Operating System:

[RedHat]

Published:

06 November 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3870
                    python3 security and bug fix update
                              6 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python3
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service    -- Remote/Unauthenticated      
                   Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14422 CVE-2020-8492 CVE-2019-20907
                   CVE-2019-16935  

Reference:         ESB-2020.3591
                   ESB-2020.3212

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:4433

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: python3 security and bug fix update
Advisory ID:       RHSA-2020:4433-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4433
Issue date:        2020-11-03
CVE Names:         CVE-2019-16935 CVE-2019-20907 CVE-2020-8492 
                   CVE-2020-14422 
=====================================================================

1. Summary:

An update for python3 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems. 

Security Fix(es):

* python: XSS vulnerability in the documentation XML-RPC server in
server_title field (CVE-2019-16935)

* python: infinite loop in the tarfile module via crafted TAR archive
(CVE-2019-20907)

* python: wrong backtracking in urllib.request.AbstractBasicAuthHandler
allows for a ReDoS (CVE-2020-8492)

* python: DoS via inefficiency in IPv{4,6}Interface classes
(CVE-2020-14422)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1724996 - Speed up Python with -fno-semantic-interposition
1763229 - CVE-2019-16935 python: XSS vulnerability in the documentation XML-RPC server in server_title field
1772992 - python3-config --configdir incorrect
1809065 - CVE-2020-8492 python: wrong backtracking in urllib.request.AbstractBasicAuthHandler allows for a ReDoS
1814392 - test_site is failing on an installed python3
1851090 - distutils module: sysconfig.get_config_var('LIBPL') returns non existing directory
1854926 - CVE-2020-14422 python: DoS via inefficiency in IPv{4,6}Interface classes
1856481 - CVE-2019-20907 python: infinite loop in the tarfile module via crafted TAR archive

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
platform-python-debug-3.6.8-31.el8.aarch64.rpm
platform-python-devel-3.6.8-31.el8.aarch64.rpm
python3-debuginfo-3.6.8-31.el8.aarch64.rpm
python3-debugsource-3.6.8-31.el8.aarch64.rpm
python3-idle-3.6.8-31.el8.aarch64.rpm
python3-tkinter-3.6.8-31.el8.aarch64.rpm

ppc64le:
platform-python-debug-3.6.8-31.el8.ppc64le.rpm
platform-python-devel-3.6.8-31.el8.ppc64le.rpm
python3-debuginfo-3.6.8-31.el8.ppc64le.rpm
python3-debugsource-3.6.8-31.el8.ppc64le.rpm
python3-idle-3.6.8-31.el8.ppc64le.rpm
python3-tkinter-3.6.8-31.el8.ppc64le.rpm

s390x:
platform-python-debug-3.6.8-31.el8.s390x.rpm
platform-python-devel-3.6.8-31.el8.s390x.rpm
python3-debuginfo-3.6.8-31.el8.s390x.rpm
python3-debugsource-3.6.8-31.el8.s390x.rpm
python3-idle-3.6.8-31.el8.s390x.rpm
python3-tkinter-3.6.8-31.el8.s390x.rpm

x86_64:
platform-python-3.6.8-31.el8.i686.rpm
platform-python-debug-3.6.8-31.el8.i686.rpm
platform-python-debug-3.6.8-31.el8.x86_64.rpm
platform-python-devel-3.6.8-31.el8.i686.rpm
platform-python-devel-3.6.8-31.el8.x86_64.rpm
python3-debuginfo-3.6.8-31.el8.i686.rpm
python3-debuginfo-3.6.8-31.el8.x86_64.rpm
python3-debugsource-3.6.8-31.el8.i686.rpm
python3-debugsource-3.6.8-31.el8.x86_64.rpm
python3-idle-3.6.8-31.el8.i686.rpm
python3-idle-3.6.8-31.el8.x86_64.rpm
python3-test-3.6.8-31.el8.i686.rpm
python3-tkinter-3.6.8-31.el8.i686.rpm
python3-tkinter-3.6.8-31.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
python3-3.6.8-31.el8.src.rpm

aarch64:
platform-python-3.6.8-31.el8.aarch64.rpm
python3-debuginfo-3.6.8-31.el8.aarch64.rpm
python3-debugsource-3.6.8-31.el8.aarch64.rpm
python3-libs-3.6.8-31.el8.aarch64.rpm
python3-test-3.6.8-31.el8.aarch64.rpm

ppc64le:
platform-python-3.6.8-31.el8.ppc64le.rpm
python3-debuginfo-3.6.8-31.el8.ppc64le.rpm
python3-debugsource-3.6.8-31.el8.ppc64le.rpm
python3-libs-3.6.8-31.el8.ppc64le.rpm
python3-test-3.6.8-31.el8.ppc64le.rpm

s390x:
platform-python-3.6.8-31.el8.s390x.rpm
python3-debuginfo-3.6.8-31.el8.s390x.rpm
python3-debugsource-3.6.8-31.el8.s390x.rpm
python3-libs-3.6.8-31.el8.s390x.rpm
python3-test-3.6.8-31.el8.s390x.rpm

x86_64:
platform-python-3.6.8-31.el8.x86_64.rpm
python3-debuginfo-3.6.8-31.el8.i686.rpm
python3-debuginfo-3.6.8-31.el8.x86_64.rpm
python3-debugsource-3.6.8-31.el8.i686.rpm
python3-debugsource-3.6.8-31.el8.x86_64.rpm
python3-libs-3.6.8-31.el8.i686.rpm
python3-libs-3.6.8-31.el8.x86_64.rpm
python3-test-3.6.8-31.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-16935
https://access.redhat.com/security/cve/CVE-2019-20907
https://access.redhat.com/security/cve/CVE-2020-8492
https://access.redhat.com/security/cve/CVE-2020-14422
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=1cnq
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=c8sl
-----END PGP SIGNATURE-----