You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa python

Sigurnosni nedostaci programskog paketa python

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: rh-python34-python security update
Advisory ID: RHSA-2016:1630-01
Product: Red Hat Software Collections
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1630.html
Issue date: 2016-08-18
CVE Names: CVE-2016-0772 CVE-2016-1000110 CVE-2016-5699
=====================================================================

1. Summary:

An update for rh-python34-python is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) – x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* It was discovered that the Python CGIHandler class did not properly
protect against the HTTP_PROXY variable name clash in a CGI context. A
remote attacker could possibly use this flaw to redirect HTTP requests
performed by a Python CGI script to an attacker-controlled proxy via a
malicious HTTP request. (CVE-2016-1000110)

* It was found that Python’s smtplib library did not return an exception
when StartTLS failed to be established in the SMTP.starttls() function. A
man in the middle attacker could strip out the STARTTLS command without
generating an exception on the Python SMTP client application, preventing
the establishment of the TLS layer. (CVE-2016-0772)

* It was found that the Python’s httplib library (used by urllib, urllib2
and others) did not properly check HTTPConnection.putheader() function
arguments. An attacker could use this flaw to inject additional headers in
a Python application that allowed user provided header names or values.
(CVE-2016-5699)

Red Hat would like to thank Scott Geary (VendHQ) for reporting
CVE-2016-1000110.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1303647 – CVE-2016-0772 python: smtplib StartTLS stripping attack
1303699 – CVE-2016-5699 python: http protocol steam injection attack
1357334 – CVE-2016-1000110 Python CGIHandler: sets environmental variable based on user supplied Proxy request header

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-python34-python-3.4.2-14.el6.src.rpm

x86_64:
rh-python34-python-3.4.2-14.el6.x86_64.rpm
rh-python34-python-debug-3.4.2-14.el6.x86_64.rpm
rh-python34-python-debuginfo-3.4.2-14.el6.x86_64.rpm
rh-python34-python-devel-3.4.2-14.el6.x86_64.rpm
rh-python34-python-libs-3.4.2-14.el6.x86_64.rpm
rh-python34-python-test-3.4.2-14.el6.x86_64.rpm
rh-python34-python-tkinter-3.4.2-14.el6.x86_64.rpm
rh-python34-python-tools-3.4.2-14.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
rh-python34-python-3.4.2-14.el6.src.rpm

x86_64:
rh-python34-python-3.4.2-14.el6.x86_64.rpm
rh-python34-python-debug-3.4.2-14.el6.x86_64.rpm
rh-python34-python-debuginfo-3.4.2-14.el6.x86_64.rpm
rh-python34-python-devel-3.4.2-14.el6.x86_64.rpm
rh-python34-python-libs-3.4.2-14.el6.x86_64.rpm
rh-python34-python-test-3.4.2-14.el6.x86_64.rpm
rh-python34-python-tkinter-3.4.2-14.el6.x86_64.rpm
rh-python34-python-tools-3.4.2-14.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-python34-python-3.4.2-14.el6.src.rpm

x86_64:
rh-python34-python-3.4.2-14.el6.x86_64.rpm
rh-python34-python-debug-3.4.2-14.el6.x86_64.rpm
rh-python34-python-debuginfo-3.4.2-14.el6.x86_64.rpm
rh-python34-python-devel-3.4.2-14.el6.x86_64.rpm
rh-python34-python-libs-3.4.2-14.el6.x86_64.rpm
rh-python34-python-test-3.4.2-14.el6.x86_64.rpm
rh-python34-python-tkinter-3.4.2-14.el6.x86_64.rpm
rh-python34-python-tools-3.4.2-14.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-python34-python-3.4.2-14.el6.src.rpm

x86_64:
rh-python34-python-3.4.2-14.el6.x86_64.rpm
rh-python34-python-debug-3.4.2-14.el6.x86_64.rpm
rh-python34-python-debuginfo-3.4.2-14.el6.x86_64.rpm
rh-python34-python-devel-3.4.2-14.el6.x86_64.rpm
rh-python34-python-libs-3.4.2-14.el6.x86_64.rpm
rh-python34-python-test-3.4.2-14.el6.x86_64.rpm
rh-python34-python-tkinter-3.4.2-14.el6.x86_64.rpm
rh-python34-python-tools-3.4.2-14.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-python34-python-3.4.2-13.el7.src.rpm

x86_64:
rh-python34-python-3.4.2-13.el7.x86_64.rpm
rh-python34-python-debug-3.4.2-13.el7.x86_64.rpm
rh-python34-python-debuginfo-3.4.2-13.el7.x86_64.rpm
rh-python34-python-devel-3.4.2-13.el7.x86_64.rpm
rh-python34-python-libs-3.4.2-13.el7.x86_64.rpm
rh-python34-python-test-3.4.2-13.el7.x86_64.rpm
rh-python34-python-tkinter-3.4.2-13.el7.x86_64.rpm
rh-python34-python-tools-3.4.2-13.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
rh-python34-python-3.4.2-13.el7.src.rpm

x86_64:
rh-python34-python-3.4.2-13.el7.x86_64.rpm
rh-python34-python-debug-3.4.2-13.el7.x86_64.rpm
rh-python34-python-debuginfo-3.4.2-13.el7.x86_64.rpm
rh-python34-python-devel-3.4.2-13.el7.x86_64.rpm
rh-python34-python-libs-3.4.2-13.el7.x86_64.rpm
rh-python34-python-test-3.4.2-13.el7.x86_64.rpm
rh-python34-python-tkinter-3.4.2-13.el7.x86_64.rpm
rh-python34-python-tools-3.4.2-13.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
rh-python34-python-3.4.2-13.el7.src.rpm

x86_64:
rh-python34-python-3.4.2-13.el7.x86_64.rpm
rh-python34-python-debug-3.4.2-13.el7.x86_64.rpm
rh-python34-python-debuginfo-3.4.2-13.el7.x86_64.rpm
rh-python34-python-devel-3.4.2-13.el7.x86_64.rpm
rh-python34-python-libs-3.4.2-13.el7.x86_64.rpm
rh-python34-python-test-3.4.2-13.el7.x86_64.rpm
rh-python34-python-tkinter-3.4.2-13.el7.x86_64.rpm
rh-python34-python-tools-3.4.2-13.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-python34-python-3.4.2-13.el7.src.rpm

x86_64:
rh-python34-python-3.4.2-13.el7.x86_64.rpm
rh-python34-python-debug-3.4.2-13.el7.x86_64.rpm
rh-python34-python-debuginfo-3.4.2-13.el7.x86_64.rpm
rh-python34-python-devel-3.4.2-13.el7.x86_64.rpm
rh-python34-python-libs-3.4.2-13.el7.x86_64.rpm
rh-python34-python-test-3.4.2-13.el7.x86_64.rpm
rh-python34-python-tkinter-3.4.2-13.el7.x86_64.rpm
rh-python34-python-tools-3.4.2-13.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0772
https://access.redhat.com/security/cve/CVE-2016-1000110
https://access.redhat.com/security/cve/CVE-2016-5699
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFXthqeXlSAg2UNWIIRAhb7AJ4gvzcaD2gEtNrihN/76uRNcyxx3wCgnJOd
BBlG/xStvAR4OD6dXOJ4XCc=
=YZy2
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: python27-python security update
Advisory ID: RHSA-2016:1628-01
Product: Red Hat Software Collections
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1628.html
Issue date: 2016-08-18
CVE Names: CVE-2016-0772 CVE-2016-1000110 CVE-2016-5699
=====================================================================

1. Summary:

An update for python27-python is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) – x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* It was discovered that the Python CGIHandler class did not properly
protect against the HTTP_PROXY variable name clash in a CGI context. A
remote attacker could possibly use this flaw to redirect HTTP requests
performed by a Python CGI script to an attacker-controlled proxy via a
malicious HTTP request. (CVE-2016-1000110)

* It was found that Python’s smtplib library did not return an exception
when StartTLS failed to be established in the SMTP.starttls() function. A
man in the middle attacker could strip out the STARTTLS command without
generating an exception on the Python SMTP client application, preventing
the establishment of the TLS layer. (CVE-2016-0772)

* It was found that the Python’s httplib library (used by urllib, urllib2
and others) did not properly check HTTPConnection.putheader() function
arguments. An attacker could use this flaw to inject additional headers in
a Python application that allowed user provided header names or values.
(CVE-2016-5699)

Red Hat would like to thank Scott Geary (VendHQ) for reporting
CVE-2016-1000110.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1303647 – CVE-2016-0772 python: smtplib StartTLS stripping attack
1303699 – CVE-2016-5699 python: http protocol steam injection attack
1357334 – CVE-2016-1000110 Python CGIHandler: sets environmental variable based on user supplied Proxy request header

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
python27-python-2.7.8-18.el6.src.rpm

x86_64:
python27-python-2.7.8-18.el6.x86_64.rpm
python27-python-debug-2.7.8-18.el6.x86_64.rpm
python27-python-debuginfo-2.7.8-18.el6.x86_64.rpm
python27-python-devel-2.7.8-18.el6.x86_64.rpm
python27-python-libs-2.7.8-18.el6.x86_64.rpm
python27-python-test-2.7.8-18.el6.x86_64.rpm
python27-python-tools-2.7.8-18.el6.x86_64.rpm
python27-tkinter-2.7.8-18.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
python27-python-2.7.8-18.el6.src.rpm

