Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in python
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in python
ID: RHSA-2015:1064-01
Distribution: Red Hat
Plattformen: Red Hat Software Collections
Datum: Do, 4. Juni 2015, 12:46
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1752
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1753
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1912
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4616
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4650
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7185
Applikationen: Python

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: python27 security, bug fix, and enhancement update
Advisory ID: RHSA-2015:1064-01
Product: Red Hat Software Collections
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1064.html
Issue date: 2015-06-04
CVE Names: CVE-2013-1752 CVE-2013-1753 CVE-2014-1912
CVE-2014-4616 CVE-2014-4650 CVE-2014-7185
=====================================================================

1. Summary:

Updated python27 collection packages that fix multiple security issues and
several bugs are now available as part of Red Hat Software Collections 2.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) -
noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) -
noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5) -
noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) -
noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) -
noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) -
noarch, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming language
that supports modules, classes, exceptions, high-level dynamic data types,
and dynamic typing. The python27 collection provide a stable release of
Python 2.7 with a number of additional utilities and database connectors
for MySQL and PostgreSQL.

The python27-python packages have been upgraded to upstream version 2.7.8,
which provides numerous bug fixes over the previous version. (BZ#1167912)

The following security issues were fixed in the python27-python component:

It was discovered that the socket.recvfrom_into() function failed to check
the size of the supplied buffer. This could lead to a buffer overflow when
the function was called with an insufficiently sized buffer.
(CVE-2014-1912)

It was discovered that the Python xmlrpclib module did not restrict the
size of gzip-compressed HTTP responses. A malicious XMLRPC server could
cause an XMLRPC client using xmlrpclib to consume an excessive amount of
memory. (CVE-2013-1753)

It was discovered that multiple Python standard library modules
implementing network protocols (such as httplib or smtplib) failed to
restrict the sizes of server responses. A malicious server could cause a
client using one of the affected modules to consume an excessive amount of
memory. (CVE-2013-1752)

It was discovered that the CGIHTTPServer module incorrectly handled URL
encoded paths. A remote attacker could use this flaw to execute scripts
outside of the cgi-bin directory, or disclose the source code of the
scripts in the cgi-bin directory. (CVE-2014-4650)

An integer overflow flaw was found in the way the buffer() function handled
its offset and size arguments. An attacker able to control these arguments
could use this flaw to disclose portions of the application memory or cause
it to crash. (CVE-2014-7185)

The following security issue was fixed in the python27-python and
python27-python-simplejson components:

A flaw was found in the way the json module handled negative index
arguments passed to certain functions (such as raw_decode()). An attacker
able to control the index value passed to one of the affected functions
could possibly use this flaw to disclose portions of the application
memory. (CVE-2014-4616)

In addition, this update adds the following enhancement:

* The python27 Software Collection now includes the python-wheel and
python-pip modules. (BZ#994189, BZ#1167902)

All python27 users are advised to upgrade to these updated packages, which
correct these issues and add these enhancements. All running python27
instances must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

994189 - Please create a python-pip build for the python 2.7 and 3.3 SCL
environments on RHEL 6
1046170 - CVE-2013-1753 python: XMLRPC library unrestricted decompression of
HTTP responses using gzip enconding
1046174 - CVE-2013-1752 python: multiple unbound readline() DoS flaws in python
stdlib
1062370 - CVE-2014-1912 python: buffer overflow in socket.recvfrom_into()
1112285 - CVE-2014-4616 python: missing boundary check in JSON module
1113527 - CVE-2014-4650 python: CGIHTTPServer module does not properly handle
URL-encoded path separators in URLs
1146026 - CVE-2014-7185 python: buffer() integer overflow leading to out of
bounds read
1167912 - Update Python in python27 SCL to Python 2.7.8
1170993 - RPM macro rpm/macros.python2.python27 references non-existing
/usr/lib/rpm/brp-scl-compress

