-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: python security and bug fix update Advisory ID: RHSA-2018:3041-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:3041 Issue date: 2018-10-30 CVE Names: CVE-2018-1060 CVE-2018-1061 ===================================================================== 1. Summary: An update for python is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x 3. Description: Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security Fix(es): * python: DOS via regular expression backtracking in difflib.IS_LINE_JUNK method in difflib (CVE-2018-1061) * python: DOS via regular expression catastrophic backtracking in apop() method in pop3lib (CVE-2018-1060) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank the Python security response team for reporting these issues. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.6 Release Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1549191 - CVE-2018-1060 python: DOS via regular expression catastrophic backtracking in apop() method in pop3lib 1549192 - CVE-2018-1061 python: DOS via regular expression backtracking in difflib.IS_LINE_JUNK method in difflib 1555314 - Don't send IP address as SNI TLS extension 1557460 - python-libs package dosn't provide python2-libs 1579432 - OSError 17 due to _multiprocessing/semaphore.c assuming a one-to-one Pid -> process mapping. 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: python-2.7.5-76.el7.src.rpm x86_64: python-2.7.5-76.el7.x86_64.rpm python-debuginfo-2.7.5-76.el7.i686.rpm python-debuginfo-2.7.5-76.el7.x86_64.rpm python-libs-2.7.5-76.el7.i686.rpm python-libs-2.7.5-76.el7.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: python-debug-2.7.5-76.el7.x86_64.rpm python-debuginfo-2.7.5-76.el7.x86_64.rpm python-devel-2.7.5-76.el7.x86_64.rpm python-test-2.7.5-76.el7.x86_64.rpm python-tools-2.7.5-76.el7.x86_64.rpm tkinter-2.7.5-76.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: python-2.7.5-76.el7.src.rpm x86_64: python-2.7.5-76.el7.x86_64.rpm python-debuginfo-2.7.5-76.el7.i686.rpm python-debuginfo-2.7.5-76.el7.x86_64.rpm python-devel-2.7.5-76.el7.x86_64.rpm python-libs-2.7.5-76.el7.i686.rpm python-libs-2.7.5-76.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: python-debug-2.7.5-76.el7.x86_64.rpm python-debuginfo-2.7.5-76.el7.x86_64.rpm python-test-2.7.5-76.el7.x86_64.rpm python-tools-2.7.5-76.el7.x86_64.rpm tkinter-2.7.5-76.el7.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: python-2.7.5-76.el7.src.rpm ppc64: python-2.7.5-76.el7.ppc64.rpm python-debuginfo-2.7.5-76.el7.ppc.rpm python-debuginfo-2.7.5-76.el7.ppc64.rpm python-devel-2.7.5-76.el7.ppc64.rpm python-libs-2.7.5-76.el7.ppc.rpm python-libs-2.7.5-76.el7.ppc64.rpm ppc64le: python-2.7.5-76.el7.ppc64le.rpm python-debuginfo-2.7.5-76.el7.ppc64le.rpm python-devel-2.7.5-76.el7.ppc64le.rpm python-libs-2.7.5-76.el7.ppc64le.rpm s390x: python-2.7.5-76.el7.s390x.rpm python-debuginfo-2.7.5-76.el7.s390.rpm python-debuginfo-2.7.5-76.el7.s390x.rpm python-devel-2.7.5-76.el7.s390x.rpm python-libs-2.7.5-76.el7.s390.rpm python-libs-2.7.5-76.el7.s390x.rpm x86_64: python-2.7.5-76.el7.x86_64.rpm python-debuginfo-2.7.5-76.el7.i686.rpm python-debuginfo-2.7.5-76.el7.x86_64.rpm python-devel-2.7.5-76.el7.x86_64.rpm python-libs-2.7.5-76.el7.i686.rpm python-libs-2.7.5-76.el7.