Security update for python

Announcement ID: SUSE-SU-2016:2106-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-0772 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:N
  • CVE-2016-1000110 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2016-5636 ( SUSE ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-5636 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-5699 ( NVD ): 6.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Software Development Kit 12 SP1
  • SUSE Linux Enterprise Workstation Extension 12 SP1

An update that solves four vulnerabilities can now be installed.

Description:

This update for python fixes the following issues:

  • CVE-2016-0772: smtplib vulnerability opens startTLS stripping attack (bsc#984751)
  • CVE-2016-5636: heap overflow when importing malformed zip files (bsc#985177)
  • CVE-2016-5699: incorrect validation of HTTP headers allow header injection (bsc#985348)
  • CVE-2016-1000110: HTTPoxy vulnerability in urllib, fixed by disregarding HTTP_PROXY when REQUEST_METHOD is also set (bsc#989523)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP1
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1245=1
  • SUSE Linux Enterprise Software Development Kit 12 SP1
    zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1245=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1245=1
  • SUSE Linux Enterprise Server 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1245=1
  • SUSE Linux Enterprise Workstation Extension 12 SP1
    zypper in -t patch SUSE-SLE-WE-12-SP1-2016-1245=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP1 (x86_64)
    • python-base-debuginfo-2.7.9-24.2
    • python-curses-2.7.9-24.1
    • python-2.7.9-24.1
    • python-devel-2.7.9-24.2
    • libpython2_7-1_0-32bit-2.7.9-24.2
    • python-base-debuginfo-32bit-2.7.9-24.2
    • python-tk-debuginfo-2.7.9-24.1
    • libpython2_7-1_0-debuginfo-2.7.9-24.2
    • python-xml-2.7.9-24.2
    • python-xml-debuginfo-2.7.9-24.2
    • python-tk-2.7.9-24.1
    • python-debuginfo-2.7.9-24.1
    • libpython2_7-1_0-debuginfo-32bit-2.7.9-24.2
    • python-base-2.7.9-24.2
    • python-curses-debuginfo-2.7.9-24.1
    • python-debugsource-2.7.9-24.1
    • python-base-debugsource-2.7.9-24.2
    • libpython2_7-1_0-2.7.9-24.2
  • SUSE Linux Enterprise Software Development Kit 12 SP1 (ppc64le s390x x86_64)
    • python-base-debuginfo-2.7.9-24.2
    • python-devel-2.7.9-24.2
    • python-base-debugsource-2.7.9-24.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • python-base-debuginfo-2.7.9-24.2
    • python-curses-2.7.9-24.1
    • python-2.7.9-24.1
    • python-demo-2.7.9-24.1
    • python-gdbm-debuginfo-2.7.9-24.1
    • python-gdbm-2.7.9-24.1
    • python-idle-2.7.9-24.1
    • libpython2_7-1_0-debuginfo-2.7.9-24.2
    • python-tk-debuginfo-2.7.9-24.1
    • python-xml-2.7.9-24.2
    • python-xml-debuginfo-2.7.9-24.2
    • python-tk-2.7.9-24.1
    • python-debuginfo-2.7.9-24.1
    • python-base-2.7.9-24.2
    • python-curses-debuginfo-2.7.9-24.1
    • python-debugsource-2.7.9-24.1
    • python-base-debugsource-2.7.9-24.2
    • libpython2_7-1_0-2.7.9-24.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (noarch)
    • python-doc-2.7.9-24.4
    • python-doc-pdf-2.7.9-24.4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • libpython2_7-1_0-32bit-2.7.9-24.2
    • python-base-debuginfo-32bit-2.7.9-24.2
    • python-base-32bit-2.7.9-24.2
    • python-debuginfo-32bit-2.7.9-24.1
    • libpython2_7-1_0-debuginfo-32bit-2.7.9-24.2
    • python-32bit-2.7.9-24.1
  • SUSE Linux Enterprise Server 12 SP1 (ppc64le s390x x86_64)
    • python-base-debuginfo-2.7.9-24.2
    • python-curses-2.7.9-24.1
    • python-2.7.9-24.1
    • python-demo-2.7.9-24.1
    • python-gdbm-debuginfo-2.7.9-24.1
    • python-gdbm-2.7.9-24.1
    • python-idle-2.7.9-24.1
    • libpython2_7-1_0-debuginfo-2.7.9-24.2
    • python-tk-debuginfo-2.7.9-24.1
    • python-xml-2.7.9-24.2
    • python-xml-debuginfo-2.7.9-24.2
    • python-tk-2.7.9-24.1
    • python-debuginfo-2.7.9-24.1
    • python-base-2.7.9-24.2
    • python-curses-debuginfo-2.7.9-24.1
    • python-debugsource-2.7.9-24.1
    • python-base-debugsource-2.7.9-24.2
    • libpython2_7-1_0-2.7.9-24.2
  • SUSE Linux Enterprise Server 12 SP1 (noarch)
    • python-doc-2.7.9-24.4
    • python-doc-pdf-2.7.9-24.4
  • SUSE Linux Enterprise Server 12 SP1 (s390x x86_64)
    • libpython2_7-1_0-32bit-2.7.9-24.2
    • python-base-debuginfo-32bit-2.7.9-24.2
    • python-base-32bit-2.7.9-24.2
    • python-debuginfo-32bit-2.7.9-24.1
    • libpython2_7-1_0-debuginfo-32bit-2.7.9-24.2
    • python-32bit-2.7.9-24.1
  • SUSE Linux Enterprise Workstation Extension 12 SP1 (x86_64)
    • python-base-debuginfo-2.7.9-24.2
    • python-devel-2.7.9-24.2
    • python-base-debugsource-2.7.9-24.2

References: