rhsa-2007_1077
Vulnerability from csaf_redhat
Published
2007-12-10 17:57
Modified
2024-09-15 17:02
Summary
Red Hat Security Advisory: python security update

Notes

Topic
Updated python packages that fix several security issues are now available for Red Hat Enterprise Linux 2.1. This update has been rated as having moderate security impact by the Red Hat Security Response Team.
Details
Python is an interpreted, interactive, object-oriented programming language. An integer overflow flaw was discovered in the way Python's pcre module handled certain regular expressions. If a Python application used the pcre module to compile and execute untrusted regular expressions, it may be possible to cause the application to crash, or allow arbitrary code execution with the privileges of the Python interpreter. (CVE-2006-7228) A flaw was discovered in the strxfrm() function of Python's locale module. Strings generated by this function were not properly NULL-terminated, which could possibly cause disclosure of data stored in the memory of a Python application using this function. (CVE-2007-2052) Users of Python are advised to upgrade to these updated packages, which contain backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated python packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 2.1.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Python is an interpreted, interactive, object-oriented programming\nlanguage.\n\nAn integer overflow flaw was discovered in the way Python\u0027s pcre module\nhandled certain regular expressions. If a Python application used the pcre\nmodule to compile and execute untrusted regular expressions, it may be\npossible to cause the application to crash, or allow arbitrary code\nexecution with the privileges of the Python interpreter. (CVE-2006-7228)\n\nA flaw was discovered in the strxfrm() function of Python\u0027s locale module.\nStrings generated by this function were not properly NULL-terminated, which\ncould possibly cause disclosure of data stored in the memory of a Python\napplication using this function. (CVE-2007-2052)\n\nUsers of Python are advised to upgrade to these updated packages, which\ncontain backported patches to resolve these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2007:1077",
        "url": "https://access.redhat.com/errata/RHSA-2007:1077"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "235093",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=235093"
      },
      {
        "category": "external",
        "summary": "383371",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=383371"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2007/rhsa-2007_1077.json"
      }
    ],
    "title": "Red Hat Security Advisory: python security update",
    "tracking": {
      "current_release_date": "2024-09-15T17:02:57+00:00",
      "generator": {
        "date": "2024-09-15T17:02:57+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2007:1077",
      "initial_release_date": "2007-12-10T17:57:00+00:00",
      "revision_history": [
        {
          "date": "2007-12-10T17:57:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2007-12-10T12:57:16+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T17:02:57+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
                "product": {
                  "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
                  "product_id": "2.1AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Linux Advanced Workstation 2.1",
                "product": {
                  "name": "Red Hat Linux Advanced Workstation 2.1",
                  "product_id": "2.1AW",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 2.1",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 2.1",
                  "product_id": "2.1ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 2.1",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 2.1",
                  "product_id": "2.1WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tkinter-0:1.5.2-43.72.2.ia64",
                "product": {
                  "name": "tkinter-0:1.5.2-43.72.2.ia64",
                  "product_id": "tkinter-0:1.5.2-43.72.2.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tkinter@1.5.2-43.72.2?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-0:1.5.2-43.72.2.ia64",
                "product": {
                  "name": "python-0:1.5.2-43.72.2.ia64",
                  "product_id": "python-0:1.5.2-43.72.2.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python@1.5.2-43.72.2?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-tools-0:1.5.2-43.72.2.ia64",
                "product": {
                  "name": "python-tools-0:1.5.2-43.72.2.ia64",
                  "product_id": "python-tools-0:1.5.2-43.72.2.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-tools@1.5.2-43.72.2?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-devel-0:1.5.2-43.72.2.ia64",
                "product": {
                  "name": "python-devel-0:1.5.2-43.72.2.ia64",
                  "product_id": "python-devel-0:1.5.2-43.72.2.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-devel@1.5.2-43.72.2?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-docs-0:1.5.2-43.72.2.ia64",
                "product": {
                  "name": "python-docs-0:1.5.2-43.72.2.ia64",
                  "product_id": "python-docs-0:1.5.2-43.72.2.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-docs@1.5.2-43.72.2?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-0:1.5.2-43.72.2.src",
                "product": {
                  "name": "python-0:1.5.2-43.72.2.src",
                  "product_id": "python-0:1.5.2-43.72.2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python@1.5.2-43.72.2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tkinter-0:1.5.2-43.72.2.i386",
                "product": {
                  "name": "tkinter-0:1.5.2-43.72.2.i386",
                  "product_id": "tkinter-0:1.5.2-43.72.2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tkinter@1.5.2-43.72.2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-0:1.5.2-43.72.2.i386",
                "product": {
                  "name": "python-0:1.5.2-43.72.2.i386",
                  "product_id": "python-0:1.5.2-43.72.2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python@1.5.2-43.72.2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-tools-0:1.5.2-43.72.2.i386",
                "product": {
                  "name": "python-tools-0:1.5.2-43.72.2.i386",
                  "product_id": "python-tools-0:1.5.2-43.72.2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-tools@1.5.2-43.72.2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-devel-0:1.5.2-43.72.2.i386",
                "product": {
                  "name": "python-devel-0:1.5.2-43.72.2.i386",
                  "product_id": "python-devel-0:1.5.2-43.72.2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-devel@1.5.2-43.72.2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-docs-0:1.5.2-43.72.2.i386",
                "product": {
                  "name": "python-docs-0:1.5.2-43.72.2.i386",
                  "product_id": "python-docs-0:1.5.2-43.72.2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-docs@1.5.2-43.72.2?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:1.5.2-43.72.2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:python-0:1.5.2-43.72.2.i386"
        },
        "product_reference": "python-0:1.5.2-43.72.2.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:1.5.2-43.72.2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:python-0:1.5.2-43.72.2.ia64"
        },
        "product_reference": "python-0:1.5.2-43.72.2.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:1.5.2-43.72.2.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:python-0:1.5.2-43.72.2.src"
        },
        "product_reference": "python-0:1.5.2-43.72.2.src",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:1.5.2-43.72.2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:python-devel-0:1.5.2-43.72.2.i386"
        },
        "product_reference": "python-devel-0:1.5.2-43.72.2.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:1.5.2-43.72.2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:python-devel-0:1.5.2-43.72.2.ia64"
        },
        "product_reference": "python-devel-0:1.5.2-43.72.2.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-docs-0:1.5.2-43.72.2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:python-docs-0:1.5.2-43.72.2.i386"
        },
        "product_reference": "python-docs-0:1.5.2-43.72.2.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-docs-0:1.5.2-43.72.2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:python-docs-0:1.5.2-43.72.2.ia64"
        },
        "product_reference": "python-docs-0:1.5.2-43.72.2.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:1.5.2-43.72.2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:python-tools-0:1.5.2-43.72.2.i386"
        },
        "product_reference": "python-tools-0:1.5.2-43.72.2.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:1.5.2-43.72.2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:python-tools-0:1.5.2-43.72.2.ia64"
        },
        "product_reference": "python-tools-0:1.5.2-43.72.2.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:1.5.2-43.72.2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:tkinter-0:1.5.2-43.72.2.i386"
        },
        "product_reference": "tkinter-0:1.5.2-43.72.2.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:1.5.2-43.72.2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:tkinter-0:1.5.2-43.72.2.ia64"
        },
        "product_reference": "tkinter-0:1.5.2-43.72.2.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:1.5.2-43.72.2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:python-0:1.5.2-43.72.2.i386"
        },
        "product_reference": "python-0:1.5.2-43.72.2.i386",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:1.5.2-43.72.2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:python-0:1.5.2-43.72.2.ia64"
        },
        "product_reference": "python-0:1.5.2-43.72.2.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:1.5.2-43.72.2.src as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:python-0:1.5.2-43.72.2.src"
        },
        "product_reference": "python-0:1.5.2-43.72.2.src",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:1.5.2-43.72.2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:python-devel-0:1.5.2-43.72.2.i386"
        },
        "product_reference": "python-devel-0:1.5.2-43.72.2.i386",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:1.5.2-43.72.2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:python-devel-0:1.5.2-43.72.2.ia64"
        },
        "product_reference": "python-devel-0:1.5.2-43.72.2.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-docs-0:1.5.2-43.72.2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:python-docs-0:1.5.2-43.72.2.i386"
        },
        "product_reference": "python-docs-0:1.5.2-43.72.2.i386",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-docs-0:1.5.2-43.72.2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:python-docs-0:1.5.2-43.72.2.ia64"
        },
        "product_reference": "python-docs-0:1.5.2-43.72.2.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:1.5.2-43.72.2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:python-tools-0:1.5.2-43.72.2.i386"
        },
        "product_reference": "python-tools-0:1.5.2-43.72.2.i386",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:1.5.2-43.72.2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:python-tools-0:1.5.2-43.72.2.ia64"
        },
        "product_reference": "python-tools-0:1.5.2-43.72.2.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:1.5.2-43.72.2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:tkinter-0:1.5.2-43.72.2.i386"
        },
        "product_reference": "tkinter-0:1.5.2-43.72.2.i386",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:1.5.2-43.72.2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:tkinter-0:1.5.2-43.72.2.ia64"
        },
        "product_reference": "tkinter-0:1.5.2-43.72.2.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:1.5.2-43.72.2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:python-0:1.5.2-43.72.2.i386"
        },
        "product_reference": "python-0:1.5.2-43.72.2.i386",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:1.5.2-43.72.2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:python-0:1.5.2-43.72.2.ia64"
        },
