-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: python security update Advisory ID: RHSA-2020:1462-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:1462 Issue date: 2020-04-14 CVE Names: CVE-2018-14647 CVE-2019-9740 CVE-2019-9947 CVE-2019-9948 ===================================================================== 1. Summary: An update for python is now available for Red Hat Enterprise Linux 7.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - x86_64 Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64 Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x 3. Description: Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security Fix(es): * python: Missing salt initialization in _elementtree.c module (CVE-2018-14647) * python: CRLF injection via the query part of the url passed to urlopen() (CVE-2019-9740) * python: CRLF injection via the path part of the url passed to urlopen() (CVE-2019-9947) * python: Undocumented local_file protocol allows remote attackers to bypass protection mechanisms (CVE-2019-9948) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1631822 - CVE-2018-14647 python: Missing salt initialization in _elementtree.c module 1688169 - CVE-2019-9740 python: CRLF injection via the query part of the url passed to urlopen() 1695570 - CVE-2019-9948 python: Undocumented local_file protocol allows remote attackers to bypass protection mechanisms 1695572 - CVE-2019-9947 python: CRLF injection via the path part of the url passed to urlopen() 6. Package List: Red Hat Enterprise Linux ComputeNode EUS (v. 7.6): Source: python-2.7.5-83.el7_6.src.rpm x86_64: python-2.7.5-83.el7_6.x86_64.rpm python-debuginfo-2.7.5-83.el7_6.i686.rpm python-debuginfo-2.7.5-83.el7_6.x86_64.rpm python-devel-2.7.5-83.el7_6.x86_64.rpm python-libs-2.7.5-83.el7_6.i686.rpm python-libs-2.7.5-83.el7_6.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6): x86_64: python-debug-2.7.5-83.el7_6.x86_64.rpm python-debuginfo-2.7.5-83.el7_6.x86_64.rpm python-test-2.7.5-83.el7_6.x86_64.rpm python-tools-2.7.5-83.el7_6.x86_64.rpm tkinter-2.7.5-83.el7_6.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 7.6): Source: python-2.7.5-83.el7_6.src.rpm ppc64: python-2.7.5-83.el7_6.ppc64.rpm python-debuginfo-2.7.5-83.el7_6.ppc.rpm python-debuginfo-2.7.5-83.el7_6.ppc64.rpm python-devel-2.7.5-83.el7_6.ppc64.rpm python-libs-2.7.5-83.el7_6.ppc.rpm python-libs-2.7.5-83.el7_6.ppc64.rpm ppc64le: python-2.7.5-83.el7_6.ppc64le.rpm python-debuginfo-2.7.5-83.el7_6.ppc64le.rpm python-devel-2.7.5-83.el7_6.ppc64le.rpm python-libs-2.7.5-83.el7_6.ppc64le.rpm s390x: python-2.7.5-83.el7_6.s390x.rpm python-debuginfo-2.7.5-83.el7_6.s390.rpm python-debuginfo-2.7.5-83.el7_6.s390x.rpm python-devel-2.7.5-83.el7_6.s390x.rpm python-libs-2.7.5-83.el7_6.s390.rpm python-libs-2.7.5-83.el7_6.s390x.rpm x86_64: python-2.7.5-83.el7_6.x86_64.rpm python-debuginfo-2.7.5-83.el7_6.i686.rpm python-debuginfo-2.7.5-83.el7_6.x86_64.rpm python-devel-2.7.5-83.el7_6.x86_64.rpm python-libs-2.7.5-83.el7_6.i686.rpm python-libs-2.7.5-83.el7_6.