Wednesday, February 17, 2021

Red Hat Security Advisory 2021-0528-01

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: python security update
Advisory ID: RHSA-2021:0528-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0528
Issue date: 2021-02-16
CVE Names: CVE-2019-20907
=====================================================================

1. Summary:

An update for python is now available for Red Hat Enterprise Linux 7.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - ppc64, ppc64le, s390x, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: infinite loop in the tarfile module via crafted TAR archive
(CVE-2019-20907)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1856481 - CVE-2019-20907 python: infinite loop in the tarfile module via crafted TAR archive

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7):

Source:
python-2.7.5-88.el7_7.src.rpm

x86_64:
python-2.7.5-88.el7_7.x86_64.rpm
python-debuginfo-2.7.5-88.el7_7.i686.rpm
python-debuginfo-2.7.5-88.el7_7.x86_64.rpm
python-devel-2.7.5-88.el7_7.x86_64.rpm
python-libs-2.7.5-88.el7_7.i686.rpm
python-libs-2.7.5-88.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7):

x86_64:
python-debug-2.7.5-88.el7_7.x86_64.rpm
python-debuginfo-2.7.5-88.el7_7.x86_64.rpm
python-test-2.7.5-88.el7_7.x86_64.rpm
python-tools-2.7.5-88.el7_7.x86_64.rpm
tkinter-2.7.5-88.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
python-2.7.5-88.el7_7.src.rpm

ppc64:
python-2.7.5-88.el7_7.ppc64.rpm
python-debuginfo-2.7.5-88.el7_7.ppc.rpm
python-debuginfo-2.7.5-88.el7_7.ppc64.rpm
python-devel-2.7.5-88.el7_7.ppc64.rpm
python-libs-2.7.5-88.el7_7.ppc.rpm
python-libs-2.7.5-88.el7_7.ppc64.rpm

ppc64le:
python-2.7.5-88.el7_7.ppc64le.rpm
python-debuginfo-2.7.5-88.el7_7.ppc64le.rpm
python-devel-2.7.5-88.el7_7.ppc64le.rpm
python-libs-2.7.5-88.el7_7.ppc64le.rpm

s390x:
python-2.7.5-88.el7_7.s390x.rpm
python-debuginfo-2.7.5-88.el7_7.s390.rpm
python-debuginfo-2.7.5-88.el7_7.s390x.rpm
python-devel-2.7.5-88.el7_7.s390x.rpm
python-libs-2.7.5-88.el7_7.s390.rpm
python-libs-2.7.5-88.el7_7.s390x.rpm

x86_64:
python-2.7.5-88.el7_7.x86_64.rpm
python-debuginfo-2.7.5-88.el7_7.i686.rpm
python-debuginfo-2.7.5-88.el7_7.x86_64.rpm
python-devel-2.7.5-88.el7_7.x86_64.rpm
python-libs-2.7.5-88.el7_7.i686.rpm
python-libs-2.7.5-88.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.7):

ppc64:
python-debug-2.7.5-88.el7_7.ppc64.rpm
python-debuginfo-2.7.5-88.el7_7.ppc64.rpm
python-test-2.7.5-88.el7_7.ppc64.rpm
python-tools-2.7.5-88.el7_7.ppc64.rpm
tkinter-2.7.5-88.el7_7.ppc64.rpm

ppc64le:
python-debug-2.7.5-88.el7_7.ppc64le.rpm
python-debuginfo-2.7.5-88.el7_7.ppc64le.rpm
python-test-2.7.5-88.el7_7.ppc64le.rpm
python-tools-2.7.5-88.el7_7.ppc64le.rpm
tkinter-2.7.5-88.el7_7.ppc64le.rpm

s390x:
python-debug-2.7.5-88.el7_7.s390x.rpm
python-debuginfo-2.7.5-88.el7_7.s390x.rpm
python-test-2.7.5-88.el7_7.s390x.rpm
python-tools-2.7.5-88.el7_7.s390x.rpm
tkinter-2.7.5-88.el7_7.s390x.rpm

x86_64:
python-debug-2.7.5-88.el7_7.x86_64.rpm
python-debuginfo-2.7.5-88.el7_7.x86_64.rpm
python-test-2.7.5-88.el7_7.x86_64.rpm
python-tools-2.7.5-88.el7_7.x86_64.rpm
tkinter-2.7.5-88.el7_7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-20907
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <[email protected]>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=OX8Y
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
[email protected]
https://www.redhat.com/mailman/listinfo/rhsa-announce
 

Copyright © 2021 Vulnerability Database | Cyber Details™

thank you Templateism for the design - You should have written the code a little more complicated - Nothing Encrypted anymore