what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-3041-01

Red Hat Security Advisory 2018-3041-01
Posted Oct 30, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3041-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include backtracking problems.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2018-1060, CVE-2018-1061
SHA-256 | 97528b03c40aa63be61fcd1e91600cf1e79a1e8c78b38de811ed39065a382919

Red Hat Security Advisory 2018-3041-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: python security and bug fix update
Advisory ID: RHSA-2018:3041-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3041
Issue date: 2018-10-30
CVE Names: CVE-2018-1060 CVE-2018-1061
=====================================================================

1. Summary:

An update for python is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: DOS via regular expression backtracking in difflib.IS_LINE_JUNK
method in difflib (CVE-2018-1061)

* python: DOS via regular expression catastrophic backtracking in apop()
method in pop3lib (CVE-2018-1060)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Python security response team for reporting
these issues.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.6 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1549191 - CVE-2018-1060 python: DOS via regular expression catastrophic backtracking in apop() method in pop3lib
1549192 - CVE-2018-1061 python: DOS via regular expression backtracking in difflib.IS_LINE_JUNK method in difflib
1555314 - Don't send IP address as SNI TLS extension
1557460 - python-libs package dosn't provide python2-libs
1579432 - OSError 17 due to _multiprocessing/semaphore.c assuming a one-to-one Pid -> process mapping.

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
python-2.7.5-76.el7.src.rpm

x86_64:
python-2.7.5-76.el7.x86_64.rpm
python-debuginfo-2.7.5-76.el7.i686.rpm
python-debuginfo-2.7.5-76.el7.x86_64.rpm
python-libs-2.7.5-76.el7.i686.rpm
python-libs-2.7.5-76.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
python-debug-2.7.5-76.el7.x86_64.rpm
python-debuginfo-2.7.5-76.el7.x86_64.rpm
python-devel-2.7.5-76.el7.x86_64.rpm
python-test-2.7.5-76.el7.x86_64.rpm
python-tools-2.7.5-76.el7.x86_64.rpm
tkinter-2.7.5-76.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
python-2.7.5-76.el7.src.rpm

x86_64:
python-2.7.5-76.el7.x86_64.rpm
python-debuginfo-2.7.5-76.el7.i686.rpm
python-debuginfo-2.7.5-76.el7.x86_64.rpm
python-devel-2.7.5-76.el7.x86_64.rpm
python-libs-2.7.5-76.el7.i686.rpm
python-libs-2.7.5-76.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
python-debug-2.7.5-76.el7.x86_64.rpm
python-debuginfo-2.7.5-76.el7.x86_64.rpm
python-test-2.7.5-76.el7.x86_64.rpm
python-tools-2.7.5-76.el7.x86_64.rpm
tkinter-2.7.5-76.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
python-2.7.5-76.el7.src.rpm

ppc64:
python-2.7.5-76.el7.ppc64.rpm
python-debuginfo-2.7.5-76.el7.ppc.rpm
python-debuginfo-2.7.5-76.el7.ppc64.rpm
python-devel-2.7.5-76.el7.ppc64.rpm
python-libs-2.7.5-76.el7.ppc.rpm
python-libs-2.7.5-76.el7.ppc64.rpm

ppc64le:
python-2.7.5-76.el7.ppc64le.rpm
python-debuginfo-2.7.5-76.el7.ppc64le.rpm
python-devel-2.7.5-76.el7.ppc64le.rpm
python-libs-2.7.5-76.el7.ppc64le.rpm

s390x:
python-2.7.5-76.el7.s390x.rpm
python-debuginfo-2.7.5-76.el7.s390.rpm
python-debuginfo-2.7.5-76.el7.s390x.rpm
python-devel-2.7.5-76.el7.s390x.rpm
python-libs-2.7.5-76.el7.s390.rpm
python-libs-2.7.5-76.el7.s390x.rpm

x86_64:
python-2.7.5-76.el7.x86_64.rpm
python-debuginfo-2.7.5-76.el7.i686.rpm
python-debuginfo-2.7.5-76.el7.x86_64.rpm
python-devel-2.7.5-76.el7.x86_64.rpm
python-libs-2.7.5-76.el7.i686.rpm
python-libs-2.7.5-76.el7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
python-2.7.5-76.el7.src.rpm

