====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: python security, bug fix, and enhancement update
Advisory ID:       RHSA-2013:1582-02
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:1582.html
Issue date:        2013-11-21
CVE Names:         CVE-2013-4238 
====================================================================
1. Summary:

Updated python packages that fix one security issue, several bugs, and add
one enhancement are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language.

A flaw was found in the way the Python SSL module handled X.509 certificate
fields that contain a NULL byte. An attacker could potentially exploit this
flaw to conduct man-in-the-middle attacks to spoof SSL servers. Note that
to exploit this issue, an attacker would need to obtain a carefully crafted
certificate signed by an authority that the client trusts. (CVE-2013-4238)

These updated python packages include numerous bug fixes and one
enhancement. Space precludes documenting all of these changes in this
advisory. Users are directed to the Red Hat Enterprise Linux 6.5 Technical
Notes, linked to in the References, for information on the most significant
of these changes.

All users of python are advised to upgrade to these updated packages, which
fix these issues and add this enhancement.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

521898 - Fix instances of #!/usr/bin/env python in python-tools
841937 - RHEL 6 installation fails when Turkish language is selected
845802 - python prepends UTF-8 BOM syslog messages - causes messages to be treated a EMERG level
893034 - yum traceback with python-2.6.6-29.el6_2.2 and higher + missing /dev/urandom
919163 - python logging problem - when rotating to new log file, logger checks file's stat when the file does not exist
928390 - Python SSLSocket.getpeercert() incorrectly returns an empty Subject Alternative Name from peer certificate.
948025 - SocketServer doesn't handle syscall interruption
958868 - Downstream added "timeout=None" keyword argument causes regression in eventlet
960168 - failed incoming SSL connection stays open
978129 - Please consider to backport patch: issue9374 urlparse should parse query and fragment for arbitrary schemes
996381 - CVE-2013-4238 python: hostname check bypassing vulnerability in SSL module

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
python-2.6.6-51.el6.i686.rpm
python-debuginfo-2.6.6-51.el6.i686.rpm
python-libs-2.6.6-51.el6.i686.rpm
tkinter-2.6.6-51.el6.i686.rpm

x86_64:
python-2.6.6-51.el6.x86_64.rpm
python-debuginfo-2.6.6-51.el6.x86_64.rpm
python-libs-2.6.6-51.el6.x86_64.rpm
tkinter-2.6.6-51.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
python-debuginfo-2.6.6-51.el6.i686.rpm
python-devel-2.6.6-51.el6.i686.rpm
python-test-2.6.6-51.el6.i686.rpm
python-tools-2.6.6-51.el6.i686.rpm

x86_64:
python-debuginfo-2.6.6-51.el6.x86_64.rpm
python-devel-2.6.6-51.el6.x86_64.rpm
python-test-2.6.6-51.el6.x86_64.rpm
python-tools-2.6.6-51.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
python-2.6.6-51.el6.x86_64.rpm
python-debuginfo-2.6.6-51.el6.x86_64.rpm
python-devel-2.6.6-51.el6.x86_64.rpm
python-libs-2.6.6-51.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
python-debuginfo-2.6.6-51.el6.x86_64.rpm
python-test-2.6.6-51.el6.x86_64.rpm
python-tools-2.6.6-51.el6.x86_64.rpm
tkinter-2.6.6-51.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
python-2.6.6-51.el6.i686.rpm
python-debuginfo-2.6.6-51.el6.i686.rpm
python-devel-2.6.6-51.el6.i686.rpm
python-libs-2.6.6-51.el6.i686.rpm
tkinter-2.6.6-51.el6.i686.rpm

ppc64:
python-2.6.6-51.el6.ppc64.rpm
python-debuginfo-2.6.6-51.el6.ppc64.rpm
python-devel-2.6.6-51.el6.ppc64.rpm
python-libs-2.6.6-51.el6.ppc64.rpm
tkinter-2.6.6-51.el6.ppc64.rpm

s390x:
python-2.6.6-51.el6.s390x.rpm
python-debuginfo-2.6.6-51.el6.s390x.rpm
python-devel-2.6.6-51.el6.s390x.rpm
python-libs-2.6.6-51.el6.s390x.rpm