x86_64:
python27-python-2.7.8-18.el6.x86_64.rpm
python27-python-debug-2.7.8-18.el6.x86_64.rpm
python27-python-debuginfo-2.7.8-18.el6.x86_64.rpm
python27-python-devel-2.7.8-18.el6.x86_64.rpm
python27-python-libs-2.7.8-18.el6.x86_64.rpm
python27-python-test-2.7.8-18.el6.x86_64.rpm
python27-python-tools-2.7.8-18.el6.x86_64.rpm
python27-tkinter-2.7.8-18.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
python27-python-2.7.8-18.el6.src.rpm

x86_64:
python27-python-2.7.8-18.el6.x86_64.rpm
python27-python-debug-2.7.8-18.el6.x86_64.rpm
python27-python-debuginfo-2.7.8-18.el6.x86_64.rpm
python27-python-devel-2.7.8-18.el6.x86_64.rpm
python27-python-libs-2.7.8-18.el6.x86_64.rpm
python27-python-test-2.7.8-18.el6.x86_64.rpm
python27-python-tools-2.7.8-18.el6.x86_64.rpm
python27-tkinter-2.7.8-18.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
python27-python-2.7.8-18.el6.src.rpm

x86_64:
python27-python-2.7.8-18.el6.x86_64.rpm
python27-python-debug-2.7.8-18.el6.x86_64.rpm
python27-python-debuginfo-2.7.8-18.el6.x86_64.rpm
python27-python-devel-2.7.8-18.el6.x86_64.rpm
python27-python-libs-2.7.8-18.el6.x86_64.rpm
python27-python-test-2.7.8-18.el6.x86_64.rpm
python27-python-tools-2.7.8-18.el6.x86_64.rpm
python27-tkinter-2.7.8-18.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
python27-python-2.7.8-16.el7.src.rpm

x86_64:
python27-python-2.7.8-16.el7.x86_64.rpm
python27-python-debug-2.7.8-16.el7.x86_64.rpm
python27-python-debuginfo-2.7.8-16.el7.x86_64.rpm
python27-python-devel-2.7.8-16.el7.x86_64.rpm
python27-python-libs-2.7.8-16.el7.x86_64.rpm
python27-python-test-2.7.8-16.el7.x86_64.rpm
python27-python-tools-2.7.8-16.el7.x86_64.rpm
python27-tkinter-2.7.8-16.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
python27-python-2.7.8-16.el7.src.rpm

x86_64:
python27-python-2.7.8-16.el7.x86_64.rpm
python27-python-debug-2.7.8-16.el7.x86_64.rpm
python27-python-debuginfo-2.7.8-16.el7.x86_64.rpm
python27-python-devel-2.7.8-16.el7.x86_64.rpm
python27-python-libs-2.7.8-16.el7.x86_64.rpm
python27-python-test-2.7.8-16.el7.x86_64.rpm
python27-python-tools-2.7.8-16.el7.x86_64.rpm
python27-tkinter-2.7.8-16.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
python27-python-2.7.8-16.el7.src.rpm

x86_64:
python27-python-2.7.8-16.el7.x86_64.rpm
python27-python-debug-2.7.8-16.el7.x86_64.rpm
python27-python-debuginfo-2.7.8-16.el7.x86_64.rpm
python27-python-devel-2.7.8-16.el7.x86_64.rpm
python27-python-libs-2.7.8-16.el7.x86_64.rpm
python27-python-test-2.7.8-16.el7.x86_64.rpm
python27-python-tools-2.7.8-16.el7.x86_64.rpm
python27-tkinter-2.7.8-16.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
python27-python-2.7.8-16.el7.src.rpm

x86_64:
python27-python-2.7.8-16.el7.x86_64.rpm
python27-python-debug-2.7.8-16.el7.x86_64.rpm
python27-python-debuginfo-2.7.8-16.el7.x86_64.rpm
python27-python-devel-2.7.8-16.el7.x86_64.rpm
python27-python-libs-2.7.8-16.el7.x86_64.rpm
python27-python-test-2.7.8-16.el7.x86_64.rpm
python27-python-tools-2.7.8-16.el7.x86_64.rpm
python27-tkinter-2.7.8-16.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0772
https://access.redhat.com/security/cve/CVE-2016-1000110
https://access.redhat.com/security/cve/CVE-2016-5699
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFXthogXlSAg2UNWIIRAuS5AJ9C1RxHJbMBNSj/RRGL5umiFbK2MQCfXR2F
ol+blRkWPW1zgApPht4wMqM=
=q31u
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: python33-python security update
Advisory ID: RHSA-2016:1629-01
Product: Red Hat Software Collections
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1629.html
Issue date: 2016-08-18
CVE Names: CVE-2016-0772 CVE-2016-1000110 CVE-2016-5699
=====================================================================

1. Summary:

An update for python33-python is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) – x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* It was discovered that the Python CGIHandler class did not properly
protect against the HTTP_PROXY variable name clash in a CGI context. A
remote attacker could possibly use this flaw to redirect HTTP requests
performed by a Python CGI script to an attacker-controlled proxy via a
malicious HTTP request. (CVE-2016-1000110)

* It was found that Python’s smtplib library did not return an exception
when StartTLS failed to be established in the SMTP.starttls() function. A
man in the middle attacker could strip out the STARTTLS command without
generating an exception on the Python SMTP client application, preventing
the establishment of the TLS layer. (CVE-2016-0772)

* It was found that the Python’s httplib library (used by urllib, urllib2
and others) did not properly check HTTPConnection.putheader() function
arguments. An attacker could use this flaw to inject additional headers in
a Python application that allowed user provided header names or values.
(CVE-2016-5699)

Red Hat would like to thank Scott Geary (VendHQ) for reporting
CVE-2016-1000110.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1303647 – CVE-2016-0772 python: smtplib StartTLS stripping attack
1303699 – CVE-2016-5699 python: http protocol steam injection attack
1357334 – CVE-2016-1000110 Python CGIHandler: sets environmental variable based on user supplied Proxy request header

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
python33-python-3.3.2-18.el6.src.rpm

x86_64:
python33-python-3.3.2-18.el6.x86_64.rpm
python33-python-debug-3.3.2-18.el6.x86_64.rpm
python33-python-debuginfo-3.3.2-18.el6.x86_64.rpm
python33-python-devel-3.3.2-18.el6.x86_64.rpm
python33-python-libs-3.3.2-18.el6.x86_64.rpm
python33-python-test-3.3.2-18.el6.x86_64.rpm
python33-python-tkinter-3.3.2-18.el6.x86_64.rpm
python33-python-tools-3.3.2-18.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
python33-python-3.3.2-18.el6.src.rpm

x86_64:
python33-python-3.3.2-18.el6.x86_64.rpm
python33-python-debug-3.3.2-18.el6.x86_64.rpm
python33-python-debuginfo-3.3.2-18.el6.x86_64.rpm
python33-python-devel-3.3.2-18.el6.x86_64.rpm
python33-python-libs-3.3.2-18.el6.x86_64.rpm
python33-python-test-3.3.2-18.el6.x86_64.rpm
python33-python-tkinter-3.3.2-18.el6.x86_64.rpm
python33-python-tools-3.3.2-18.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
python33-python-3.3.2-18.el6.src.rpm

x86_64:
python33-python-3.3.2-18.el6.x86_64.rpm
python33-python-debug-3.3.2-18.el6.x86_64.rpm
python33-python-debuginfo-3.3.2-18.el6.x86_64.rpm
python33-python-devel-3.3.2-18.el6.x86_64.rpm
python33-python-libs-3.3.2-18.el6.x86_64.rpm
python33-python-test-3.3.2-18.el6.x86_64.rpm
python33-python-tkinter-3.3.2-18.el6.x86_64.rpm
python33-python-tools-3.3.2-18.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
python33-python-3.3.2-18.el6.src.rpm

x86_64:
python33-python-3.3.2-18.el6.x86_64.rpm
python33-python-debug-3.3.2-18.el6.x86_64.rpm
python33-python-debuginfo-3.3.2-18.el6.x86_64.rpm
python33-python-devel-3.3.2-18.el6.x86_64.rpm
python33-python-libs-3.3.2-18.el6.x86_64.rpm
python33-python-test-3.3.2-18.el6.x86_64.rpm
python33-python-tkinter-3.3.2-18.el6.x86_64.rpm
python33-python-tools-3.3.2-18.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
python33-python-3.3.2-16.el7.src.rpm

x86_64:
python33-python-3.3.2-16.el7.x86_64.rpm
python33-python-debug-3.3.2-16.el7.x86_64.rpm
python33-python-debuginfo-3.3.2-16.el7.x86_64.rpm
python33-python-devel-3.3.2-16.el7.x86_64.rpm
python33-python-libs-3.3.2-16.el7.x86_64.rpm
python33-python-test-3.3.2-16.el7.x86_64.rpm
python33-python-tkinter-3.3.2-16.el7.x86_64.rpm
python33-python-tools-3.3.2-16.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
python33-python-3.3.2-16.el7.src.rpm

x86_64:
python33-python-3.3.2-16.el7.x86_64.rpm
python33-python-debug-3.3.2-16.el7.x86_64.rpm
python33-python-debuginfo-3.3.2-16.el7.x86_64.rpm
python33-python-devel-3.3.2-16.el7.x86_64.rpm
python33-python-libs-3.3.2-16.el7.x86_64.rpm
python33-python-test-3.3.2-16.el7.x86_64.rpm
python33-python-tkinter-3.3.2-16.el7.x86_64.rpm
python33-python-tools-3.3.2-16.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
python33-python-3.3.2-16.el7.src.rpm

x86_64:
python33-python-3.3.2-16.el7.x86_64.rpm
python33-python-debug-3.3.2-16.el7.x86_64.rpm
python33-python-debuginfo-3.3.2-16.el7.x86_64.rpm
python33-python-devel-3.3.2-16.el7.x86_64.rpm
python33-python-libs-3.3.2-16.el7.x86_64.rpm
python33-python-test-3.3.2-16.el7.x86_64.rpm
python33-python-tkinter-3.3.2-16.el7.x86_64.rpm
python33-python-tools-3.3.2-16.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
python33-python-3.3.2-16.el7.src.rpm

x86_64:
python33-python-3.3.2-16.el7.x86_64.rpm
python33-python-debug-3.3.2-16.el7.x86_64.rpm
python33-python-debuginfo-3.3.2-16.el7.x86_64.rpm
python33-python-devel-3.3.2-16.el7.x86_64.rpm
python33-python-libs-3.3.2-16.el7.x86_64.rpm
python33-python-test-3.3.2-16.el7.x86_64.rpm
python33-python-tkinter-3.3.2-16.el7.x86_64.rpm
python33-python-tools-3.3.2-16.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0772
https://access.redhat.com/security/cve/CVE-2016-1000110
https://access.redhat.com/security/cve/CVE-2016-5699
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFXthouXlSAg2UNWIIRAp4VAJ0fnTyJAk5GHNkSvh3QcK+rPT1wFQCgot9s
PahfAo3KwyJSgkaDETQb0yI=
=kdrb
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: rh-python35-python security update
Advisory ID: RHSA-2016:1627-01
Product: Red Hat Software Collections
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1627.html
Issue date: 2016-08-18
CVE Names: CVE-2016-0772 CVE-2016-1000110 CVE-2016-5699
=====================================================================

1. Summary:

An update for rh-python35-python is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) – x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* It was discovered that the Python CGIHandler class did not properly
protect against the HTTP_PROXY variable name clash in a CGI context. A
remote attacker could possibly use this flaw to redirect HTTP requests
performed by a Python CGI script to an attacker-controlled proxy via a
malicious HTTP request. (CVE-2016-1000110)

* It was found that Python’s smtplib library did not return an exception
when StartTLS failed to be established in the SMTP.starttls() function. A
man in the middle attacker could strip out the STARTTLS command without
generating an exception on the Python SMTP client application, preventing
the establishment of the TLS layer. (CVE-2016-0772)

* It was found that the Python’s httplib library (used by urllib, urllib2
and others) did not properly check HTTPConnection.putheader() function
arguments. An attacker could use this flaw to inject additional headers in
a Python application that allowed user provided header names or values.
(CVE-2016-5699)

Red Hat would like to thank Scott Geary (VendHQ) for reporting
CVE-2016-1000110.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1303647 – CVE-2016-0772 python: smtplib StartTLS stripping attack
1303699 – CVE-2016-5699 python: http protocol steam injection attack
1357334 – CVE-2016-1000110 Python CGIHandler: sets environmental variable based on user supplied Proxy request header

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-python35-python-3.5.1-9.el7.src.rpm

x86_64:
rh-python35-python-3.5.1-9.el7.x86_64.rpm
rh-python35-python-debug-3.5.1-9.el7.x86_64.rpm
rh-python35-python-debuginfo-3.5.1-9.el7.x86_64.rpm
rh-python35-python-devel-3.5.1-9.el7.x86_64.rpm
rh-python35-python-libs-3.5.1-9.el7.x86_64.rpm
rh-python35-python-test-3.5.1-9.el7.x86_64.rpm
rh-python35-python-tkinter-3.5.1-9.el7.x86_64.rpm
rh-python35-python-tools-3.5.1-9.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
rh-python35-python-3.5.1-9.el7.src.rpm

x86_64:
rh-python35-python-3.5.1-9.el7.x86_64.rpm
rh-python35-python-debug-3.5.1-9.el7.x86_64.rpm
rh-python35-python-debuginfo-3.5.1-9.el7.x86_64.rpm
rh-python35-python-devel-3.5.1-9.el7.x86_64.rpm
rh-python35-python-libs-3.5.1-9.el7.x86_64.rpm
rh-python35-python-test-3.5.1-9.el7.x86_64.rpm
rh-python35-python-tkinter-3.5.1-9.el7.x86_64.rpm
rh-python35-python-tools-3.5.1-9.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
rh-python35-python-3.5.1-9.el7.src.rpm

x86_64:
rh-python35-python-3.5.1-9.el7.x86_64.rpm
rh-python35-python-debug-3.5.1-9.el7.x86_64.rpm
rh-python35-python-debuginfo-3.5.1-9.el7.x86_64.rpm
rh-python35-python-devel-3.5.1-9.el7.x86_64.rpm
rh-python35-python-libs-3.5.1-9.el7.x86_64.rpm
rh-python35-python-test-3.5.1-9.el7.x86_64.rpm
rh-python35-python-tkinter-3.5.1-9.el7.x86_64.rpm
rh-python35-python-tools-3.5.1-9.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-python35-python-3.5.1-9.el7.src.rpm