        "product_reference": "python-0:1.5.2-43.72.2.ia64",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:1.5.2-43.72.2.src as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:python-0:1.5.2-43.72.2.src"
        },
        "product_reference": "python-0:1.5.2-43.72.2.src",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:1.5.2-43.72.2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:python-devel-0:1.5.2-43.72.2.i386"
        },
        "product_reference": "python-devel-0:1.5.2-43.72.2.i386",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:1.5.2-43.72.2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:python-devel-0:1.5.2-43.72.2.ia64"
        },
        "product_reference": "python-devel-0:1.5.2-43.72.2.ia64",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-docs-0:1.5.2-43.72.2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:python-docs-0:1.5.2-43.72.2.i386"
        },
        "product_reference": "python-docs-0:1.5.2-43.72.2.i386",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-docs-0:1.5.2-43.72.2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:python-docs-0:1.5.2-43.72.2.ia64"
        },
        "product_reference": "python-docs-0:1.5.2-43.72.2.ia64",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:1.5.2-43.72.2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:python-tools-0:1.5.2-43.72.2.i386"
        },
        "product_reference": "python-tools-0:1.5.2-43.72.2.i386",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:1.5.2-43.72.2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:python-tools-0:1.5.2-43.72.2.ia64"
        },
        "product_reference": "python-tools-0:1.5.2-43.72.2.ia64",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:1.5.2-43.72.2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:tkinter-0:1.5.2-43.72.2.i386"
        },
        "product_reference": "tkinter-0:1.5.2-43.72.2.i386",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:1.5.2-43.72.2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:tkinter-0:1.5.2-43.72.2.ia64"
        },
        "product_reference": "tkinter-0:1.5.2-43.72.2.ia64",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:1.5.2-43.72.2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:python-0:1.5.2-43.72.2.i386"
        },
        "product_reference": "python-0:1.5.2-43.72.2.i386",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:1.5.2-43.72.2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:python-0:1.5.2-43.72.2.ia64"
        },
        "product_reference": "python-0:1.5.2-43.72.2.ia64",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-0:1.5.2-43.72.2.src as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:python-0:1.5.2-43.72.2.src"
        },
        "product_reference": "python-0:1.5.2-43.72.2.src",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:1.5.2-43.72.2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:python-devel-0:1.5.2-43.72.2.i386"
        },
        "product_reference": "python-devel-0:1.5.2-43.72.2.i386",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-devel-0:1.5.2-43.72.2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:python-devel-0:1.5.2-43.72.2.ia64"
        },
        "product_reference": "python-devel-0:1.5.2-43.72.2.ia64",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-docs-0:1.5.2-43.72.2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:python-docs-0:1.5.2-43.72.2.i386"
        },
        "product_reference": "python-docs-0:1.5.2-43.72.2.i386",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-docs-0:1.5.2-43.72.2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:python-docs-0:1.5.2-43.72.2.ia64"
        },
        "product_reference": "python-docs-0:1.5.2-43.72.2.ia64",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:1.5.2-43.72.2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:python-tools-0:1.5.2-43.72.2.i386"
        },
        "product_reference": "python-tools-0:1.5.2-43.72.2.i386",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-tools-0:1.5.2-43.72.2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:python-tools-0:1.5.2-43.72.2.ia64"
        },
        "product_reference": "python-tools-0:1.5.2-43.72.2.ia64",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:1.5.2-43.72.2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:tkinter-0:1.5.2-43.72.2.i386"
        },
        "product_reference": "tkinter-0:1.5.2-43.72.2.i386",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tkinter-0:1.5.2-43.72.2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:tkinter-0:1.5.2-43.72.2.ia64"
        },
        "product_reference": "tkinter-0:1.5.2-43.72.2.ia64",
        "relates_to_product_reference": "2.1WS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2006-7228",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2007-11-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "383371"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer overflow in Perl-Compatible Regular Expression (PCRE) library before 6.7 might allow context-dependent attackers to execute arbitrary code via a regular expression that involves large (1) min, (2) max, or (3) duplength values that cause an incorrect length calculation and trigger a buffer overflow, a different vulnerability than CVE-2006-7227.  NOTE: this issue was originally subsumed by CVE-2006-7224, but that CVE has been REJECTED and split.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "pcre integer overflow",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "2.1AS:python-0:1.5.2-43.72.2.i386",
          "2.1AS:python-0:1.5.2-43.72.2.ia64",
          "2.1AS:python-0:1.5.2-43.72.2.src",
          "2.1AS:python-devel-0:1.5.2-43.72.2.i386",
          "2.1AS:python-devel-0:1.5.2-43.72.2.ia64",
          "2.1AS:python-docs-0:1.5.2-43.72.2.i386",
          "2.1AS:python-docs-0:1.5.2-43.72.2.ia64",
          "2.1AS:python-tools-0:1.5.2-43.72.2.i386",
          "2.1AS:python-tools-0:1.5.2-43.72.2.ia64",
          "2.1AS:tkinter-0:1.5.2-43.72.2.i386",
          "2.1AS:tkinter-0:1.5.2-43.72.2.ia64",
          "2.1AW:python-0:1.5.2-43.72.2.i386",
          "2.1AW:python-0:1.5.2-43.72.2.ia64",
          "2.1AW:python-0:1.5.2-43.72.2.src",
          "2.1AW:python-devel-0:1.5.2-43.72.2.i386",
          "2.1AW:python-devel-0:1.5.2-43.72.2.ia64",
          "2.1AW:python-docs-0:1.5.2-43.72.2.i386",
          "2.1AW:python-docs-0:1.5.2-43.72.2.ia64",
          "2.1AW:python-tools-0:1.5.2-43.72.2.i386",
          "2.1AW:python-tools-0:1.5.2-43.72.2.ia64",
          "2.1AW:tkinter-0:1.5.2-43.72.2.i386",
          "2.1AW:tkinter-0:1.5.2-43.72.2.ia64",
          "2.1ES:python-0:1.5.2-43.72.2.i386",
          "2.1ES:python-0:1.5.2-43.72.2.ia64",
          "2.1ES:python-0:1.5.2-43.72.2.src",
          "2.1ES:python-devel-0:1.5.2-43.72.2.i386",
          "2.1ES:python-devel-0:1.5.2-43.72.2.ia64",
          "2.1ES:python-docs-0:1.5.2-43.72.2.i386",
          "2.1ES:python-docs-0:1.5.2-43.72.2.ia64",
          "2.1ES:python-tools-0:1.5.2-43.72.2.i386",
          "2.1ES:python-tools-0:1.5.2-43.72.2.ia64",
          "2.1ES:tkinter-0:1.5.2-43.72.2.i386",
          "2.1ES:tkinter-0:1.5.2-43.72.2.ia64",
          "2.1WS:python-0:1.5.2-43.72.2.i386",
          "2.1WS:python-0:1.5.2-43.72.2.ia64",
          "2.1WS:python-0:1.5.2-43.72.2.src",
          "2.1WS:python-devel-0:1.5.2-43.72.2.i386",
          "2.1WS:python-devel-0:1.5.2-43.72.2.ia64",
          "2.1WS:python-docs-0:1.5.2-43.72.2.i386",
          "2.1WS:python-docs-0:1.5.2-43.72.2.ia64",
          "2.1WS:python-tools-0:1.5.2-43.72.2.i386",
          "2.1WS:python-tools-0:1.5.2-43.72.2.ia64",
          "2.1WS:tkinter-0:1.5.2-43.72.2.i386",
          "2.1WS:tkinter-0:1.5.2-43.72.2.ia64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-7228"
        },
        {
          "category": "external",
          "summary": "RHBZ#383371",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=383371"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-7228",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-7228"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-7228",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-7228"
        }
      ],
      "release_date": "2007-11-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "2.1AS:python-0:1.5.2-43.72.2.i386",
            "2.1AS:python-0:1.5.2-43.72.2.ia64",
            "2.1AS:python-0:1.5.2-43.72.2.src",
            "2.1AS:python-devel-0:1.5.2-43.72.2.i386",
