-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: python27 security, bug fix, and enhancement update Advisory ID: RHSA-2016:1166-01 Product: Red Hat Software Collections Advisory URL: https://access.redhat.com/errata/RHSA-2016:1166 Issue date: 2016-05-31 CVE Names: CVE-2013-2099 CVE-2013-7440 ===================================================================== 1. Summary: Updated python27 packages are now available as a part of Red Hat Software Collections 2.2 for Red Hat Enterprise Linux. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 3. Description: Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level dynamic data types, and dynamic typing. The python27 packages provide a stable release of Python 2.7 with a number of additional utilities and database connectors for MySQL and PostgreSQL. Security Fix(es): The following fix was applied to the python component: * The Python standard library HTTP client modules (such as httplib or urllib) did not perform verification of TLS/SSL certificates when connecting to HTTPS servers. A man-in-the-middle attacker could use this flaw to hijack connections and eavesdrop or modify transferred data. (CVE-2014-9365) Note: The Python standard library was updated to make it possible to enable certificate verification by default. However, for backwards compatibility, verification remains disabled by default. Future updates may change this default. Refer to the Knowledgebase article 2039753 linked to in the References section for further details about this change. (BZ#1311044, BZ#1319774) The following fix was applied to the python-pymongo component: * A denial of service flaw was found in the way Python's SSL module implementation performed matching of certain certificate names. A remote attacker able to obtain a valid certificate that contained multiple wildcard characters could use this flaw to issue a request to validate such a certificate, resulting in excessive consumption of CPU. (CVE-2013-2099) The following fix was applied to the python-pymongo and python-virtualenv components: * Multiple flaws were found in the way Python's SSL module performed matching of certificate names containing wildcards. A remote attacker able to obtain a valid certificate that contained certain names with wildcards could have them incorrectly accepted by Python SSL clients, not following the RFC 6125 recommendations. (CVE-2013-7440) The CVE-2013-2099 issue was discovered by Florian Weimer (Red Hat Product Security). Bug Fix(es) and Enhancement(s): The python27 Software Collection has been updated to a later version, which provides a number of bug fixes and enhancements over the previous version. Among others: * The python27-PyYAML package has been added, which contains a Python YAML module. PyYAML is a YAML parser and emitter for Python; it is applicable for a broad range of tasks from complex configuration files to object serialization and persistance. * Network security enhancements, described in the Python Enhancent Proposal 466, have been backported to the Python standard library. The security enhancements include, for example, new features in the ssl module, such as support for Server Name Indication (SNI) as well as support for new TLSv1.x protocols, new hash algorithms in the hashlib module, and much more. * The python27-python-pip package has been upgraded to version 7.1.0. * The python27-python-virtualenv