openSUSE Security Update: Security update for python, python-base
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2018:3703-1
Rating:             moderate
References:         #1086001 #1088004 #1088009 #1109663 
Cross-References:   CVE-2018-1000802 CVE-2018-1060 CVE-2018-1061
                   
Affected Products:
                    openSUSE Leap 42.3
______________________________________________________________________________

   An update that solves three vulnerabilities and has one
   errata is now available.

Description:

   This update for python, python-base fixes the following issues:

   Security issues fixed:

   - CVE-2018-1000802: Prevent command injection in shutil module
     (make_archive function) via passage of unfiltered user input
     (bsc#1109663).
   - CVE-2018-1061: Fixed DoS via regular expression backtracking in
     difflib.IS_LINE_JUNK method in difflib (bsc#1088004).
   - CVE-2018-1060: Fixed DoS via regular expression catastrophic
     backtracking in apop() method in pop3lib (bsc#1088009).

   Bug fixes:

   - bsc#1086001: python tarfile uses random order.

   This update was imported from the SUSE:SLE-12-SP1:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 42.3:

      zypper in -t patch openSUSE-2018-1363=1



Package List:

   - openSUSE Leap 42.3 (i586 x86_64):

      libpython2_7-1_0-2.7.13-27.9.1
      libpython2_7-1_0-debuginfo-2.7.13-27.9.1
      python-2.7.13-27.9.1
      python-base-2.7.13-27.9.1
      python-base-debuginfo-2.7.13-27.9.1
      python-base-debugsource-2.7.13-27.9.1
      python-curses-2.7.13-27.9.1
      python-curses-debuginfo-2.7.13-27.9.1
      python-debuginfo-2.7.13-27.9.1
      python-debugsource-2.7.13-27.9.1
      python-demo-2.7.13-27.9.1
      python-devel-2.7.13-27.9.1
      python-gdbm-2.7.13-27.9.1
      python-gdbm-debuginfo-2.7.13-27.9.1
      python-idle-2.7.13-27.9.1
      python-tk-2.7.13-27.9.1
      python-tk-debuginfo-2.7.13-27.9.1
      python-xml-2.7.13-27.9.1
      python-xml-debuginfo-2.7.13-27.9.1

   - openSUSE Leap 42.3 (noarch):

      python-doc-2.7.13-27.9.1
      python-doc-pdf-2.7.13-27.9.1

   - openSUSE Leap 42.3 (x86_64):

      libpython2_7-1_0-32bit-2.7.13-27.9.1
      libpython2_7-1_0-debuginfo-32bit-2.7.13-27.9.1
      python-32bit-2.7.13-27.9.1
      python-base-32bit-2.7.13-27.9.1
      python-base-debuginfo-32bit-2.7.13-27.9.1
      python-debuginfo-32bit-2.7.13-27.9.1


References:

   https://www.suse.com/security/cve/CVE-2018-1000802.html
   https://www.suse.com/security/cve/CVE-2018-1060.html
   https://www.suse.com/security/cve/CVE-2018-1061.html
   https://bugzilla.suse.com/1086001
   https://bugzilla.suse.com/1088004
   https://bugzilla.suse.com/1088009
   https://bugzilla.suse.com/1109663

-- 

openSUSE: 2018:3703-1: moderate: python, python-base

November 10, 2018
An update that solves three vulnerabilities and has one errata is now available.

Description

This update for python, python-base fixes the following issues: Security issues fixed: - CVE-2018-1000802: Prevent command injection in shutil module (make_archive function) via passage of unfiltered user input (bsc#1109663). - CVE-2018-1061: Fixed DoS via regular expression backtracking in difflib.IS_LINE_JUNK method in difflib (bsc#1088004). - CVE-2018-1060: Fixed DoS via regular expression catastrophic backtracking in apop() method in pop3lib (bsc#1088009). Bug fixes: - bsc#1086001: python tarfile uses random order. This update was imported from the SUSE:SLE-12-SP1:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 42.3: zypper in -t patch openSUSE-2018-1363=1


Package List

- openSUSE Leap 42.3 (i586 x86_64): libpython2_7-1_0-2.7.13-27.9.1 libpython2_7-1_0-debuginfo-2.7.13-27.9.1 python-2.7.13-27.9.1 python-base-2.7.13-27.9.1 python-base-debuginfo-2.7.13-27.9.1 python-base-debugsource-2.7.13-27.9.1 python-curses-2.7.13-27.9.1 python-curses-debuginfo-2.7.13-27.9.1 python-debuginfo-2.7.13-27.9.1 python-debugsource-2.7.13-27.9.1 python-demo-2.7.13-27.9.1 python-devel-2.7.13-27.9.1 python-gdbm-2.7.13-27.9.1 python-gdbm-debuginfo-2.7.13-27.9.1 python-idle-2.7.13-27.9.1 python-tk-2.7.13-27.9.1 python-tk-debuginfo-2.7.13-27.9.1 python-xml-2.7.13-27.9.1 python-xml-debuginfo-2.7.13-27.9.1 - openSUSE Leap 42.3 (noarch): python-doc-2.7.13-27.9.1 python-doc-pdf-2.7.13-27.9.1 - openSUSE Leap 42.3 (x86_64): libpython2_7-1_0-32bit-2.7.13-27.9.1 libpython2_7-1_0-debuginfo-32bit-2.7.13-27.9.1 python-32bit-2.7.13-27.9.1 python-base-32bit-2.7.13-27.9.1 python-base-debuginfo-32bit-2.7.13-27.9.1 python-debuginfo-32bit-2.7.13-27.9.1


References

https://www.suse.com/security/cve/CVE-2018-1000802.html https://www.suse.com/security/cve/CVE-2018-1060.html https://www.suse.com/security/cve/CVE-2018-1061.html https://bugzilla.suse.com/1086001 https://bugzilla.suse.com/1088004 https://bugzilla.suse.com/1088009 https://bugzilla.suse.com/1109663--


Severity
Announcement ID: openSUSE-SU-2018:3703-1
Rating: moderate
Affected Products: openSUSE Leap 42.3 le.

Related News