- ---------------------------------------------------------------------                   Red Hat Security Advisory

Synopsis:          Moderate: python security update
Advisory ID:       RHSA-2007:1076-02
Advisory URL:      https://access.redhat.com/errata/RHSA-2007:1076.html
Issue date:        2007-12-10
Updated on:        2007-12-10
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2006-7228 CVE-2007-2052 CVE-2007-4965 
- ---------------------------------------------------------------------1. Summary:

Updated python packages that fix several security issues are now available
for Red Hat Enterprise Linux 3 and 4.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

Python is an interpreted, interactive, object-oriented programming
language.

An integer overflow flaw was discovered in the way Python's pcre module
handled certain regular expressions. If a Python application used the pcre
module to compile and execute untrusted regular expressions, it may be
possible to cause the application to crash, or allow arbitrary code
execution with the privileges of the Python interpreter. (CVE-2006-7228)

A flaw was discovered in the strxfrm() function of Python's locale module.
Strings generated by this function were not properly NULL-terminated. This
may possibly cause disclosure of data stored in the memory of a Python
application using this function. (CVE-2007-2052)

Multiple integer overflow flaws were discovered in Python's imageop module.
If an application written in Python used the imageop module to process
untrusted images, it could cause the application to crash, enter an
infinite loop, or possibly execute arbitrary code with the privileges of
the Python interpreter. (CVE-2007-4965)

Users of Python are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at

5. Bug IDs fixed (http://bugzilla.redhat.com/):

235093 - CVE-2007-2052 Off-by-one in python's locale.strxfrm()
295971 - CVE-2007-4965 python imageop module heap corruption
383371 - CVE-2006-7228 pcre integer overflow

6. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
996aa04ec60280fd6af37adebacfa0f5  python-2.2.3-6.8.src.rpm

i386:
e54e6885cbe606075f26af2c3f70d402  python-2.2.3-6.8.i386.rpm
b3fcd441fc45f2dd78f47647325eaa39  python-debuginfo-2.2.3-6.8.i386.rpm
755ffa70ca9d97e985c144daf9c076d6  python-devel-2.2.3-6.8.i386.rpm
8e73b3fa560629952ddd741ebe4f86f6  python-tools-2.2.3-6.8.i386.rpm
c7b86c459eeb0de5ae03aeaef1f5d898  tkinter-2.2.3-6.8.i386.rpm

ia64:
fea400080dfe4dcb989e77eb61912c3d  python-2.2.3-6.8.ia64.rpm
adbda6d659f5569a824a202e045d9164  python-debuginfo-2.2.3-6.8.ia64.rpm
2f7dfe7a1b42f5abd572d2ecef1758fb  python-devel-2.2.3-6.8.ia64.rpm
75f92525d61e0c7eb974f6ae15c012b2  python-tools-2.2.3-6.8.ia64.rpm
ce7ced433239dafca199cb1c8086fb2b  tkinter-2.2.3-6.8.ia64.rpm

ppc:
11df80cf8ca605dbe77d1bbf1179601a  python-2.2.3-6.8.ppc.rpm
4824e2e6d19a0b26314a73bcdc0e7f8a  python-debuginfo-2.2.3-6.8.ppc.rpm
ae2af9d454516446a90e6b82c70db1c3  python-devel-2.2.3-6.8.ppc.rpm
f58dfcfa8121edd07b7eca0be789d32d  python-tools-2.2.3-6.8.ppc.rpm
869754869fcfb4634393813fded1b46b  tkinter-2.2.3-6.8.ppc.rpm

s390:
f9087c843dfb5b973f8c4221128f91e5  python-2.2.3-6.8.s390.rpm
4b27b5d5dddfd3f6f21e0b435dc2dda8  python-debuginfo-2.2.3-6.8.s390.rpm
296ea69277f7e213c8968900101c86c0  python-devel-2.2.3-6.8.s390.rpm
5f790e7555751b22b08850f3f04f151a  python-tools-2.2.3-6.8.s390.rpm
1c4fe0cf7269c7e184fb20264f77bdec  tkinter-2.2.3-6.8.s390.rpm

s390x:
8eccaf759cc5e1c56df14de0b22201a4  python-2.2.3-6.8.s390x.rpm
7a07e7381044d6378dcf19e46422dfef  python-debuginfo-2.2.3-6.8.s390x.rpm
379454bca90618dfb11b2e7fcdc0acbc  python-devel-2.2.3-6.8.s390x.rpm
19154f414e6ba52cb94c9b95f03d26c3  python-tools-2.2.3-6.8.s390x.rpm
341ca1d3ed3fa1ed3c367e21912eaa7f  tkinter-2.2.3-6.8.s390x.rpm

x86_64:
55bcc487d054a1c453d26e134fbdbe98  python-2.2.3-6.8.x86_64.rpm
52016765ff7a805776fc6407d316f4ee  python-debuginfo-2.2.3-6.8.x86_64.rpm
5352718cb553daadd934078c2d7959b9  python-devel-2.2.3-6.8.x86_64.rpm
671e885b323772d7ce70ec4297ca0d65  python-tools-2.2.3-6.8.x86_64.rpm
25870306ef723b2ffb66b64b05fa4ebf  tkinter-2.2.3-6.8.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
996aa04ec60280fd6af37adebacfa0f5  python-2.2.3-6.8.src.rpm

i386:
e54e6885cbe606075f26af2c3f70d402  python-2.2.3-6.8.i386.rpm
b3fcd441fc45f2dd78f47647325eaa39  python-debuginfo-2.2.3-6.8.i386.rpm
755ffa70ca9d97e985c144daf9c076d6  python-devel-2.2.3-6.8.i386.rpm
8e73b3fa560629952ddd741ebe4f86f6  python-tools-2.2.3-6.8.i386.rpm
c7b86c459eeb0de5ae03aeaef1f5d898  tkinter-2.2.3-6.8.i386.rpm

x86_64:
55bcc487d054a1c453d26e134fbdbe98  python-2.2.3-6.8.x86_64.rpm
52016765ff7a805776fc6407d316f4ee  python-debuginfo-2.2.3-6.8.x86_64.rpm
5352718cb553daadd934078c2d7959b9  python-devel-2.2.3-6.8.x86_64.rpm
671e885b323772d7ce70ec4297ca0d65  python-tools-2.2.3-6.8.x86_64.rpm
25870306ef723b2ffb66b64b05fa4ebf  tkinter-2.2.3-6.8.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
996aa04ec60280fd6af37adebacfa0f5  python-2.2.3-6.8.src.rpm

i386:
e54e6885cbe606075f26af2c3f70d402  python-2.2.3-6.8.i386.rpm
b3fcd441fc45f2dd78f47647325eaa39  python-debuginfo-2.2.3-6.8.i386.rpm
755ffa70ca9d97e985c144daf9c076d6  python-devel-2.2.3-6.8.i386.rpm
8e73b3fa560629952ddd741ebe4f86f6  python-tools-2.2.3-6.8.i386.rpm
c7b86c459eeb0de5ae03aeaef1f5d898  tkinter-2.2.3-6.8.i386.rpm

ia64:
fea400080dfe4dcb989e77eb61912c3d  python-2.2.3-6.8.ia64.rpm
adbda6d659f5569a824a202e045d9164  python-debuginfo-2.2.3-6.8.ia64.rpm
2f7dfe7a1b42f5abd572d2ecef1758fb  python-devel-2.2.3-6.8.ia64.rpm
75f92525d61e0c7eb974f6ae15c012b2  python-tools-2.2.3-6.8.ia64.rpm
ce7ced433239dafca199cb1c8086fb2b  tkinter-2.2.3-6.8.ia64.rpm

x86_64:
55bcc487d054a1c453d26e134fbdbe98  python-2.2.3-6.8.x86_64.rpm
52016765ff7a805776fc6407d316f4ee  python-debuginfo-2.2.3-6.8.x86_64.rpm
5352718cb553daadd934078c2d7959b9  python-devel-2.2.3-6.8.x86_64.rpm
671e885b323772d7ce70ec4297ca0d65  python-tools-2.2.3-6.8.x86_64.rpm
25870306ef723b2ffb66b64b05fa4ebf  tkinter-2.2.3-6.8.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
996aa04ec60280fd6af37adebacfa0f5  python-2.2.3-6.8.src.rpm

i386:
e54e6885cbe606075f26af2c3f70d402  python-2.2.3-6.8.i386.rpm
b3fcd441fc45f2dd78f47647325eaa39  python-debuginfo-2.2.3-6.8.i386.rpm
755ffa70ca9d97e985c144daf9c076d6  python-devel-2.2.3-6.8.i386.rpm
8e73b3fa560629952ddd741ebe4f86f6  python-tools-2.2.3-6.8.i386.rpm
c7b86c459eeb0de5ae03aeaef1f5d898  tkinter-2.2.3-6.8.i386.rpm

ia64:
fea400080dfe4dcb989e77eb61912c3d  python-2.2.3-6.8.ia64.rpm
adbda6d659f5569a824a202e045d9164  python-debuginfo-2.2.3-6.8.ia64.rpm
2f7dfe7a1b42f5abd572d2ecef1758fb  python-devel-2.2.3-6.8.ia64.rpm
75f92525d61e0c7eb974f6ae15c012b2  python-tools-2.2.3-6.8.ia64.rpm
ce7ced433239dafca199cb1c8086fb2b  tkinter-2.2.3-6.8.ia64.rpm

x86_64:
55bcc487d054a1c453d26e134fbdbe98  python-2.2.3-6.8.x86_64.rpm
52016765ff7a805776fc6407d316f4ee  python-debuginfo-2.2.3-6.8.x86_64.rpm
5352718cb553daadd934078c2d7959b9  python-devel-2.2.3-6.8.x86_64.rpm
671e885b323772d7ce70ec4297ca0d65  python-tools-2.2.3-6.8.x86_64.rpm
25870306ef723b2ffb66b64b05fa4ebf  tkinter-2.2.3-6.8.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
b5a059c81b5d547ca03f6b480f6da7b2  python-2.3.4-14.4.el4_6.1.src.rpm

i386:
a350fce856cc2e32f3715a976a8bb4f1  python-2.3.4-14.4.el4_6.1.i386.rpm
6ed9d0cd507437bf53f9350ccda5ce93  python-debuginfo-2.3.4-14.4.el4_6.1.i386.rpm
84f27f2696680c400b6402a58f593f43  python-devel-2.3.4-14.4.el4_6.1.i386.rpm
f89bff076e01997d9ad418856b846176  python-docs-2.3.4-14.4.el4_6.1.i386.rpm
e36fc8c377ceefb13d1c8694009a997a  python-tools-2.3.4-14.4.el4_6.1.i386.rpm
16e80553e3ea207b22af3b30995407c5  tkinter-2.3.4-14.4.el4_6.1.i386.rpm

ia64:
6819b088b0752e0ea8e2b6a0c44f64d8  python-2.3.4-14.4.el4_6.1.ia64.rpm
744b398ac7040505cb76ad158a052bff  python-debuginfo-2.3.4-14.4.el4_6.1.ia64.rpm
628316b4e9f31b70798785eff27525be  python-devel-2.3.4-14.4.el4_6.1.ia64.rpm
711032333ca8631fa5aee90d1e6d0ac6  python-docs-2.3.4-14.4.el4_6.1.ia64.rpm
10ffc09aaf6c89827844f5c32aa83d03  python-tools-2.3.4-14.4.el4_6.1.ia64.rpm
7efa529c120b3a38751106a3bd15af2f  tkinter-2.3.4-14.4.el4_6.1.ia64.rpm

ppc:
593c28751a1ddb199ec56dd8a67c6d45  python-2.3.4-14.4.el4_6.1.ppc.rpm
5bbc63fcf979f8ddd3d06a5aad9f4f79  python-debuginfo-2.3.4-14.4.el4_6.1.ppc.rpm
4c646d67d282520f5bb377d6c3d4801d  python-devel-2.3.4-14.4.el4_6.1.ppc.rpm
0c18cb1cb01223b46f0e0bc08aa86b40  python-docs-2.3.4-14.4.el4_6.1.ppc.rpm
e8f1672cc27019e7db08ea112eeb46ad  python-tools-2.3.4-14.4.el4_6.1.ppc.rpm
36059b6d4066a6149da3f8d9c715c96a  tkinter-2.3.4-14.4.el4_6.1.ppc.rpm

s390:
eb93ab0f30a05b5c46288169dd0d04f7  python-2.3.4-14.4.el4_6.1.s390.rpm
9fb2de1eec4b35e72f9acd9f65d8a49c  python-debuginfo-2.3.4-14.4.el4_6.1.s390.rpm
38351acb1fc2bceb7fd056fa65e354f9  python-devel-2.3.4-14.4.el4_6.1.s390.rpm
948c9daaf3b5ca09da1bdb425dca1d71  python-docs-2.3.4-14.4.el4_6.1.s390.rpm
bab0608a6f0751ac131542fd3d142826  python-tools-2.3.4-14.4.el4_6.1.s390.rpm
5b904481caaa8c844faf4e18fc1c993a  tkinter-2.3.4-14.4.el4_6.1.s390.rpm

s390x:
0937e5663519c7b791c2b9214678511e  python-2.3.4-14.4.el4_6.1.s390x.rpm
a65b25878af18ce78e9accc2d86c2cfe  python-debuginfo-2.3.4-14.4.el4_6.1.s390x.rpm
e924dfe80a400570e421389318775fb0  python-devel-2.3.4-14.4.el4_6.1.s390x.rpm
b08263f90ba993fcfc8538087ddfcfeb  python-docs-2.3.4-14.4.el4_6.1.s390x.rpm
9d483612eb96849df97b86a55535003c  python-tools-2.3.4-14.4.el4_6.1.s390x.rpm
66b9d797f7f8b19a360fa5236534803f  tkinter-2.3.4-14.4.el4_6.1.s390x.rpm

x86_64:
48338b3eead27780f1373d367ed3f7b2  python-2.3.4-14.4.el4_6.1.x86_64.rpm
101bce2891289ad517d435c8ef3c6d11  python-debuginfo-2.3.4-14.4.el4_6.1.x86_64.rpm
73c104c33fdfaf32fd2ba18640ede9aa  python-devel-2.3.4-14.4.el4_6.1.x86_64.rpm
c2454aad532a8d9297792319be498f21  python-docs-2.3.4-14.4.el4_6.1.x86_64.rpm
56337583820811673b617946665943aa  python-tools-2.3.4-14.4.el4_6.1.x86_64.rpm
46adfd1574e4f196e3134faafd50f4e3  tkinter-2.3.4-14.4.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
b5a059c81b5d547ca03f6b480f6da7b2  python-2.3.4-14.4.el4_6.1.src.rpm

i386:
a350fce856cc2e32f3715a976a8bb4f1  python-2.3.4-14.4.el4_6.1.i386.rpm
6ed9d0cd507437bf53f9350ccda5ce93  python-debuginfo-2.3.4-14.4.el4_6.1.i386.rpm
84f27f2696680c400b6402a58f593f43  python-devel-2.3.4-14.4.el4_6.1.i386.rpm
f89bff076e01997d9ad418856b846176  python-docs-2.3.4-14.4.el4_6.1.i386.rpm
e36fc8c377ceefb13d1c8694009a997a  python-tools-2.3.4-14.4.el4_6.1.i386.rpm
16e80553e3ea207b22af3b30995407c5  tkinter-2.3.4-14.4.el4_6.1.i386.rpm

x86_64:
48338b3eead27780f1373d367ed3f7b2  python-2.3.4-14.4.el4_6.1.x86_64.rpm
101bce2891289ad517d435c8ef3c6d11  python-debuginfo-2.3.4-14.4.el4_6.1.x86_64.rpm
73c104c33fdfaf32fd2ba18640ede9aa  python-devel-2.3.4-14.4.el4_6.1.x86_64.rpm
c2454aad532a8d9297792319be498f21  python-docs-2.3.4-14.4.el4_6.1.x86_64.rpm
56337583820811673b617946665943aa  python-tools-2.3.4-14.4.el4_6.1.x86_64.rpm
46adfd1574e4f196e3134faafd50f4e3  tkinter-2.3.4-14.4.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
b5a059c81b5d547ca03f6b480f6da7b2  python-2.3.4-14.4.el4_6.1.src.rpm