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
python27-1.1-17.el6.src.rpm
python27-python-2.7.8-3.el6.src.rpm
python27-python-pip-1.5.6-5.el6.src.rpm
python27-python-setuptools-0.9.8-3.el6.src.rpm
python27-python-simplejson-3.2.0-2.el6.src.rpm
python27-python-wheel-0.24.0-2.el6.src.rpm

noarch:
python27-python-pip-1.5.6-5.el6.noarch.rpm
python27-python-setuptools-0.9.8-3.el6.noarch.rpm
python27-python-wheel-0.24.0-2.el6.noarch.rpm

x86_64:
python27-1.1-17.el6.x86_64.rpm
python27-python-2.7.8-3.el6.x86_64.rpm
python27-python-debug-2.7.8-3.el6.x86_64.rpm
python27-python-debuginfo-2.7.8-3.el6.x86_64.rpm
python27-python-devel-2.7.8-3.el6.x86_64.rpm
python27-python-libs-2.7.8-3.el6.x86_64.rpm
python27-python-simplejson-3.2.0-2.el6.x86_64.rpm
python27-python-simplejson-debuginfo-3.2.0-2.el6.x86_64.rpm
python27-python-test-2.7.8-3.el6.x86_64.rpm
python27-python-tools-2.7.8-3.el6.x86_64.rpm
python27-runtime-1.1-17.el6.x86_64.rpm
python27-scldevel-1.1-17.el6.x86_64.rpm
python27-tkinter-2.7.8-3.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5):

Source:
python27-1.1-17.el6.src.rpm
python27-python-2.7.8-3.el6.src.rpm
python27-python-pip-1.5.6-5.el6.src.rpm
python27-python-setuptools-0.9.8-3.el6.src.rpm
python27-python-simplejson-3.2.0-2.el6.src.rpm
python27-python-wheel-0.24.0-2.el6.src.rpm

noarch:
python27-python-pip-1.5.6-5.el6.noarch.rpm
python27-python-setuptools-0.9.8-3.el6.noarch.rpm
python27-python-wheel-0.24.0-2.el6.noarch.rpm

x86_64:
python27-1.1-17.el6.x86_64.rpm
python27-python-2.7.8-3.el6.x86_64.rpm
python27-python-debug-2.7.8-3.el6.x86_64.rpm
python27-python-debuginfo-2.7.8-3.el6.x86_64.rpm
python27-python-devel-2.7.8-3.el6.x86_64.rpm
python27-python-libs-2.7.8-3.el6.x86_64.rpm
python27-python-simplejson-3.2.0-2.el6.x86_64.rpm
python27-python-simplejson-debuginfo-3.2.0-2.el6.x86_64.rpm
python27-python-test-2.7.8-3.el6.x86_64.rpm
python27-python-tools-2.7.8-3.el6.x86_64.rpm
python27-runtime-1.1-17.el6.x86_64.rpm
python27-scldevel-1.1-17.el6.x86_64.rpm
python27-tkinter-2.7.8-3.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
python27-1.1-17.el6.src.rpm
python27-python-2.7.8-3.el6.src.rpm
python27-python-pip-1.5.6-5.el6.src.rpm
python27-python-setuptools-0.9.8-3.el6.src.rpm
python27-python-simplejson-3.2.0-2.el6.src.rpm
python27-python-wheel-0.24.0-2.el6.src.rpm

noarch:
python27-python-pip-1.5.6-5.el6.noarch.rpm
python27-python-setuptools-0.9.8-3.el6.noarch.rpm
python27-python-wheel-0.24.0-2.el6.noarch.rpm

x86_64:
python27-1.1-17.el6.x86_64.rpm
python27-python-2.7.8-3.el6.x86_64.rpm
python27-python-debug-2.7.8-3.el6.x86_64.rpm
python27-python-debuginfo-2.7.8-3.el6.x86_64.rpm
python27-python-devel-2.7.8-3.el6.x86_64.rpm
python27-python-libs-2.7.8-3.el6.x86_64.rpm
python27-python-simplejson-3.2.0-2.el6.x86_64.rpm
python27-python-simplejson-debuginfo-3.2.0-2.el6.x86_64.rpm
python27-python-test-2.7.8-3.el6.x86_64.rpm
python27-python-tools-2.7.8-3.el6.x86_64.rpm
python27-runtime-1.1-17.el6.x86_64.rpm
python27-scldevel-1.1-17.el6.x86_64.rpm
python27-tkinter-2.7.8-3.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
python27-1.1-17.el6.src.rpm
python27-python-2.7.8-3.el6.src.rpm
python27-python-pip-1.5.6-5.el6.src.rpm
python27-python-setuptools-0.9.8-3.el6.src.rpm
python27-python-simplejson-3.2.0-2.el6.src.rpm
python27-python-wheel-0.24.0-2.el6.src.rpm

noarch:
python27-python-pip-1.5.6-5.el6.noarch.rpm
python27-python-setuptools-0.9.8-3.el6.noarch.rpm
python27-python-wheel-0.24.0-2.el6.noarch.rpm

x86_64:
python27-1.1-17.el6.x86_64.rpm
python27-python-2.7.8-3.el6.x86_64.rpm
python27-python-debug-2.7.8-3.el6.x86_64.rpm
python27-python-debuginfo-2.7.8-3.el6.x86_64.rpm
python27-python-devel-2.7.8-3.el6.x86_64.rpm
python27-python-libs-2.7.8-3.el6.x86_64.rpm
python27-python-simplejson-3.2.0-2.el6.x86_64.rpm
python27-python-simplejson-debuginfo-3.2.0-2.el6.x86_64.rpm
python27-python-test-2.7.8-3.el6.x86_64.rpm
python27-python-tools-2.7.8-3.el6.x86_64.rpm
python27-runtime-1.1-17.el6.x86_64.rpm
python27-scldevel-1.1-17.el6.x86_64.rpm
python27-tkinter-2.7.8-3.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
python27-1.1-20.el7.src.rpm
python27-python-2.7.8-3.el7.src.rpm
python27-python-pip-1.5.6-5.el7.src.rpm
python27-python-setuptools-0.9.8-5.el7.src.rpm
python27-python-simplejson-3.2.0-3.el7.src.rpm
python27-python-wheel-0.24.0-2.el7.src.rpm

noarch:
python27-python-pip-1.5.6-5.el7.noarch.rpm
python27-python-setuptools-0.9.8-5.el7.noarch.rpm
python27-python-wheel-0.24.0-2.el7.noarch.rpm

x86_64:
python27-1.1-20.el7.x86_64.rpm
python27-python-2.7.8-3.el7.x86_64.rpm
python27-python-debug-2.7.8-3.el7.x86_64.rpm
python27-python-debuginfo-2.7.8-3.el7.x86_64.rpm
python27-python-devel-2.7.8-3.el7.x86_64.rpm
python27-python-libs-2.7.8-3.el7.x86_64.rpm
python27-python-simplejson-3.2.0-3.el7.x86_64.rpm
python27-python-simplejson-debuginfo-3.2.0-3.el7.x86_64.rpm
python27-python-test-2.7.8-3.el7.x86_64.rpm
python27-python-tools-2.7.8-3.el7.x86_64.rpm
python27-runtime-1.1-20.el7.x86_64.rpm
python27-scldevel-1.1-20.el7.x86_64.rpm
python27-tkinter-2.7.8-3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
python27-1.1-20.el7.src.rpm
python27-python-2.7.8-3.el7.src.rpm
python27-python-pip-1.5.6-5.el7.src.rpm
python27-python-setuptools-0.9.8-5.el7.src.rpm
python27-python-simplejson-3.2.0-3.el7.src.rpm
python27-python-wheel-0.24.0-2.el7.src.rpm

noarch:
python27-python-pip-1.5.6-5.el7.noarch.rpm
python27-python-setuptools-0.9.8-5.el7.noarch.rpm
python27-python-wheel-0.24.0-2.el7.noarch.rpm

x86_64:
python27-1.1-20.el7.x86_64.rpm
python27-python-2.7.8-3.el7.x86_64.rpm
python27-python-debug-2.7.8-3.el7.x86_64.rpm
python27-python-debuginfo-2.7.8-3.el7.x86_64.rpm
python27-python-devel-2.7.8-3.el7.x86_64.rpm
python27-python-libs-2.7.8-3.el7.x86_64.rpm
python27-python-simplejson-3.2.0-3.el7.x86_64.rpm
python27-python-simplejson-debuginfo-3.2.0-3.el7.x86_64.rpm
python27-python-test-2.7.8-3.el7.x86_64.rpm
python27-python-tools-2.7.8-3.el7.x86_64.rpm
python27-runtime-1.1-20.el7.x86_64.rpm
python27-scldevel-1.1-20.el7.x86_64.rpm
python27-tkinter-2.7.8-3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2013-1752
https://access.redhat.com/security/cve/CVE-2013-1753
https://access.redhat.com/security/cve/CVE-2014-1912
https://access.redhat.com/security/cve/CVE-2014-4616
https://access.redhat.com/security/cve/CVE-2014-4650
https://access.redhat.com/security/cve/CVE-2014-7185
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVcBZ/XlSAg2UNWIIRAojaAKC/1aPfLPbhJulkzyGMdfoFYq3itwCgns9a
lOwtT2ZeE8hH6JpnObD51MU=
=ulrW
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung