You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa python

Sigurnosni nedostatak programskog paketa python

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: python security update
Advisory ID: RHSA-2018:2123-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2123
Issue date: 2018-07-03
CVE Names: CVE-2016-2183
=====================================================================

1. Summary:

An update for python is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) – aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) – aarch64, ppc64le, s390x

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* A flaw was found in the way the DES/3DES cipher was used as part of the
TLS/SSL protocol. A man-in-the-middle attacker could use this flaw to
recover some plaintext data by capturing large amounts of encrypted traffic
between TLS/SSL server and client if the communication used a DES/3DES
based ciphersuite. (CVE-2016-2183)

Note: This update modifies the Python ssl module to disable 3DES cipher
suites by default.

Red Hat would like to thank OpenVPN for reporting this issue. Upstream
acknowledges Karthikeyan Bhargavan (Inria) and Gaëtan Leurent (Inria) as
the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1369383 – CVE-2016-2183 SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
python-2.7.5-69.el7_5.src.rpm

x86_64:
python-2.7.5-69.el7_5.x86_64.rpm
python-debuginfo-2.7.5-69.el7_5.i686.rpm
python-debuginfo-2.7.5-69.el7_5.x86_64.rpm
python-libs-2.7.5-69.el7_5.i686.rpm
python-libs-2.7.5-69.el7_5.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
python-debug-2.7.5-69.el7_5.x86_64.rpm
python-debuginfo-2.7.5-69.el7_5.x86_64.rpm
python-devel-2.7.5-69.el7_5.x86_64.rpm
python-test-2.7.5-69.el7_5.x86_64.rpm
python-tools-2.7.5-69.el7_5.x86_64.rpm
tkinter-2.7.5-69.el7_5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
python-2.7.5-69.el7_5.src.rpm

x86_64:
python-2.7.5-69.el7_5.x86_64.rpm
python-debuginfo-2.7.5-69.el7_5.i686.rpm
python-debuginfo-2.7.5-69.el7_5.x86_64.rpm
python-devel-2.7.5-69.el7_5.x86_64.rpm
python-libs-2.7.5-69.el7_5.i686.rpm
python-libs-2.7.5-69.el7_5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
python-debug-2.7.5-69.el7_5.x86_64.rpm
python-debuginfo-2.7.5-69.el7_5.x86_64.rpm
python-test-2.7.5-69.el7_5.x86_64.rpm
python-tools-2.7.5-69.el7_5.x86_64.rpm
tkinter-2.7.5-69.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
python-2.7.5-69.el7_5.src.rpm

ppc64:
python-2.7.5-69.el7_5.ppc64.rpm
python-debuginfo-2.7.5-69.el7_5.ppc.rpm
python-debuginfo-2.7.5-69.el7_5.ppc64.rpm
python-devel-2.7.5-69.el7_5.ppc64.rpm
python-libs-2.7.5-69.el7_5.ppc.rpm
python-libs-2.7.5-69.el7_5.ppc64.rpm

ppc64le:
python-2.7.5-69.el7_5.ppc64le.rpm
python-debuginfo-2.7.5-69.el7_5.ppc64le.rpm
python-devel-2.7.5-69.el7_5.ppc64le.rpm
python-libs-2.7.5-69.el7_5.ppc64le.rpm

s390x:
python-2.7.5-69.el7_5.s390x.rpm
python-debuginfo-2.7.5-69.el7_5.s390.rpm
python-debuginfo-2.7.5-69.el7_5.s390x.rpm
python-devel-2.7.5-69.el7_5.s390x.rpm
python-libs-2.7.5-69.el7_5.s390.rpm
python-libs-2.7.5-69.el7_5.s390x.rpm

x86_64:
python-2.7.5-69.el7_5.x86_64.rpm
python-debuginfo-2.7.5-69.el7_5.i686.rpm
python-debuginfo-2.7.5-69.el7_5.x86_64.rpm
python-devel-2.7.5-69.el7_5.x86_64.rpm
python-libs-2.7.5-69.el7_5.i686.rpm
python-libs-2.7.5-69.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
python-2.7.5-69.el7_5.src.rpm

aarch64:
python-2.7.5-69.el7_5.aarch64.rpm
python-debuginfo-2.7.5-69.el7_5.aarch64.rpm
python-devel-2.7.5-69.el7_5.aarch64.rpm
python-libs-2.7.5-69.el7_5.aarch64.rpm

