-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1938
        Moderate: python security, bug fix, and enhancement update
                               23 July 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-7185 CVE-2014-4650 CVE-2014-1912
                   CVE-2013-1752  

Reference:         ESB-2015.1464
                   ESB-2015.0137
                   ESB-2014.2309.2
                   ESB-2014.1916
                   ESB-2014.0358

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1330.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: python security, bug fix, and enhancement update
Advisory ID:       RHSA-2015:1330-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1330.html
Issue date:        2015-07-22
Updated on:        2015-02-19
CVE Names:         CVE-2013-1752 CVE-2014-1912 CVE-2014-4650 
                   CVE-2014-7185 
=====================================================================

1. Summary:

Updated python packages that fix multiple security issues, several bugs
and add one enhancement are now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming language
often compared to Tcl, Perl, Scheme, or Java. Python includes modules,
classes, exceptions, very high level dynamic data types and dynamic typing.
Python supports interfaces to many system calls and libraries, as well as
to various windowing systems (X11, Motif, Tk, Mac and MFC).

It was discovered that the socket.recvfrom_into() function failed to check
the size of the supplied buffer. This could lead to a buffer overflow when
the function was called with an insufficiently sized buffer.
(CVE-2014-1912)

It was discovered that multiple Python standard library modules
implementing network protocols (such as httplib or smtplib) failed to
restrict the sizes of server responses. A malicious server could cause a
client using one of the affected modules to consume an excessive amount of
memory. (CVE-2013-1752)

It was discovered that the CGIHTTPServer module incorrectly handled URL
encoded paths. A remote attacker could use this flaw to execute scripts
outside of the cgi-bin directory, or disclose the source code of the
scripts in the cgi-bin directory. (CVE-2014-4650)

An integer overflow flaw was found in the way the buffer() function handled
its offset and size arguments. An attacker able to control these arguments
could use this flaw to disclose portions of the application memory or cause
it to crash. (CVE-2014-7185)

These updated python packages also include numerous bug fixes and
enhancements. Space precludes documenting all of these changes in this
advisory. For information on the most significant of these changes, users
are directed to the following article on the Red Hat Customer Portal:

https://access.redhat.com/articles/1495363

All python users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues and add this
enhancement.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

794632 - Python 2.6 installation is not 64 bit clean
1046174 - CVE-2013-1752 python: multiple unbound readline() DoS flaws in python stdlib
1062370 - CVE-2014-1912 python: buffer overflow in socket.recvfrom_into()
1073165 - subprocess.Popen.communicate() fails with: IOError: [Errno 4] Interrupted system call
1113527 - CVE-2014-4650 python: CGIHTTPServer module does not properly handle URL-encoded path separators in URLs
1146026 - CVE-2014-7185 python: buffer() integer overflow leading to out of bounds read
1160640 - cProfile main() traceback if options syntax is invalid
1180864 - multiprocessing BaseManager serve_client() does not check EINTR on recv
1199997 - python-libs should have "Provides: python-ordereddict"
1223037 - Python raises exception on deepcopy of instance methods

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
python-2.6.6-64.el6.src.rpm

i386:
python-2.6.6-64.el6.i686.rpm
python-debuginfo-2.6.6-64.el6.i686.rpm
python-libs-2.6.6-64.el6.i686.rpm
tkinter-2.6.6-64.el6.i686.rpm

x86_64:
python-2.6.6-64.el6.x86_64.rpm
python-debuginfo-2.6.6-64.el6.i686.rpm
python-debuginfo-2.6.6-64.el6.x86_64.rpm
python-libs-2.6.6-64.el6.i686.rpm
python-libs-2.6.6-64.el6.x86_64.rpm
tkinter-2.6.6-64.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
python-debuginfo-2.6.6-64.el6.i686.rpm
python-devel-2.6.6-64.el6.i686.rpm
python-test-2.6.6-64.el6.i686.rpm
python-tools-2.6.6-64.el6.i686.rpm

x86_64:
python-debuginfo-2.6.6-64.el6.i686.rpm
python-debuginfo-2.6.6-64.el6.x86_64.rpm
python-devel-2.6.6-64.el6.i686.rpm
python-devel-2.6.6-64.el6.x86_64.rpm
python-test-2.6.6-64.el6.x86_64.rpm
python-tools-2.6.6-64.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
python-2.6.6-64.el6.src.rpm

