exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-4273-01

Red Hat Security Advisory 2020-4273-01
Posted Oct 20, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4273-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include crlf injection and traversal vulnerabilities.

tags | advisory, vulnerability, python
systems | linux, redhat
advisories | CVE-2019-18348, CVE-2019-20907, CVE-2019-20916, CVE-2020-26116
SHA-256 | 4c4d0b3638088fe5fc99f689641e53e9323ea17ebf76604548ac062a7d811b7f

Red Hat Security Advisory 2020-4273-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: python27 security, bug fix, and enhancement update
Advisory ID: RHSA-2020:4273-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4273
Issue date: 2020-10-20
CVE Names: CVE-2019-18348 CVE-2019-20907 CVE-2019-20916
CVE-2020-26116
====================================================================
1. Summary:

An update for python27-python, python27-python-pip, and
python27-python-virtualenv is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

The following packages have been upgraded to a later upstream version:
python27-python (2.7.18). (BZ#1882656)

Security Fix(es):

* python: CRLF injection via the host part of the url passed to urlopen()
(CVE-2019-18348)

* python: infinite loop in the tarfile module via crafted TAR archive
(CVE-2019-20907)

* python-pip: directory traversal in _download_http_url() function in
src/pip/_internal/download.py (CVE-2019-20916)

* python: CRLF injection via HTTP request method in httplib/http.client
(CVE-2020-26116)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* python27-python-pip: Bundles own CA bundle instead of using system CA
bundle (BZ#1882668)

* python27-python-pip: Contains multiple bundled libraries, and has no
bundled() provides (BZ#1882669)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1727276 - CVE-2019-18348 python: CRLF injection via the host part of the url passed to urlopen()
1856481 - CVE-2019-20907 python: infinite loop in the tarfile module via crafted TAR archive
1868135 - CVE-2019-20916 python-pip: directory traversal in _download_http_url() function in src/pip/_internal/download.py
1882656 - Update the python 2 interpreter to its last release, 2.7.18
1883014 - CVE-2020-26116 python: CRLF injection via HTTP request method in httplib/http.client

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
python27-python-2.7.18-2.el7.src.rpm
python27-python-pip-8.1.2-6.el7.src.rpm
python27-python-virtualenv-13.1.0-4.el7.src.rpm

noarch:
python27-python-pip-8.1.2-6.el7.noarch.rpm
python27-python-virtualenv-13.1.0-4.el7.noarch.rpm

ppc64le:
python27-python-2.7.18-2.el7.ppc64le.rpm
python27-python-debug-2.7.18-2.el7.ppc64le.rpm
python27-python-debuginfo-2.7.18-2.el7.ppc64le.rpm
python27-python-devel-2.7.18-2.el7.ppc64le.rpm
python27-python-libs-2.7.18-2.el7.ppc64le.rpm
python27-python-test-2.7.18-2.el7.ppc64le.rpm
python27-python-tools-2.7.18-2.el7.ppc64le.rpm
python27-tkinter-2.7.18-2.el7.ppc64le.rpm

s390x:
python27-python-2.7.18-2.el7.s390x.rpm
python27-python-debug-2.7.18-2.el7.s390x.rpm
python27-python-debuginfo-2.7.18-2.el7.s390x.rpm
python27-python-devel-2.7.18-2.el7.s390x.rpm
python27-python-libs-2.7.18-2.el7.s390x.rpm
python27-python-test-2.7.18-2.el7.s390x.rpm
python27-python-tools-2.7.18-2.el7.s390x.rpm
python27-tkinter-2.7.18-2.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
python27-python-2.7.18-2.el7.src.rpm
python27-python-pip-8.1.2-6.el7.src.rpm
python27-python-virtualenv-13.1.0-4.el7.src.rpm

noarch:
python27-python-pip-8.1.2-6.el7.noarch.rpm
python27-python-virtualenv-13.1.0-4.el7.noarch.rpm

ppc64le:
python27-python-2.7.18-2.el7.ppc64le.rpm
python27-python-debug-2.7.18-2.el7.ppc64le.rpm
python27-python-debuginfo-2.7.18-2.el7.ppc64le.rpm
python27-python-devel-2.7.18-2.el7.ppc64le.rpm
python27-python-libs-2.7.18-2.el7.ppc64le.rpm
python27-python-test-2.7.18-2.el7.ppc64le.rpm
python27-python-tools-2.7.18-2.el7.ppc64le.rpm
python27-tkinter-2.7.18-2.el7.ppc64le.rpm

s390x:
python27-python-2.7.18-2.el7.s390x.rpm
python27-python-debug-2.7.18-2.el7.s390x.rpm
python27-python-debuginfo-2.7.18-2.el7.s390x.rpm
python27-python-devel-2.7.18-2.el7.s390x.rpm
python27-python-libs-2.7.18-2.el7.s390x.rpm
python27-python-test-2.7.18-2.el7.s390x.rpm
python27-python-tools-2.7.18-2.el7.s390x.rpm
python27-tkinter-2.7.18-2.el7.s390x.rpm

x86_64:
python27-python-2.7.18-2.el7.x86_64.rpm
python27-python-debug-2.7.18-2.el7.x86_64.rpm
python27-python-debuginfo-2.7.18-2.el7.x86_64.rpm
python27-python-devel-2.7.18-2.el7.x86_64.rpm
python27-python-libs-2.7.18-2.el7.x86_64.rpm
python27-python-test-2.7.18-2.el7.x86_64.rpm
python27-python-tools-2.7.18-2.el7.x86_64.rpm
python27-tkinter-2.7.18-2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
python27-python-2.7.18-2.el7.src.rpm
python27-python-pip-8.1.2-6.el7.src.rpm
python27-python-virtualenv-13.1.0-4.el7.src.rpm

noarch:
python27-python-pip-8.1.2-6.el7.noarch.rpm
python27-python-virtualenv-13.1.0-4.el7.noarch.rpm

ppc64le:
python27-python-2.7.18-2.el7.ppc64le.rpm
python27-python-debug-2.7.18-2.el7.ppc64le.rpm
python27-python-debuginfo-2.7.18-2.el7.ppc64le.rpm
python27-python-devel-2.7.18-2.el7.ppc64le.rpm
python27-python-libs-2.7.18-2.el7.ppc64le.rpm
python27-python-test-2.7.18-2.el7.ppc64le.rpm
python27-python-tools-2.7.18-2.el7.ppc64le.rpm
python27-tkinter-2.7.18-2.el7.ppc64le.rpm

s390x:
python27-python-2.7.18-2.el7.s390x.rpm
python27-python-debug-2.7.18-2.el7.s390x.rpm
python27-python-debuginfo-2.7.18-2.el7.s390x.rpm
python27-python-devel-2.7.18-2.el7.s390x.rpm
python27-python-libs-2.7.18-2.el7.s390x.rpm
python27-python-test-2.7.18-2.el7.s390x.rpm
python27-python-tools-2.7.18-2.el7.s390x.rpm
python27-tkinter-2.7.18-2.el7.s390x.rpm

x86_64:
python27-python-2.7.18-2.el7.x86_64.rpm
python27-python-debug-2.7.18-2.el7.x86_64.rpm
python27-python-debuginfo-2.7.18-2.el7.x86_64.rpm
python27-python-devel-2.7.18-2.el7.x86_64.rpm
python27-python-libs-2.7.18-2.el7.x86_64.rpm
python27-python-test-2.7.18-2.el7.x86_64.rpm
python27-python-tools-2.7.18-2.el7.x86_64.rpm
python27-tkinter-2.7.18-2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
python27-python-2.7.18-2.el7.src.rpm
python27-python-pip-8.1.2-6.el7.src.rpm
python27-python-virtualenv-13.1.0-4.el7.src.rpm

noarch:
python27-python-pip-8.1.2-6.el7.noarch.rpm
python27-python-virtualenv-13.1.0-4.el7.noarch.rpm

ppc64le:
python27-python-2.7.18-2.el7.ppc64le.rpm
python27-python-debug-2.7.18-2.el7.ppc64le.rpm
python27-python-debuginfo-2.7.18-2.el7.ppc64le.rpm
python27-python-devel-2.7.18-2.el7.ppc64le.rpm
python27-python-libs-2.7.18-2.el7.ppc64le.rpm
python27-python-test-2.7.18-2.el7.ppc64le.rpm
python27-python-tools-2.7.18-2.el7.ppc64le.rpm
python27-tkinter-2.7.18-2.el7.ppc64le.rpm

s390x:
python27-python-2.7.18-2.el7.s390x.rpm
python27-python-debug-2.7.18-2.el7.s390x.rpm
python27-python-debuginfo-2.7.18-2.el7.s390x.rpm
python27-python-devel-2.7.18-2.el7.s390x.rpm
python27-python-libs-2.7.18-2.el7.s390x.rpm
python27-python-test-2.7.18-2.el7.s390x.rpm
python27-python-tools-2.7.18-2.el7.s390x.rpm
python27-tkinter-2.7.18-2.el7.s390x.rpm

x86_64:
python27-python-2.7.18-2.el7.x86_64.rpm
python27-python-debug-2.7.18-2.el7.x86_64.rpm
python27-python-debuginfo-2.7.18-2.el7.x86_64.rpm
python27-python-devel-2.7.18-2.el7.x86_64.rpm
python27-python-libs-2.7.18-2.el7.x86_64.rpm
python27-python-test-2.7.18-2.el7.x86_64.rpm
python27-python-tools-2.7.18-2.el7.x86_64.rpm
python27-tkinter-2.7.18-2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
python27-python-2.7.18-2.el7.src.rpm
python27-python-pip-8.1.2-6.el7.src.rpm
python27-python-virtualenv-13.1.0-4.el7.src.rpm

noarch:
python27-python-pip-8.1.2-6.el7.noarch.rpm
python27-python-virtualenv-13.1.0-4.el7.noarch.rpm

x86_64:
python27-python-2.7.18-2.el7.x86_64.rpm
python27-python-debug-2.7.18-2.el7.x86_64.rpm
python27-python-debuginfo-2.7.18-2.el7.x86_64.rpm
python27-python-devel-2.7.18-2.el7.x86_64.rpm
python27-python-libs-2.7.18-2.el7.x86_64.rpm
python27-python-test-2.7.18-2.el7.x86_64.rpm
python27-python-tools-2.7.18-2.el7.x86_64.rpm
python27-tkinter-2.7.18-2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-18348
https://access.redhat.com/security/cve/CVE-2019-20907
https://access.redhat.com/security/cve/CVE-2019-20916
https://access.redhat.com/security/cve/CVE-2020-26116
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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6+2T
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close