Home / mailingsPDF  

[RHSA-2022:5235-01] Moderate: python security update

Posted on 28 June 2022
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Moderate: python security update
Advisory ID: RHSA-2022:5235-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5235
Issue date: 2022-06-28
CVE Names: CVE-2020-26116 CVE-2020-26137 CVE-2021-3177
=====================================================================
1. Summary:

An update for python is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: CRLF injection via HTTP request method in httplib/http.client
(CVE-2020-26116)

* python-urllib3: CRLF injection via HTTP request method (CVE-2020-26137)

* python: Stack-based buffer overflow in PyCArg_repr in _ctypes/callproc.c
(CVE-2021-3177)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1883014 - CVE-2020-26116 python: CRLF injection via HTTP request method in httplib/http.client
1883632 - CVE-2020-26137 python-urllib3: CRLF injection via HTTP request method
1896494 - FTBFS: python2 selftests [rhel-7.9.z]
1918168 - CVE-2021-3177 python: Stack-based buffer overflow in PyCArg_repr in _ctypes/callproc.c

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
python-2.7.5-92.el7_9.src.rpm

x86_64:
python-2.7.5-92.el7_9.x86_64.rpm
python-debuginfo-2.7.5-92.el7_9.i686.rpm
python-debuginfo-2.7.5-92.el7_9.x86_64.rpm
python-libs-2.7.5-92.el7_9.i686.rpm
python-libs-2.7.5-92.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
python-debug-2.7.5-92.el7_9.x86_64.rpm
python-debuginfo-2.7.5-92.el7_9.x86_64.rpm
python-devel-2.7.5-92.el7_9.x86_64.rpm
python-test-2.7.5-92.el7_9.x86_64.rpm
python-tools-2.7.5-92.el7_9.x86_64.rpm
tkinter-2.7.5-92.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
python-2.7.5-92.el7_9.src.rpm

x86_64:
python-2.7.5-92.el7_9.x86_64.rpm
python-debuginfo-2.7.5-92.el7_9.i686.rpm
python-debuginfo-2.7.5-92.el7_9.x86_64.rpm
python-devel-2.7.5-92.el7_9.x86_64.rpm
python-libs-2.7.5-92.el7_9.i686.rpm
python-libs-2.7.5-92.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
python-debug-2.7.5-92.el7_9.x86_64.rpm
python-debuginfo-2.7.5-92.el7_9.x86_64.rpm
python-test-2.7.5-92.el7_9.x86_64.rpm
python-tools-2.7.5-92.el7_9.x86_64.rpm
tkinter-2.7.5-92.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
python-2.7.5-92.el7_9.src.rpm

ppc64:
python-2.7.5-92.el7_9.ppc64.rpm
python-debuginfo-2.7.5-92.el7_9.ppc.rpm
python-debuginfo-2.7.5-92.el7_9.ppc64.rpm
python-devel-2.7.5-92.el7_9.ppc64.rpm
python-libs-2.7.5-92.el7_9.ppc.rpm
python-libs-2.7.5-92.el7_9.ppc64.rpm

ppc64le:
python-2.7.5-92.el7_9.ppc64le.rpm
python-debuginfo-2.7.5-92.el7_9.ppc64le.rpm
python-devel-2.7.5-92.el7_9.ppc64le.rpm
python-libs-2.7.5-92.el7_9.ppc64le.rpm

s390x:
python-2.7.5-92.el7_9.s390x.rpm
python-debuginfo-2.7.5-92.el7_9.s390.rpm
python-debuginfo-2.7.5-92.el7_9.s390x.rpm
python-devel-2.7.5-92.el7_9.s390x.rpm
python-libs-2.7.5-92.el7_9.s390.rpm
python-libs-2.7.5-92.el7_9.s390x.rpm

x86_64:
python-2.7.5-92.el7_9.x86_64.rpm
python-debuginfo-2.7.5-92.el7_9.i686.rpm
python-debuginfo-2.7.5-92.el7_9.x86_64.rpm
python-devel-2.7.5-92.el7_9.x86_64.rpm
python-libs-2.7.5-92.el7_9.i686.rpm
python-libs-2.7.5-92.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
python-debug-2.7.5-92.el7_9.ppc64.rpm
python-debuginfo-2.7.5-92.el7_9.ppc64.rpm
python-test-2.7.5-92.el7_9.ppc64.rpm
python-tools-2.7.5-92.el7_9.ppc64.rpm
tkinter-2.7.5-92.el7_9.ppc64.rpm

ppc64le:
python-debug-2.7.5-92.el7_9.ppc64le.rpm
python-debuginfo-2.7.5-92.el7_9.ppc64le.rpm
python-test-2.7.5-92.el7_9.ppc64le.rpm
python-tools-2.7.5-92.el7_9.ppc64le.rpm
tkinter-2.7.5-92.el7_9.ppc64le.rpm

s390x:
python-debug-2.7.5-92.el7_9.s390x.rpm
python-debuginfo-2.7.5-92.el7_9.s390x.rpm
python-test-2.7.5-92.el7_9.s390x.rpm
python-tools-2.7.5-92.el7_9.s390x.rpm
tkinter-2.7.5-92.el7_9.s390x.rpm

x86_64:
python-debug-2.7.5-92.el7_9.x86_64.rpm
python-debuginfo-2.7.5-92.el7_9.x86_64.rpm
python-test-2.7.5-92.el7_9.x86_64.rpm
python-tools-2.7.5-92.el7_9.x86_64.rpm
tkinter-2.7.5-92.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
python-2.7.5-92.el7_9.src.rpm

x86_64:
python-2.7.5-92.el7_9.x86_64.rpm
python-debuginfo-2.7.5-92.el7_9.i686.rpm
python-debuginfo-2.7.5-92.el7_9.x86_64.rpm
python-devel-2.7.5-92.el7_9.x86_64.rpm
python-libs-2.7.5-92.el7_9.i686.rpm
python-libs-2.7.5-92.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
python-debug-2.7.5-92.el7_9.x86_64.rpm
python-debuginfo-2.7.5-92.el7_9.x86_64.rpm
python-test-2.7.5-92.el7_9.x86_64.rpm
python-tools-2.7.5-92.el7_9.x86_64.rpm
tkinter-2.7.5-92.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-26116
https://access.redhat.com/security/cve/CVE-2020-26137
https://access.redhat.com/security/cve/CVE-2021-3177
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.

 

TOP