exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-4285-01

Red Hat Security Advisory 2020-4285-01
Posted Oct 20, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4285-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include crlf injection, cross site scripting, denial of service, and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability, xss, python
systems | linux, redhat
advisories | CVE-2019-16935, CVE-2019-18348, CVE-2019-20907, CVE-2019-20916, CVE-2020-14422, CVE-2020-26116, CVE-2020-8492
SHA-256 | d7804d0647bbe8e101a6c74b08111f835bcece37011ce1e469a79de6d0b913b3

Red Hat Security Advisory 2020-4285-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: rh-python36 security, bug fix, and enhancement update
Advisory ID: RHSA-2020:4285-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4285
Issue date: 2020-10-19
CVE Names: CVE-2019-16935 CVE-2019-18348 CVE-2019-20907
CVE-2019-20916 CVE-2020-8492 CVE-2020-14422
CVE-2020-26116
=====================================================================

1. Summary:

An update for rh-python36-python, rh-python36-python-pip, and
rh-python36-python-virtualenv is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

The following packages have been upgraded to a later upstream version:
rh-python36-python (3.6.12). (BZ#1873080)

Security Fix(es):

* python: XSS vulnerability in the documentation XML-RPC server in
server_title field (CVE-2019-16935)

* python: CRLF injection via the host part of the url passed to urlopen()
(CVE-2019-18348)

* python: infinite loop in the tarfile module via crafted TAR archive
(CVE-2019-20907)

* python-pip: directory traversal in _download_http_url() function in
src/pip/_internal/download.py (CVE-2019-20916)

* python: wrong backtracking in urllib.request.AbstractBasicAuthHandler
allows for a ReDoS (CVE-2020-8492)

* python: DoS via inefficiency in IPv{4,6}Interface classes
(CVE-2020-14422)

* python: CRLF injection via HTTP request method in httplib/http.client
(CVE-2020-26116)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* rh-python36-python-pip: Contains multiple bundled libraries, and has no
bundled() provides (BZ#1774951)

* Allow rh-python36-python-pip to use system CA certificate Trust
(BZ#1826520)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1727276 - CVE-2019-18348 python: CRLF injection via the host part of the url passed to urlopen()
1763229 - CVE-2019-16935 python: XSS vulnerability in the documentation XML-RPC server in server_title field
1809065 - CVE-2020-8492 python: wrong backtracking in urllib.request.AbstractBasicAuthHandler allows for a ReDoS
1826520 - Allow rh-python36-python-pip to use system CA certificate Trust
1854926 - CVE-2020-14422 python: DoS via inefficiency in IPv{4,6}Interface classes
1856481 - CVE-2019-20907 python: infinite loop in the tarfile module via crafted TAR archive
1868135 - CVE-2019-20916 python-pip: directory traversal in _download_http_url() function in src/pip/_internal/download.py
1873080 - Update the python interpreter to the latest bugfix release 3.6.12
1883014 - CVE-2020-26116 python: CRLF injection via HTTP request method in httplib/http.client

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-python36-python-3.6.12-1.el6.src.rpm
rh-python36-python-pip-9.0.1-5.el6.src.rpm
rh-python36-python-virtualenv-15.1.0-3.el6.src.rpm

noarch:
rh-python36-python-pip-9.0.1-5.el6.noarch.rpm
rh-python36-python-virtualenv-15.1.0-3.el6.noarch.rpm

x86_64:
rh-python36-python-3.6.12-1.el6.x86_64.rpm
rh-python36-python-debug-3.6.12-1.el6.x86_64.rpm
rh-python36-python-debuginfo-3.6.12-1.el6.x86_64.rpm
rh-python36-python-devel-3.6.12-1.el6.x86_64.rpm
rh-python36-python-libs-3.6.12-1.el6.x86_64.rpm
rh-python36-python-test-3.6.12-1.el6.x86_64.rpm
rh-python36-python-tkinter-3.6.12-1.el6.x86_64.rpm
rh-python36-python-tools-3.6.12-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-python36-python-3.6.12-1.el6.src.rpm
rh-python36-python-pip-9.0.1-5.el6.src.rpm
rh-python36-python-virtualenv-15.1.0-3.el6.src.rpm

noarch:
rh-python36-python-pip-9.0.1-5.el6.noarch.rpm
rh-python36-python-virtualenv-15.1.0-3.el6.noarch.rpm

x86_64:
rh-python36-python-3.6.12-1.el6.x86_64.rpm
rh-python36-python-debug-3.6.12-1.el6.x86_64.rpm
rh-python36-python-debuginfo-3.6.12-1.el6.x86_64.rpm
rh-python36-python-devel-3.6.12-1.el6.x86_64.rpm
rh-python36-python-libs-3.6.12-1.el6.x86_64.rpm
rh-python36-python-test-3.6.12-1.el6.x86_64.rpm
rh-python36-python-tkinter-3.6.12-1.el6.x86_64.rpm
rh-python36-python-tools-3.6.12-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-python36-python-3.6.12-1.el7.src.rpm
rh-python36-python-pip-9.0.1-5.el7.src.rpm
rh-python36-python-virtualenv-15.1.0-3.el7.src.rpm

aarch64:
rh-python36-python-3.6.12-1.el7.aarch64.rpm
rh-python36-python-debug-3.6.12-1.el7.aarch64.rpm
rh-python36-python-debuginfo-3.6.12-1.el7.aarch64.rpm
rh-python36-python-devel-3.6.12-1.el7.aarch64.rpm
rh-python36-python-libs-3.6.12-1.el7.aarch64.rpm
rh-python36-python-test-3.6.12-1.el7.aarch64.rpm
rh-python36-python-tkinter-3.6.12-1.el7.aarch64.rpm
rh-python36-python-tools-3.6.12-1.el7.aarch64.rpm

noarch:
rh-python36-python-pip-9.0.1-5.el7.noarch.rpm
rh-python36-python-virtualenv-15.1.0-3.el7.noarch.rpm

ppc64le:
rh-python36-python-3.6.12-1.el7.ppc64le.rpm
rh-python36-python-debug-3.6.12-1.el7.ppc64le.rpm
rh-python36-python-debuginfo-3.6.12-1.el7.ppc64le.rpm
rh-python36-python-devel-3.6.12-1.el7.ppc64le.rpm
rh-python36-python-libs-3.6.12-1.el7.ppc64le.rpm
rh-python36-python-test-3.6.12-1.el7.ppc64le.rpm
rh-python36-python-tkinter-3.6.12-1.el7.ppc64le.rpm
rh-python36-python-tools-3.6.12-1.el7.ppc64le.rpm

s390x:
rh-python36-python-3.6.12-1.el7.s390x.rpm
rh-python36-python-debug-3.6.12-1.el7.s390x.rpm
rh-python36-python-debuginfo-3.6.12-1.el7.s390x.rpm
rh-python36-python-devel-3.6.12-1.el7.s390x.rpm
rh-python36-python-libs-3.6.12-1.el7.s390x.rpm
rh-python36-python-test-3.6.12-1.el7.s390x.rpm
rh-python36-python-tkinter-3.6.12-1.el7.s390x.rpm
rh-python36-python-tools-3.6.12-1.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-python36-python-3.6.12-1.el7.src.rpm
rh-python36-python-pip-9.0.1-5.el7.src.rpm
rh-python36-python-virtualenv-15.1.0-3.el7.src.rpm

aarch64:
rh-python36-python-3.6.12-1.el7.aarch64.rpm
rh-python36-python-debug-3.6.12-1.el7.aarch64.rpm
rh-python36-python-debuginfo-3.6.12-1.el7.aarch64.rpm
rh-python36-python-devel-3.6.12-1.el7.aarch64.rpm
rh-python36-python-libs-3.6.12-1.el7.aarch64.rpm
rh-python36-python-test-3.6.12-1.el7.aarch64.rpm
rh-python36-python-tkinter-3.6.12-1.el7.aarch64.rpm
rh-python36-python-tools-3.6.12-1.el7.aarch64.rpm

noarch:
rh-python36-python-pip-9.0.1-5.el7.noarch.rpm
rh-python36-python-virtualenv-15.1.0-3.el7.noarch.rpm

ppc64le:
rh-python36-python-3.6.12-1.el7.ppc64le.rpm
rh-python36-python-debug-3.6.12-1.el7.ppc64le.rpm
rh-python36-python-debuginfo-3.6.12-1.el7.ppc64le.rpm
rh-python36-python-devel-3.6.12-1.el7.ppc64le.rpm
rh-python36-python-libs-3.6.12-1.el7.ppc64le.rpm
rh-python36-python-test-3.6.12-1.el7.ppc64le.rpm
rh-python36-python-tkinter-3.6.12-1.el7.ppc64le.rpm
rh-python36-python-tools-3.6.12-1.el7.ppc64le.rpm

s390x:
rh-python36-python-3.6.12-1.el7.s390x.rpm
rh-python36-python-debug-3.6.12-1.el7.s390x.rpm
rh-python36-python-debuginfo-3.6.12-1.el7.s390x.rpm
rh-python36-python-devel-3.6.12-1.el7.s390x.rpm
rh-python36-python-libs-3.6.12-1.el7.s390x.rpm
rh-python36-python-test-3.6.12-1.el7.s390x.rpm
rh-python36-python-tkinter-3.6.12-1.el7.s390x.rpm
rh-python36-python-tools-3.6.12-1.el7.s390x.rpm

x86_64:
rh-python36-python-3.6.12-1.el7.x86_64.rpm
rh-python36-python-debug-3.6.12-1.el7.x86_64.rpm
rh-python36-python-debuginfo-3.6.12-1.el7.x86_64.rpm
rh-python36-python-devel-3.6.12-1.el7.x86_64.rpm
rh-python36-python-libs-3.6.12-1.el7.x86_64.rpm
rh-python36-python-test-3.6.12-1.el7.x86_64.rpm
rh-python36-python-tkinter-3.6.12-1.el7.x86_64.rpm
rh-python36-python-tools-3.6.12-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-python36-python-3.6.12-1.el7.src.rpm
rh-python36-python-pip-9.0.1-5.el7.src.rpm
rh-python36-python-virtualenv-15.1.0-3.el7.src.rpm

noarch:
rh-python36-python-pip-9.0.1-5.el7.noarch.rpm
rh-python36-python-virtualenv-15.1.0-3.el7.noarch.rpm

ppc64le:
rh-python36-python-3.6.12-1.el7.ppc64le.rpm
rh-python36-python-debug-3.6.12-1.el7.ppc64le.rpm
rh-python36-python-debuginfo-3.6.12-1.el7.ppc64le.rpm
rh-python36-python-devel-3.6.12-1.el7.ppc64le.rpm
rh-python36-python-libs-3.6.12-1.el7.ppc64le.rpm
rh-python36-python-test-3.6.12-1.el7.ppc64le.rpm
rh-python36-python-tkinter-3.6.12-1.el7.ppc64le.rpm
rh-python36-python-tools-3.6.12-1.el7.ppc64le.rpm

s390x:
rh-python36-python-3.6.12-1.el7.s390x.rpm
rh-python36-python-debug-3.6.12-1.el7.s390x.rpm
rh-python36-python-debuginfo-3.6.12-1.el7.s390x.rpm
rh-python36-python-devel-3.6.12-1.el7.s390x.rpm
rh-python36-python-libs-3.6.12-1.el7.s390x.rpm
rh-python36-python-test-3.6.12-1.el7.s390x.rpm
rh-python36-python-tkinter-3.6.12-1.el7.s390x.rpm
rh-python36-python-tools-3.6.12-1.el7.s390x.rpm

x86_64:
rh-python36-python-3.6.12-1.el7.x86_64.rpm
rh-python36-python-debug-3.6.12-1.el7.x86_64.rpm
rh-python36-python-debuginfo-3.6.12-1.el7.x86_64.rpm
rh-python36-python-devel-3.6.12-1.el7.x86_64.rpm
rh-python36-python-libs-3.6.12-1.el7.x86_64.rpm
rh-python36-python-test-3.6.12-1.el7.x86_64.rpm
rh-python36-python-tkinter-3.6.12-1.el7.x86_64.rpm
rh-python36-python-tools-3.6.12-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
rh-python36-python-3.6.12-1.el7.src.rpm
rh-python36-python-pip-9.0.1-5.el7.src.rpm
rh-python36-python-virtualenv-15.1.0-3.el7.src.rpm

noarch:
rh-python36-python-pip-9.0.1-5.el7.noarch.rpm
rh-python36-python-virtualenv-15.1.0-3.el7.noarch.rpm

ppc64le:
rh-python36-python-3.6.12-1.el7.ppc64le.rpm
rh-python36-python-debug-3.6.12-1.el7.ppc64le.rpm
rh-python36-python-debuginfo-3.6.12-1.el7.ppc64le.rpm
rh-python36-python-devel-3.6.12-1.el7.ppc64le.rpm
rh-python36-python-libs-3.6.12-1.el7.ppc64le.rpm
rh-python36-python-test-3.6.12-1.el7.ppc64le.rpm
rh-python36-python-tkinter-3.6.12-1.el7.ppc64le.rpm
rh-python36-python-tools-3.6.12-1.el7.ppc64le.rpm