x86_64:
rh-python35-python-3.5.1-9.el7.x86_64.rpm
rh-python35-python-debug-3.5.1-9.el7.x86_64.rpm
rh-python35-python-debuginfo-3.5.1-9.el7.x86_64.rpm
rh-python35-python-devel-3.5.1-9.el7.x86_64.rpm
rh-python35-python-libs-3.5.1-9.el7.x86_64.rpm
rh-python35-python-test-3.5.1-9.el7.x86_64.rpm
rh-python35-python-tkinter-3.5.1-9.el7.x86_64.rpm
rh-python35-python-tools-3.5.1-9.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0772
https://access.redhat.com/security/cve/CVE-2016-1000110
https://access.redhat.com/security/cve/CVE-2016-5699
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFXthoPXlSAg2UNWIIRApj8AJ9EaiQ4xn1xTITe7/fLuwWsfPZ6KACggpf6
DOvki4JJ8hQ9BPIOa9NCpNM=
=DVSf
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: python security update
Advisory ID: RHSA-2016:1626-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1626.html
Issue date: 2016-08-18
CVE Names: CVE-2016-0772 CVE-2016-1000110 CVE-2016-5699
=====================================================================

1. Summary:

An update for python is now available for Red Hat Enterprise Linux 6 and
Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* It was discovered that the Python CGIHandler class did not properly
protect against the HTTP_PROXY variable name clash in a CGI context. A
remote attacker could possibly use this flaw to redirect HTTP requests
performed by a Python CGI script to an attacker-controlled proxy via a
malicious HTTP request. (CVE-2016-1000110)

* It was found that Python’s smtplib library did not return an exception
when StartTLS failed to be established in the SMTP.starttls() function. A
man in the middle attacker could strip out the STARTTLS command without
generating an exception on the Python SMTP client application, preventing
the establishment of the TLS layer. (CVE-2016-0772)

* It was found that the Python’s httplib library (used by urllib, urllib2
and others) did not properly check HTTPConnection.putheader() function
arguments. An attacker could use this flaw to inject additional headers in
a Python application that allowed user provided header names or values.
(CVE-2016-5699)

Red Hat would like to thank Scott Geary (VendHQ) for reporting
CVE-2016-1000110.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1303647 – CVE-2016-0772 python: smtplib StartTLS stripping attack
1303699 – CVE-2016-5699 python: http protocol steam injection attack
1351584 – Python brew builds fail for RHEL 7.2
1357334 – CVE-2016-1000110 Python CGIHandler: sets environmental variable based on user supplied Proxy request header
1365200 – Upstream tests cause building python package on brew stall and leave orphan processes that need manually kill

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
python-2.6.6-66.el6_8.src.rpm

i386:
python-2.6.6-66.el6_8.i686.rpm
python-debuginfo-2.6.6-66.el6_8.i686.rpm
python-libs-2.6.6-66.el6_8.i686.rpm
tkinter-2.6.6-66.el6_8.i686.rpm

x86_64:
python-2.6.6-66.el6_8.x86_64.rpm
python-debuginfo-2.6.6-66.el6_8.i686.rpm
python-debuginfo-2.6.6-66.el6_8.x86_64.rpm
python-libs-2.6.6-66.el6_8.i686.rpm
python-libs-2.6.6-66.el6_8.x86_64.rpm
tkinter-2.6.6-66.el6_8.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
python-debuginfo-2.6.6-66.el6_8.i686.rpm
python-devel-2.6.6-66.el6_8.i686.rpm
python-test-2.6.6-66.el6_8.i686.rpm
python-tools-2.6.6-66.el6_8.i686.rpm

x86_64:
python-debuginfo-2.6.6-66.el6_8.i686.rpm
python-debuginfo-2.6.6-66.el6_8.x86_64.rpm
python-devel-2.6.6-66.el6_8.i686.rpm
python-devel-2.6.6-66.el6_8.x86_64.rpm
python-test-2.6.6-66.el6_8.x86_64.rpm
python-tools-2.6.6-66.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
python-2.6.6-66.el6_8.src.rpm

x86_64:
python-2.6.6-66.el6_8.x86_64.rpm
python-debuginfo-2.6.6-66.el6_8.i686.rpm
python-debuginfo-2.6.6-66.el6_8.x86_64.rpm
python-devel-2.6.6-66.el6_8.i686.rpm
python-devel-2.6.6-66.el6_8.x86_64.rpm
python-libs-2.6.6-66.el6_8.i686.rpm
python-libs-2.6.6-66.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
python-debuginfo-2.6.6-66.el6_8.x86_64.rpm
python-test-2.6.6-66.el6_8.x86_64.rpm
python-tools-2.6.6-66.el6_8.x86_64.rpm
tkinter-2.6.6-66.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
python-2.6.6-66.el6_8.src.rpm

