Security update for python

Announcement ID: SUSE-SU-2018:3156-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-14647 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-14647 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-14647 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves one vulnerability can now be installed.

Description:

This update for python fixes the following issue:

  • CVE-2018-14647: Python's elementtree C accelerator failed to initialise Expat's hash salt during initialization. This could make it easy to conduct denial of service attacks against Expat by constructing an XML document that would cause pathological hash collisions in Expat's internal data structures, consuming large amounts CPU and RAM (bsc#1109847)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-python-13818=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-python-13818=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-python-13818=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (x86_64 i586)
    • python-tk-2.6.9-40.21.2
    • python-idle-2.6.9-40.21.2
    • python-demo-2.6.9-40.21.2
    • python-gdbm-2.6.9-40.21.2
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • python-devel-2.6.9-40.21.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (noarch)
    • python-doc-pdf-2.6-8.40.21.1
    • python-doc-2.6-8.40.21.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (x86_64)
    • python-32bit-2.6.9-40.21.2
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • python-demo-2.6.9-40.21.2
    • python-2.6.9-40.21.2
    • python-gdbm-2.6.9-40.21.2
    • python-base-2.6.9-40.21.1
    • python-idle-2.6.9-40.21.2
    • python-tk-2.6.9-40.21.2
    • python-xml-2.6.9-40.21.1
    • python-curses-2.6.9-40.21.2
    • libpython2_6-1_0-2.6.9-40.21.1
  • SUSE Linux Enterprise Server 11 SP4 (noarch)
    • python-doc-pdf-2.6-8.40.21.1
    • python-doc-2.6-8.40.21.1
  • SUSE Linux Enterprise Server 11 SP4 (ia64)
    • libpython2_6-1_0-x86-2.6.9-40.21.1
    • python-x86-2.6.9-40.21.2
    • python-base-x86-2.6.9-40.21.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • libpython2_6-1_0-32bit-2.6.9-40.21.1
    • python-base-32bit-2.6.9-40.21.1
    • python-32bit-2.6.9-40.21.2
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • python-demo-2.6.9-40.21.2
    • python-2.6.9-40.21.2
    • libpython2_6-1_0-32bit-2.6.9-40.21.1
    • python-32bit-2.6.9-40.21.2
    • python-gdbm-2.6.9-40.21.2
    • python-base-2.6.9-40.21.1
    • python-idle-2.6.9-40.21.2
    • python-tk-2.6.9-40.21.2
    • python-xml-2.6.9-40.21.1
    • python-curses-2.6.9-40.21.2
    • python-base-32bit-2.6.9-40.21.1
    • libpython2_6-1_0-2.6.9-40.21.1
  • SLES for SAP Applications 11-SP4 (noarch)
    • python-doc-pdf-2.6-8.40.21.1
    • python-doc-2.6-8.40.21.1

References: