-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: python security, bug fix, and enhancement update
Advisory ID:       RHSA-2015:1330-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:1330.html
Issue date:        2015-07-22
Updated on:        2015-02-19
CVE Names:         CVE-2013-1752 CVE-2014-1912 CVE-2014-4650 
                   CVE-2014-7185 
====================================================================
1. Summary:

Updated python packages that fix multiple security issues, several bugs
and add one enhancement are now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming language
often compared to Tcl, Perl, Scheme, or Java. Python includes modules,
classes, exceptions, very high level dynamic data types and dynamic typing.
Python supports interfaces to many system calls and libraries, as well as
to various windowing systems (X11, Motif, Tk, Mac and MFC).

It was discovered that the socket.recvfrom_into() function failed to check
the size of the supplied buffer. This could lead to a buffer overflow when
the function was called with an insufficiently sized buffer.
(CVE-2014-1912)

It was discovered that multiple Python standard library modules
implementing network protocols (such as httplib or smtplib) failed to
restrict the sizes of server responses. A malicious server could cause a
client using one of the affected modules to consume an excessive amount of
memory. (CVE-2013-1752)

It was discovered that the CGIHTTPServer module incorrectly handled URL
encoded paths. A remote attacker could use this flaw to execute scripts
outside of the cgi-bin directory, or disclose the source code of the
scripts in the cgi-bin directory. (CVE-2014-4650)

An integer overflow flaw was found in the way the buffer() function handled
its offset and size arguments. An attacker able to control these arguments
could use this flaw to disclose portions of the application memory or cause
it to crash. (CVE-2014-7185)

These updated python packages also include numerous bug fixes and
enhancements. Space precludes documenting all of these changes in this
advisory. For information on the most significant of these changes, usersare directed to the following article on the Red Hat Customer Portal:

https://access.redhat.com/articles/1495363

All python users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues and add this
enhancement.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

794632 - Python 2.6 installation is not 64 bit clean
1046174 - CVE-2013-1752 python: multiple unbound readline() DoS flaws in python stdlib
1062370 - CVE-2014-1912 python: buffer overflow in socket.recvfrom_into()
1073165 - subprocess.Popen.communicate() fails with: IOError: [Errno 4] Interrupted system call
1113527 - CVE-2014-4650 python: CGIHTTPServer module does not properly handle URL-encoded path separators in URLs
1146026 - CVE-2014-7185 python: buffer() integer overflow leading to out of bounds read
1160640 - cProfile main() traceback if options syntax is invalid
1180864 - multiprocessing BaseManager serve_client() does not check EINTR on recv
1199997 - python-libs should have "Provides: python-ordereddict"
1223037 - Python raises exception on deepcopy of instance methods

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
python-2.6.6-64.el6.src.rpm

i386:
python-2.6.6-64.el6.i686.rpm
python-debuginfo-2.6.6-64.el6.i686.rpm
python-libs-2.6.6-64.el6.i686.rpm
tkinter-2.6.6-64.el6.i686.rpm

x86_64:
python-2.6.6-64.el6.x86_64.rpm
python-debuginfo-2.6.6-64.el6.i686.rpm
python-debuginfo-2.6.6-64.el6.x86_64.rpm
python-libs-2.6.6-64.el6.i686.rpm
python-libs-2.6.6-64.el6.x86_64.rpm
tkinter-2.6.6-64.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
python-debuginfo-2.6.6-64.el6.i686.rpm
python-devel-2.6.6-64.el6.i686.rpm
python-test-2.6.6-64.el6.i686.rpm
python-tools-2.6.6-64.el6.i686.rpm

x86_64:
python-debuginfo-2.6.6-64.el6.i686.rpm
python-debuginfo-2.6.6-64.el6.x86_64.rpm
python-devel-2.6.6-64.el6.i686.rpm
python-devel-2.6.6-64.el6.x86_64.rpm
python-test-2.6.6-64.el6.x86_64.rpm
python-tools-2.6.6-64.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
python-2.6.6-64.el6.src.rpm

x86_64:
python-2.6.6-64.el6.x86_64.rpm
python-debuginfo-2.6.6-64.el6.i686.rpm
python-debuginfo-2.6.6-64.el6.x86_64.rpm
python-devel-2.6.6-64.el6.i686.rpm
python-devel-2.6.6-64.el6.x86_64.rpm
python-libs-2.6.6-64.el6.i686.rpm
python-libs-2.6.6-64.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
python-debuginfo-2.6.6-64.el6.x86_64.rpm
python-test-2.6.6-64.el6.x86_64.rpm
python-tools-2.6.6-64.el6.x86_64.rpm
tkinter-2.6.6-64.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
python-2.6.6-64.el6.src.rpm

