Bug 14780 - python/python3 new security issue CVE-2014-9365
Summary: python/python3 new security issue CVE-2014-9365
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 4
Hardware: i586 Linux
Priority: Normal major
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL: http://lwn.net/Vulnerabilities/635768/
Whiteboard: has_procedure advisory mga4-64-ok mga...
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2014-12-11 17:51 CET by David Walser
Modified: 2015-03-06 22:34 CET (History)
4 users (show)

See Also:
Source RPM: python, python3
CVE:
Status comment:


Attachments

Description David Walser 2014-12-11 17:51:27 CET
A CVE has been assigned for SSL certification verification issues in Python:
http://openwall.com/lists/oss-security/2014/12/11/7

The issue is fixed upstream in 2.7.9 and will be fixed in 3.4.3.

Reproducible: 

Steps to Reproduce:
David Walser 2014-12-11 17:51:34 CET

Whiteboard: (none) => MGA4TOO

Comment 1 Philippe Makowski 2015-02-08 20:59:12 CET
link to Python bug :
http://bugs.python.org/issue22417

seems that the fix for Python 3.4 is that one :
https://hg.python.org/cpython/rev/731375f83406

Python 2.7 have been updated to 2.7.9 in Cauldron and Mga4
Comment 2 David Walser 2015-02-08 21:07:14 CET
Did you ever find out from upstream an ETA on the 3.4.3 release?  Do you just want to patch python3?
Comment 3 Sander Lepik 2015-02-14 19:51:14 CET
ETA is here: https://www.python.org/dev/peps/pep-0429/#id2

CC: (none) => mageia

Comment 4 David Walser 2015-02-14 19:53:33 CET
Ahh nice, Feb 22.  Thanks Sander!
Comment 5 David Walser 2015-02-25 13:59:17 CET
Philippe, I just checked and 3.4.3 is available upstream.  Please update it :o)
Comment 6 Philippe Makowski 2015-02-25 22:48:13 CET
ok for mga5, but for mga4 I have to find a way to patch 3.3.x
Comment 7 Philippe Makowski 2015-02-25 23:53:31 CET
Sorry I think that for Mga4 and Python 3.3.x, I will say as Debian "Too intrusive to backport" https://security-tracker.debian.org/tracker/CVE-2014-9365

That's too much work and I'm not sure of the result.
Comment 8 David Walser 2015-02-25 23:56:35 CET
OK.  We should probably note this in the update advisory.
Comment 9 Philippe Makowski 2015-02-26 01:43:11 CET
some links :
https://lwn.net/Articles/611243/
https://bugzilla.redhat.com/show_bug.cgi?id=1173041

python3* 3.4.3 is in svn now for cauldron
freeze push asked
Philippe Makowski 2015-02-26 20:24:33 CET

Blocks: (none) => 14674

Comment 10 David Walser 2015-03-03 18:01:23 CET
Python3 3.4.3 uploaded for Cauldron.

Python 2.7.9 uploaded for Mageia 4 and Cauldron.

Advisory:
========================

Updated python packages fix security vulnerability:

When Python's standard library HTTP clients (httplib, urllib, urllib2,
xmlrpclib) are used to access resources with HTTPS, by default the certificate
is not checked against any trust store, nor is the hostname in the certificate
checked against the requested host. It was possible to configure a trust root
to be checked against, however there were no faculties for hostname checking
(CVE-2014-9365).

Note that this issue also affects python3, and is fixed upstream in version
3.4.3, but the fix was considered too intrusive to backport to Python3 3.3.x.
No update for the python3 package for this issue is planned at this time.

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9365
https://bugzilla.redhat.com/show_bug.cgi?id=1173041
========================

Updated packages in core/updates_testing:
========================
libpython-devel-2.7.9-1.mga4
libpython2.7-2.7.9-1.mga4
python-2.7.9-1.mga4
python-docs-2.7.9-1.mga4
tkinter-2.7.9-1.mga4
tkinter-apps-2.7.9-1.mga4

from python-2.7.9-1.mga4.src.rpm

CC: (none) => makowski.mageia
Version: Cauldron => 4
Blocks: 14674 => (none)
Assignee: makowski.mageia => qa-bugs
Whiteboard: MGA4TOO => (none)
Severity: normal => major

Comment 11 David Walser 2015-03-03 18:30:41 CET
Note that the updated python package was built about three weeks ago.  I have been running the updated packages on several machines since that time with no issues.  The package also has a build-time test suite.
Comment 12 claire robinson 2015-03-05 14:34:16 CET
Testing complete mga4 64

Tested with various python scripts in idle.

Whiteboard: (none) => has_procedure mga4-64-ok

Comment 13 claire robinson 2015-03-05 15:22:39 CET
Were your tests 32bit David?
Comment 14 David GEIGER 2015-03-05 15:54:58 CET
Tested mga4_32,

Testing complete for python-2.7.9-1.mga4, all works fine here.

Testing with some scripts, with some software using python2 and building some packages needing python2-devel.

CC: (none) => geiger.david68210
Whiteboard: has_procedure mga4-64-ok => has_procedure mga4-64-ok mga4-32-ok

Comment 15 claire robinson 2015-03-05 17:39:49 CET
Validating. Advisory uploaded.

Please push to 4 updates

Thanks

Keywords: (none) => validated_update
Whiteboard: has_procedure mga4-64-ok mga4-32-ok => has_procedure advisory mga4-64-ok mga4-32-ok
CC: (none) => sysadmin-bugs

Comment 16 David Walser 2015-03-05 17:45:34 CET
(In reply to claire robinson from comment #13)
> Were your tests 32bit David?

Yes, as always :o)  Thanks Claire, David, and Philippe!
Comment 17 Mageia Robot 2015-03-05 20:34:59 CET
An update for this issue has been pushed to Mageia Updates repository.

http://advisories.mageia.org/MGASA-2015-0091.html

Status: NEW => RESOLVED
Resolution: (none) => FIXED

David Walser 2015-03-06 22:34:50 CET

URL: (none) => http://lwn.net/Vulnerabilities/635768/


Note You need to log in before you can comment on or make changes to this bug.