-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1931
                     Moderate: python security update
                                4 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2183  

Reference:         ESB-2017.0234
                   ESB-2016.2238

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2123

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: python security update
Advisory ID:       RHSA-2018:2123-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2123
Issue date:        2018-07-03
CVE Names:         CVE-2016-2183 
=====================================================================

1. Summary:

An update for python is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* A flaw was found in the way the DES/3DES cipher was used as part of the
TLS/SSL protocol. A man-in-the-middle attacker could use this flaw to
recover some plaintext data by capturing large amounts of encrypted traffic
between TLS/SSL server and client if the communication used a DES/3DES
based ciphersuite. (CVE-2016-2183)

Note: This update modifies the Python ssl module to disable 3DES cipher
suites by default.

Red Hat would like to thank OpenVPN for reporting this issue. Upstream
acknowledges Karthikeyan Bhargavan (Inria) and Gaëtan Leurent (Inria) as
the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1369383 - CVE-2016-2183 SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
python-2.7.5-69.el7_5.src.rpm

x86_64:
python-2.7.5-69.el7_5.x86_64.rpm
python-debuginfo-2.7.5-69.el7_5.i686.rpm
python-debuginfo-2.7.5-69.el7_5.x86_64.rpm
python-libs-2.7.5-69.el7_5.i686.rpm
python-libs-2.7.5-69.el7_5.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
python-debug-2.7.5-69.el7_5.x86_64.rpm
python-debuginfo-2.7.5-69.el7_5.x86_64.rpm
python-devel-2.7.5-69.el7_5.x86_64.rpm
python-test-2.7.5-69.el7_5.x86_64.rpm
python-tools-2.7.5-69.el7_5.x86_64.rpm
tkinter-2.7.5-69.el7_5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
python-2.7.5-69.el7_5.src.rpm

x86_64:
python-2.7.5-69.el7_5.x86_64.rpm
python-debuginfo-2.7.5-69.el7_5.i686.rpm
python-debuginfo-2.7.5-69.el7_5.x86_64.rpm
python-devel-2.7.5-69.el7_5.x86_64.rpm
python-libs-2.7.5-69.el7_5.i686.rpm
python-libs-2.7.5-69.el7_5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
python-debug-2.7.5-69.el7_5.x86_64.rpm
python-debuginfo-2.7.5-69.el7_5.x86_64.rpm
python-test-2.7.5-69.el7_5.x86_64.rpm
python-tools-2.7.5-69.el7_5.x86_64.rpm
tkinter-2.7.5-69.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
python-2.7.5-69.el7_5.src.rpm

ppc64:
python-2.7.5-69.el7_5.ppc64.rpm
python-debuginfo-2.7.5-69.el7_5.ppc.rpm
python-debuginfo-2.7.5-69.el7_5.ppc64.rpm
python-devel-2.7.5-69.el7_5.ppc64.rpm
python-libs-2.7.5-69.el7_5.ppc.rpm
python-libs-2.7.5-69.el7_5.ppc64.rpm

ppc64le:
python-2.7.5-69.el7_5.ppc64le.rpm
python-debuginfo-2.7.5-69.el7_5.ppc64le.rpm
python-devel-2.7.5-69.el7_5.ppc64le.rpm
python-libs-2.7.5-69.el7_5.ppc64le.rpm

s390x:
python-2.7.5-69.el7_5.s390x.rpm
python-debuginfo-2.7.5-69.el7_5.s390.rpm
python-debuginfo-2.7.5-69.el7_5.s390x.rpm
python-devel-2.7.5-69.el7_5.s390x.rpm
python-libs-2.7.5-69.el7_5.s390.rpm
python-libs-2.7.5-69.el7_5.s390x.rpm

x86_64:
python-2.7.5-69.el7_5.x86_64.rpm
python-debuginfo-2.7.5-69.el7_5.i686.rpm
python-debuginfo-2.7.5-69.el7_5.x86_64.rpm
python-devel-2.7.5-69.el7_5.x86_64.rpm
python-libs-2.7.5-69.el7_5.i686.rpm
python-libs-2.7.5-69.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
python-2.7.5-69.el7_5.src.rpm

aarch64:
python-2.7.5-69.el7_5.aarch64.rpm
python-debuginfo-2.7.5-69.el7_5.aarch64.rpm
python-devel-2.7.5-69.el7_5.aarch64.rpm
python-libs-2.7.5-69.el7_5.aarch64.rpm

ppc64le:
python-2.7.5-69.el7_5.ppc64le.rpm
python-debuginfo-2.7.5-69.el7_5.ppc64le.rpm
python-devel-2.7.5-69.el7_5.ppc64le.rpm
python-libs-2.7.5-69.el7_5.ppc64le.rpm