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7): Source: python-2.7.5-76.el7.src.rpm aarch64: python-2.7.5-76.el7.aarch64.rpm python-debuginfo-2.7.5-76.el7.aarch64.rpm python-devel-2.7.5-76.el7.aarch64.rpm python-libs-2.7.5-76.el7.aarch64.rpm ppc64le: python-2.7.5-76.el7.ppc64le.rpm python-debuginfo-2.7.5-76.el7.ppc64le.rpm python-devel-2.7.5-76.el7.ppc64le.rpm python-libs-2.7.5-76.el7.ppc64le.rpm s390x: python-2.7.5-76.el7.s390x.rpm python-debuginfo-2.7.5-76.el7.s390.rpm python-debuginfo-2.7.5-76.el7.s390x.rpm python-devel-2.7.5-76.el7.s390x.rpm python-libs-2.7.5-76.el7.s390.rpm python-libs-2.7.5-76.el7.s390x.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7): aarch64: python-debug-2.7.5-76.el7.aarch64.rpm python-debuginfo-2.7.5-76.el7.aarch64.rpm python-test-2.7.5-76.el7.aarch64.rpm python-tools-2.7.5-76.el7.aarch64.rpm tkinter-2.7.5-76.el7.aarch64.rpm ppc64le: python-debug-2.7.5-76.el7.ppc64le.rpm python-debuginfo-2.7.5-76.el7.ppc64le.rpm python-test-2.7.5-76.el7.ppc64le.rpm python-tools-2.7.5-76.el7.ppc64le.rpm tkinter-2.7.5-76.el7.ppc64le.rpm s390x: python-debug-2.7.5-76.el7.s390x.rpm python-debuginfo-2.7.5-76.el7.s390x.rpm python-test-2.7.5-76.el7.s390x.rpm python-tools-2.7.5-76.el7.s390x.rpm tkinter-2.7.5-76.el7.s390x.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: python-debug-2.7.5-76.el7.ppc64.rpm python-debuginfo-2.7.5-76.el7.ppc64.rpm python-test-2.7.5-76.el7.ppc64.rpm python-tools-2.7.5-76.el7.ppc64.rpm tkinter-2.7.5-76.el7.ppc64.rpm ppc64le: python-debug-2.7.5-76.el7.ppc64le.rpm python-debuginfo-2.7.5-76.el7.ppc64le.rpm python-test-2.7.5-76.el7.ppc64le.rpm python-tools-2.7.5-76.el7.ppc64le.rpm tkinter-2.7.5-76.el7.ppc64le.rpm s390x: python-debug-2.7.5-76.el7.s390x.rpm python-debuginfo-2.7.5-76.el7.s390x.rpm python-test-2.7.5-76.el7.s390x.rpm python-tools-2.7.5-76.el7.s390x.rpm tkinter-2.7.5-76.el7.s390x.rpm x86_64: python-debug-2.7.5-76.el7.x86_64.rpm python-debuginfo-2.7.5-76.el7.x86_64.rpm python-test-2.7.5-76.el7.x86_64.rpm python-tools-2.7.5-76.el7.x86_64.rpm tkinter-2.7.5-76.el7.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: python-2.7.5-76.el7.src.rpm x86_64: python-2.7.5-76.el7.x86_64.rpm python-debuginfo-2.7.5-76.el7.i686.rpm python-debuginfo-2.7.5-76.el7.x86_64.rpm python-devel-2.7.5-76.el7.x86_64.rpm python-libs-2.7.5-76.el7.i686.rpm python-libs-2.7.5-76.el7.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: python-debug-2.7.5-76.el7.x86_64.rpm python-debuginfo-2.7.5-76.el7.x86_64.rpm python-test-2.7.5-76.el7.x86_64.rpm python-tools-2.7.5-76.el7.x86_64.rpm tkinter-2.7.5-76.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-1060 https://access.redhat.com/security/cve/CVE-2018-1061 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.6_release_notes/index 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBW9gPsNzjgjWX9erEAQhJwA/+ONkWh1HXBpf5NnaeUCwU1WOo3AMS2YmE ighgvgbRan7vImnmAjJ2vKiZ3HpmdAmG7dTUwKM7sZLGmTB8senbFncWolfhCBb5 9J6Ul2+yT3l9zKy1SZPcrFxwRz5bwCDJ+dkiI+n9zYiJFJ0YTOXXda6xgtpFhbs5 trlOfLaU11n9QJTtnoTeT4ug0/KmxLl/4RfgVor2YBL+gBro2WzkRgoqgMxiQxlZ IaCxpTULbCoSpNScPJ+y31d1hMpX73O6gDLLsw5H4YcLaOVZ5sH6EqnA+grN/lc2 jJGfRX3PRhFRM1332f92YxBnNb3vCdev/H5FRhGPX/15DO2P0hIGbA+tXhHLPG92 7hNf2hRFvuWJsbYz2EcWYDD44PzqgC8Vc2mXx7jQQ74fwCVUSm6ZzCCK7YC/CXp6 wBA/XyqFxvZwWwwpMyeiTwMU6r9AmRgKtw/MStzoAS0XNqX6cJVMJJanFxb/4DdO CEJEUWNYn8Li9dRnNCk/Nako4xyTWzMwURfEkuLNVlTJ+RCBIJFIBrzcjT+qjabn rVr0TqrVJdfwErEytfC3ws17rxjpxlmEDvRCvVhSm8YpgVMroskFlSrJlne6Y1K8 xRGJymzMfXdCmFEfCd8rjJwt5jx4TEDQwBCrt+qrUSwD8mdwe9pUw8jq3XGbUPK4 8238RD3O5+k= =D9Om -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce