SUSE SLES11 Security Update : python (SUSE-SU-2018:0768-1)

critical Nessus Plugin ID 108578

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for python fixes the following issues :

- CVE-2017-1000158: Fixed integer overflow in thePyString_DecodeEscape function (bsc#1068664).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 11-SP4:zypper in -t patch sdksp4-python-13527=1

SUSE Linux Enterprise Server 11-SP4:zypper in -t patch slessp4-python-13527=1

SUSE Linux Enterprise Debuginfo 11-SP4:zypper in -t patch dbgsp4-python-13527=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1068664

https://www.suse.com/security/cve/CVE-2017-1000158/

http://www.nessus.org/u?fdafdbbc

Plugin Details

Severity: Critical

ID: 108578

File Name: suse_SU-2018-0768-1.nasl

Version: 1.7

Type: local

Agent: unix

Published: 3/23/2018

Updated: 1/19/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libpython2_6, p-cpe:/a:novell:suse_linux:libpython2_6-1_0, p-cpe:/a:novell:suse_linux:python, p-cpe:/a:novell:suse_linux:python-base, p-cpe:/a:novell:suse_linux:python-curses, p-cpe:/a:novell:suse_linux:python-demo, p-cpe:/a:novell:suse_linux:python-gdbm, p-cpe:/a:novell:suse_linux:python-idle, p-cpe:/a:novell:suse_linux:python-tk, p-cpe:/a:novell:suse_linux:python-xml, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/22/2018

Vulnerability Publication Date: 11/17/2017

Reference Information

CVE: CVE-2017-1000158