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7): Source: python-2.7.5-83.el7_6.src.rpm aarch64: python-2.7.5-83.el7_6.aarch64.rpm python-debuginfo-2.7.5-83.el7_6.aarch64.rpm python-devel-2.7.5-83.el7_6.aarch64.rpm python-libs-2.7.5-83.el7_6.aarch64.rpm ppc64le: python-2.7.5-83.el7_6.ppc64le.rpm python-debuginfo-2.7.5-83.el7_6.ppc64le.rpm python-devel-2.7.5-83.el7_6.ppc64le.rpm python-libs-2.7.5-83.el7_6.ppc64le.rpm s390x: python-2.7.5-83.el7_6.s390x.rpm python-debuginfo-2.7.5-83.el7_6.s390.rpm python-debuginfo-2.7.5-83.el7_6.s390x.rpm python-devel-2.7.5-83.el7_6.s390x.rpm python-libs-2.7.5-83.el7_6.s390.rpm python-libs-2.7.5-83.el7_6.s390x.rpm Red Hat Enterprise Linux Server Optional EUS (v. 7.6): ppc64: python-debug-2.7.5-83.el7_6.ppc64.rpm python-debuginfo-2.7.5-83.el7_6.ppc64.rpm python-test-2.7.5-83.el7_6.ppc64.rpm python-tools-2.7.5-83.el7_6.ppc64.rpm tkinter-2.7.5-83.el7_6.ppc64.rpm ppc64le: python-debug-2.7.5-83.el7_6.ppc64le.rpm python-debuginfo-2.7.5-83.el7_6.ppc64le.rpm python-test-2.7.5-83.el7_6.ppc64le.rpm python-tools-2.7.5-83.el7_6.ppc64le.rpm tkinter-2.7.5-83.el7_6.ppc64le.rpm s390x: python-debug-2.7.5-83.el7_6.s390x.rpm python-debuginfo-2.7.5-83.el7_6.s390x.rpm python-test-2.7.5-83.el7_6.s390x.rpm python-tools-2.7.5-83.el7_6.s390x.rpm tkinter-2.7.5-83.el7_6.s390x.rpm x86_64: python-debug-2.7.5-83.el7_6.x86_64.rpm python-debuginfo-2.7.5-83.el7_6.x86_64.rpm python-test-2.7.5-83.el7_6.x86_64.rpm python-tools-2.7.5-83.el7_6.x86_64.rpm tkinter-2.7.5-83.el7_6.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7): aarch64: python-debug-2.7.5-83.el7_6.aarch64.rpm python-debuginfo-2.7.5-83.el7_6.aarch64.rpm python-test-2.7.5-83.el7_6.aarch64.rpm python-tools-2.7.5-83.el7_6.aarch64.rpm tkinter-2.7.5-83.el7_6.aarch64.rpm ppc64le: python-debug-2.7.5-83.el7_6.ppc64le.rpm python-debuginfo-2.7.5-83.el7_6.ppc64le.rpm python-test-2.7.5-83.el7_6.ppc64le.rpm python-tools-2.7.5-83.el7_6.ppc64le.rpm tkinter-2.7.5-83.el7_6.ppc64le.rpm s390x: python-debug-2.7.5-83.el7_6.s390x.rpm python-debuginfo-2.7.5-83.el7_6.s390x.rpm python-test-2.7.5-83.el7_6.s390x.rpm python-tools-2.7.5-83.el7_6.s390x.rpm tkinter-2.7.5-83.el7_6.s390x.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-14647 https://access.redhat.com/security/cve/CVE-2019-9740 https://access.redhat.com/security/cve/CVE-2019-9947 https://access.redhat.com/security/cve/CVE-2019-9948 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXpX16tzjgjWX9erEAQiPKg//WcpRp/aZf2HfLtV5rhqF0iEAce2D26ea hwIpP3Ur2DLr4BdcTpZF/UjezR4iYn4ve204ks9FHN1OqJ9OxJw0RV7VXNt/h/7W UU8V+UxISBPbOtTgvRmKL4NVUUBrFegRsxlRc9UWWmA9pVTS/Ahv3vRmx27FmeTf GtwRjHHzA0zgHAKfyaX5qjsqbjiKNOYeI+/KeMzxrtobb7l2PRsZcfop2934Ks0i mtXQMA5bpuGJYyfn/OGaPyBdrXGzBZpisW4IemAtBIy7fA38yP+xEM/S0j8689AC t/tO5PznCJtlZYwmJXqmeAAO4YBrpJX93NsRO3IEM0Ofb2NaPx6lXPyJrF4yDC/r kVcTXtzEAImAxZUoRJKGHymRibnGWbE5Lh+YDsUsZDwDQvsQDeq6pEuVUuxHhuAa AWfSFJBszGi9CfiIz+d2lUQwEMN8oOonUlLciecB69KgKZi1sSPSJ9XwiJs1Pjlk ETLwqdvHDWgiWiTxh+/XKm4OT1wGVzHfFHK75E0VvB6wO5s6vXngRw29pABDaYJp 6vhycEMkcX+lGbdmbJa9qcv/xEjtImi9mOX+jXcBz/JLCtjX5KFF6quO44r1ff3Z N1BGIhGgFOt2O+cjA5ZVyTevw5+o6F2tMQgIw3kQBM3aswf/5nPfEtHxZvsga43v YDOUo/wEhYk= =rToj -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce