-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3752
                        python-pip security update
                             10 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python-pip
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Overwrite Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3572  

Reference:         ESB-2021.2904
                   ESB-2021.2507
                   ESB-2021.2367

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:4455

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: python-pip security update
Advisory ID:       RHSA-2021:4455-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4455
Issue date:        2021-11-09
CVE Names:         CVE-2021-3572 
=====================================================================

1. Summary:

An update for python-pip is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - noarch
Red Hat Enterprise Linux BaseOS (v. 8) - noarch

3. Description:

pip is a package management system used to install and manage software
packages written in Python. Many packages can be found in the Python
Package Index (PyPI). pip is a recursive acronym that can stand for either
"Pip Installs Packages" or "Pip Installs Python". 

Security Fix(es):

* python-pip: Incorrect handling of unicode separators in git references
(CVE-2021-3572)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1962856 - CVE-2021-3572 python-pip: Incorrect handling of unicode separators in git references

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

noarch:
python3-pip-9.0.3-20.el8.noarch.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
python-pip-9.0.3-20.el8.src.rpm

noarch:
platform-python-pip-9.0.3-20.el8.noarch.rpm
python3-pip-wheel-9.0.3-20.el8.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3572
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Hucu
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ypBN
-----END PGP SIGNATURE-----