#1068664). - CVE-2018-1000030: Fixed crash inside the Python interpreter when multiple threads used the same I/O stream concurrently (bsc#1079300). This update was imported from the SUSE:SLE-12-SP1:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 42.3: zypper in -t patch openSUSE-2018-511=1


Package List

- openSUSE Leap 42.3 (i586 x86_64): libpython2_7-1_0-2.7.13-27.3.1 libpython2_7-1_0-debuginfo-2.7.13-27.3.1 python-2.7.13-27.3.1 python-base-2.7.13-27.3.1 python-base-debuginfo-2.7.13-27.3.1 python-base-debugsource-2.7.13-27.3.1 python-curses-2.7.13-27.3.1 python-curses-debuginfo-2.7.13-27.3.1 python-debuginfo-2.7.13-27.3.1 python-debugsource-2.7.13-27.3.1 python-demo-2.7.13-27.3.1 python-devel-2.7.13-27.3.1 python-gdbm-2.7.13-27.3.1 python-gdbm-debuginfo-2.7.13-27.3.1 python-idle-2.7.13-27.3.1 python-tk-2.7.13-27.3.1 python-tk-debuginfo-2.7.13-27.3.1 python-xml-2.7.13-27.3.1 python-xml-debuginfo-2.7.13-27.3.1 - openSUSE Leap 42.3 (x86_64): libpython2_7-1_0-32bit-2.7.13-27.3.1 libpython2_7-1_0-debuginfo-32bit-2.7.13-27.3.1 python-32bit-2.7.13-27.3.1 python-base-32bit-2.7.13-27.3.1 python-base-debuginfo-32bit-2.7.13-27.3.1 python-debuginfo-32bit-2.7.13-27.3.1 - openSUSE Leap 42.3 (noarch): python-doc-2.7.13-27.3.1 python-doc-pdf-2.7.13-27.3.1


References

https://www.suse.com/security/cve/CVE-2017-1000158.html https://www.suse.com/security/cve/CVE-2018-1000030.html https://bugzilla.suse.com/1068664 https://bugzilla.suse.com/1079300--


Severity
Announcement ID: openSUSE-SU-2018:1415-1
Rating: moderate
Affected Products: openSUSE Leap 42.3

Related News