Operating System:

[RedHat]

Published:

04 October 2022

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4919
                    rh-python38-python security update
                              4 October 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-python38-python
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-28861 CVE-2020-10735 CVE-2015-20107

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:6766

Comment: CVSS (Max):  7.5 CVE-2020-10735 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rh-python38-python security update
Advisory ID:       RHSA-2022:6766-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:6766
Issue date:        2022-10-03
CVE Names:         CVE-2015-20107 CVE-2020-10735 CVE-2021-28861 
=====================================================================

1. Summary:

An update for rh-python38-python is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

The following packages have been upgraded to a later upstream version:
rh-python38-python (3.8.14).

Security Fix(es):

* python(mailcap): findmatch() function does not sanitise the second
argument (CVE-2015-20107)

* python: int() type in PyLong_FromString() does not limit amount of digits
converting text to int leading to DoS (CVE-2020-10735)

* python: an open redirection vulnerability in lib/http/server.py may lead
to information disclosure (CVE-2021-28861)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1834423 - CVE-2020-10735 python: int() type in PyLong_FromString() does not limit amount of digits converting text to int leading to DoS
2075390 - CVE-2015-20107 python(mailcap): findmatch() function does not sanitise the second argument
2120642 - CVE-2021-28861 python: an open redirection vulnerability in lib/http/server.py may lead to information disclosure

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-python38-python-3.8.14-1.el7.src.rpm

noarch:
rh-python38-python-rpm-macros-3.8.14-1.el7.noarch.rpm
rh-python38-python-srpm-macros-3.8.14-1.el7.noarch.rpm

ppc64le:
rh-python38-python-3.8.14-1.el7.ppc64le.rpm
rh-python38-python-debug-3.8.14-1.el7.ppc64le.rpm
rh-python38-python-debuginfo-3.8.14-1.el7.ppc64le.rpm
rh-python38-python-devel-3.8.14-1.el7.ppc64le.rpm
rh-python38-python-idle-3.8.14-1.el7.ppc64le.rpm
rh-python38-python-libs-3.8.14-1.el7.ppc64le.rpm
rh-python38-python-test-3.8.14-1.el7.ppc64le.rpm
rh-python38-python-tkinter-3.8.14-1.el7.ppc64le.rpm

s390x:
rh-python38-python-3.8.14-1.el7.s390x.rpm
rh-python38-python-debug-3.8.14-1.el7.s390x.rpm
rh-python38-python-debuginfo-3.8.14-1.el7.s390x.rpm
rh-python38-python-devel-3.8.14-1.el7.s390x.rpm
rh-python38-python-idle-3.8.14-1.el7.s390x.rpm
rh-python38-python-libs-3.8.14-1.el7.s390x.rpm
rh-python38-python-test-3.8.14-1.el7.s390x.rpm
rh-python38-python-tkinter-3.8.14-1.el7.s390x.rpm

x86_64:
rh-python38-python-3.8.14-1.el7.x86_64.rpm
rh-python38-python-debug-3.8.14-1.el7.x86_64.rpm
rh-python38-python-debuginfo-3.8.14-1.el7.x86_64.rpm
rh-python38-python-devel-3.8.14-1.el7.x86_64.rpm
rh-python38-python-idle-3.8.14-1.el7.x86_64.rpm
rh-python38-python-libs-3.8.14-1.el7.x86_64.rpm
rh-python38-python-test-3.8.14-1.el7.x86_64.rpm
rh-python38-python-tkinter-3.8.14-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-python38-python-3.8.14-1.el7.src.rpm

noarch:
rh-python38-python-rpm-macros-3.8.14-1.el7.noarch.rpm
rh-python38-python-srpm-macros-3.8.14-1.el7.noarch.rpm

x86_64:
rh-python38-python-3.8.14-1.el7.x86_64.rpm
rh-python38-python-debug-3.8.14-1.el7.x86_64.rpm
rh-python38-python-debuginfo-3.8.14-1.el7.x86_64.rpm
rh-python38-python-devel-3.8.14-1.el7.x86_64.rpm
rh-python38-python-idle-3.8.14-1.el7.x86_64.rpm
rh-python38-python-libs-3.8.14-1.el7.x86_64.rpm
rh-python38-python-test-3.8.14-1.el7.x86_64.rpm
rh-python38-python-tkinter-3.8.14-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-20107
https://access.redhat.com/security/cve/CVE-2020-10735
https://access.redhat.com/security/cve/CVE-2021-28861
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=gQj/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=0jFl
-----END PGP SIGNATURE-----