            "2.1AS:python-devel-0:1.5.2-43.72.2.ia64",
            "2.1AS:python-docs-0:1.5.2-43.72.2.i386",
            "2.1AS:python-docs-0:1.5.2-43.72.2.ia64",
            "2.1AS:python-tools-0:1.5.2-43.72.2.i386",
            "2.1AS:python-tools-0:1.5.2-43.72.2.ia64",
            "2.1AS:tkinter-0:1.5.2-43.72.2.i386",
            "2.1AS:tkinter-0:1.5.2-43.72.2.ia64",
            "2.1AW:python-0:1.5.2-43.72.2.i386",
            "2.1AW:python-0:1.5.2-43.72.2.ia64",
            "2.1AW:python-0:1.5.2-43.72.2.src",
            "2.1AW:python-devel-0:1.5.2-43.72.2.i386",
            "2.1AW:python-devel-0:1.5.2-43.72.2.ia64",
            "2.1AW:python-docs-0:1.5.2-43.72.2.i386",
            "2.1AW:python-docs-0:1.5.2-43.72.2.ia64",
            "2.1AW:python-tools-0:1.5.2-43.72.2.i386",
            "2.1AW:python-tools-0:1.5.2-43.72.2.ia64",
            "2.1AW:tkinter-0:1.5.2-43.72.2.i386",
            "2.1AW:tkinter-0:1.5.2-43.72.2.ia64",
            "2.1ES:python-0:1.5.2-43.72.2.i386",
            "2.1ES:python-0:1.5.2-43.72.2.ia64",
            "2.1ES:python-0:1.5.2-43.72.2.src",
            "2.1ES:python-devel-0:1.5.2-43.72.2.i386",
            "2.1ES:python-devel-0:1.5.2-43.72.2.ia64",
            "2.1ES:python-docs-0:1.5.2-43.72.2.i386",
            "2.1ES:python-docs-0:1.5.2-43.72.2.ia64",
            "2.1ES:python-tools-0:1.5.2-43.72.2.i386",
            "2.1ES:python-tools-0:1.5.2-43.72.2.ia64",
            "2.1ES:tkinter-0:1.5.2-43.72.2.i386",
            "2.1ES:tkinter-0:1.5.2-43.72.2.ia64",
            "2.1WS:python-0:1.5.2-43.72.2.i386",
            "2.1WS:python-0:1.5.2-43.72.2.ia64",
            "2.1WS:python-0:1.5.2-43.72.2.src",
            "2.1WS:python-devel-0:1.5.2-43.72.2.i386",
            "2.1WS:python-devel-0:1.5.2-43.72.2.ia64",
            "2.1WS:python-docs-0:1.5.2-43.72.2.i386",
            "2.1WS:python-docs-0:1.5.2-43.72.2.ia64",
            "2.1WS:python-tools-0:1.5.2-43.72.2.i386",
            "2.1WS:python-tools-0:1.5.2-43.72.2.ia64",
            "2.1WS:tkinter-0:1.5.2-43.72.2.i386",
            "2.1WS:tkinter-0:1.5.2-43.72.2.ia64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:1077"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "pcre integer overflow"
    },
    {
      "cve": "CVE-2007-2052",
      "cwe": {
        "id": "CWE-193",
        "name": "Off-by-one Error"
      },
      "discovery_date": "2007-04-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "235093"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Off-by-one error in the PyLocale_strxfrm function in Modules/_localemodule.c for Python 2.4 and 2.5 causes an incorrect buffer size to be used for the strxfrm function, which allows context-dependent attackers to read portions of memory via unknown manipulations that trigger a buffer over-read due to missing null termination.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "python off-by-one locale.strxfrm() (possible memory disclosure)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here:\nhttps://access.redhat.com/security/updates/classification/",
          "title": "Statement"
        }
      ],
      "product_status": {
        "fixed": [
          "2.1AS:python-0:1.5.2-43.72.2.i386",
          "2.1AS:python-0:1.5.2-43.72.2.ia64",
          "2.1AS:python-0:1.5.2-43.72.2.src",
          "2.1AS:python-devel-0:1.5.2-43.72.2.i386",
          "2.1AS:python-devel-0:1.5.2-43.72.2.ia64",
          "2.1AS:python-docs-0:1.5.2-43.72.2.i386",
          "2.1AS:python-docs-0:1.5.2-43.72.2.ia64",
          "2.1AS:python-tools-0:1.5.2-43.72.2.i386",
          "2.1AS:python-tools-0:1.5.2-43.72.2.ia64",
          "2.1AS:tkinter-0:1.5.2-43.72.2.i386",
          "2.1AS:tkinter-0:1.5.2-43.72.2.ia64",
          "2.1AW:python-0:1.5.2-43.72.2.i386",
          "2.1AW:python-0:1.5.2-43.72.2.ia64",
          "2.1AW:python-0:1.5.2-43.72.2.src",
          "2.1AW:python-devel-0:1.5.2-43.72.2.i386",
          "2.1AW:python-devel-0:1.5.2-43.72.2.ia64",
          "2.1AW:python-docs-0:1.5.2-43.72.2.i386",
          "2.1AW:python-docs-0:1.5.2-43.72.2.ia64",
          "2.1AW:python-tools-0:1.5.2-43.72.2.i386",
          "2.1AW:python-tools-0:1.5.2-43.72.2.ia64",
          "2.1AW:tkinter-0:1.5.2-43.72.2.i386",