aarch64:
python-2.7.5-76.el7.aarch64.rpm
python-debuginfo-2.7.5-76.el7.aarch64.rpm
python-devel-2.7.5-76.el7.aarch64.rpm
python-libs-2.7.5-76.el7.aarch64.rpm

ppc64le:
python-2.7.5-76.el7.ppc64le.rpm
python-debuginfo-2.7.5-76.el7.ppc64le.rpm
python-devel-2.7.5-76.el7.ppc64le.rpm
python-libs-2.7.5-76.el7.ppc64le.rpm

s390x:
python-2.7.5-76.el7.s390x.rpm
python-debuginfo-2.7.5-76.el7.s390.rpm
python-debuginfo-2.7.5-76.el7.s390x.rpm
python-devel-2.7.5-76.el7.s390x.rpm
python-libs-2.7.5-76.el7.s390.rpm
python-libs-2.7.5-76.el7.s390x.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
python-debug-2.7.5-76.el7.aarch64.rpm
python-debuginfo-2.7.5-76.el7.aarch64.rpm
python-test-2.7.5-76.el7.aarch64.rpm
python-tools-2.7.5-76.el7.aarch64.rpm
tkinter-2.7.5-76.el7.aarch64.rpm

ppc64le:
python-debug-2.7.5-76.el7.ppc64le.rpm
python-debuginfo-2.7.5-76.el7.ppc64le.rpm
python-test-2.7.5-76.el7.ppc64le.rpm
python-tools-2.7.5-76.el7.ppc64le.rpm
tkinter-2.7.5-76.el7.ppc64le.rpm

s390x:
python-debug-2.7.5-76.el7.s390x.rpm
python-debuginfo-2.7.5-76.el7.s390x.rpm
python-test-2.7.5-76.el7.s390x.rpm
python-tools-2.7.5-76.el7.s390x.rpm
tkinter-2.7.5-76.el7.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
python-debug-2.7.5-76.el7.ppc64.rpm
python-debuginfo-2.7.5-76.el7.ppc64.rpm
python-test-2.7.5-76.el7.ppc64.rpm
python-tools-2.7.5-76.el7.ppc64.rpm
tkinter-2.7.5-76.el7.ppc64.rpm

ppc64le:
python-debug-2.7.5-76.el7.ppc64le.rpm
python-debuginfo-2.7.5-76.el7.ppc64le.rpm
python-test-2.7.5-76.el7.ppc64le.rpm
python-tools-2.7.5-76.el7.ppc64le.rpm
tkinter-2.7.5-76.el7.ppc64le.rpm

s390x:
python-debug-2.7.5-76.el7.s390x.rpm
python-debuginfo-2.7.5-76.el7.s390x.rpm
python-test-2.7.5-76.el7.s390x.rpm
python-tools-2.7.5-76.el7.s390x.rpm
tkinter-2.7.5-76.el7.s390x.rpm

x86_64:
python-debug-2.7.5-76.el7.x86_64.rpm
python-debuginfo-2.7.5-76.el7.x86_64.rpm
python-test-2.7.5-76.el7.x86_64.rpm
python-tools-2.7.5-76.el7.x86_64.rpm
tkinter-2.7.5-76.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
python-2.7.5-76.el7.src.rpm

x86_64:
python-2.7.5-76.el7.x86_64.rpm
python-debuginfo-2.7.5-76.el7.i686.rpm
python-debuginfo-2.7.5-76.el7.x86_64.rpm
python-devel-2.7.5-76.el7.x86_64.rpm
python-libs-2.7.5-76.el7.i686.rpm
python-libs-2.7.5-76.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
python-debug-2.7.5-76.el7.x86_64.rpm
python-debuginfo-2.7.5-76.el7.x86_64.rpm
python-test-2.7.5-76.el7.x86_64.rpm
python-tools-2.7.5-76.el7.x86_64.rpm
tkinter-2.7.5-76.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1060
https://access.redhat.com/security/cve/CVE-2018-1061
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.6_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=D9Om
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close