Operating System:

[RedHat]

Published:

30 September 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3362
                          python3 security update
                             30 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python3
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service    -- Remote with User Interaction
                   Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8492 CVE-2019-16935 

Reference:         ESB-2020.2421
                   ESB-2020.1559
                   ESB-2020.1383

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3888

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: python3 security update
Advisory ID:       RHSA-2020:3888-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3888
Issue date:        2020-09-29
CVE Names:         CVE-2019-16935 CVE-2020-8492 
=====================================================================

1. Summary:

An update for python3 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems. 

Security Fix(es):

* python: XSS vulnerability in the documentation XML-RPC server in
server_title field (CVE-2019-16935)

* python: wrong backtracking in urllib.request.AbstractBasicAuthHandler
allows for a ReDoS (CVE-2020-8492)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1763229 - CVE-2019-16935 python: XSS vulnerability in the documentation XML-RPC server in server_title field
1763730 - Python3-idle is not providing python36-tools
1809065 - CVE-2020-8492 python: wrong backtracking in urllib.request.AbstractBasicAuthHandler allows for a ReDoS

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
python3-3.6.8-17.el7.src.rpm

x86_64:
python3-3.6.8-17.el7.x86_64.rpm
python3-debuginfo-3.6.8-17.el7.i686.rpm
python3-debuginfo-3.6.8-17.el7.x86_64.rpm
python3-libs-3.6.8-17.el7.i686.rpm
python3-libs-3.6.8-17.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
python3-3.6.8-17.el7.i686.rpm
python3-debug-3.6.8-17.el7.i686.rpm
python3-debug-3.6.8-17.el7.x86_64.rpm
python3-debuginfo-3.6.8-17.el7.i686.rpm
python3-debuginfo-3.6.8-17.el7.x86_64.rpm
python3-devel-3.6.8-17.el7.i686.rpm
python3-devel-3.6.8-17.el7.x86_64.rpm
python3-idle-3.6.8-17.el7.i686.rpm
python3-idle-3.6.8-17.el7.x86_64.rpm
python3-test-3.6.8-17.el7.i686.rpm
python3-test-3.6.8-17.el7.x86_64.rpm
python3-tkinter-3.6.8-17.el7.i686.rpm
python3-tkinter-3.6.8-17.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
python3-3.6.8-17.el7.src.rpm

x86_64:
python3-3.6.8-17.el7.x86_64.rpm
python3-debuginfo-3.6.8-17.el7.i686.rpm
python3-debuginfo-3.6.8-17.el7.x86_64.rpm
python3-libs-3.6.8-17.el7.i686.rpm
python3-libs-3.6.8-17.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
python3-3.6.8-17.el7.i686.rpm
python3-debug-3.6.8-17.el7.i686.rpm
python3-debug-3.6.8-17.el7.x86_64.rpm
python3-debuginfo-3.6.8-17.el7.i686.rpm
python3-debuginfo-3.6.8-17.el7.x86_64.rpm
python3-devel-3.6.8-17.el7.i686.rpm
python3-devel-3.6.8-17.el7.x86_64.rpm
python3-idle-3.6.8-17.el7.i686.rpm
python3-idle-3.6.8-17.el7.x86_64.rpm
python3-test-3.6.8-17.el7.i686.rpm
python3-test-3.6.8-17.el7.x86_64.rpm
python3-tkinter-3.6.8-17.el7.i686.rpm
python3-tkinter-3.6.8-17.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
python3-3.6.8-17.el7.src.rpm

ppc64:
python3-3.6.8-17.el7.ppc64.rpm
python3-debuginfo-3.6.8-17.el7.ppc.rpm
python3-debuginfo-3.6.8-17.el7.ppc64.rpm
python3-libs-3.6.8-17.el7.ppc.rpm
python3-libs-3.6.8-17.el7.ppc64.rpm

ppc64le:
python3-3.6.8-17.el7.ppc64le.rpm
python3-debuginfo-3.6.8-17.el7.ppc64le.rpm
python3-libs-3.6.8-17.el7.ppc64le.rpm

s390x:
python3-3.6.8-17.el7.s390x.rpm
python3-debuginfo-3.6.8-17.el7.s390.rpm
python3-debuginfo-3.6.8-17.el7.s390x.rpm
python3-libs-3.6.8-17.el7.s390.rpm
python3-libs-3.6.8-17.el7.s390x.rpm