s390x:
python-2.7.5-69.el7_5.s390x.rpm
python-debuginfo-2.7.5-69.el7_5.s390.rpm
python-debuginfo-2.7.5-69.el7_5.s390x.rpm
python-devel-2.7.5-69.el7_5.s390x.rpm
python-libs-2.7.5-69.el7_5.s390.rpm
python-libs-2.7.5-69.el7_5.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
python-debug-2.7.5-69.el7_5.ppc64.rpm
python-debuginfo-2.7.5-69.el7_5.ppc64.rpm
python-test-2.7.5-69.el7_5.ppc64.rpm
python-tools-2.7.5-69.el7_5.ppc64.rpm
tkinter-2.7.5-69.el7_5.ppc64.rpm

ppc64le:
python-debug-2.7.5-69.el7_5.ppc64le.rpm
python-debuginfo-2.7.5-69.el7_5.ppc64le.rpm
python-test-2.7.5-69.el7_5.ppc64le.rpm
python-tools-2.7.5-69.el7_5.ppc64le.rpm
tkinter-2.7.5-69.el7_5.ppc64le.rpm

s390x:
python-debug-2.7.5-69.el7_5.s390x.rpm
python-debuginfo-2.7.5-69.el7_5.s390x.rpm
python-test-2.7.5-69.el7_5.s390x.rpm
python-tools-2.7.5-69.el7_5.s390x.rpm
tkinter-2.7.5-69.el7_5.s390x.rpm

x86_64:
python-debug-2.7.5-69.el7_5.x86_64.rpm
python-debuginfo-2.7.5-69.el7_5.x86_64.rpm
python-test-2.7.5-69.el7_5.x86_64.rpm
python-tools-2.7.5-69.el7_5.x86_64.rpm
tkinter-2.7.5-69.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
python-debug-2.7.5-69.el7_5.aarch64.rpm
python-debuginfo-2.7.5-69.el7_5.aarch64.rpm
python-test-2.7.5-69.el7_5.aarch64.rpm
python-tools-2.7.5-69.el7_5.aarch64.rpm
tkinter-2.7.5-69.el7_5.aarch64.rpm

ppc64le:
python-debug-2.7.5-69.el7_5.ppc64le.rpm
python-debuginfo-2.7.5-69.el7_5.ppc64le.rpm
python-test-2.7.5-69.el7_5.ppc64le.rpm
python-tools-2.7.5-69.el7_5.ppc64le.rpm
tkinter-2.7.5-69.el7_5.ppc64le.rpm

s390x:
python-debug-2.7.5-69.el7_5.s390x.rpm
python-debuginfo-2.7.5-69.el7_5.s390x.rpm
python-test-2.7.5-69.el7_5.s390x.rpm
python-tools-2.7.5-69.el7_5.s390x.rpm
tkinter-2.7.5-69.el7_5.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
python-2.7.5-69.el7_5.src.rpm

x86_64:
python-2.7.5-69.el7_5.x86_64.rpm
python-debuginfo-2.7.5-69.el7_5.i686.rpm
python-debuginfo-2.7.5-69.el7_5.x86_64.rpm
python-devel-2.7.5-69.el7_5.x86_64.rpm
python-libs-2.7.5-69.el7_5.i686.rpm
python-libs-2.7.5-69.el7_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
python-debug-2.7.5-69.el7_5.x86_64.rpm
python-debuginfo-2.7.5-69.el7_5.x86_64.rpm
python-test-2.7.5-69.el7_5.x86_64.rpm
python-tools-2.7.5-69.el7_5.x86_64.rpm
tkinter-2.7.5-69.el7_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2183
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=AUgF
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWzwPjWaOgq3Tt24GAQhdJBAA0J1k+HU2/ewoV+0DI7Ix2I02jWzFBrGI
SnkTkxqj4RXPwbZxCF7FaZF24UIVnRpHFiFFTpYi4ZKIoEZxIeMVmojkCa5NIToz
fsgpY5TRYofZ6Vog8dd3+p8q3MEEMIIwHb8xjbMQUFptoSEgv3ykm5ta3Sqi4M+9
dfhOnx8/GR4kPQbtYZ5eV8Nw5xH+espDDcstb4HdUgHrSwQLhMDs1AUina86s/1I
ZJKMDfz+LdJFERF5Ddg46gi8En6rIkwGJlZ89Sfb8ZgRpaKwjlPj7rBhCm+rkdvM
xeLWPPHYlr3+rvlQ3aiBtNR5nYQyyvyj/uw53FrJdhpYhdf2rqcbquwznyHIaT7G
1FjhLLTmBCnHtI+VNdcV6S1/7xiH1CbHF4uI+jVOfmK9ogQCwJNS8jf3MJjkj0Nh
92rEfkOBzVwGDPJI9Aumfl3JCaNl9d0ELZARib4k2dEzoV+XCioc4ma0xufoV21O
EzKRL1Ucb/YC2QkHEm9eaShVcwUxBYf/7u4fFcq9tYxyhpsMdv8lU3NT8i2kI4it
VgFl2wKgeQ3B4LpxUcy0JpljaclG1VMRYNiBLtY7lywtGrYeNr11oQIX5QtbpgtH
Hk0CobOs/cqsaX683lxE7sJLQfH82SXMpXAn8Y9CzLhdc9ZG+4KaA/BhaN2RbmHE
Te2+UgNlUbg=
=Jp4T
-----END PGP SIGNATURE-----