what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-1268-01

Red Hat Security Advisory 2020-1268-01
Posted Apr 1, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1268-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

tags | advisory, python, bypass
systems | linux, redhat
advisories | CVE-2018-1060, CVE-2018-1061, CVE-2018-14647, CVE-2019-9740, CVE-2019-9947, CVE-2019-9948
SHA-256 | 30344eddc0f59f27bbc3bad70f1d316ba384793bcad4f0e16e37ed8e9972ff72

Red Hat Security Advisory 2020-1268-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: python security update
Advisory ID: RHSA-2020:1268-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1268
Issue date: 2020-04-01
CVE Names: CVE-2018-1060 CVE-2018-1061 CVE-2018-14647
CVE-2019-9740 CVE-2019-9947 CVE-2019-9948
====================================================================
1. Summary:

An update for python is now available for Red Hat Enterprise Linux 7.5
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.5) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.5) - ppc64, ppc64le, s390x, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: DOS via regular expression backtracking in difflib.IS_LINE_JUNK
method in difflib (CVE-2018-1061)

* python: Missing salt initialization in _elementtree.c module
(CVE-2018-14647)

* python: CRLF injection via the query part of the url passed to urlopen()
(CVE-2019-9740)

* python: CRLF injection via the path part of the url passed to urlopen()
(CVE-2019-9947)

* python: Undocumented local_file protocol allows remote attackers to
bypass protection mechanisms (CVE-2019-9948)

* python: DOS via regular expression catastrophic backtracking in apop()
method in pop3lib (CVE-2018-1060)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1549191 - CVE-2018-1060 python: DOS via regular expression catastrophic backtracking in apop() method in pop3lib
1549192 - CVE-2018-1061 python: DOS via regular expression backtracking in difflib.IS_LINE_JUNK method in difflib
1631822 - CVE-2018-14647 python: Missing salt initialization in _elementtree.c module
1688169 - CVE-2019-9740 python: CRLF injection via the query part of the url passed to urlopen()
1695570 - CVE-2019-9948 python: Undocumented local_file protocol allows remote attackers to bypass protection mechanisms
1695572 - CVE-2019-9947 python: CRLF injection via the path part of the url passed to urlopen()

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5):

Source:
python-2.7.5-74.el7_5.src.rpm

x86_64:
python-2.7.5-74.el7_5.x86_64.rpm
python-debuginfo-2.7.5-74.el7_5.i686.rpm
python-debuginfo-2.7.5-74.el7_5.x86_64.rpm
python-devel-2.7.5-74.el7_5.x86_64.rpm
python-libs-2.7.5-74.el7_5.i686.rpm
python-libs-2.7.5-74.el7_5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):

x86_64:
python-debug-2.7.5-74.el7_5.x86_64.rpm
python-debuginfo-2.7.5-74.el7_5.x86_64.rpm
python-test-2.7.5-74.el7_5.x86_64.rpm
python-tools-2.7.5-74.el7_5.x86_64.rpm
tkinter-2.7.5-74.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
python-2.7.5-74.el7_5.src.rpm

ppc64:
python-2.7.5-74.el7_5.ppc64.rpm
python-debuginfo-2.7.5-74.el7_5.ppc.rpm
python-debuginfo-2.7.5-74.el7_5.ppc64.rpm
python-devel-2.7.5-74.el7_5.ppc64.rpm
python-libs-2.7.5-74.el7_5.ppc.rpm
python-libs-2.7.5-74.el7_5.ppc64.rpm

ppc64le:
python-2.7.5-74.el7_5.ppc64le.rpm
python-debuginfo-2.7.5-74.el7_5.ppc64le.rpm
python-devel-2.7.5-74.el7_5.ppc64le.rpm
python-libs-2.7.5-74.el7_5.ppc64le.rpm

s390x:
python-2.7.5-74.el7_5.s390x.rpm
python-debuginfo-2.7.5-74.el7_5.s390.rpm
python-debuginfo-2.7.5-74.el7_5.s390x.rpm
python-devel-2.7.5-74.el7_5.s390x.rpm
python-libs-2.7.5-74.el7_5.s390.rpm
python-libs-2.7.5-74.el7_5.s390x.rpm

x86_64:
python-2.7.5-74.el7_5.x86_64.rpm
python-debuginfo-2.7.5-74.el7_5.i686.rpm
python-debuginfo-2.7.5-74.el7_5.x86_64.rpm
python-devel-2.7.5-74.el7_5.x86_64.rpm
python-libs-2.7.5-74.el7_5.i686.rpm
python-libs-2.7.5-74.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.5):

ppc64:
python-debug-2.7.5-74.el7_5.ppc64.rpm
python-debuginfo-2.7.5-74.el7_5.ppc64.rpm
python-test-2.7.5-74.el7_5.ppc64.rpm
python-tools-2.7.5-74.el7_5.ppc64.rpm
tkinter-2.7.5-74.el7_5.ppc64.rpm

ppc64le:
python-debug-2.7.5-74.el7_5.ppc64le.rpm
python-debuginfo-2.7.5-74.el7_5.ppc64le.rpm
python-test-2.7.5-74.el7_5.ppc64le.rpm
python-tools-2.7.5-74.el7_5.ppc64le.rpm
tkinter-2.7.5-74.el7_5.ppc64le.rpm

s390x:
python-debug-2.7.5-74.el7_5.s390x.rpm
python-debuginfo-2.7.5-74.el7_5.s390x.rpm
python-test-2.7.5-74.el7_5.s390x.rpm
python-tools-2.7.5-74.el7_5.s390x.rpm
tkinter-2.7.5-74.el7_5.s390x.rpm

x86_64:
python-debug-2.7.5-74.el7_5.x86_64.rpm
python-debuginfo-2.7.5-74.el7_5.x86_64.rpm
python-test-2.7.5-74.el7_5.x86_64.rpm
python-tools-2.7.5-74.el7_5.x86_64.rpm
tkinter-2.7.5-74.el7_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1060
https://access.redhat.com/security/cve/CVE-2018-1061
https://access.redhat.com/security/cve/CVE-2018-14647
https://access.redhat.com/security/cve/CVE-2019-9740
https://access.redhat.com/security/cve/CVE-2019-9947
https://access.redhat.com/security/cve/CVE-2019-9948
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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eu/s
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close