i386:
python-2.6.6-64.el6.i686.rpm
python-debuginfo-2.6.6-64.el6.i686.rpm
python-devel-2.6.6-64.el6.i686.rpm
python-libs-2.6.6-64.el6.i686.rpm
tkinter-2.6.6-64.el6.i686.rpm

ppc64:
python-2.6.6-64.el6.ppc64.rpm
python-debuginfo-2.6.6-64.el6.ppc.rpm
python-debuginfo-2.6.6-64.el6.ppc64.rpm
python-devel-2.6.6-64.el6.ppc.rpm
python-devel-2.6.6-64.el6.ppc64.rpm
python-libs-2.6.6-64.el6.ppc.rpm
python-libs-2.6.6-64.el6.ppc64.rpm
tkinter-2.6.6-64.el6.ppc64.rpm

s390x:
python-2.6.6-64.el6.s390x.rpm
python-debuginfo-2.6.6-64.el6.s390.rpm
python-debuginfo-2.6.6-64.el6.s390x.rpm
python-devel-2.6.6-64.el6.s390.rpm
python-devel-2.6.6-64.el6.s390x.rpm
python-libs-2.6.6-64.el6.s390.rpm
python-libs-2.6.6-64.el6.s390x.rpm

x86_64:
python-2.6.6-64.el6.x86_64.rpm
python-debuginfo-2.6.6-64.el6.i686.rpm
python-debuginfo-2.6.6-64.el6.x86_64.rpm
python-devel-2.6.6-64.el6.i686.rpm
python-devel-2.6.6-64.el6.x86_64.rpm
python-libs-2.6.6-64.el6.i686.rpm
python-libs-2.6.6-64.el6.x86_64.rpm
tkinter-2.6.6-64.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
python-debuginfo-2.6.6-64.el6.i686.rpm
python-test-2.6.6-64.el6.i686.rpm
python-tools-2.6.6-64.el6.i686.rpm

ppc64:
python-debuginfo-2.6.6-64.el6.ppc64.rpm
python-test-2.6.6-64.el6.ppc64.rpm
python-tools-2.6.6-64.el6.ppc64.rpm

s390x:
python-debuginfo-2.6.6-64.el6.s390x.rpm
python-test-2.6.6-64.el6.s390x.rpm
python-tools-2.6.6-64.el6.s390x.rpm
tkinter-2.6.6-64.el6.s390x.rpm

x86_64:
python-debuginfo-2.6.6-64.el6.x86_64.rpm
python-test-2.6.6-64.el6.x86_64.rpm
python-tools-2.6.6-64.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
python-2.6.6-64.el6.src.rpm

i386:
python-2.6.6-64.el6.i686.rpm
python-debuginfo-2.6.6-64.el6.i686.rpm
python-devel-2.6.6-64.el6.i686.rpm
python-libs-2.6.6-64.el6.i686.rpm
tkinter-2.6.6-64.el6.i686.rpm

x86_64:
python-2.6.6-64.el6.x86_64.rpm
python-debuginfo-2.6.6-64.el6.i686.rpm
python-debuginfo-2.6.6-64.el6.x86_64.rpm
python-devel-2.6.6-64.el6.i686.rpm
python-devel-2.6.6-64.el6.x86_64.rpm
python-libs-2.6.6-64.el6.i686.rpm
python-libs-2.6.6-64.el6.x86_64.rpm
tkinter-2.6.6-64.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
python-debuginfo-2.6.6-64.el6.i686.rpm
python-test-2.6.6-64.el6.i686.rpm
python-tools-2.6.6-64.el6.i686.rpm

x86_64:
python-debuginfo-2.6.6-64.el6.x86_64.rpm
python-test-2.6.6-64.el6.x86_64.rpm
python-tools-2.6.6-64.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2013-1752
https://access.redhat.com/security/cve/CVE-2014-1912
https://access.redhat.com/security/cve/CVE-2014-4650
https://access.redhat.com/security/cve/CVE-2014-7185
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/articles/1495363

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVrzWCXlSAg2UNWIIRAmbAAJ9YDzzJqDNBnjqgX0HEx+qgx40AUgCfXfNu
9pRTeYJiNHuQq9uyL7NWhEE=/dSQ
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2015-1330:01 Moderate: python security, bug fix,

Updated python packages that fix multiple security issues, several bugs and add one enhancement are now available for Red Hat Enterprise Linux 6

Summary

Python is an interpreted, interactive, object-oriented programming language often compared to Tcl, Perl, Scheme, or Java. Python includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems (X11, Motif, Tk, Mac and MFC).
It was discovered that the socket.recvfrom_into() function failed to check the size of the supplied buffer. This could lead to a buffer overflow when the function was called with an insufficiently sized buffer. (CVE-2014-1912)
It was discovered that multiple Python standard library modules implementing network protocols (such as httplib or smtplib) failed to restrict the sizes of server responses. A malicious server could cause a client using one of the affected modules to consume an excessive amount of memory. (CVE-2013-1752)
It was discovered that the CGIHTTPServer module incorrectly handled URL encoded paths. A remote attacker could use this flaw to execute scripts outside of the cgi-bin directory, or disclose the source code of the scripts in the cgi-bin directory. (CVE-2014-4650)
An integer overflow flaw was found in the way the buffer() function handled its offset and size arguments. An attacker able to control these arguments could use this flaw to disclose portions of the application memory or cause it to crash. (CVE-2014-7185)
These updated python packages also include numerous bug fixes and enhancements. Space precludes documenting all of these changes in this advisory. For information on the most significant of these changes, usersare directed to the following article on the Red Hat Customer Portal:
https://access.redhat.com/articles/1495363
All python users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add this enhancement.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2013-1752 https://access.redhat.com/security/cve/CVE-2014-1912 https://access.redhat.com/security/cve/CVE-2014-4650 https://access.redhat.com/security/cve/CVE-2014-7185 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/articles/1495363

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source: python-2.6.6-64.el6.src.rpm
i386: python-2.6.6-64.el6.i686.rpm python-debuginfo-2.6.6-64.el6.i686.rpm python-libs-2.6.6-64.el6.i686.rpm tkinter-2.6.6-64.el6.i686.rpm
x86_64: python-2.6.6-64.el6.x86_64.rpm python-debuginfo-2.6.6-64.el6.i686.rpm python-debuginfo-2.6.6-64.el6.x86_64.rpm python-libs-2.6.6-64.el6.i686.rpm python-libs-2.6.6-64.el6.x86_64.rpm tkinter-2.6.6-64.el6.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
i386: python-debuginfo-2.6.6-64.el6.i686.rpm python-devel-2.6.6-64.el6.i686.rpm python-test-2.6.6-64.el6.i686.rpm python-tools-2.6.6-64.el6.i686.rpm
x86_64: python-debuginfo-2.6.6-64.el6.i686.rpm python-debuginfo-2.6.6-64.el6.x86_64.rpm python-devel-2.6.6-64.el6.i686.rpm python-devel-2.6.6-64.el6.x86_64.rpm python-test-2.6.6-64.el6.x86_64.rpm python-tools-2.6.6-64.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: python-2.6.6-64.el6.src.rpm
x86_64: python-2.6.6-64.el6.x86_64.rpm python-debuginfo-2.6.6-64.el6.i686.rpm python-debuginfo-2.6.6-64.el6.x86_64.rpm python-devel-2.6.6-64.el6.i686.rpm python-devel-2.6.6-64.el6.x86_64.rpm python-libs-2.6.6-64.el6.i686.rpm python-libs-2.6.6-64.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
x86_64: python-debuginfo-2.6.6-64.el6.x86_64.rpm python-test-2.6.6-64.el6.x86_64.rpm python-tools-2.6.6-64.el6.x86_64.rpm tkinter-2.6.6-64.el6.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: python-2.6.6-64.el6.src.rpm
i386: python-2.6.6-64.el6.i686.rpm python-debuginfo-2.6.6-64.el6.i686.rpm python-devel-2.6.6-64.el6.i686.rpm python-libs-2.6.6-64.el6.i686.rpm tkinter-2.6.6-64.el6.i686.rpm
ppc64: python-2.6.6-64.el6.ppc64.rpm python-debuginfo-2.6.6-64.el6.ppc.rpm python-debuginfo-2.6.6-64.el6.ppc64.rpm python-devel-2.6.6-64.el6.ppc.rpm python-devel-2.6.6-64.el6.ppc64.rpm python-libs-2.6.6-64.el6.ppc.rpm python-libs-2.6.6-64.el6.ppc64.rpm tkinter-2.6.6-64.el6.ppc64.rpm
s390x: python-2.6.6-64.el6.s390x.rpm python-debuginfo-2.6.6-64.el6.s390.rpm python-debuginfo-2.6.6-64.el6.s390x.rpm python-devel-2.6.6-64.el6.s390.rpm python-devel-2.6.6-64.el6.s390x.rpm python-libs-2.6.6-64.el6.s390.rpm python-libs-2.6.6-64.el6.s390x.rpm
x86_64: python-2.6.6-64.el6.x86_64.rpm python-debuginfo-2.6.6-64.el6.i686.rpm python-debuginfo-2.6.6-64.el6.x86_64.rpm python-devel-2.6.6-64.el6.i686.rpm python-devel-2.6.6-64.el6.x86_64.rpm python-libs-2.6.6-64.el6.i686.rpm python-libs-2.6.6-64.el6.x86_64.rpm tkinter-2.6.6-64.el6.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
i386: python-debuginfo-2.6.6-64.el6.i686.rpm python-test-2.6.6-64.el6.i686.rpm python-tools-2.6.6-64.el6.i686.rpm
ppc64: python-debuginfo-2.6.6-64.el6.ppc64.rpm python-test-2.6.6-64.el6.ppc64.rpm python-tools-2.6.6-64.el6.ppc64.rpm
s390x: python-debuginfo-2.6.6-64.el6.s390x.rpm python-test-2.6.6-64.el6.s390x.rpm python-tools-2.6.6-64.el6.s390x.rpm tkinter-2.6.6-64.el6.s390x.rpm
x86_64: python-debuginfo-2.6.6-64.el6.x86_64.rpm python-test-2.6.6-64.el6.x86_64.rpm python-tools-2.6.6-64.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: python-2.6.6-64.el6.src.rpm
i386: python-2.6.6-64.el6.i686.rpm python-debuginfo-2.6.6-64.el6.i686.rpm python-devel-2.6.6-64.el6.i686.rpm python-libs-2.6.6-64.el6.i686.rpm tkinter-2.6.6-64.el6.i686.rpm
x86_64: python-2.6.6-64.el6.x86_64.rpm python-debuginfo-2.6.6-64.el6.i686.rpm python-debuginfo-2.6.6-64.el6.x86_64.rpm python-devel-2.6.6-64.el6.i686.rpm python-devel-2.6.6-64.el6.x86_64.rpm python-libs-2.6.6-64.el6.i686.rpm python-libs-2.6.6-64.el6.x86_64.rpm tkinter-2.6.6-64.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
i386: python-debuginfo-2.6.6-64.el6.i686.rpm python-test-2.6.6-64.el6.i686.rpm python-tools-2.6.6-64.el6.i686.rpm
x86_64: python-debuginfo-2.6.6-64.el6.x86_64.rpm python-test-2.6.6-64.el6.x86_64.rpm python-tools-2.6.6-64.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2015:1330-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2015:1330.html
Issued Date: : 2015-07-22
Updated on: 2015-02-19
CVE Names: CVE-2013-1752 CVE-2014-1912 CVE-2014-4650 CVE-2014-7185

Topic

Updated python packages that fix multiple security issues, several bugsand add one enhancement are now available for Red Hat Enterprise Linux 6.Red Hat Product Security has rated this update as having Moderate securityimpact. Common Vulnerability Scoring System (CVSS) base scores, which givedetailed severity ratings, are available for each vulnerability from theCVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

794632 - Python 2.6 installation is not 64 bit clean

1046174 - CVE-2013-1752 python: multiple unbound readline() DoS flaws in python stdlib

1062370 - CVE-2014-1912 python: buffer overflow in socket.recvfrom_into()

1073165 - subprocess.Popen.communicate() fails with: IOError: [Errno 4] Interrupted system call

1113527 - CVE-2014-4650 python: CGIHTTPServer module does not properly handle URL-encoded path separators in URLs

1146026 - CVE-2014-7185 python: buffer() integer overflow leading to out of bounds read

1160640 - cProfile main() traceback if options syntax is invalid

1180864 - multiprocessing BaseManager serve_client() does not check EINTR on recv

1199997 - python-libs should have "Provides: python-ordereddict"

1223037 - Python raises exception on deepcopy of instance methods


Related News