Home / mailingsPDF  

[RHSA-2022:6766-01] Moderate: rh-python38-python security update

Posted on 03 October 2022
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Moderate: rh-python38-python security update
Advisory ID: RHSA-2022:6766-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6766
Issue date: 2022-10-03
CVE Names: CVE-2015-20107 CVE-2020-10735 CVE-2021-28861
=====================================================================
1. Summary:

An update for rh-python38-python is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

The following packages have been upgraded to a later upstream version:
rh-python38-python (3.8.14).

Security Fix(es):

* python(mailcap): findmatch() function does not sanitise the second
argument (CVE-2015-20107)

* python: int() type in PyLong_FromString() does not limit amount of digits
converting text to int leading to DoS (CVE-2020-10735)

* python: an open redirection vulnerability in lib/http/server.py may lead
to information disclosure (CVE-2021-28861)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1834423 - CVE-2020-10735 python: int() type in PyLong_FromString() does not limit amount of digits converting text to int leading to DoS
2075390 - CVE-2015-20107 python(mailcap): findmatch() function does not sanitise the second argument
2120642 - CVE-2021-28861 python: an open redirection vulnerability in lib/http/server.py may lead to information disclosure

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-python38-python-3.8.14-1.el7.src.rpm

noarch:
rh-python38-python-rpm-macros-3.8.14-1.el7.noarch.rpm
rh-python38-python-srpm-macros-3.8.14-1.el7.noarch.rpm

ppc64le:
rh-python38-python-3.8.14-1.el7.ppc64le.rpm
rh-python38-python-debug-3.8.14-1.el7.ppc64le.rpm
rh-python38-python-debuginfo-3.8.14-1.el7.ppc64le.rpm
rh-python38-python-devel-3.8.14-1.el7.ppc64le.rpm
rh-python38-python-idle-3.8.14-1.el7.ppc64le.rpm
rh-python38-python-libs-3.8.14-1.el7.ppc64le.rpm
rh-python38-python-test-3.8.14-1.el7.ppc64le.rpm
rh-python38-python-tkinter-3.8.14-1.el7.ppc64le.rpm

s390x:
rh-python38-python-3.8.14-1.el7.s390x.rpm
rh-python38-python-debug-3.8.14-1.el7.s390x.rpm
rh-python38-python-debuginfo-3.8.14-1.el7.s390x.rpm
rh-python38-python-devel-3.8.14-1.el7.s390x.rpm
rh-python38-python-idle-3.8.14-1.el7.s390x.rpm
rh-python38-python-libs-3.8.14-1.el7.s390x.rpm
rh-python38-python-test-3.8.14-1.el7.s390x.rpm
rh-python38-python-tkinter-3.8.14-1.el7.s390x.rpm

x86_64:
rh-python38-python-3.8.14-1.el7.x86_64.rpm
rh-python38-python-debug-3.8.14-1.el7.x86_64.rpm
rh-python38-python-debuginfo-3.8.14-1.el7.x86_64.rpm
rh-python38-python-devel-3.8.14-1.el7.x86_64.rpm
rh-python38-python-idle-3.8.14-1.el7.x86_64.rpm
rh-python38-python-libs-3.8.14-1.el7.x86_64.rpm
rh-python38-python-test-3.8.14-1.el7.x86_64.rpm
rh-python38-python-tkinter-3.8.14-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-python38-python-3.8.14-1.el7.src.rpm

noarch:
rh-python38-python-rpm-macros-3.8.14-1.el7.noarch.rpm
rh-python38-python-srpm-macros-3.8.14-1.el7.noarch.rpm

x86_64:
rh-python38-python-3.8.14-1.el7.x86_64.rpm
rh-python38-python-debug-3.8.14-1.el7.x86_64.rpm
rh-python38-python-debuginfo-3.8.14-1.el7.x86_64.rpm
rh-python38-python-devel-3.8.14-1.el7.x86_64.rpm
rh-python38-python-idle-3.8.14-1.el7.x86_64.rpm
rh-python38-python-libs-3.8.14-1.el7.x86_64.rpm
rh-python38-python-test-3.8.14-1.el7.x86_64.rpm
rh-python38-python-tkinter-3.8.14-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-20107
https://access.redhat.com/security/cve/CVE-2020-10735
https://access.redhat.com/security/cve/CVE-2021-28861
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.

 

TOP