i386:
a350fce856cc2e32f3715a976a8bb4f1  python-2.3.4-14.4.el4_6.1.i386.rpm
6ed9d0cd507437bf53f9350ccda5ce93  python-debuginfo-2.3.4-14.4.el4_6.1.i386.rpm
84f27f2696680c400b6402a58f593f43  python-devel-2.3.4-14.4.el4_6.1.i386.rpm
f89bff076e01997d9ad418856b846176  python-docs-2.3.4-14.4.el4_6.1.i386.rpm
e36fc8c377ceefb13d1c8694009a997a  python-tools-2.3.4-14.4.el4_6.1.i386.rpm
16e80553e3ea207b22af3b30995407c5  tkinter-2.3.4-14.4.el4_6.1.i386.rpm

ia64:
6819b088b0752e0ea8e2b6a0c44f64d8  python-2.3.4-14.4.el4_6.1.ia64.rpm
744b398ac7040505cb76ad158a052bff  python-debuginfo-2.3.4-14.4.el4_6.1.ia64.rpm
628316b4e9f31b70798785eff27525be  python-devel-2.3.4-14.4.el4_6.1.ia64.rpm
711032333ca8631fa5aee90d1e6d0ac6  python-docs-2.3.4-14.4.el4_6.1.ia64.rpm
10ffc09aaf6c89827844f5c32aa83d03  python-tools-2.3.4-14.4.el4_6.1.ia64.rpm
7efa529c120b3a38751106a3bd15af2f  tkinter-2.3.4-14.4.el4_6.1.ia64.rpm

x86_64:
48338b3eead27780f1373d367ed3f7b2  python-2.3.4-14.4.el4_6.1.x86_64.rpm
101bce2891289ad517d435c8ef3c6d11  python-debuginfo-2.3.4-14.4.el4_6.1.x86_64.rpm
73c104c33fdfaf32fd2ba18640ede9aa  python-devel-2.3.4-14.4.el4_6.1.x86_64.rpm
c2454aad532a8d9297792319be498f21  python-docs-2.3.4-14.4.el4_6.1.x86_64.rpm
56337583820811673b617946665943aa  python-tools-2.3.4-14.4.el4_6.1.x86_64.rpm
46adfd1574e4f196e3134faafd50f4e3  tkinter-2.3.4-14.4.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
b5a059c81b5d547ca03f6b480f6da7b2  python-2.3.4-14.4.el4_6.1.src.rpm

i386:
a350fce856cc2e32f3715a976a8bb4f1  python-2.3.4-14.4.el4_6.1.i386.rpm
6ed9d0cd507437bf53f9350ccda5ce93  python-debuginfo-2.3.4-14.4.el4_6.1.i386.rpm
84f27f2696680c400b6402a58f593f43  python-devel-2.3.4-14.4.el4_6.1.i386.rpm
f89bff076e01997d9ad418856b846176  python-docs-2.3.4-14.4.el4_6.1.i386.rpm
e36fc8c377ceefb13d1c8694009a997a  python-tools-2.3.4-14.4.el4_6.1.i386.rpm
16e80553e3ea207b22af3b30995407c5  tkinter-2.3.4-14.4.el4_6.1.i386.rpm

ia64:
6819b088b0752e0ea8e2b6a0c44f64d8  python-2.3.4-14.4.el4_6.1.ia64.rpm
744b398ac7040505cb76ad158a052bff  python-debuginfo-2.3.4-14.4.el4_6.1.ia64.rpm
628316b4e9f31b70798785eff27525be  python-devel-2.3.4-14.4.el4_6.1.ia64.rpm
711032333ca8631fa5aee90d1e6d0ac6  python-docs-2.3.4-14.4.el4_6.1.ia64.rpm
10ffc09aaf6c89827844f5c32aa83d03  python-tools-2.3.4-14.4.el4_6.1.ia64.rpm
7efa529c120b3a38751106a3bd15af2f  tkinter-2.3.4-14.4.el4_6.1.ia64.rpm

x86_64:
48338b3eead27780f1373d367ed3f7b2  python-2.3.4-14.4.el4_6.1.x86_64.rpm
101bce2891289ad517d435c8ef3c6d11  python-debuginfo-2.3.4-14.4.el4_6.1.x86_64.rpm
73c104c33fdfaf32fd2ba18640ede9aa  python-devel-2.3.4-14.4.el4_6.1.x86_64.rpm
c2454aad532a8d9297792319be498f21  python-docs-2.3.4-14.4.el4_6.1.x86_64.rpm
56337583820811673b617946665943aa  python-tools-2.3.4-14.4.el4_6.1.x86_64.rpm
46adfd1574e4f196e3134faafd50f4e3  tkinter-2.3.4-14.4.el4_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-7228
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2052
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4965
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.

RedHat: Moderate: python security update RHSA-2007:1076-02

Updated python packages that fix several security issues are now available for Red Hat Enterprise Linux 3 and 4.An integer overflow flaw was discovered in the way Python's pcre mo...

Summary



Summary

Python is an interpreted, interactive, object-oriented programming language. An integer overflow flaw was discovered in the way Python's pcre module handled certain regular expressions. If a Python application used the pcre module to compile and execute untrusted regular expressions, it may be possible to cause the application to crash, or allow arbitrary code execution with the privileges of the Python interpreter. (CVE-2006-7228) A flaw was discovered in the strxfrm() function of Python's locale module. Strings generated by this function were not properly NULL-terminated. This may possibly cause disclosure of data stored in the memory of a Python application using this function. (CVE-2007-2052) Multiple integer overflow flaws were discovered in Python's imageop module. If an application written in Python used the imageop module to process untrusted images, it could cause the application to crash, enter an infinite loop, or possibly execute arbitrary code with the privileges of the Python interpreter. (CVE-2007-4965) Users of Python are advised to upgrade to these updated packages, which contain backported patches to resolve these issues.


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at
5. Bug IDs fixed (http://bugzilla.redhat.com/):
235093 - CVE-2007-2052 Off-by-one in python's locale.strxfrm() 295971 - CVE-2007-4965 python imageop module heap corruption 383371 - CVE-2006-7228 pcre integer overflow
6. RPMs required:
Red Hat Enterprise Linux AS version 3:
SRPMS: 996aa04ec60280fd6af37adebacfa0f5 python-2.2.3-6.8.src.rpm
i386: e54e6885cbe606075f26af2c3f70d402 python-2.2.3-6.8.i386.rpm b3fcd441fc45f2dd78f47647325eaa39 python-debuginfo-2.2.3-6.8.i386.rpm 755ffa70ca9d97e985c144daf9c076d6 python-devel-2.2.3-6.8.i386.rpm 8e73b3fa560629952ddd741ebe4f86f6 python-tools-2.2.3-6.8.i386.rpm c7b86c459eeb0de5ae03aeaef1f5d898 tkinter-2.2.3-6.8.i386.rpm
ia64: fea400080dfe4dcb989e77eb61912c3d python-2.2.3-6.8.ia64.rpm adbda6d659f5569a824a202e045d9164 python-debuginfo-2.2.3-6.8.ia64.rpm 2f7dfe7a1b42f5abd572d2ecef1758fb python-devel-2.2.3-6.8.ia64.rpm 75f92525d61e0c7eb974f6ae15c012b2 python-tools-2.2.3-6.8.ia64.rpm ce7ced433239dafca199cb1c8086fb2b tkinter-2.2.3-6.8.ia64.rpm
ppc: 11df80cf8ca605dbe77d1bbf1179601a python-2.2.3-6.8.ppc.rpm 4824e2e6d19a0b26314a73bcdc0e7f8a python-debuginfo-2.2.3-6.8.ppc.rpm ae2af9d454516446a90e6b82c70db1c3 python-devel-2.2.3-6.8.ppc.rpm f58dfcfa8121edd07b7eca0be789d32d python-tools-2.2.3-6.8.ppc.rpm 869754869fcfb4634393813fded1b46b tkinter-2.2.3-6.8.ppc.rpm
s390: f9087c843dfb5b973f8c4221128f91e5 python-2.2.3-6.8.s390.rpm 4b27b5d5dddfd3f6f21e0b435dc2dda8 python-debuginfo-2.2.3-6.8.s390.rpm 296ea69277f7e213c8968900101c86c0 python-devel-2.2.3-6.8.s390.rpm 5f790e7555751b22b08850f3f04f151a python-tools-2.2.3-6.8.s390.rpm 1c4fe0cf7269c7e184fb20264f77bdec tkinter-2.2.3-6.8.s390.rpm
s390x: 8eccaf759cc5e1c56df14de0b22201a4 python-2.2.3-6.8.s390x.rpm 7a07e7381044d6378dcf19e46422dfef python-debuginfo-2.2.3-6.8.s390x.rpm 379454bca90618dfb11b2e7fcdc0acbc python-devel-2.2.3-6.8.s390x.rpm 19154f414e6ba52cb94c9b95f03d26c3 python-tools-2.2.3-6.8.s390x.rpm 341ca1d3ed3fa1ed3c367e21912eaa7f tkinter-2.2.3-6.8.s390x.rpm
x86_64: 55bcc487d054a1c453d26e134fbdbe98 python-2.2.3-6.8.x86_64.rpm 52016765ff7a805776fc6407d316f4ee python-debuginfo-2.2.3-6.8.x86_64.rpm 5352718cb553daadd934078c2d7959b9 python-devel-2.2.3-6.8.x86_64.rpm 671e885b323772d7ce70ec4297ca0d65 python-tools-2.2.3-6.8.x86_64.rpm 25870306ef723b2ffb66b64b05fa4ebf tkinter-2.2.3-6.8.x86_64.rpm
Red Hat Desktop version 3:
SRPMS: 996aa04ec60280fd6af37adebacfa0f5 python-2.2.3-6.8.src.rpm
i386: e54e6885cbe606075f26af2c3f70d402 python-2.2.3-6.8.i386.rpm b3fcd441fc45f2dd78f47647325eaa39 python-debuginfo-2.2.3-6.8.i386.rpm 755ffa70ca9d97e985c144daf9c076d6 python-devel-2.2.3-6.8.i386.rpm 8e73b3fa560629952ddd741ebe4f86f6 python-tools-2.2.3-6.8.i386.rpm c7b86c459eeb0de5ae03aeaef1f5d898 tkinter-2.2.3-6.8.i386.rpm
x86_64: 55bcc487d054a1c453d26e134fbdbe98 python-2.2.3-6.8.x86_64.rpm 52016765ff7a805776fc6407d316f4ee python-debuginfo-2.2.3-6.8.x86_64.rpm 5352718cb553daadd934078c2d7959b9 python-devel-2.2.3-6.8.x86_64.rpm 671e885b323772d7ce70ec4297ca0d65 python-tools-2.2.3-6.8.x86_64.rpm 25870306ef723b2ffb66b64b05fa4ebf tkinter-2.2.3-6.8.x86_64.rpm
Red Hat Enterprise Linux ES version 3:
SRPMS: 996aa04ec60280fd6af37adebacfa0f5 python-2.2.3-6.8.src.rpm
i386: e54e6885cbe606075f26af2c3f70d402 python-2.2.3-6.8.i386.rpm b3fcd441fc45f2dd78f47647325eaa39 python-debuginfo-2.2.3-6.8.i386.rpm 755ffa70ca9d97e985c144daf9c076d6 python-devel-2.2.3-6.8.i386.rpm 8e73b3fa560629952ddd741ebe4f86f6 python-tools-2.2.3-6.8.i386.rpm c7b86c459eeb0de5ae03aeaef1f5d898 tkinter-2.2.3-6.8.i386.rpm
ia64: fea400080dfe4dcb989e77eb61912c3d python-2.2.3-6.8.ia64.rpm adbda6d659f5569a824a202e045d9164 python-debuginfo-2.2.3-6.8.ia64.rpm 2f7dfe7a1b42f5abd572d2ecef1758fb python-devel-2.2.3-6.8.ia64.rpm 75f92525d61e0c7eb974f6ae15c012b2 python-tools-2.2.3-6.8.ia64.rpm ce7ced433239dafca199cb1c8086fb2b tkinter-2.2.3-6.8.ia64.rpm
x86_64: 55bcc487d054a1c453d26e134fbdbe98 python-2.2.3-6.8.x86_64.rpm 52016765ff7a805776fc6407d316f4ee python-debuginfo-2.2.3-6.8.x86_64.rpm 5352718cb553daadd934078c2d7959b9 python-devel-2.2.3-6.8.x86_64.rpm 671e885b323772d7ce70ec4297ca0d65 python-tools-2.2.3-6.8.x86_64.rpm 25870306ef723b2ffb66b64b05fa4ebf tkinter-2.2.3-6.8.x86_64.rpm
Red Hat Enterprise Linux WS version 3:
SRPMS: 996aa04ec60280fd6af37adebacfa0f5 python-2.2.3-6.8.src.rpm
i386: e54e6885cbe606075f26af2c3f70d402 python-2.2.3-6.8.i386.rpm b3fcd441fc45f2dd78f47647325eaa39 python-debuginfo-2.2.3-6.8.i386.rpm 755ffa70ca9d97e985c144daf9c076d6 python-devel-2.2.3-6.8.i386.rpm 8e73b3fa560629952ddd741ebe4f86f6 python-tools-2.2.3-6.8.i386.rpm c7b86c459eeb0de5ae03aeaef1f5d898 tkinter-2.2.3-6.8.i386.rpm
ia64: fea400080dfe4dcb989e77eb61912c3d python-2.2.3-6.8.ia64.rpm adbda6d659f5569a824a202e045d9164 python-debuginfo-2.2.3-6.8.ia64.rpm 2f7dfe7a1b42f5abd572d2ecef1758fb python-devel-2.2.3-6.8.ia64.rpm 75f92525d61e0c7eb974f6ae15c012b2 python-tools-2.2.3-6.8.ia64.rpm ce7ced433239dafca199cb1c8086fb2b tkinter-2.2.3-6.8.ia64.rpm
x86_64: 55bcc487d054a1c453d26e134fbdbe98 python-2.2.3-6.8.x86_64.rpm 52016765ff7a805776fc6407d316f4ee python-debuginfo-2.2.3-6.8.x86_64.rpm 5352718cb553daadd934078c2d7959b9 python-devel-2.2.3-6.8.x86_64.rpm 671e885b323772d7ce70ec4297ca0d65 python-tools-2.2.3-6.8.x86_64.rpm 25870306ef723b2ffb66b64b05fa4ebf tkinter-2.2.3-6.8.x86_64.rpm
Red Hat Enterprise Linux AS version 4:
SRPMS: b5a059c81b5d547ca03f6b480f6da7b2 python-2.3.4-14.4.el4_6.1.src.rpm
i386: a350fce856cc2e32f3715a976a8bb4f1 python-2.3.4-14.4.el4_6.1.i386.rpm 6ed9d0cd507437bf53f9350ccda5ce93 python-debuginfo-2.3.4-14.4.el4_6.1.i386.rpm 84f27f2696680c400b6402a58f593f43 python-devel-2.3.4-14.4.el4_6.1.i386.rpm f89bff076e01997d9ad418856b846176 python-docs-2.3.4-14.4.el4_6.1.i386.rpm e36fc8c377ceefb13d1c8694009a997a python-tools-2.3.4-14.4.el4_6.1.i386.rpm 16e80553e3ea207b22af3b30995407c5 tkinter-2.3.4-14.4.el4_6.1.i386.rpm
ia64: 6819b088b0752e0ea8e2b6a0c44f64d8 python-2.3.4-14.4.el4_6.1.ia64.rpm 744b398ac7040505cb76ad158a052bff python-debuginfo-2.3.4-14.4.el4_6.1.ia64.rpm 628316b4e9f31b70798785eff27525be python-devel-2.3.4-14.4.el4_6.1.ia64.rpm 711032333ca8631fa5aee90d1e6d0ac6 python-docs-2.3.4-14.4.el4_6.1.ia64.rpm 10ffc09aaf6c89827844f5c32aa83d03 python-tools-2.3.4-14.4.el4_6.1.ia64.rpm 7efa529c120b3a38751106a3bd15af2f tkinter-2.3.4-14.4.el4_6.1.ia64.rpm
ppc: 593c28751a1ddb199ec56dd8a67c6d45 python-2.3.4-14.4.el4_6.1.ppc.rpm 5bbc63fcf979f8ddd3d06a5aad9f4f79 python-debuginfo-2.3.4-14.4.el4_6.1.ppc.rpm 4c646d67d282520f5bb377d6c3d4801d python-devel-2.3.4-14.4.el4_6.1.ppc.rpm 0c18cb1cb01223b46f0e0bc08aa86b40 python-docs-2.3.4-14.4.el4_6.1.ppc.rpm e8f1672cc27019e7db08ea112eeb46ad python-tools-2.3.4-14.4.el4_6.1.ppc.rpm 36059b6d4066a6149da3f8d9c715c96a tkinter-2.3.4-14.4.el4_6.1.ppc.rpm
s390: eb93ab0f30a05b5c46288169dd0d04f7 python-2.3.4-14.4.el4_6.1.s390.rpm 9fb2de1eec4b35e72f9acd9f65d8a49c python-debuginfo-2.3.4-14.4.el4_6.1.s390.rpm 38351acb1fc2bceb7fd056fa65e354f9 python-devel-2.3.4-14.4.el4_6.1.s390.rpm 948c9daaf3b5ca09da1bdb425dca1d71 python-docs-2.3.4-14.4.el4_6.1.s390.rpm bab0608a6f0751ac131542fd3d142826 python-tools-2.3.4-14.4.el4_6.1.s390.rpm 5b904481caaa8c844faf4e18fc1c993a tkinter-2.3.4-14.4.el4_6.1.s390.rpm
s390x: 0937e5663519c7b791c2b9214678511e python-2.3.4-14.4.el4_6.1.s390x.rpm a65b25878af18ce78e9accc2d86c2cfe python-debuginfo-2.3.4-14.4.el4_6.1.s390x.rpm e924dfe80a400570e421389318775fb0 python-devel-2.3.4-14.4.el4_6.1.s390x.rpm b08263f90ba993fcfc8538087ddfcfeb python-docs-2.3.4-14.4.el4_6.1.s390x.rpm 9d483612eb96849df97b86a55535003c python-tools-2.3.4-14.4.el4_6.1.s390x.rpm 66b9d797f7f8b19a360fa5236534803f tkinter-2.3.4-14.4.el4_6.1.s390x.rpm
x86_64: 48338b3eead27780f1373d367ed3f7b2 python-2.3.4-14.4.el4_6.1.x86_64.rpm 101bce2891289ad517d435c8ef3c6d11 python-debuginfo-2.3.4-14.4.el4_6.1.x86_64.rpm 73c104c33fdfaf32fd2ba18640ede9aa python-devel-2.3.4-14.4.el4_6.1.x86_64.rpm c2454aad532a8d9297792319be498f21 python-docs-2.3.4-14.4.el4_6.1.x86_64.rpm 56337583820811673b617946665943aa python-tools-2.3.4-14.4.el4_6.1.x86_64.rpm 46adfd1574e4f196e3134faafd50f4e3 tkinter-2.3.4-14.4.el4_6.1.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
SRPMS: b5a059c81b5d547ca03f6b480f6da7b2 python-2.3.4-14.4.el4_6.1.src.rpm
i386: a350fce856cc2e32f3715a976a8bb4f1 python-2.3.4-14.4.el4_6.1.i386.rpm 6ed9d0cd507437bf53f9350ccda5ce93 python-debuginfo-2.3.4-14.4.el4_6.1.i386.rpm 84f27f2696680c400b6402a58f593f43 python-devel-2.3.4-14.4.el4_6.1.i386.rpm f89bff076e01997d9ad418856b846176 python-docs-2.3.4-14.4.el4_6.1.i386.rpm e36fc8c377ceefb13d1c8694009a997a python-tools-2.3.4-14.4.el4_6.1.i386.rpm 16e80553e3ea207b22af3b30995407c5 tkinter-2.3.4-14.4.el4_6.1.i386.rpm
x86_64: 48338b3eead27780f1373d367ed3f7b2 python-2.3.4-14.4.el4_6.1.x86_64.rpm 101bce2891289ad517d435c8ef3c6d11 python-debuginfo-2.3.4-14.4.el4_6.1.x86_64.rpm 73c104c33fdfaf32fd2ba18640ede9aa python-devel-2.3.4-14.4.el4_6.1.x86_64.rpm c2454aad532a8d9297792319be498f21 python-docs-2.3.4-14.4.el4_6.1.x86_64.rpm 56337583820811673b617946665943aa python-tools-2.3.4-14.4.el4_6.1.x86_64.rpm 46adfd1574e4f196e3134faafd50f4e3 tkinter-2.3.4-14.4.el4_6.1.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
SRPMS: b5a059c81b5d547ca03f6b480f6da7b2 python-2.3.4-14.4.el4_6.1.src.rpm
i386: a350fce856cc2e32f3715a976a8bb4f1 python-2.3.4-14.4.el4_6.1.i386.rpm 6ed9d0cd507437bf53f9350ccda5ce93 python-debuginfo-2.3.4-14.4.el4_6.1.i386.rpm 84f27f2696680c400b6402a58f593f43 python-devel-2.3.4-14.4.el4_6.1.i386.rpm f89bff076e01997d9ad418856b846176 python-docs-2.3.4-14.4.el4_6.1.i386.rpm e36fc8c377ceefb13d1c8694009a997a python-tools-2.3.4-14.4.el4_6.1.i386.rpm 16e80553e3ea207b22af3b30995407c5 tkinter-2.3.4-14.4.el4_6.1.i386.rpm
ia64: 6819b088b0752e0ea8e2b6a0c44f64d8 python-2.3.4-14.4.el4_6.1.ia64.rpm 744b398ac7040505cb76ad158a052bff python-debuginfo-2.3.4-14.4.el4_6.1.ia64.rpm 628316b4e9f31b70798785eff27525be python-devel-2.3.4-14.4.el4_6.1.ia64.rpm 711032333ca8631fa5aee90d1e6d0ac6 python-docs-2.3.4-14.4.el4_6.1.ia64.rpm 10ffc09aaf6c89827844f5c32aa83d03 python-tools-2.3.4-14.4.el4_6.1.ia64.rpm 7efa529c120b3a38751106a3bd15af2f tkinter-2.3.4-14.4.el4_6.1.ia64.rpm
x86_64: 48338b3eead27780f1373d367ed3f7b2 python-2.3.4-14.4.el4_6.1.x86_64.rpm 101bce2891289ad517d435c8ef3c6d11 python-debuginfo-2.3.4-14.4.el4_6.1.x86_64.rpm 73c104c33fdfaf32fd2ba18640ede9aa python-devel-2.3.4-14.4.el4_6.1.x86_64.rpm c2454aad532a8d9297792319be498f21 python-docs-2.3.4-14.4.el4_6.1.x86_64.rpm 56337583820811673b617946665943aa python-tools-2.3.4-14.4.el4_6.1.x86_64.rpm 46adfd1574e4f196e3134faafd50f4e3 tkinter-2.3.4-14.4.el4_6.1.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
SRPMS: b5a059c81b5d547ca03f6b480f6da7b2 python-2.3.4-14.4.el4_6.1.src.rpm
i386: a350fce856cc2e32f3715a976a8bb4f1 python-2.3.4-14.4.el4_6.1.i386.rpm 6ed9d0cd507437bf53f9350ccda5ce93 python-debuginfo-2.3.4-14.4.el4_6.1.i386.rpm 84f27f2696680c400b6402a58f593f43 python-devel-2.3.4-14.4.el4_6.1.i386.rpm f89bff076e01997d9ad418856b846176 python-docs-2.3.4-14.4.el4_6.1.i386.rpm e36fc8c377ceefb13d1c8694009a997a python-tools-2.3.4-14.4.el4_6.1.i386.rpm 16e80553e3ea207b22af3b30995407c5 tkinter-2.3.4-14.4.el4_6.1.i386.rpm
ia64: 6819b088b0752e0ea8e2b6a0c44f64d8 python-2.3.4-14.4.el4_6.1.ia64.rpm 744b398ac7040505cb76ad158a052bff python-debuginfo-2.3.4-14.4.el4_6.1.ia64.rpm 628316b4e9f31b70798785eff27525be python-devel-2.3.4-14.4.el4_6.1.ia64.rpm 711032333ca8631fa5aee90d1e6d0ac6 python-docs-2.3.4-14.4.el4_6.1.ia64.rpm 10ffc09aaf6c89827844f5c32aa83d03 python-tools-2.3.4-14.4.el4_6.1.ia64.rpm 7efa529c120b3a38751106a3bd15af2f tkinter-2.3.4-14.4.el4_6.1.ia64.rpm
x86_64: 48338b3eead27780f1373d367ed3f7b2 python-2.3.4-14.4.el4_6.1.x86_64.rpm 101bce2891289ad517d435c8ef3c6d11 python-debuginfo-2.3.4-14.4.el4_6.1.x86_64.rpm 73c104c33fdfaf32fd2ba18640ede9aa python-devel-2.3.4-14.4.el4_6.1.x86_64.rpm c2454aad532a8d9297792319be498f21 python-docs-2.3.4-14.4.el4_6.1.x86_64.rpm 56337583820811673b617946665943aa python-tools-2.3.4-14.4.el4_6.1.x86_64.rpm 46adfd1574e4f196e3134faafd50f4e3 tkinter-2.3.4-14.4.el4_6.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-7228 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2052 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4965 http://www.redhat.com/security/updates/classification/#moderate

Package List


Severity
Advisory ID: RHSA-2007:1076-02
Advisory URL: https://access.redhat.com/errata/RHSA-2007:1076.html
Issued Date: : 2007-12-10
Updated on: 2007-12-10
Product: Red Hat Enterprise Linux
CVE Names: CVE-2006-7228 CVE-2007-2052 CVE-2007-4965 Updated python packages that fix several security issues are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team.

Topic


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Desktop version 3 - i386, x86_64

Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed


Related News