x86_64:
python-2.6.6-51.el6.x86_64.rpm
python-debuginfo-2.6.6-51.el6.x86_64.rpm
python-devel-2.6.6-51.el6.x86_64.rpm
python-libs-2.6.6-51.el6.x86_64.rpm
tkinter-2.6.6-51.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

i386:
python-debuginfo-2.6.6-51.el6.i686.rpm
python-test-2.6.6-51.el6.i686.rpm
python-tools-2.6.6-51.el6.i686.rpm

ppc64:
python-debuginfo-2.6.6-51.el6.ppc64.rpm
python-test-2.6.6-51.el6.ppc64.rpm
python-tools-2.6.6-51.el6.ppc64.rpm

s390x:
python-debuginfo-2.6.6-51.el6.s390x.rpm
python-test-2.6.6-51.el6.s390x.rpm
python-tools-2.6.6-51.el6.s390x.rpm
tkinter-2.6.6-51.el6.s390x.rpm

x86_64:
python-debuginfo-2.6.6-51.el6.x86_64.rpm
python-test-2.6.6-51.el6.x86_64.rpm
python-tools-2.6.6-51.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
python-2.6.6-51.el6.i686.rpm
python-debuginfo-2.6.6-51.el6.i686.rpm
python-devel-2.6.6-51.el6.i686.rpm
python-libs-2.6.6-51.el6.i686.rpm
tkinter-2.6.6-51.el6.i686.rpm

x86_64:
python-2.6.6-51.el6.x86_64.rpm
python-debuginfo-2.6.6-51.el6.x86_64.rpm
python-devel-2.6.6-51.el6.x86_64.rpm
python-libs-2.6.6-51.el6.x86_64.rpm
tkinter-2.6.6-51.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:

i386:
python-debuginfo-2.6.6-51.el6.i686.rpm
python-test-2.6.6-51.el6.i686.rpm
python-tools-2.6.6-51.el6.i686.rpm

x86_64:
python-debuginfo-2.6.6-51.el6.x86_64.rpm
python-test-2.6.6-51.el6.x86_64.rpm
python-tools-2.6.6-51.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4238.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.5_Technical_Notes/python.html#RHSA-2013-1582

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.

Red Hat: 2013:1582-02: python: Moderate Advisory

Updated python packages that fix one security issue, several bugs, and add one enhancement are now available for Red Hat Enterprise Linux 6

Summary

Python is an interpreted, interactive, object-oriented programming language.
A flaw was found in the way the Python SSL module handled X.509 certificate fields that contain a NULL byte. An attacker could potentially exploit this flaw to conduct man-in-the-middle attacks to spoof SSL servers. Note that to exploit this issue, an attacker would need to obtain a carefully crafted certificate signed by an authority that the client trusts. (CVE-2013-4238)
These updated python packages include numerous bug fixes and one enhancement. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Enterprise Linux 6.5 Technical Notes, linked to in the References, for information on the most significant of these changes.
All users of python are advised to upgrade to these updated packages, which fix these issues and add this enhancement.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2013-4238.html https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.5_Technical_Notes/python.html#RHSA-2013-1582

