Red Hat 8877 Published by

A python27 security, bug fix, and enhancement update has been released for Red Hat Enterprise Linux 7.



RHSA-2020:4273-01: Moderate: python27 security, bug fix, and enhancement update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: python27 security, bug fix, and enhancement update
Advisory ID: RHSA-2020:4273-01
Product: Red Hat Software Collections
Advisory URL:   https://access.redhat.com/errata/RHSA-2020:4273
Issue date: 2020-10-20
CVE Names: CVE-2019-18348 CVE-2019-20907 CVE-2019-20916
CVE-2020-26116
=====================================================================

1. Summary:

An update for python27-python, python27-python-pip, and
python27-python-virtualenv is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

The following packages have been upgraded to a later upstream version:
python27-python (2.7.18). (BZ#1882656)

Security Fix(es):

* python: CRLF injection via the host part of the url passed to urlopen()
(CVE-2019-18348)

* python: infinite loop in the tarfile module via crafted TAR archive
(CVE-2019-20907)

* python-pip: directory traversal in _download_http_url() function in
src/pip/_internal/download.py (CVE-2019-20916)

* python: CRLF injection via HTTP request method in httplib/http.client
(CVE-2020-26116)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* python27-python-pip: Bundles own CA bundle instead of using system CA
bundle (BZ#1882668)

* python27-python-pip: Contains multiple bundled libraries, and has no
bundled() provides (BZ#1882669)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

1727276 - CVE-2019-18348 python: CRLF injection via the host part of the url passed to urlopen()
1856481 - CVE-2019-20907 python: infinite loop in the tarfile module via crafted TAR archive
1868135 - CVE-2019-20916 python-pip: directory traversal in _download_http_url() function in src/pip/_internal/download.py
1882656 - Update the python 2 interpreter to its last release, 2.7.18
1883014 - CVE-2020-26116 python: CRLF injection via HTTP request method in httplib/http.client

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
python27-python-2.7.18-2.el7.src.rpm
python27-python-pip-8.1.2-6.el7.src.rpm
python27-python-virtualenv-13.1.0-4.el7.src.rpm

noarch:
python27-python-pip-8.1.2-6.el7.noarch.rpm
python27-python-virtualenv-13.1.0-4.el7.noarch.rpm

ppc64le:
python27-python-2.7.18-2.el7.ppc64le.rpm
python27-python-debug-2.7.18-2.el7.ppc64le.rpm
python27-python-debuginfo-2.7.18-2.el7.ppc64le.rpm
python27-python-devel-2.7.18-2.el7.ppc64le.rpm
python27-python-libs-2.7.18-2.el7.ppc64le.rpm
python27-python-test-2.7.18-2.el7.ppc64le.rpm
python27-python-tools-2.7.18-2.el7.ppc64le.rpm
python27-tkinter-2.7.18-2.el7.ppc64le.rpm

s390x:
python27-python-2.7.18-2.el7.s390x.rpm
python27-python-debug-2.7.18-2.el7.s390x.rpm
python27-python-debuginfo-2.7.18-2.el7.s390x.rpm
python27-python-devel-2.7.18-2.el7.s390x.rpm
python27-python-libs-2.7.18-2.el7.s390x.rpm
python27-python-test-2.7.18-2.el7.s390x.rpm
python27-python-tools-2.7.18-2.el7.s390x.rpm
python27-tkinter-2.7.18-2.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
python27-python-2.7.18-2.el7.src.rpm
python27-python-pip-8.1.2-6.el7.src.rpm
python27-python-virtualenv-13.1.0-4.el7.src.rpm

noarch:
python27-python-pip-8.1.2-6.el7.noarch.rpm
python27-python-virtualenv-13.1.0-4.el7.noarch.rpm

ppc64le:
python27-python-2.7.18-2.el7.ppc64le.rpm
python27-python-debug-2.7.18-2.el7.ppc64le.rpm
python27-python-debuginfo-2.7.18-2.el7.ppc64le.rpm
python27-python-devel-2.7.18-2.el7.ppc64le.rpm
python27-python-libs-2.7.18-2.el7.ppc64le.rpm
python27-python-test-2.7.18-2.el7.ppc64le.rpm
python27-python-tools-2.7.18-2.el7.ppc64le.rpm
python27-tkinter-2.7.18-2.el7.ppc64le.rpm

s390x:
python27-python-2.7.18-2.el7.s390x.rpm
python27-python-debug-2.7.18-2.el7.s390x.rpm
python27-python-debuginfo-2.7.18-2.el7.s390x.rpm
python27-python-devel-2.7.18-2.el7.s390x.rpm
python27-python-libs-2.7.18-2.el7.s390x.rpm
python27-python-test-2.7.18-2.el7.s390x.rpm
python27-python-tools-2.7.18-2.el7.s390x.rpm
python27-tkinter-2.7.18-2.el7.s390x.rpm

x86_64:
python27-python-2.7.18-2.el7.x86_64.rpm
python27-python-debug-2.7.18-2.el7.x86_64.rpm
python27-python-debuginfo-2.7.18-2.el7.x86_64.rpm
python27-python-devel-2.7.18-2.el7.x86_64.rpm
python27-python-libs-2.7.18-2.el7.x86_64.rpm
python27-python-test-2.7.18-2.el7.x86_64.rpm
python27-python-tools-2.7.18-2.el7.x86_64.rpm
python27-tkinter-2.7.18-2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
python27-python-2.7.18-2.el7.src.rpm
python27-python-pip-8.1.2-6.el7.src.rpm
python27-python-virtualenv-13.1.0-4.el7.src.rpm

noarch:
python27-python-pip-8.1.2-6.el7.noarch.rpm
python27-python-virtualenv-13.1.0-4.el7.noarch.rpm

ppc64le:
python27-python-2.7.18-2.el7.ppc64le.rpm
python27-python-debug-2.7.18-2.el7.ppc64le.rpm
python27-python-debuginfo-2.7.18-2.el7.ppc64le.rpm
python27-python-devel-2.7.18-2.el7.ppc64le.rpm
python27-python-libs-2.7.18-2.el7.ppc64le.rpm
python27-python-test-2.7.18-2.el7.ppc64le.rpm
python27-python-tools-2.7.18-2.el7.ppc64le.rpm
python27-tkinter-2.7.18-2.el7.ppc64le.rpm

s390x:
python27-python-2.7.18-2.el7.s390x.rpm
python27-python-debug-2.7.18-2.el7.s390x.rpm
python27-python-debuginfo-2.7.18-2.el7.s390x.rpm
python27-python-devel-2.7.18-2.el7.s390x.rpm
python27-python-libs-2.7.18-2.el7.s390x.rpm
python27-python-test-2.7.18-2.el7.s390x.rpm
python27-python-tools-2.7.18-2.el7.s390x.rpm
python27-tkinter-2.7.18-2.el7.s390x.rpm

x86_64:
python27-python-2.7.18-2.el7.x86_64.rpm
python27-python-debug-2.7.18-2.el7.x86_64.rpm
python27-python-debuginfo-2.7.18-2.el7.x86_64.rpm
python27-python-devel-2.7.18-2.el7.x86_64.rpm
python27-python-libs-2.7.18-2.el7.x86_64.rpm
python27-python-test-2.7.18-2.el7.x86_64.rpm
python27-python-tools-2.7.18-2.el7.x86_64.rpm
python27-tkinter-2.7.18-2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
python27-python-2.7.18-2.el7.src.rpm
python27-python-pip-8.1.2-6.el7.src.rpm
python27-python-virtualenv-13.1.0-4.el7.src.rpm

noarch:
python27-python-pip-8.1.2-6.el7.noarch.rpm
python27-python-virtualenv-13.1.0-4.el7.noarch.rpm

ppc64le:
python27-python-2.7.18-2.el7.ppc64le.rpm
python27-python-debug-2.7.18-2.el7.ppc64le.rpm
python27-python-debuginfo-2.7.18-2.el7.ppc64le.rpm
python27-python-devel-2.7.18-2.el7.ppc64le.rpm
python27-python-libs-2.7.18-2.el7.ppc64le.rpm
python27-python-test-2.7.18-2.el7.ppc64le.rpm
python27-python-tools-2.7.18-2.el7.ppc64le.rpm
python27-tkinter-2.7.18-2.el7.ppc64le.rpm

s390x:
python27-python-2.7.18-2.el7.s390x.rpm
python27-python-debug-2.7.18-2.el7.s390x.rpm
python27-python-debuginfo-2.7.18-2.el7.s390x.rpm
python27-python-devel-2.7.18-2.el7.s390x.rpm
python27-python-libs-2.7.18-2.el7.s390x.rpm
python27-python-test-2.7.18-2.el7.s390x.rpm
python27-python-tools-2.7.18-2.el7.s390x.rpm
python27-tkinter-2.7.18-2.el7.s390x.rpm

x86_64:
python27-python-2.7.18-2.el7.x86_64.rpm
python27-python-debug-2.7.18-2.el7.x86_64.rpm
python27-python-debuginfo-2.7.18-2.el7.x86_64.rpm
python27-python-devel-2.7.18-2.el7.x86_64.rpm
python27-python-libs-2.7.18-2.el7.x86_64.rpm
python27-python-test-2.7.18-2.el7.x86_64.rpm
python27-python-tools-2.7.18-2.el7.x86_64.rpm
python27-tkinter-2.7.18-2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
python27-python-2.7.18-2.el7.src.rpm
python27-python-pip-8.1.2-6.el7.src.rpm
python27-python-virtualenv-13.1.0-4.el7.src.rpm

noarch:
python27-python-pip-8.1.2-6.el7.noarch.rpm
python27-python-virtualenv-13.1.0-4.el7.noarch.rpm

x86_64:
python27-python-2.7.18-2.el7.x86_64.rpm
python27-python-debug-2.7.18-2.el7.x86_64.rpm
python27-python-debuginfo-2.7.18-2.el7.x86_64.rpm
python27-python-devel-2.7.18-2.el7.x86_64.rpm
python27-python-libs-2.7.18-2.el7.x86_64.rpm
python27-python-test-2.7.18-2.el7.x86_64.rpm
python27-python-tools-2.7.18-2.el7.x86_64.rpm
python27-tkinter-2.7.18-2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2019-18348
  https://access.redhat.com/security/cve/CVE-2019-20907
  https://access.redhat.com/security/cve/CVE-2019-20916
  https://access.redhat.com/security/cve/CVE-2020-26116
  https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.