ppc64le:
python-2.7.5-69.el7_5.ppc64le.rpm
python-debuginfo-2.7.5-69.el7_5.ppc64le.rpm
python-devel-2.7.5-69.el7_5.ppc64le.rpm
python-libs-2.7.5-69.el7_5.ppc64le.rpm

s390x:
python-2.7.5-69.el7_5.s390x.rpm
python-debuginfo-2.7.5-69.el7_5.s390.rpm
python-debuginfo-2.7.5-69.el7_5.s390x.rpm
python-devel-2.7.5-69.el7_5.s390x.rpm
python-libs-2.7.5-69.el7_5.s390.rpm
python-libs-2.7.5-69.el7_5.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
python-debug-2.7.5-69.el7_5.ppc64.rpm
python-debuginfo-2.7.5-69.el7_5.ppc64.rpm
python-test-2.7.5-69.el7_5.ppc64.rpm
python-tools-2.7.5-69.el7_5.ppc64.rpm
tkinter-2.7.5-69.el7_5.ppc64.rpm

ppc64le:
python-debug-2.7.5-69.el7_5.ppc64le.rpm
python-debuginfo-2.7.5-69.el7_5.ppc64le.rpm
python-test-2.7.5-69.el7_5.ppc64le.rpm
python-tools-2.7.5-69.el7_5.ppc64le.rpm
tkinter-2.7.5-69.el7_5.ppc64le.rpm

s390x:
python-debug-2.7.5-69.el7_5.s390x.rpm
python-debuginfo-2.7.5-69.el7_5.s390x.rpm
python-test-2.7.5-69.el7_5.s390x.rpm
python-tools-2.7.5-69.el7_5.s390x.rpm
tkinter-2.7.5-69.el7_5.s390x.rpm

x86_64:
python-debug-2.7.5-69.el7_5.x86_64.rpm
python-debuginfo-2.7.5-69.el7_5.x86_64.rpm
python-test-2.7.5-69.el7_5.x86_64.rpm
python-tools-2.7.5-69.el7_5.x86_64.rpm
tkinter-2.7.5-69.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
python-debug-2.7.5-69.el7_5.aarch64.rpm
python-debuginfo-2.7.5-69.el7_5.aarch64.rpm
python-test-2.7.5-69.el7_5.aarch64.rpm
python-tools-2.7.5-69.el7_5.aarch64.rpm
tkinter-2.7.5-69.el7_5.aarch64.rpm

ppc64le:
python-debug-2.7.5-69.el7_5.ppc64le.rpm
python-debuginfo-2.7.5-69.el7_5.ppc64le.rpm
python-test-2.7.5-69.el7_5.ppc64le.rpm
python-tools-2.7.5-69.el7_5.ppc64le.rpm
tkinter-2.7.5-69.el7_5.ppc64le.rpm

s390x:
python-debug-2.7.5-69.el7_5.s390x.rpm
python-debuginfo-2.7.5-69.el7_5.s390x.rpm
python-test-2.7.5-69.el7_5.s390x.rpm
python-tools-2.7.5-69.el7_5.s390x.rpm
tkinter-2.7.5-69.el7_5.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
python-2.7.5-69.el7_5.src.rpm

x86_64:
python-2.7.5-69.el7_5.x86_64.rpm
python-debuginfo-2.7.5-69.el7_5.i686.rpm
python-debuginfo-2.7.5-69.el7_5.x86_64.rpm
python-devel-2.7.5-69.el7_5.x86_64.rpm
python-libs-2.7.5-69.el7_5.i686.rpm
python-libs-2.7.5-69.el7_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
python-debug-2.7.5-69.el7_5.x86_64.rpm
python-debuginfo-2.7.5-69.el7_5.x86_64.rpm
python-test-2.7.5-69.el7_5.x86_64.rpm
python-tools-2.7.5-69.el7_5.x86_64.rpm
tkinter-2.7.5-69.el7_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2183
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=AUgF
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorDanijel Kozinovic
Cert idNCERT-REF-2018-07-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programske biblioteke zziplib

Otkriveni su sigurnosni nedostaci programske biblioteke zziplib za operacijski sustav Ubuntu. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja, otkrivanje...

Close