package has been upgraded to verion 13.1.0. * The python27-python-pymongo package has been upgraded to version 3.2.1. (BZ#1301481, BZ#1297784, BZ#1111464, BZ#1319774) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 963260 - CVE-2013-2099 python: ssl.match_hostname() DoS via certificates with specially crafted hostname wildcard patterns 1173041 - CVE-2014-9365 python: failure to validate certificates in the HTTP client with TLS (PEP 476) 1224999 - CVE-2013-7440 python: wildcard matching rules do not follow RFC 6125 1266529 - Applications breaks when certain software collections are enabled 1297783 - Update python-pymongo package 1297784 - Add PyYAML package 1318319 - python-2.7.5-34 breaks hashlib (md4) 1329141 - Python installation is not 64 bit clean 1329944 - python27-PyYAML: wrong interpreter 1330041 - python27-python-docutils: wrong interpreter 1334447 - leftovers after the un-install 6. Package List: Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6): Source: python27-1.1-25.el6.src.rpm python27-PyYAML-3.10-14.el6.src.rpm python27-numpy-1.7.1-10.el6.src.rpm python27-python-2.7.8-16.el6.src.rpm python27-python-docutils-0.11-2.el6.src.rpm python27-python-pip-7.1.0-2.el6.src.rpm python27-python-pymongo-3.2.1-1.el6.src.rpm python27-python-virtualenv-13.1.0-1.el6.src.rpm python27-scipy-0.12.1-3.el6.src.rpm noarch: python27-python-docutils-0.11-2.el6.noarch.rpm python27-python-pip-7.1.0-2.el6.noarch.rpm python27-python-virtualenv-13.1.0-1.el6.noarch.rpm x86_64: python27-1.1-25.el6.x86_64.rpm python27-PyYAML-3.10-14.el6.x86_64.rpm python27-PyYAML-debuginfo-3.10-14.el6.x86_64.rpm python27-numpy-1.7.1-10.el6.x86_64.rpm python27-numpy-debuginfo-1.7.1-10.el6.x86_64.rpm python27-numpy-f2py-1.7.1-10.el6.x86_64.rpm python27-python-2.7.8-16.el6.x86_64.rpm python27-python-bson-3.2.1-1.el6.x86_64.rpm python27-python-debug-2.7.8-16.el6.x86_64.rpm python27-python-debuginfo-2.7.8-16.el6.x86_64.rpm python27-python-devel-2.7.8-16.el6.x86_64.rpm python27-python-libs-2.7.8-16.el6.x86_64.rpm python27-python-pymongo-3.2.1-1.el6.x86_64.rpm python27-python-pymongo-debuginfo-3.2.1-1.el6.x86_64.rpm python27-python-pymongo-doc-3.2.1-1.el6.x86_64.rpm python27-python-pymongo-gridfs-3.2.1-1.el6.x86_64.rpm python27-python-test-2.7.8-16.el6.x86_64.rpm python27-python-tools-2.7.8-16.el6.x86_64.rpm python27-runtime-1.1-25.el6.x86_64.rpm python27-scipy-0.12.1-3.el6.x86_64.rpm python27-scipy-debuginfo-0.12.1-3.el6.x86_64.rpm python27-scldevel-1.1-25.el6.x86_64.rpm python27-tkinter-2.7.8-16.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6): Source: python27-1.1-25.el6.src.rpm python27-PyYAML-3.10-14.el6.src.rpm python27-numpy-1.7.1-10.el6.src.rpm python27-python-2.7.8-16.el6.src.rpm python27-python-docutils-0.11-2.el6.src.rpm python27-python-pip-7.1.0-2.el6.src.rpm python27-python-pymongo-3.2.1-1.el6.src.rpm python27-python-virtualenv-13.1.0-1.el6.src.rpm python27-scipy-0.12.1-3.el6.src.rpm noarch: python27-python-docutils-0.11-2.el6.noarch.rpm python27-python-pip-7.1.0-2.el6.noarch.rpm python27-python-virtualenv-13.1.0-1.el6.noarch.rpm x86_64: python27-1.1-25.el6.x86_64.rpm python27-PyYAML-3.10-14.el6.x86_64.rpm python27-PyYAML-debuginfo-3.10-14.el6.x86_64.rpm python27-numpy-1.7.1-10.el6.x86_64.rpm python27-numpy-debuginfo-1.7.1-10.el6.x86_64.rpm python27-numpy-f2py-1.7.1-10.el6.x86_64.rpm python27-python-2.7.8-16.el6.x86_64.rpm python27-python-bson-3.2.1-1.el6.x86_64.rpm python27-python-debug-2.7.8-16.el6.x86_64.rpm python27-python-debuginfo-2.7.8-16.el6.x86_64.rpm python27-python-devel-2.7.8-16.el6.x86_64.rpm python27-python-libs-2.7.8-16.el6.x86_64.rpm python27-python-pymongo-3.2.1-1.el6.x86_64.rpm python27-python-pymongo-debuginfo-3.2.1-1.el6.x86_64.rpm python27-python-pymongo-doc-3.2.1-1.el6.x86_64.rpm python27-python-pymongo-gridfs-3.2.1-1.el6.x86_64.rpm python27-python-test-2.7.8-16.el6.x86_64.rpm python27-python-tools-2.7.8-16.el6.x86_64.rpm python27-runtime-1.1-25.el6.x86_64.rpm python27-scipy-0.12.1-3.el6.x86_64.rpm python27-scipy-debuginfo-0.12.1-3.el6.x86_64.rpm python27-scldevel-1.1-25.el6.x86_64.rpm python27-tkinter-2.7.8-16.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7): Source: python27-1.1-25.el6.src.rpm python27-PyYAML-3.10-14.el6.src.rpm python27-numpy-1.7.1-10.el6.src.rpm python27-python-2.7.8-16.el6.src.rpm python27-python-docutils-0.11-2.el6.src.rpm python27-python-pip-7.1.0-2.el6.src.rpm python27-python-pymongo-3.2.1-1.el6.src.rpm python27-python-virtualenv-13.1.0-1.el6.src.rpm python27-scipy-0.12.1-3.el6.src.rpm noarch: python27-python-docutils-0.11-2.el6.noarch.rpm python27-python-pip-7.1.0-2.el6.noarch.rpm python27-python-virtualenv-13.1.0-1.el6.noarch.rpm x86_64: python27-1.1-25.el6.x86_64.rpm python27-PyYAML-3.10-14.el6.x86_64.rpm python27-PyYAML-debuginfo-3.10-14.el6.x86_64.rpm python27-numpy-1.7.1-10.el6.x86_64.rpm python27-numpy-debuginfo-1.7.1-10.el6.x86_64.rpm python27-numpy-f2py-1.7.1-10.el6.x86_64.rpm python27-python-2.7.8-16.el6.x86_64.rpm python27-python-bson-3.2.1-1.el6.x86_64.rpm python27-python-debug-2.7.8-16.el6.x86_64.rpm python27-python-debuginfo-2.7.8-16.el6.x86_64.rpm python27-python-devel-2.7.8-16.el6.x86_64.rpm python27-python-libs-2.7.8-16.el6.x86_64.rpm python27-python-pymongo-3.2.1-1.el6.x86_64.rpm python27-python-pymongo-debuginfo-3.2.1-1.el6.x86_64.rpm python27-python-pymongo-doc-3.2.1-1.el6.x86_64.rpm python27-python-pymongo-gridfs-3.2.1-1.el6.x86_64.rpm python27-python-test-2.7.8-16.el6.x86_64.rpm python27-python-tools-2.7.8-16.el6.x86_64.rpm python27-runtime-1.1-25.el6.x86_64.rpm python27-scipy-0.12.1-3.el6.x86_64.rpm python27-scipy-debuginfo-0.12.1-3.el6.x86_64.rpm python27-scldevel-1.1-25.el6.x86_64.rpm python27-tkinter-2.7.8-16.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6): Source: python27-1.1-25.el6.src.rpm python27-PyYAML-3.10-14.el6.src.rpm python27-numpy-1.7.1-10.el6.src.rpm python27-python-2.7.8-16.el6.src.rpm python27-python-docutils-0.11-2.el6.src.rpm python27-python-pip-7.1.0-2.el6.src.rpm python27-python-pymongo-3.2.1-1.el6.src.rpm python27-python-virtualenv-13.1.0-1.el6.src.rpm python27-scipy-0.12.1-3.el6.src.rpm noarch: python27-python-docutils-0.11-2.el6.noarch.rpm python27-python-pip-7.1.0-2.el6.noarch.rpm python27-python-virtualenv-13.1.0-1.el6.noarch.rpm x86_64: python27-1.1-25.el6.x86_64.rpm python27-PyYAML-3.10-14.el6.x86_64.rpm python27-PyYAML-debuginfo-3.10-14.el6.x86_64.rpm python27-numpy-1.7.1-10.el6.x86_64.rpm python27-numpy-debuginfo-1.7.1-10.el6.x86_64.rpm python27-numpy-f2py-1.7.1-10.el6.x86_64.rpm python27-python-2.7.8-16.el6.x86_64.rpm python27-python-bson-3.2.1-1.el6.x86_64.rpm python27-python-debug-2.7.8-16.el6.x86_64.rpm python27-python-debuginfo-2.7.8-16.el6.x86_64.rpm python27-python-devel-2.7.8-16.el6.x86_64.rpm python27-python-libs-2.7.8-16.el6.x86_64.rpm python27-python-pymongo-3.2.1-1.el6.x86_64.rpm python27-python-pymongo-debuginfo-3.2.1-1.el6.x86_64.rpm python27-python-pymongo-doc-3.2.1-1.el6.x86_64.rpm python27-python-pymongo-gridfs-3.2.1-1.el6.x86_64.rpm python27-python-test-2.7.8-16.el6.x86_64.rpm python27-python-tools-2.7.8-16.el6.x86_64.rpm python27-runtime-1.1-25.el6.x86_64.rpm python27-scipy-0.12.1-3.el6.x86_64.rpm python27-scipy-debuginfo-0.12.1-3.el6.x86_64.rpm python27-scldevel-1.1-25.el6.x86_64.rpm python27-tkinter-2.7.8-16.