Security update for python, python-base, python-doc

Announcement ID: SUSE-SU-2014:1511-1
Rating: moderate
References:
Cross-References:
CVSS scores:
Affected Products:
  • SUSE Linux Enterprise Desktop 12
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Software Development Kit 12
  • SUSE Linux Enterprise Workstation Extension 12

An update that solves one vulnerability can now be installed.

Description:

python, python-base, python-doc was updated to fix one security issue.

This security issue was fixed: - Fixed potential buffer overflow in buffer() (CVE-2014-7185).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12
    zypper in -t patch SUSE-SLE-DESKTOP-12-2014-82=1
  • SUSE Linux Enterprise Software Development Kit 12
    zypper in -t patch SUSE-SLE-SDK-12-2014-82=1
  • SUSE Linux Enterprise Server 12
    zypper in -t patch SUSE-SLE-SERVER-12-2014-82=1
  • SUSE Linux Enterprise Server for SAP Applications 12
    zypper in -t patch SUSE-SLE-SERVER-12-2014-82=1
  • SUSE Linux Enterprise Workstation Extension 12
    zypper in -t patch SUSE-SLE-WE-12-2014-82=1

Package List:

  • SUSE Linux Enterprise Desktop 12 (x86_64)
    • python-curses-debuginfo-2.7.7-9.1
    • python-curses-2.7.7-9.1
    • python-base-2.7.7-9.3
    • python-debuginfo-2.7.7-9.1
    • libpython2_7-1_0-32bit-2.7.7-9.3
    • libpython2_7-1_0-2.7.7-9.3
    • python-devel-2.7.7-9.3
    • python-tk-2.7.7-9.1
    • python-2.7.7-9.1
    • python-tk-debuginfo-2.7.7-9.1
    • python-xml-debuginfo-2.7.7-9.3
    • python-base-debuginfo-32bit-2.7.7-9.3
    • libpython2_7-1_0-debuginfo-2.7.7-9.3
    • python-debugsource-2.7.7-9.1
    • python-xml-2.7.7-9.3
    • libpython2_7-1_0-debuginfo-32bit-2.7.7-9.3
    • python-base-debugsource-2.7.7-9.3
    • python-base-debuginfo-2.7.7-9.3
  • SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64)
    • python-devel-2.7.7-9.3
    • python-base-debugsource-2.7.7-9.3
    • python-base-debuginfo-2.7.7-9.3
  • SUSE Linux Enterprise Server 12 (s390x x86_64)
    • libpython2_7-1_0-32bit-2.7.7-9.3
    • python-base-32bit-2.7.7-9.3
    • python-base-debuginfo-32bit-2.7.7-9.3
    • libpython2_7-1_0-debuginfo-32bit-2.7.7-9.3
    • python-32bit-2.7.7-9.1
    • python-debuginfo-32bit-2.7.7-9.1
  • SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64)
    • python-curses-debuginfo-2.7.7-9.1
    • python-curses-2.7.7-9.1
    • python-base-2.7.7-9.3
    • python-debuginfo-2.7.7-9.1
    • libpython2_7-1_0-2.7.7-9.3
    • python-gdbm-debuginfo-2.7.7-9.1
    • python-gdbm-2.7.7-9.1
    • python-tk-2.7.7-9.1
    • python-tk-debuginfo-2.7.7-9.1
    • python-demo-2.7.7-9.1
    • python-xml-debuginfo-2.7.7-9.3
    • libpython2_7-1_0-debuginfo-2.7.7-9.3
    • python-idle-2.7.7-9.1
    • python-debugsource-2.7.7-9.1
    • python-xml-2.7.7-9.3
    • python-base-debuginfo-2.7.7-9.3
    • python-base-debugsource-2.7.7-9.3
    • python-2.7.7-9.1
  • SUSE Linux Enterprise Server 12 (noarch)
    • python-doc-2.7.7-9.1
    • python-doc-pdf-2.7.7-9.1
  • SUSE Linux Enterprise Server for SAP Applications 12 (x86_64)
    • libpython2_7-1_0-debuginfo-2.7.7-9.3
    • python-debugsource-2.7.7-9.1
    • python-curses-debuginfo-2.7.7-9.1
    • python-curses-2.7.7-9.1
    • python-debuginfo-2.7.7-9.1
    • libpython2_7-1_0-2.7.7-9.3
    • python-tk-2.7.7-9.1
    • python-32bit-2.7.7-9.1
    • python-2.7.7-9.1
    • python-base-debuginfo-2.7.7-9.3
    • python-gdbm-debuginfo-2.7.7-9.1
    • python-gdbm-2.7.7-9.1
    • python-tk-debuginfo-2.7.7-9.1
    • python-demo-2.7.7-9.1
    • python-xml-debuginfo-2.7.7-9.3
    • python-idle-2.7.7-9.1
    • python-base-2.7.7-9.3
    • libpython2_7-1_0-32bit-2.7.7-9.3
    • python-base-32bit-2.7.7-9.3
    • python-base-debuginfo-32bit-2.7.7-9.3
    • python-xml-2.7.7-9.3
    • libpython2_7-1_0-debuginfo-32bit-2.7.7-9.3
    • python-base-debugsource-2.7.7-9.3
    • python-debuginfo-32bit-2.7.7-9.1
  • SUSE Linux Enterprise Server for SAP Applications 12 (noarch)
    • python-doc-2.7.7-9.1
    • python-doc-pdf-2.7.7-9.1
  • SUSE Linux Enterprise Workstation Extension 12 (x86_64)
    • python-devel-2.7.7-9.3
    • python-base-debugsource-2.7.7-9.3
    • python-base-debuginfo-2.7.7-9.3

References: