-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.3331.2
                  Security update for python, python-base
                             11 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Create Arbitrary Files -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1000802 CVE-2018-1061 CVE-2018-1060

Reference:         ESB-2018.2936
                   ESB-2018.2924
                   ESB-2018.2894
                   ESB-2018.2893

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20183554-1/
   https://www.suse.com/support/update/announcement/2018/suse-su-20183554-2/

Comment: This bulletin contains two (2) SUSE security advisories.

Revision History:  December 11 2018: Added SUSE-SU-2018:3354-2
                   October  30 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for python, python-base
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3554-1
Rating:             moderate
References:         #1086001 #1088004 #1088009 #1109663
Cross-References:   CVE-2018-1000802 CVE-2018-1060 CVE-2018-1061

Affected Products:
                    SUSE Linux Enterprise Workstation Extension 12-SP3
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Enterprise Storage 5
                    SUSE CaaS Platform ALL
                    SUSE CaaS Platform 3.0
                    OpenStack Cloud Magnum Orchestration 7
______________________________________________________________________________

   An update that solves three vulnerabilities and has one
   errata is now available.

Description:

   This update for python, python-base fixes the following issues:

   Security issues fixed:

   - CVE-2018-1000802: Prevent command injection in shutil module
     (make_archive function) via passage of unfiltered user input
     (bsc#1109663).
   - CVE-2018-1061: Fixed DoS via regular expression backtracking in
     difflib.IS_LINE_JUNK method in difflib (bsc#1088004).
   - CVE-2018-1060: Fixed DoS via regular expression catastrophic
     backtracking in apop() method in pop3lib (bsc#1088009).

   Bug fixes:

   - bsc#1086001: python tarfile uses random order.


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation
   methods like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12-SP3:

      zypper in -t patch SUSE-SLE-WE-12-SP3-2018-2520=1

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-2520=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2520=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-2520=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2018-2520=1

   - SUSE CaaS Platform ALL:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.

   - SUSE CaaS Platform 3.0:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.

   - OpenStack Cloud Magnum Orchestration 7:

      zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2018-2520=1


Package List:

   - SUSE Linux Enterprise Workstation Extension 12-SP3 (x86_64):

      python-base-debuginfo-2.7.13-28.16.1
      python-base-debugsource-2.7.13-28.16.1
      python-devel-2.7.13-28.16.1

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      python-base-debuginfo-2.7.13-28.16.1
      python-base-debugsource-2.7.13-28.16.1
      python-devel-2.7.13-28.16.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      libpython2_7-1_0-2.7.13-28.16.1
      libpython2_7-1_0-debuginfo-2.7.13-28.16.1
      python-2.7.13-28.16.1
      python-base-2.7.13-28.16.1
      python-base-debuginfo-2.7.13-28.16.1
      python-base-debugsource-2.7.13-28.16.1
      python-curses-2.7.13-28.16.1
      python-curses-debuginfo-2.7.13-28.16.1
      python-debuginfo-2.7.13-28.16.1
      python-debugsource-2.7.13-28.16.1
      python-demo-2.7.13-28.16.1
      python-gdbm-2.7.13-28.16.1
      python-gdbm-debuginfo-2.7.13-28.16.1
      python-idle-2.7.13-28.16.1
      python-tk-2.7.13-28.16.1
      python-tk-debuginfo-2.7.13-28.16.1
      python-xml-2.7.13-28.16.1
      python-xml-debuginfo-2.7.13-28.16.1

   - SUSE Linux Enterprise Server 12-SP3 (s390x x86_64):

      libpython2_7-1_0-32bit-2.7.13-28.16.1
      libpython2_7-1_0-debuginfo-32bit-2.7.13-28.16.1
      python-32bit-2.7.13-28.16.1
      python-base-32bit-2.7.13-28.16.1
      python-base-debuginfo-32bit-2.7.13-28.16.1
      python-debuginfo-32bit-2.7.13-28.16.1