          "2.1AW:tkinter-0:1.5.2-43.72.2.ia64",
          "2.1ES:python-0:1.5.2-43.72.2.i386",
          "2.1ES:python-0:1.5.2-43.72.2.ia64",
          "2.1ES:python-0:1.5.2-43.72.2.src",
          "2.1ES:python-devel-0:1.5.2-43.72.2.i386",
          "2.1ES:python-devel-0:1.5.2-43.72.2.ia64",
          "2.1ES:python-docs-0:1.5.2-43.72.2.i386",
          "2.1ES:python-docs-0:1.5.2-43.72.2.ia64",
          "2.1ES:python-tools-0:1.5.2-43.72.2.i386",
          "2.1ES:python-tools-0:1.5.2-43.72.2.ia64",
          "2.1ES:tkinter-0:1.5.2-43.72.2.i386",
          "2.1ES:tkinter-0:1.5.2-43.72.2.ia64",
          "2.1WS:python-0:1.5.2-43.72.2.i386",
          "2.1WS:python-0:1.5.2-43.72.2.ia64",
          "2.1WS:python-0:1.5.2-43.72.2.src",
          "2.1WS:python-devel-0:1.5.2-43.72.2.i386",
          "2.1WS:python-devel-0:1.5.2-43.72.2.ia64",
          "2.1WS:python-docs-0:1.5.2-43.72.2.i386",
          "2.1WS:python-docs-0:1.5.2-43.72.2.ia64",
          "2.1WS:python-tools-0:1.5.2-43.72.2.i386",
          "2.1WS:python-tools-0:1.5.2-43.72.2.ia64",
          "2.1WS:tkinter-0:1.5.2-43.72.2.i386",
          "2.1WS:tkinter-0:1.5.2-43.72.2.ia64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-2052"
        },
        {
          "category": "external",
          "summary": "RHBZ#235093",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=235093"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2052",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-2052"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2052",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2052"
        }
      ],
      "release_date": "2007-04-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "2.1AS:python-0:1.5.2-43.72.2.i386",
            "2.1AS:python-0:1.5.2-43.72.2.ia64",
            "2.1AS:python-0:1.5.2-43.72.2.src",
            "2.1AS:python-devel-0:1.5.2-43.72.2.i386",
            "2.1AS:python-devel-0:1.5.2-43.72.2.ia64",
            "2.1AS:python-docs-0:1.5.2-43.72.2.i386",
            "2.1AS:python-docs-0:1.5.2-43.72.2.ia64",
            "2.1AS:python-tools-0:1.5.2-43.72.2.i386",
            "2.1AS:python-tools-0:1.5.2-43.72.2.ia64",
            "2.1AS:tkinter-0:1.5.2-43.72.2.i386",
            "2.1AS:tkinter-0:1.5.2-43.72.2.ia64",
            "2.1AW:python-0:1.5.2-43.72.2.i386",
            "2.1AW:python-0:1.5.2-43.72.2.ia64",
            "2.1AW:python-0:1.5.2-43.72.2.src",
            "2.1AW:python-devel-0:1.5.2-43.72.2.i386",
            "2.1AW:python-devel-0:1.5.2-43.72.2.ia64",
            "2.1AW:python-docs-0:1.5.2-43.72.2.i386",
            "2.1AW:python-docs-0:1.5.2-43.72.2.ia64",
            "2.1AW:python-tools-0:1.5.2-43.72.2.i386",
            "2.1AW:python-tools-0:1.5.2-43.72.2.ia64",
            "2.1AW:tkinter-0:1.5.2-43.72.2.i386",
            "2.1AW:tkinter-0:1.5.2-43.72.2.ia64",
            "2.1ES:python-0:1.5.2-43.72.2.i386",
            "2.1ES:python-0:1.5.2-43.72.2.ia64",
            "2.1ES:python-0:1.5.2-43.72.2.src",
            "2.1ES:python-devel-0:1.5.2-43.72.2.i386",
            "2.1ES:python-devel-0:1.5.2-43.72.2.ia64",
            "2.1ES:python-docs-0:1.5.2-43.72.2.i386",
            "2.1ES:python-docs-0:1.5.2-43.72.2.ia64",
            "2.1ES:python-tools-0:1.5.2-43.72.2.i386",
            "2.1ES:python-tools-0:1.5.2-43.72.2.ia64",
            "2.1ES:tkinter-0:1.5.2-43.72.2.i386",
            "2.1ES:tkinter-0:1.5.2-43.72.2.ia64",
            "2.1WS:python-0:1.5.2-43.72.2.i386",
            "2.1WS:python-0:1.5.2-43.72.2.ia64",
            "2.1WS:python-0:1.5.2-43.72.2.src",
            "2.1WS:python-devel-0:1.5.2-43.72.2.i386",
            "2.1WS:python-devel-0:1.5.2-43.72.2.ia64",
            "2.1WS:python-docs-0:1.5.2-43.72.2.i386",
            "2.1WS:python-docs-0:1.5.2-43.72.2.ia64",
            "2.1WS:python-tools-0:1.5.2-43.72.2.i386",
            "2.1WS:python-tools-0:1.5.2-43.72.2.ia64",
            "2.1WS:tkinter-0:1.5.2-43.72.2.i386",
            "2.1WS:tkinter-0:1.5.2-43.72.2.ia64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:1077"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "python off-by-one locale.strxfrm() (possible memory disclosure)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...