i386:
python-2.6.6-66.el6_8.i686.rpm
python-debuginfo-2.6.6-66.el6_8.i686.rpm
python-devel-2.6.6-66.el6_8.i686.rpm
python-libs-2.6.6-66.el6_8.i686.rpm
tkinter-2.6.6-66.el6_8.i686.rpm

ppc64:
python-2.6.6-66.el6_8.ppc64.rpm
python-debuginfo-2.6.6-66.el6_8.ppc.rpm
python-debuginfo-2.6.6-66.el6_8.ppc64.rpm
python-devel-2.6.6-66.el6_8.ppc.rpm
python-devel-2.6.6-66.el6_8.ppc64.rpm
python-libs-2.6.6-66.el6_8.ppc.rpm
python-libs-2.6.6-66.el6_8.ppc64.rpm
tkinter-2.6.6-66.el6_8.ppc64.rpm

s390x:
python-2.6.6-66.el6_8.s390x.rpm
python-debuginfo-2.6.6-66.el6_8.s390.rpm
python-debuginfo-2.6.6-66.el6_8.s390x.rpm
python-devel-2.6.6-66.el6_8.s390.rpm
python-devel-2.6.6-66.el6_8.s390x.rpm
python-libs-2.6.6-66.el6_8.s390.rpm
python-libs-2.6.6-66.el6_8.s390x.rpm

x86_64:
python-2.6.6-66.el6_8.x86_64.rpm
python-debuginfo-2.6.6-66.el6_8.i686.rpm
python-debuginfo-2.6.6-66.el6_8.x86_64.rpm
python-devel-2.6.6-66.el6_8.i686.rpm
python-devel-2.6.6-66.el6_8.x86_64.rpm
python-libs-2.6.6-66.el6_8.i686.rpm
python-libs-2.6.6-66.el6_8.x86_64.rpm
tkinter-2.6.6-66.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
python-debuginfo-2.6.6-66.el6_8.i686.rpm
python-test-2.6.6-66.el6_8.i686.rpm
python-tools-2.6.6-66.el6_8.i686.rpm

ppc64:
python-debuginfo-2.6.6-66.el6_8.ppc64.rpm
python-test-2.6.6-66.el6_8.ppc64.rpm
python-tools-2.6.6-66.el6_8.ppc64.rpm

s390x:
python-debuginfo-2.6.6-66.el6_8.s390x.rpm
python-test-2.6.6-66.el6_8.s390x.rpm
python-tools-2.6.6-66.el6_8.s390x.rpm
tkinter-2.6.6-66.el6_8.s390x.rpm

x86_64:
python-debuginfo-2.6.6-66.el6_8.x86_64.rpm
python-test-2.6.6-66.el6_8.x86_64.rpm
python-tools-2.6.6-66.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
python-2.6.6-66.el6_8.src.rpm

i386:
python-2.6.6-66.el6_8.i686.rpm
python-debuginfo-2.6.6-66.el6_8.i686.rpm
python-devel-2.6.6-66.el6_8.i686.rpm
python-libs-2.6.6-66.el6_8.i686.rpm
tkinter-2.6.6-66.el6_8.i686.rpm

x86_64:
python-2.6.6-66.el6_8.x86_64.rpm
python-debuginfo-2.6.6-66.el6_8.i686.rpm
python-debuginfo-2.6.6-66.el6_8.x86_64.rpm
python-devel-2.6.6-66.el6_8.i686.rpm
python-devel-2.6.6-66.el6_8.x86_64.rpm
python-libs-2.6.6-66.el6_8.i686.rpm
python-libs-2.6.6-66.el6_8.x86_64.rpm
tkinter-2.6.6-66.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
python-debuginfo-2.6.6-66.el6_8.i686.rpm
python-test-2.6.6-66.el6_8.i686.rpm
python-tools-2.6.6-66.el6_8.i686.rpm

x86_64:
python-debuginfo-2.6.6-66.el6_8.x86_64.rpm
python-test-2.6.6-66.el6_8.x86_64.rpm
python-tools-2.6.6-66.el6_8.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
python-2.7.5-38.el7_2.src.rpm

x86_64:
python-2.7.5-38.el7_2.x86_64.rpm
python-debuginfo-2.7.5-38.el7_2.i686.rpm
python-debuginfo-2.7.5-38.el7_2.x86_64.rpm
python-libs-2.7.5-38.el7_2.i686.rpm
python-libs-2.7.5-38.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
python-debug-2.7.5-38.el7_2.x86_64.rpm
python-debuginfo-2.7.5-38.el7_2.x86_64.rpm
python-devel-2.7.5-38.el7_2.x86_64.rpm
python-test-2.7.5-38.el7_2.x86_64.rpm
python-tools-2.7.5-38.el7_2.x86_64.rpm
tkinter-2.7.5-38.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
python-2.7.5-38.el7_2.src.rpm

x86_64:
python-2.7.5-38.el7_2.x86_64.rpm
python-debuginfo-2.7.5-38.el7_2.i686.rpm
python-debuginfo-2.7.5-38.el7_2.x86_64.rpm
python-devel-2.7.5-38.el7_2.x86_64.rpm
python-libs-2.7.5-38.el7_2.i686.rpm
python-libs-2.7.5-38.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
python-debug-2.7.5-38.el7_2.x86_64.rpm
python-debuginfo-2.7.5-38.el7_2.x86_64.rpm
python-test-2.7.5-38.el7_2.x86_64.rpm
python-tools-2.7.5-38.el7_2.x86_64.rpm
tkinter-2.7.5-38.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
python-2.7.5-38.el7_2.src.rpm

ppc64:
python-2.7.5-38.el7_2.ppc64.rpm
python-debuginfo-2.7.5-38.el7_2.ppc.rpm
python-debuginfo-2.7.5-38.el7_2.ppc64.rpm
python-devel-2.7.5-38.el7_2.ppc64.rpm
python-libs-2.7.5-38.el7_2.ppc.rpm
python-libs-2.7.5-38.el7_2.ppc64.rpm

ppc64le:
python-2.7.5-38.el7_2.ppc64le.rpm
python-debuginfo-2.7.5-38.el7_2.ppc64le.rpm
python-devel-2.7.5-38.el7_2.ppc64le.rpm
python-libs-2.7.5-38.el7_2.ppc64le.rpm

s390x:
python-2.7.5-38.el7_2.s390x.rpm
python-debuginfo-2.7.5-38.el7_2.s390.rpm
python-debuginfo-2.7.5-38.el7_2.s390x.rpm
python-devel-2.7.5-38.el7_2.s390x.rpm
python-libs-2.7.5-38.el7_2.s390.rpm
python-libs-2.7.5-38.el7_2.s390x.rpm

x86_64:
python-2.7.5-38.el7_2.x86_64.rpm
python-debuginfo-2.7.5-38.el7_2.i686.rpm
python-debuginfo-2.7.5-38.el7_2.x86_64.rpm
python-devel-2.7.5-38.el7_2.x86_64.rpm
python-libs-2.7.5-38.el7_2.i686.rpm
python-libs-2.7.5-38.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
python-debug-2.7.5-38.el7_2.ppc64.rpm
python-debuginfo-2.7.5-38.el7_2.ppc64.rpm
python-test-2.7.5-38.el7_2.ppc64.rpm
python-tools-2.7.5-38.el7_2.ppc64.rpm
tkinter-2.7.5-38.el7_2.ppc64.rpm

ppc64le:
python-debug-2.7.5-38.el7_2.ppc64le.rpm
python-debuginfo-2.7.5-38.el7_2.ppc64le.rpm
python-test-2.7.5-38.el7_2.ppc64le.rpm
python-tools-2.7.5-38.el7_2.ppc64le.rpm
tkinter-2.7.5-38.el7_2.ppc64le.rpm

s390x:
python-debug-2.7.5-38.el7_2.s390x.rpm
python-debuginfo-2.7.5-38.el7_2.s390x.rpm
python-test-2.7.5-38.el7_2.s390x.rpm
python-tools-2.7.5-38.el7_2.s390x.rpm
tkinter-2.7.5-38.el7_2.s390x.rpm

x86_64:
python-debug-2.7.5-38.el7_2.x86_64.rpm
python-debuginfo-2.7.5-38.el7_2.x86_64.rpm
python-test-2.7.5-38.el7_2.x86_64.rpm
python-tools-2.7.5-38.el7_2.x86_64.rpm
tkinter-2.7.5-38.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
python-2.7.5-38.el7_2.src.rpm

x86_64:
python-2.7.5-38.el7_2.x86_64.rpm
python-debuginfo-2.7.5-38.el7_2.i686.rpm
python-debuginfo-2.7.5-38.el7_2.x86_64.rpm
python-devel-2.7.5-38.el7_2.x86_64.rpm
python-libs-2.7.5-38.el7_2.i686.rpm
python-libs-2.7.5-38.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
python-debug-2.7.5-38.el7_2.x86_64.rpm
python-debuginfo-2.7.5-38.el7_2.x86_64.rpm
python-test-2.7.5-38.el7_2.x86_64.rpm
python-tools-2.7.5-38.el7_2.x86_64.rpm
tkinter-2.7.5-38.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0772
https://access.redhat.com/security/cve/CVE-2016-1000110
https://access.redhat.com/security/cve/CVE-2016-5699
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFXtgEqXlSAg2UNWIIRArU1AKCh7ybQCEoHxoRaWChguxAl8evppwCgg9IU
1ROFTH2riR+KFs3/1QIelf8=
=nOP1
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorTomislav Protega
Cert idNCERT-REF-2016-08-0125-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Ranjivost SNMP-a u Cisco ASA softveru

Otkrivena je ranjivost u programskom kodu SNMP protokola Cisco ASA softvera. Ranjivost je posljedica preljeva spremnika u zahvaćenom dijelu programskog...

Close