s390x:
rh-python36-python-3.6.12-1.el7.s390x.rpm
rh-python36-python-debug-3.6.12-1.el7.s390x.rpm
rh-python36-python-debuginfo-3.6.12-1.el7.s390x.rpm
rh-python36-python-devel-3.6.12-1.el7.s390x.rpm
rh-python36-python-libs-3.6.12-1.el7.s390x.rpm
rh-python36-python-test-3.6.12-1.el7.s390x.rpm
rh-python36-python-tkinter-3.6.12-1.el7.s390x.rpm
rh-python36-python-tools-3.6.12-1.el7.s390x.rpm

x86_64:
rh-python36-python-3.6.12-1.el7.x86_64.rpm
rh-python36-python-debug-3.6.12-1.el7.x86_64.rpm
rh-python36-python-debuginfo-3.6.12-1.el7.x86_64.rpm
rh-python36-python-devel-3.6.12-1.el7.x86_64.rpm
rh-python36-python-libs-3.6.12-1.el7.x86_64.rpm
rh-python36-python-test-3.6.12-1.el7.x86_64.rpm
rh-python36-python-tkinter-3.6.12-1.el7.x86_64.rpm
rh-python36-python-tools-3.6.12-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-python36-python-3.6.12-1.el7.src.rpm
rh-python36-python-pip-9.0.1-5.el7.src.rpm
rh-python36-python-virtualenv-15.1.0-3.el7.src.rpm

noarch:
rh-python36-python-pip-9.0.1-5.el7.noarch.rpm
rh-python36-python-virtualenv-15.1.0-3.el7.noarch.rpm

x86_64:
rh-python36-python-3.6.12-1.el7.x86_64.rpm
rh-python36-python-debug-3.6.12-1.el7.x86_64.rpm
rh-python36-python-debuginfo-3.6.12-1.el7.x86_64.rpm
rh-python36-python-devel-3.6.12-1.el7.x86_64.rpm
rh-python36-python-libs-3.6.12-1.el7.x86_64.rpm
rh-python36-python-test-3.6.12-1.el7.x86_64.rpm
rh-python36-python-tkinter-3.6.12-1.el7.x86_64.rpm
rh-python36-python-tools-3.6.12-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-16935
https://access.redhat.com/security/cve/CVE-2019-18348
https://access.redhat.com/security/cve/CVE-2019-20907
https://access.redhat.com/security/cve/CVE-2019-20916
https://access.redhat.com/security/cve/CVE-2020-8492
https://access.redhat.com/security/cve/CVE-2020-14422
https://access.redhat.com/security/cve/CVE-2020-26116
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX43WFNzjgjWX9erEAQg5Nw/9Gohar/3m+TiYH89VBiVoSWTAqNLwygcd
MmTAWlRBO8DDt+Eh1CuYW5UxN72t6pzBYss0bKSXdIabh7CqbzOx8GDd2zvC8Gek
a6JnNxCu3SBiZIgYLdimizHgm8EzV7QkuX11kJ/cAQ35qhkxPQTdq133ekpsb92H
IQ2OgFWwWCSedqb8sHUHk0+wBh4mOobvMNrbIvyulRmaT4wCYwfnmMp6OkJPv8W6
giOA98e2G20D6jm1mxi83yBAsMICySH+nTAtSr+hsU+s6MYX1yUl1JLjBEIVbC05
NqB+NZEGDLAmmbQQzhoFxTHBkiwpCOmHqUWoA8083xFoWVX0R/xUabC7jfhWB5ST
ql/mP8WC98r/WVA+w3rj30t6QpMK+cz0pkReJQh3dy29M3DxxojewTcI3BdPwEmT
TK9eHzqqk18uXR5svRoH7QNsSt/aeAMsgBz/OeSGFVBq8vAUqZF4HehceEZDbEXW
4Jt6PE8Fao9Ob5u6SRAAKzp7MNOfZ/U50p2EamLgr5LdlQeXDdodMvu0oy/ZW1Pr
7xoe8+ZxlvwLQmcMy5TNY2QQkdFOzsaugVieNs85h9WikbyGJ7qBs5JpXPXB//eV
1Wnv66jNgaSrWwMbdrOEtLor3mVpo7DXodgE5YmAf6UL+RIAc+y6+DbuKu04AnCR
oZfdZyeFg/M=
=ixGt
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close