   - SUSE Linux Enterprise Server 12-SP3 (noarch):

      python-doc-2.7.13-28.16.1
      python-doc-pdf-2.7.13-28.16.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      libpython2_7-1_0-2.7.13-28.16.1
      libpython2_7-1_0-32bit-2.7.13-28.16.1
      libpython2_7-1_0-debuginfo-2.7.13-28.16.1
      libpython2_7-1_0-debuginfo-32bit-2.7.13-28.16.1
      python-2.7.13-28.16.1
      python-base-2.7.13-28.16.1
      python-base-debuginfo-2.7.13-28.16.1
      python-base-debuginfo-32bit-2.7.13-28.16.1
      python-base-debugsource-2.7.13-28.16.1
      python-curses-2.7.13-28.16.1
      python-curses-debuginfo-2.7.13-28.16.1
      python-debuginfo-2.7.13-28.16.1
      python-debugsource-2.7.13-28.16.1
      python-devel-2.7.13-28.16.1
      python-tk-2.7.13-28.16.1
      python-tk-debuginfo-2.7.13-28.16.1
      python-xml-2.7.13-28.16.1
      python-xml-debuginfo-2.7.13-28.16.1

   - SUSE Enterprise Storage 5 (aarch64 x86_64):

      python-debuginfo-2.7.13-28.16.1
      python-debugsource-2.7.13-28.16.1
      python-strict-tls-check-2.7.13-28.16.1

   - SUSE CaaS Platform ALL (x86_64):

      libpython2_7-1_0-2.7.13-28.16.1
      libpython2_7-1_0-debuginfo-2.7.13-28.16.1
      python-2.7.13-28.16.1
      python-base-2.7.13-28.16.1
      python-base-debuginfo-2.7.13-28.16.1
      python-base-debugsource-2.7.13-28.16.1
      python-debuginfo-2.7.13-28.16.1
      python-debugsource-2.7.13-28.16.1
      python-xml-2.7.13-28.16.1
      python-xml-debuginfo-2.7.13-28.16.1

   - SUSE CaaS Platform 3.0 (x86_64):

      libpython2_7-1_0-2.7.13-28.16.1
      libpython2_7-1_0-debuginfo-2.7.13-28.16.1
      python-2.7.13-28.16.1
      python-base-2.7.13-28.16.1
      python-base-debuginfo-2.7.13-28.16.1
      python-base-debugsource-2.7.13-28.16.1
      python-debuginfo-2.7.13-28.16.1
      python-debugsource-2.7.13-28.16.1
      python-xml-2.7.13-28.16.1
      python-xml-debuginfo-2.7.13-28.16.1

   - OpenStack Cloud Magnum Orchestration 7 (x86_64):

      libpython2_7-1_0-2.7.13-28.16.1
      libpython2_7-1_0-debuginfo-2.7.13-28.16.1
      python-2.7.13-28.16.1
      python-base-2.7.13-28.16.1
      python-base-debuginfo-2.7.13-28.16.1
      python-base-debugsource-2.7.13-28.16.1
      python-debuginfo-2.7.13-28.16.1
      python-debugsource-2.7.13-28.16.1
      python-xml-2.7.13-28.16.1
      python-xml-debuginfo-2.7.13-28.16.1


References:

   https://www.suse.com/security/cve/CVE-2018-1000802.html
   https://www.suse.com/security/cve/CVE-2018-1060.html
   https://www.suse.com/security/cve/CVE-2018-1061.html
   https://bugzilla.suse.com/1086001
   https://bugzilla.suse.com/1088004
   https://bugzilla.suse.com/1088009
   https://bugzilla.suse.com/1109663

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for python, python-base
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3554-2
Rating:             moderate
References:         #1086001 #1088004 #1088009 #1109663 
Cross-References:   CVE-2018-1000802 CVE-2018-1060 CVE-2018-1061
                   
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 12-SP4
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Desktop 12-SP4
______________________________________________________________________________

   An update that solves three vulnerabilities and has one
   errata is now available.

Description:

   This update for python, python-base fixes the following issues:

   Security issues fixed:

   - CVE-2018-1000802: Prevent command injection in shutil module
     (make_archive function) via passage of unfiltered user input
     (bsc#1109663).
   - CVE-2018-1061: Fixed DoS via regular expression backtracking in
     difflib.IS_LINE_JUNK method in difflib (bsc#1088004).
   - CVE-2018-1060: Fixed DoS via regular expression catastrophic
     backtracking in apop() method in pop3lib (bsc#1088009).

   Bug fixes:

   - bsc#1086001: python tarfile uses random order.


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12-SP4:

      zypper in -t patch SUSE-SLE-WE-12-SP4-2018-2520=1

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2018-2520=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2018-2520=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2018-2520=1



Package List:

   - SUSE Linux Enterprise Workstation Extension 12-SP4 (x86_64):

      python-base-debuginfo-2.7.13-28.16.1
      python-base-debugsource-2.7.13-28.16.1
      python-devel-2.7.13-28.16.1

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      python-base-debuginfo-2.7.13-28.16.1
      python-base-debugsource-2.7.13-28.16.1
      python-devel-2.7.13-28.16.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      libpython2_7-1_0-2.7.13-28.16.1
      libpython2_7-1_0-debuginfo-2.7.13-28.16.1
      python-2.7.13-28.16.1
      python-base-2.7.13-28.16.1
      python-base-debuginfo-2.7.13-28.16.1
      python-base-debugsource-2.7.13-28.16.1
      python-curses-2.7.13-28.16.1
      python-curses-debuginfo-2.7.13-28.16.1
      python-debuginfo-2.7.13-28.16.1
      python-debugsource-2.7.13-28.16.1
      python-demo-2.7.13-28.16.1
      python-gdbm-2.7.13-28.16.1
      python-gdbm-debuginfo-2.7.13-28.16.1
      python-idle-2.7.13-28.16.1
      python-tk-2.7.13-28.16.1
      python-tk-debuginfo-2.7.13-28.16.1
      python-xml-2.7.13-28.16.1
      python-xml-debuginfo-2.7.13-28.16.1

   - SUSE Linux Enterprise Server 12-SP4 (s390x x86_64):

      libpython2_7-1_0-32bit-2.7.13-28.16.1
      libpython2_7-1_0-debuginfo-32bit-2.7.13-28.16.1
      python-32bit-2.7.13-28.16.1
      python-base-32bit-2.7.13-28.16.1
      python-base-debuginfo-32bit-2.7.13-28.16.1
      python-debuginfo-32bit-2.7.13-28.16.1

   - SUSE Linux Enterprise Server 12-SP4 (noarch):

      python-doc-2.7.13-28.16.1
      python-doc-pdf-2.7.13-28.16.1

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      libpython2_7-1_0-2.7.13-28.16.1
      libpython2_7-1_0-32bit-2.7.13-28.16.1
      libpython2_7-1_0-debuginfo-2.7.13-28.16.1
      libpython2_7-1_0-debuginfo-32bit-2.7.13-28.16.1
      python-2.7.13-28.16.1
      python-base-2.7.13-28.16.1
      python-base-debuginfo-2.7.13-28.16.1
      python-base-debuginfo-32bit-2.7.13-28.16.1
      python-base-debugsource-2.7.13-28.16.1
      python-curses-2.7.13-28.16.1
      python-curses-debuginfo-2.7.13-28.16.1
      python-debuginfo-2.7.13-28.16.1
      python-debugsource-2.7.13-28.16.1
      python-devel-2.7.13-28.16.1
      python-tk-2.7.13-28.16.1
      python-tk-debuginfo-2.7.13-28.16.1
      python-xml-2.7.13-28.16.1
      python-xml-debuginfo-2.7.13-28.16.1


References:

   https://www.suse.com/security/cve/CVE-2018-1000802.html
   https://www.suse.com/security/cve/CVE-2018-1060.html
   https://www.suse.com/security/cve/CVE-2018-1061.html
   https://bugzilla.suse.com/1086001
   https://bugzilla.suse.com/1088004
   https://bugzilla.suse.com/1088009
   https://bugzilla.suse.com/1109663

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=k+k0
-----END PGP SIGNATURE-----