x86_64:
python-2.6.6-64.el6.x86_64.rpm
python-debuginfo-2.6.6-64.el6.i686.rpm
python-debuginfo-2.6.6-64.el6.x86_64.rpm
python-devel-2.6.6-64.el6.i686.rpm
python-devel-2.6.6-64.el6.x86_64.rpm
python-libs-2.6.6-64.el6.i686.rpm
python-libs-2.6.6-64.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
python-debuginfo-2.6.6-64.el6.x86_64.rpm
python-test-2.6.6-64.el6.x86_64.rpm
python-tools-2.6.6-64.el6.x86_64.rpm
tkinter-2.6.6-64.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
python-2.6.6-64.el6.src.rpm

i386:
python-2.6.6-64.el6.i686.rpm
python-debuginfo-2.6.6-64.el6.i686.rpm
python-devel-2.6.6-64.el6.i686.rpm
python-libs-2.6.6-64.el6.i686.rpm
tkinter-2.6.6-64.el6.i686.rpm

ppc64:
python-2.6.6-64.el6.ppc64.rpm
python-debuginfo-2.6.6-64.el6.ppc.rpm
python-debuginfo-2.6.6-64.el6.ppc64.rpm
python-devel-2.6.6-64.el6.ppc.rpm
python-devel-2.6.6-64.el6.ppc64.rpm
python-libs-2.6.6-64.el6.ppc.rpm
python-libs-2.6.6-64.el6.ppc64.rpm
tkinter-2.6.6-64.el6.ppc64.rpm

s390x:
python-2.6.6-64.el6.s390x.rpm
python-debuginfo-2.6.6-64.el6.s390.rpm
python-debuginfo-2.6.6-64.el6.s390x.rpm
python-devel-2.6.6-64.el6.s390.rpm
python-devel-2.6.6-64.el6.s390x.rpm
python-libs-2.6.6-64.el6.s390.rpm
python-libs-2.6.6-64.el6.s390x.rpm

x86_64:
python-2.6.6-64.el6.x86_64.rpm
python-debuginfo-2.6.6-64.el6.i686.rpm
python-debuginfo-2.6.6-64.el6.x86_64.rpm
python-devel-2.6.6-64.el6.i686.rpm
python-devel-2.6.6-64.el6.x86_64.rpm
python-libs-2.6.6-64.el6.i686.rpm
python-libs-2.6.6-64.el6.x86_64.rpm
tkinter-2.6.6-64.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
python-debuginfo-2.6.6-64.el6.i686.rpm
python-test-2.6.6-64.el6.i686.rpm
python-tools-2.6.6-64.el6.i686.rpm

ppc64:
python-debuginfo-2.6.6-64.el6.ppc64.rpm
python-test-2.6.6-64.el6.ppc64.rpm
python-tools-2.6.6-64.el6.ppc64.rpm

s390x:
python-debuginfo-2.6.6-64.el6.s390x.rpm
python-test-2.6.6-64.el6.s390x.rpm
python-tools-2.6.6-64.el6.s390x.rpm
tkinter-2.6.6-64.el6.s390x.rpm

x86_64:
python-debuginfo-2.6.6-64.el6.x86_64.rpm
python-test-2.6.6-64.el6.x86_64.rpm
python-tools-2.6.6-64.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
python-2.6.6-64.el6.src.rpm

i386:
python-2.6.6-64.el6.i686.rpm
python-debuginfo-2.6.6-64.el6.i686.rpm
python-devel-2.6.6-64.el6.i686.rpm
python-libs-2.6.6-64.el6.i686.rpm
tkinter-2.6.6-64.el6.i686.rpm

x86_64:
python-2.6.6-64.el6.x86_64.rpm
python-debuginfo-2.6.6-64.el6.i686.rpm
python-debuginfo-2.6.6-64.el6.x86_64.rpm
python-devel-2.6.6-64.el6.i686.rpm
python-devel-2.6.6-64.el6.x86_64.rpm
python-libs-2.6.6-64.el6.i686.rpm
python-libs-2.6.6-64.el6.x86_64.rpm
tkinter-2.6.6-64.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
python-debuginfo-2.6.6-64.el6.i686.rpm
python-test-2.6.6-64.el6.i686.rpm
python-tools-2.6.6-64.el6.i686.rpm

x86_64:
python-debuginfo-2.6.6-64.el6.x86_64.rpm
python-test-2.6.6-64.el6.x86_64.rpm
python-tools-2.6.6-64.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2013-1752
https://access.redhat.com/security/cve/CVE-2014-1912
https://access.redhat.com/security/cve/CVE-2014-4650
https://access.redhat.com/security/cve/CVE-2014-7185
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/articles/1495363

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVrzWCXlSAg2UNWIIRAmbAAJ9YDzzJqDNBnjqgX0HEx+qgx40AUgCfXfNu
9pRTeYJiNHuQq9uyL7NWhEE=
=/dSQ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rjZX
-----END PGP SIGNATURE-----