-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1668
        Moderate: python security, bug fix, and enhancement update
                             22 November 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
                   Unauthorised Access            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-4238  

Reference:         ESB-2013.1661

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-1582.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: python security, bug fix, and enhancement update
Advisory ID:       RHSA-2013:1582-02
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1582.html
Issue date:        2013-11-21
CVE Names:         CVE-2013-4238 
=====================================================================

1. Summary:

Updated python packages that fix one security issue, several bugs, and add
one enhancement are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language.

A flaw was found in the way the Python SSL module handled X.509 certificate
fields that contain a NULL byte. An attacker could potentially exploit this
flaw to conduct man-in-the-middle attacks to spoof SSL servers. Note that
to exploit this issue, an attacker would need to obtain a carefully crafted
certificate signed by an authority that the client trusts. (CVE-2013-4238)

These updated python packages include numerous bug fixes and one
enhancement. Space precludes documenting all of these changes in this
advisory. Users are directed to the Red Hat Enterprise Linux 6.5 Technical
Notes, linked to in the References, for information on the most significant
of these changes.

All users of python are advised to upgrade to these updated packages, which
fix these issues and add this enhancement.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

521898 - Fix instances of #!/usr/bin/env python in python-tools
841937 - RHEL 6 installation fails when Turkish language is selected
845802 - python prepends UTF-8 BOM syslog messages - causes messages to be treated a EMERG level
893034 - yum traceback with python-2.6.6-29.el6_2.2 and higher + missing /dev/urandom
919163 - python logging problem - when rotating to new log file, logger checks file's stat when the file does not exist
928390 - Python SSLSocket.getpeercert() incorrectly returns an empty Subject Alternative Name from peer certificate.
948025 - SocketServer doesn't handle syscall interruption
958868 - Downstream added "timeout=None" keyword argument causes regression in eventlet
960168 - failed incoming SSL connection stays open
978129 - Please consider to backport patch: issue9374 urlparse should parse query and fragment for arbitrary schemes
996381 - CVE-2013-4238 python: hostname check bypassing vulnerability in SSL module

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/python-2.6.6-51.el6.src.rpm

i386:
python-2.6.6-51.el6.i686.rpm
python-debuginfo-2.6.6-51.el6.i686.rpm
python-libs-2.6.6-51.el6.i686.rpm
tkinter-2.6.6-51.el6.i686.rpm

x86_64:
python-2.6.6-51.el6.x86_64.rpm
python-debuginfo-2.6.6-51.el6.x86_64.rpm
python-libs-2.6.6-51.el6.x86_64.rpm
tkinter-2.6.6-51.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/python-2.6.6-51.el6.src.rpm

i386:
python-debuginfo-2.6.6-51.el6.i686.rpm
python-devel-2.6.6-51.el6.i686.rpm
python-test-2.6.6-51.el6.i686.rpm
python-tools-2.6.6-51.el6.i686.rpm

x86_64:
python-debuginfo-2.6.6-51.el6.x86_64.rpm
python-devel-2.6.6-51.el6.x86_64.rpm
python-test-2.6.6-51.el6.x86_64.rpm
python-tools-2.6.6-51.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/python-2.6.6-51.el6.src.rpm

x86_64:
python-2.6.6-51.el6.x86_64.rpm
python-debuginfo-2.6.6-51.el6.x86_64.rpm
python-devel-2.6.6-51.el6.x86_64.rpm
python-libs-2.6.6-51.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/python-2.6.6-51.el6.src.rpm

x86_64:
python-debuginfo-2.6.6-51.el6.x86_64.rpm
python-test-2.6.6-51.el6.x86_64.rpm
python-tools-2.6.6-51.el6.x86_64.rpm
tkinter-2.6.6-51.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/python-2.6.6-51.el6.src.rpm

i386:
python-2.6.6-51.el6.i686.rpm
python-debuginfo-2.6.6-51.el6.i686.rpm
python-devel-2.6.6-51.el6.i686.rpm
python-libs-2.6.6-51.el6.i686.rpm
tkinter-2.6.6-51.el6.i686.rpm

ppc64:
python-2.6.6-51.el6.ppc64.rpm
python-debuginfo-2.6.6-51.el6.ppc64.rpm
python-devel-2.6.6-51.el6.ppc64.rpm
python-libs-2.6.6-51.el6.ppc64.rpm
tkinter-2.6.6-51.el6.ppc64.rpm

s390x:
python-2.6.6-51.el6.s390x.rpm
python-debuginfo-2.6.6-51.el6.s390x.rpm
python-devel-2.6.6-51.el6.s390x.rpm
python-libs-2.6.6-51.el6.s390x.rpm

x86_64:
python-2.6.6-51.el6.x86_64.rpm
python-debuginfo-2.6.6-51.el6.x86_64.rpm
python-devel-2.6.6-51.el6.x86_64.rpm
python-libs-2.6.6-51.el6.x86_64.rpm
tkinter-2.6.6-51.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/python-2.6.6-51.el6.src.rpm

i386:
python-debuginfo-2.6.6-51.el6.i686.rpm
python-test-2.6.6-51.el6.i686.rpm
python-tools-2.6.6-51.el6.i686.rpm

ppc64:
python-debuginfo-2.6.6-51.el6.ppc64.rpm
python-test-2.6.6-51.el6.ppc64.rpm
python-tools-2.6.6-51.el6.ppc64.rpm

s390x:
python-debuginfo-2.6.6-51.el6.s390x.rpm
python-test-2.6.6-51.el6.s390x.rpm
python-tools-2.6.6-51.el6.s390x.rpm
tkinter-2.6.6-51.el6.s390x.rpm

x86_64:
python-debuginfo-2.6.6-51.el6.x86_64.rpm
python-test-2.6.6-51.el6.x86_64.rpm
python-tools-2.6.6-51.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/python-2.6.6-51.el6.src.rpm

i386:
python-2.6.6-51.el6.i686.rpm
python-debuginfo-2.6.6-51.el6.i686.rpm
python-devel-2.6.6-51.el6.i686.rpm
python-libs-2.6.6-51.el6.i686.rpm
tkinter-2.6.6-51.el6.i686.rpm

x86_64:
python-2.6.6-51.el6.x86_64.rpm
python-debuginfo-2.6.6-51.el6.x86_64.rpm
python-devel-2.6.6-51.el6.x86_64.rpm
python-libs-2.6.6-51.el6.x86_64.rpm
tkinter-2.6.6-51.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/python-2.6.6-51.el6.src.rpm

i386:
python-debuginfo-2.6.6-51.el6.i686.rpm
python-test-2.6.6-51.el6.i686.rpm
python-tools-2.6.6-51.el6.i686.rpm

x86_64:
python-debuginfo-2.6.6-51.el6.x86_64.rpm
python-test-2.6.6-51.el6.x86_64.rpm
python-tools-2.6.6-51.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4238.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.5_Technical_Notes/python.html#RHSA-2013-1582

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSjYqsXlSAg2UNWIIRAuMMAJwM8jw9rPAfeyuTRa3MRzo4uld8KACfQjmk
XBl65OiG/woL4p1WaTgJdK0=
=MrR1
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gjyX
-----END PGP SIGNATURE-----