exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-5010-01

Red Hat Security Advisory 2020-5010-01
Posted Nov 10, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5010-01 - Python is an accessible, high-level, dynamically typed, interpreted programming language, designed with an emphasis on code readability. It includes an extensive standard library, and has a vast ecosystem of third-party libraries. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, python
systems | linux, redhat
advisories | CVE-2019-20907, CVE-2020-14422
SHA-256 | f350f73aae4e8c70ebc1718230bfcf9f7db05549fc27b6302c1ca74b3bbaa786

Red Hat Security Advisory 2020-5010-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: python3 security update
Advisory ID: RHSA-2020:5010-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5010
Issue date: 2020-11-10
CVE Names: CVE-2019-20907 CVE-2020-14422
====================================================================
1. Summary:

An update for python3 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Python is an accessible, high-level, dynamically typed, interpreted
programming language, designed with an emphasis on code readability. It
includes an extensive standard library, and has a vast ecosystem of
third-party libraries.

Security Fix(es):

* python: infinite loop in the tarfile module via crafted TAR archive
(CVE-2019-20907)

* python: DoS via inefficiency in IPv{4,6}Interface classes
(CVE-2020-14422)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1854926 - CVE-2020-14422 python: DoS via inefficiency in IPv{4,6}Interface classes
1856481 - CVE-2019-20907 python: infinite loop in the tarfile module via crafted TAR archive

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
python3-3.6.8-18.el7.src.rpm

x86_64:
python3-3.6.8-18.el7.x86_64.rpm
python3-debuginfo-3.6.8-18.el7.i686.rpm
python3-debuginfo-3.6.8-18.el7.x86_64.rpm
python3-libs-3.6.8-18.el7.i686.rpm
python3-libs-3.6.8-18.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
python3-3.6.8-18.el7.i686.rpm
python3-debug-3.6.8-18.el7.i686.rpm
python3-debug-3.6.8-18.el7.x86_64.rpm
python3-debuginfo-3.6.8-18.el7.i686.rpm
python3-debuginfo-3.6.8-18.el7.x86_64.rpm
python3-devel-3.6.8-18.el7.i686.rpm
python3-devel-3.6.8-18.el7.x86_64.rpm
python3-idle-3.6.8-18.el7.i686.rpm
python3-idle-3.6.8-18.el7.x86_64.rpm
python3-test-3.6.8-18.el7.i686.rpm
python3-test-3.6.8-18.el7.x86_64.rpm
python3-tkinter-3.6.8-18.el7.i686.rpm
python3-tkinter-3.6.8-18.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
python3-3.6.8-18.el7.src.rpm

x86_64:
python3-3.6.8-18.el7.x86_64.rpm
python3-debuginfo-3.6.8-18.el7.i686.rpm
python3-debuginfo-3.6.8-18.el7.x86_64.rpm
python3-libs-3.6.8-18.el7.i686.rpm
python3-libs-3.6.8-18.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
python3-3.6.8-18.el7.i686.rpm
python3-debug-3.6.8-18.el7.i686.rpm
python3-debug-3.6.8-18.el7.x86_64.rpm
python3-debuginfo-3.6.8-18.el7.i686.rpm
python3-debuginfo-3.6.8-18.el7.x86_64.rpm
python3-devel-3.6.8-18.el7.i686.rpm
python3-devel-3.6.8-18.el7.x86_64.rpm
python3-idle-3.6.8-18.el7.i686.rpm
python3-idle-3.6.8-18.el7.x86_64.rpm
python3-test-3.6.8-18.el7.i686.rpm
python3-test-3.6.8-18.el7.x86_64.rpm
python3-tkinter-3.6.8-18.el7.i686.rpm
python3-tkinter-3.6.8-18.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
python3-3.6.8-18.el7.src.rpm

ppc64:
python3-3.6.8-18.el7.ppc64.rpm
python3-debuginfo-3.6.8-18.el7.ppc.rpm
python3-debuginfo-3.6.8-18.el7.ppc64.rpm
python3-libs-3.6.8-18.el7.ppc.rpm
python3-libs-3.6.8-18.el7.ppc64.rpm

ppc64le:
python3-3.6.8-18.el7.ppc64le.rpm
python3-debuginfo-3.6.8-18.el7.ppc64le.rpm
python3-libs-3.6.8-18.el7.ppc64le.rpm

s390x:
python3-3.6.8-18.el7.s390x.rpm
python3-debuginfo-3.6.8-18.el7.s390.rpm
python3-debuginfo-3.6.8-18.el7.s390x.rpm
python3-libs-3.6.8-18.el7.s390.rpm
python3-libs-3.6.8-18.el7.s390x.rpm

x86_64:
python3-3.6.8-18.el7.x86_64.rpm
python3-debuginfo-3.6.8-18.el7.i686.rpm
python3-debuginfo-3.6.8-18.el7.x86_64.rpm
python3-libs-3.6.8-18.el7.i686.rpm
python3-libs-3.6.8-18.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
python3-3.6.8-18.el7.ppc.rpm
python3-debug-3.6.8-18.el7.ppc.rpm
python3-debug-3.6.8-18.el7.ppc64.rpm
python3-debuginfo-3.6.8-18.el7.ppc.rpm
python3-debuginfo-3.6.8-18.el7.ppc64.rpm
python3-devel-3.6.8-18.el7.ppc.rpm
python3-devel-3.6.8-18.el7.ppc64.rpm
python3-idle-3.6.8-18.el7.ppc.rpm
python3-idle-3.6.8-18.el7.ppc64.rpm
python3-test-3.6.8-18.el7.ppc.rpm
python3-test-3.6.8-18.el7.ppc64.rpm
python3-tkinter-3.6.8-18.el7.ppc.rpm
python3-tkinter-3.6.8-18.el7.ppc64.rpm

ppc64le:
python3-debug-3.6.8-18.el7.ppc64le.rpm
python3-debuginfo-3.6.8-18.el7.ppc64le.rpm
python3-devel-3.6.8-18.el7.ppc64le.rpm
python3-idle-3.6.8-18.el7.ppc64le.rpm
python3-test-3.6.8-18.el7.ppc64le.rpm
python3-tkinter-3.6.8-18.el7.ppc64le.rpm

s390x:
python3-3.6.8-18.el7.s390.rpm
python3-debug-3.6.8-18.el7.s390.rpm
python3-debug-3.6.8-18.el7.s390x.rpm
python3-debuginfo-3.6.8-18.el7.s390.rpm
python3-debuginfo-3.6.8-18.el7.s390x.rpm
python3-devel-3.6.8-18.el7.s390.rpm
python3-devel-3.6.8-18.el7.s390x.rpm
python3-idle-3.6.8-18.el7.s390.rpm
python3-idle-3.6.8-18.el7.s390x.rpm
python3-test-3.6.8-18.el7.s390.rpm
python3-test-3.6.8-18.el7.s390x.rpm
python3-tkinter-3.6.8-18.el7.s390.rpm
python3-tkinter-3.6.8-18.el7.s390x.rpm

x86_64:
python3-3.6.8-18.el7.i686.rpm
python3-debug-3.6.8-18.el7.i686.rpm
python3-debug-3.6.8-18.el7.x86_64.rpm
python3-debuginfo-3.6.8-18.el7.i686.rpm
python3-debuginfo-3.6.8-18.el7.x86_64.rpm
python3-devel-3.6.8-18.el7.i686.rpm
python3-devel-3.6.8-18.el7.x86_64.rpm
python3-idle-3.6.8-18.el7.i686.rpm
python3-idle-3.6.8-18.el7.x86_64.rpm
python3-test-3.6.8-18.el7.i686.rpm
python3-test-3.6.8-18.el7.x86_64.rpm
python3-tkinter-3.6.8-18.el7.i686.rpm
python3-tkinter-3.6.8-18.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
python3-3.6.8-18.el7.src.rpm

x86_64:
python3-3.6.8-18.el7.x86_64.rpm
python3-debuginfo-3.6.8-18.el7.i686.rpm
python3-debuginfo-3.6.8-18.el7.x86_64.rpm
python3-libs-3.6.8-18.el7.i686.rpm
python3-libs-3.6.8-18.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
python3-3.6.8-18.el7.i686.rpm
python3-debug-3.6.8-18.el7.i686.rpm
python3-debug-3.6.8-18.el7.x86_64.rpm
python3-debuginfo-3.6.8-18.el7.i686.rpm
python3-debuginfo-3.6.8-18.el7.x86_64.rpm
python3-devel-3.6.8-18.el7.i686.rpm
python3-devel-3.6.8-18.el7.x86_64.rpm
python3-idle-3.6.8-18.el7.i686.rpm
python3-idle-3.6.8-18.el7.x86_64.rpm
python3-test-3.6.8-18.el7.i686.rpm
python3-test-3.6.8-18.el7.x86_64.rpm
python3-tkinter-3.6.8-18.el7.i686.rpm
python3-tkinter-3.6.8-18.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-20907
https://access.redhat.com/security/cve/CVE-2020-14422
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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/PtA
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close