x86_64:
python3-3.6.8-17.el7.x86_64.rpm
python3-debuginfo-3.6.8-17.el7.i686.rpm
python3-debuginfo-3.6.8-17.el7.x86_64.rpm
python3-libs-3.6.8-17.el7.i686.rpm
python3-libs-3.6.8-17.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
python3-3.6.8-17.el7.ppc.rpm
python3-debug-3.6.8-17.el7.ppc.rpm
python3-debug-3.6.8-17.el7.ppc64.rpm
python3-debuginfo-3.6.8-17.el7.ppc.rpm
python3-debuginfo-3.6.8-17.el7.ppc64.rpm
python3-devel-3.6.8-17.el7.ppc.rpm
python3-devel-3.6.8-17.el7.ppc64.rpm
python3-idle-3.6.8-17.el7.ppc.rpm
python3-idle-3.6.8-17.el7.ppc64.rpm
python3-test-3.6.8-17.el7.ppc.rpm
python3-test-3.6.8-17.el7.ppc64.rpm
python3-tkinter-3.6.8-17.el7.ppc.rpm
python3-tkinter-3.6.8-17.el7.ppc64.rpm

ppc64le:
python3-debug-3.6.8-17.el7.ppc64le.rpm
python3-debuginfo-3.6.8-17.el7.ppc64le.rpm
python3-devel-3.6.8-17.el7.ppc64le.rpm
python3-idle-3.6.8-17.el7.ppc64le.rpm
python3-test-3.6.8-17.el7.ppc64le.rpm
python3-tkinter-3.6.8-17.el7.ppc64le.rpm

s390x:
python3-3.6.8-17.el7.s390.rpm
python3-debug-3.6.8-17.el7.s390.rpm
python3-debug-3.6.8-17.el7.s390x.rpm
python3-debuginfo-3.6.8-17.el7.s390.rpm
python3-debuginfo-3.6.8-17.el7.s390x.rpm
python3-devel-3.6.8-17.el7.s390.rpm
python3-devel-3.6.8-17.el7.s390x.rpm
python3-idle-3.6.8-17.el7.s390.rpm
python3-idle-3.6.8-17.el7.s390x.rpm
python3-test-3.6.8-17.el7.s390.rpm
python3-test-3.6.8-17.el7.s390x.rpm
python3-tkinter-3.6.8-17.el7.s390.rpm
python3-tkinter-3.6.8-17.el7.s390x.rpm

x86_64:
python3-3.6.8-17.el7.i686.rpm
python3-debug-3.6.8-17.el7.i686.rpm
python3-debug-3.6.8-17.el7.x86_64.rpm
python3-debuginfo-3.6.8-17.el7.i686.rpm
python3-debuginfo-3.6.8-17.el7.x86_64.rpm
python3-devel-3.6.8-17.el7.i686.rpm
python3-devel-3.6.8-17.el7.x86_64.rpm
python3-idle-3.6.8-17.el7.i686.rpm
python3-idle-3.6.8-17.el7.x86_64.rpm
python3-test-3.6.8-17.el7.i686.rpm
python3-test-3.6.8-17.el7.x86_64.rpm
python3-tkinter-3.6.8-17.el7.i686.rpm
python3-tkinter-3.6.8-17.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
python3-3.6.8-17.el7.src.rpm

x86_64:
python3-3.6.8-17.el7.x86_64.rpm
python3-debuginfo-3.6.8-17.el7.i686.rpm
python3-debuginfo-3.6.8-17.el7.x86_64.rpm
python3-libs-3.6.8-17.el7.i686.rpm
python3-libs-3.6.8-17.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
python3-3.6.8-17.el7.i686.rpm
python3-debug-3.6.8-17.el7.i686.rpm
python3-debug-3.6.8-17.el7.x86_64.rpm
python3-debuginfo-3.6.8-17.el7.i686.rpm
python3-debuginfo-3.6.8-17.el7.x86_64.rpm
python3-devel-3.6.8-17.el7.i686.rpm
python3-devel-3.6.8-17.el7.x86_64.rpm
python3-idle-3.6.8-17.el7.i686.rpm
python3-idle-3.6.8-17.el7.x86_64.rpm
python3-test-3.6.8-17.el7.i686.rpm
python3-test-3.6.8-17.el7.x86_64.rpm
python3-tkinter-3.6.8-17.el7.i686.rpm
python3-tkinter-3.6.8-17.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-16935
https://access.redhat.com/security/cve/CVE-2020-8492
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=O+Mk
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=E5Mu
-----END PGP SIGNATURE-----