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: python-2.6.6-51.el6.i686.rpm python-debuginfo-2.6.6-51.el6.i686.rpm python-libs-2.6.6-51.el6.i686.rpm tkinter-2.6.6-51.el6.i686.rpm
x86_64: python-2.6.6-51.el6.x86_64.rpm python-debuginfo-2.6.6-51.el6.x86_64.rpm python-libs-2.6.6-51.el6.x86_64.rpm tkinter-2.6.6-51.el6.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: python-debuginfo-2.6.6-51.el6.i686.rpm python-devel-2.6.6-51.el6.i686.rpm python-test-2.6.6-51.el6.i686.rpm python-tools-2.6.6-51.el6.i686.rpm
x86_64: python-debuginfo-2.6.6-51.el6.x86_64.rpm python-devel-2.6.6-51.el6.x86_64.rpm python-test-2.6.6-51.el6.x86_64.rpm python-tools-2.6.6-51.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: python-2.6.6-51.el6.x86_64.rpm python-debuginfo-2.6.6-51.el6.x86_64.rpm python-devel-2.6.6-51.el6.x86_64.rpm python-libs-2.6.6-51.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: python-debuginfo-2.6.6-51.el6.x86_64.rpm python-test-2.6.6-51.el6.x86_64.rpm python-tools-2.6.6-51.el6.x86_64.rpm tkinter-2.6.6-51.el6.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: python-2.6.6-51.el6.i686.rpm python-debuginfo-2.6.6-51.el6.i686.rpm python-devel-2.6.6-51.el6.i686.rpm python-libs-2.6.6-51.el6.i686.rpm tkinter-2.6.6-51.el6.i686.rpm
ppc64: python-2.6.6-51.el6.ppc64.rpm python-debuginfo-2.6.6-51.el6.ppc64.rpm python-devel-2.6.6-51.el6.ppc64.rpm python-libs-2.6.6-51.el6.ppc64.rpm tkinter-2.6.6-51.el6.ppc64.rpm
s390x: python-2.6.6-51.el6.s390x.rpm python-debuginfo-2.6.6-51.el6.s390x.rpm python-devel-2.6.6-51.el6.s390x.rpm python-libs-2.6.6-51.el6.s390x.rpm
x86_64: python-2.6.6-51.el6.x86_64.rpm python-debuginfo-2.6.6-51.el6.x86_64.rpm python-devel-2.6.6-51.el6.x86_64.rpm python-libs-2.6.6-51.el6.x86_64.rpm tkinter-2.6.6-51.el6.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
i386: python-debuginfo-2.6.6-51.el6.i686.rpm python-test-2.6.6-51.el6.i686.rpm python-tools-2.6.6-51.el6.i686.rpm
ppc64: python-debuginfo-2.6.6-51.el6.ppc64.rpm python-test-2.6.6-51.el6.ppc64.rpm python-tools-2.6.6-51.el6.ppc64.rpm
s390x: python-debuginfo-2.6.6-51.el6.s390x.rpm python-test-2.6.6-51.el6.s390x.rpm python-tools-2.6.6-51.el6.s390x.rpm tkinter-2.6.6-51.el6.s390x.rpm
x86_64: python-debuginfo-2.6.6-51.el6.x86_64.rpm python-test-2.6.6-51.el6.x86_64.rpm python-tools-2.6.6-51.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: python-2.6.6-51.el6.i686.rpm python-debuginfo-2.6.6-51.el6.i686.rpm python-devel-2.6.6-51.el6.i686.rpm python-libs-2.6.6-51.el6.i686.rpm tkinter-2.6.6-51.el6.i686.rpm
x86_64: python-2.6.6-51.el6.x86_64.rpm python-debuginfo-2.6.6-51.el6.x86_64.rpm python-devel-2.6.6-51.el6.x86_64.rpm python-libs-2.6.6-51.el6.x86_64.rpm tkinter-2.6.6-51.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
i386: python-debuginfo-2.6.6-51.el6.i686.rpm python-test-2.6.6-51.el6.i686.rpm python-tools-2.6.6-51.el6.i686.rpm
x86_64: python-debuginfo-2.6.6-51.el6.x86_64.rpm python-test-2.6.6-51.el6.x86_64.rpm python-tools-2.6.6-51.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:1582-02
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2013:1582.html
Issued Date: : 2013-11-21
CVE Names: CVE-2013-4238

Topic

Updated python packages that fix one security issue, several bugs, and addone enhancement are now available for Red Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

521898 - Fix instances of #!/usr/bin/env python in python-tools

841937 - RHEL 6 installation fails when Turkish language is selected

845802 - python prepends UTF-8 BOM syslog messages - causes messages to be treated a EMERG level

893034 - yum traceback with python-2.6.6-29.el6_2.2 and higher + missing /dev/urandom

919163 - python logging problem - when rotating to new log file, logger checks file's stat when the file does not exist

928390 - Python SSLSocket.getpeercert() incorrectly returns an empty Subject Alternative Name from peer certificate.

948025 - SocketServer doesn't handle syscall interruption

958868 - Downstream added "timeout=None" keyword argument causes regression in eventlet

960168 - failed incoming SSL connection stays open

978129 - Please consider to backport patch: issue9374 urlparse should parse query and fragment for arbitrary schemes

996381 - CVE-2013-4238 python: hostname check bypassing vulnerability in SSL module


Related News