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7): Source: python27-1.1-25.el7.src.rpm python27-PyYAML-3.10-14.el7.src.rpm python27-numpy-1.7.1-10.el7.src.rpm python27-python-2.7.8-14.el7.src.rpm python27-python-pip-7.1.0-2.el7.src.rpm python27-python-pymongo-3.2.1-1.el7.src.rpm python27-python-virtualenv-13.1.0-1.el7.src.rpm python27-scipy-0.12.1-4.el7.src.rpm noarch: python27-python-pip-7.1.0-2.el7.noarch.rpm python27-python-virtualenv-13.1.0-1.el7.noarch.rpm x86_64: python27-1.1-25.el7.x86_64.rpm python27-PyYAML-3.10-14.el7.x86_64.rpm python27-PyYAML-debuginfo-3.10-14.el7.x86_64.rpm python27-numpy-1.7.1-10.el7.x86_64.rpm python27-numpy-debuginfo-1.7.1-10.el7.x86_64.rpm python27-numpy-f2py-1.7.1-10.el7.x86_64.rpm python27-python-2.7.8-14.el7.x86_64.rpm python27-python-bson-3.2.1-1.el7.x86_64.rpm python27-python-debug-2.7.8-14.el7.x86_64.rpm python27-python-debuginfo-2.7.8-14.el7.x86_64.rpm python27-python-devel-2.7.8-14.el7.x86_64.rpm python27-python-libs-2.7.8-14.el7.x86_64.rpm python27-python-pymongo-3.2.1-1.el7.x86_64.rpm python27-python-pymongo-debuginfo-3.2.1-1.el7.x86_64.rpm python27-python-pymongo-doc-3.2.1-1.el7.x86_64.rpm python27-python-pymongo-gridfs-3.2.1-1.el7.x86_64.rpm python27-python-test-2.7.8-14.el7.x86_64.rpm python27-python-tools-2.7.8-14.el7.x86_64.rpm python27-runtime-1.1-25.el7.x86_64.rpm python27-scipy-0.12.1-4.el7.x86_64.rpm python27-scipy-debuginfo-0.12.1-4.el7.x86_64.rpm python27-scldevel-1.1-25.el7.x86_64.rpm python27-tkinter-2.7.8-14.el7.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1): Source: python27-1.1-25.el7.src.rpm python27-PyYAML-3.10-14.el7.src.rpm python27-numpy-1.7.1-10.el7.src.rpm python27-python-2.7.8-14.el7.src.rpm python27-python-pip-7.1.0-2.el7.src.rpm python27-python-pymongo-3.2.1-1.el7.src.rpm python27-python-virtualenv-13.1.0-1.el7.src.rpm python27-scipy-0.12.1-4.el7.src.rpm noarch: python27-python-pip-7.1.0-2.el7.noarch.rpm python27-python-virtualenv-13.1.0-1.el7.noarch.rpm x86_64: python27-1.1-25.el7.x86_64.rpm python27-PyYAML-3.10-14.el7.x86_64.rpm python27-PyYAML-debuginfo-3.10-14.el7.x86_64.rpm python27-numpy-1.7.1-10.el7.x86_64.rpm python27-numpy-debuginfo-1.7.1-10.el7.x86_64.rpm python27-numpy-f2py-1.7.1-10.el7.x86_64.rpm python27-python-2.7.8-14.el7.x86_64.rpm python27-python-bson-3.2.1-1.el7.x86_64.rpm python27-python-debug-2.7.8-14.el7.x86_64.rpm python27-python-debuginfo-2.7.8-14.el7.x86_64.rpm python27-python-devel-2.7.8-14.el7.x86_64.rpm python27-python-libs-2.7.8-14.el7.x86_64.rpm python27-python-pymongo-3.2.1-1.el7.x86_64.rpm python27-python-pymongo-debuginfo-3.2.1-1.el7.x86_64.rpm python27-python-pymongo-doc-3.2.1-1.el7.x86_64.rpm python27-python-pymongo-gridfs-3.2.1-1.el7.x86_64.rpm python27-python-test-2.7.8-14.el7.x86_64.rpm python27-python-tools-2.7.8-14.el7.x86_64.rpm python27-runtime-1.1-25.el7.x86_64.rpm python27-scipy-0.12.1-4.el7.x86_64.rpm python27-scipy-debuginfo-0.12.1-4.el7.x86_64.rpm python27-scldevel-1.1-25.el7.x86_64.rpm python27-tkinter-2.7.8-14.el7.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2): Source: python27-1.1-25.el7.src.rpm python27-PyYAML-3.10-14.el7.src.rpm python27-numpy-1.7.1-10.el7.src.rpm python27-python-2.7.8-14.el7.src.rpm python27-python-pip-7.1.0-2.el7.src.rpm python27-python-pymongo-3.2.1-1.el7.src.rpm python27-python-virtualenv-13.1.0-1.el7.src.rpm python27-scipy-0.12.1-4.el7.src.rpm noarch: python27-python-pip-7.1.0-2.el7.noarch.rpm python27-python-virtualenv-13.1.0-1.el7.noarch.rpm x86_64: python27-1.1-25.el7.x86_64.rpm python27-PyYAML-3.10-14.el7.x86_64.rpm python27-PyYAML-debuginfo-3.10-14.el7.x86_64.rpm python27-numpy-1.7.1-10.el7.x86_64.rpm python27-numpy-debuginfo-1.7.1-10.el7.x86_64.rpm python27-numpy-f2py-1.7.1-10.el7.x86_64.rpm python27-python-2.7.8-14.el7.x86_64.rpm python27-python-bson-3.2.1-1.el7.x86_64.rpm python27-python-debug-2.7.8-14.el7.x86_64.rpm python27-python-debuginfo-2.7.8-14.el7.x86_64.rpm python27-python-devel-2.7.8-14.el7.x86_64.rpm python27-python-libs-2.7.8-14.el7.x86_64.rpm python27-python-pymongo-3.2.1-1.el7.x86_64.rpm python27-python-pymongo-debuginfo-3.2.1-1.el7.x86_64.rpm python27-python-pymongo-doc-3.2.1-1.el7.x86_64.rpm python27-python-pymongo-gridfs-3.2.1-1.el7.x86_64.rpm python27-python-test-2.7.8-14.el7.x86_64.rpm python27-python-tools-2.7.8-14.el7.x86_64.rpm python27-runtime-1.1-25.el7.x86_64.rpm python27-scipy-0.12.1-4.el7.x86_64.rpm python27-scipy-debuginfo-0.12.1-4.el7.x86_64.rpm python27-scldevel-1.1-25.el7.x86_64.rpm python27-tkinter-2.7.8-14.el7.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7): Source: python27-1.1-25.el7.src.rpm python27-PyYAML-3.10-14.el7.src.rpm python27-numpy-1.7.1-10.el7.src.rpm python27-python-2.7.8-14.el7.src.rpm python27-python-pip-7.1.0-2.el7.src.rpm python27-python-pymongo-3.2.1-1.el7.src.rpm python27-python-virtualenv-13.1.0-1.el7.src.rpm python27-scipy-0.12.1-4.el7.src.rpm noarch: python27-python-pip-7.1.0-2.el7.noarch.rpm python27-python-virtualenv-13.1.0-1.el7.noarch.rpm x86_64: python27-1.1-25.el7.x86_64.rpm python27-PyYAML-3.10-14.el7.x86_64.rpm python27-PyYAML-debuginfo-3.10-14.el7.x86_64.rpm python27-numpy-1.7.1-10.el7.x86_64.rpm python27-numpy-debuginfo-1.7.1-10.el7.x86_64.rpm python27-numpy-f2py-1.7.1-10.el7.x86_64.rpm python27-python-2.7.8-14.el7.x86_64.rpm python27-python-bson-3.2.1-1.el7.x86_64.rpm python27-python-debug-2.7.8-14.el7.x86_64.rpm python27-python-debuginfo-2.7.8-14.el7.x86_64.rpm python27-python-devel-2.7.8-14.el7.x86_64.rpm python27-python-libs-2.7.8-14.el7.x86_64.rpm python27-python-pymongo-3.2.1-1.el7.x86_64.rpm python27-python-pymongo-debuginfo-3.2.1-1.el7.x86_64.rpm python27-python-pymongo-doc-3.2.1-1.el7.x86_64.rpm python27-python-pymongo-gridfs-3.2.1-1.el7.x86_64.rpm python27-python-test-2.7.8-14.el7.x86_64.rpm python27-python-tools-2.7.8-14.el7.x86_64.rpm python27-runtime-1.1-25.el7.x86_64.rpm python27-scipy-0.12.1-4.el7.x86_64.rpm python27-scipy-debuginfo-0.12.1-4.el7.x86_64.rpm python27-scldevel-1.1-25.el7.x86_64.rpm python27-tkinter-2.7.8-14.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2013-2099 https://access.redhat.com/security/cve/CVE-2013-7440 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/articles/2039753 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXTXLkXlSAg2UNWIIRAv24AJ9J57HmPRP4kf9eb0lTpOLR037sawCgszMI JJ7o6x06U7KR/MKESCy6YX8= =bWhu -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce