-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: python security update
Advisory ID:       RHSA-2020:3911-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3911
Issue date:        2020-09-29
CVE Names:         CVE-2019-16935 
====================================================================
1. Summary:

An update for python is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: XSS vulnerability in the documentation XML-RPC server in
server_title field (CVE-2019-16935)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1763229 - CVE-2019-16935 python: XSS vulnerability in the documentation XML-RPC server in server_title field

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
python-2.7.5-89.el7.src.rpm

x86_64:
python-2.7.5-89.el7.x86_64.rpm
python-debuginfo-2.7.5-89.el7.i686.rpm
python-debuginfo-2.7.5-89.el7.x86_64.rpm
python-libs-2.7.5-89.el7.i686.rpm
python-libs-2.7.5-89.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
python-debug-2.7.5-89.el7.x86_64.rpm
python-debuginfo-2.7.5-89.el7.x86_64.rpm
python-devel-2.7.5-89.el7.x86_64.rpm
python-test-2.7.5-89.el7.x86_64.rpm
python-tools-2.7.5-89.el7.x86_64.rpm
tkinter-2.7.5-89.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
python-2.7.5-89.el7.src.rpm

x86_64:
python-2.7.5-89.el7.x86_64.rpm
python-debuginfo-2.7.5-89.el7.i686.rpm
python-debuginfo-2.7.5-89.el7.x86_64.rpm
python-devel-2.7.5-89.el7.x86_64.rpm
python-libs-2.7.5-89.el7.i686.rpm
python-libs-2.7.5-89.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
python-debug-2.7.5-89.el7.x86_64.rpm
python-debuginfo-2.7.5-89.el7.x86_64.rpm
python-test-2.7.5-89.el7.x86_64.rpm
python-tools-2.7.5-89.el7.x86_64.rpm
tkinter-2.7.5-89.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
python-2.7.5-89.el7.src.rpm

ppc64:
python-2.7.5-89.el7.ppc64.rpm
python-debuginfo-2.7.5-89.el7.ppc.rpm
python-debuginfo-2.7.5-89.el7.ppc64.rpm
python-devel-2.7.5-89.el7.ppc64.rpm
python-libs-2.7.5-89.el7.ppc.rpm
python-libs-2.7.5-89.el7.ppc64.rpm

ppc64le:
python-2.7.5-89.el7.ppc64le.rpm
python-debuginfo-2.7.5-89.el7.ppc64le.rpm
python-devel-2.7.5-89.el7.ppc64le.rpm
python-libs-2.7.5-89.el7.ppc64le.rpm

s390x:
python-2.7.5-89.el7.s390x.rpm
python-debuginfo-2.7.5-89.el7.s390.rpm
python-debuginfo-2.7.5-89.el7.s390x.rpm
python-devel-2.7.5-89.el7.s390x.rpm
python-libs-2.7.5-89.el7.s390.rpm
python-libs-2.7.5-89.el7.s390x.rpm

x86_64:
python-2.7.5-89.el7.x86_64.rpm
python-debuginfo-2.7.5-89.el7.i686.rpm
python-debuginfo-2.7.5-89.el7.x86_64.rpm
python-devel-2.7.5-89.el7.x86_64.rpm
python-libs-2.7.5-89.el7.i686.rpm
python-libs-2.7.5-89.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
python-debug-2.7.5-89.el7.ppc64.rpm
python-debuginfo-2.7.5-89.el7.ppc64.rpm
python-test-2.7.5-89.el7.ppc64.rpm
python-tools-2.7.5-89.el7.ppc64.rpm
tkinter-2.7.5-89.el7.ppc64.rpm

ppc64le:
python-debug-2.7.5-89.el7.ppc64le.rpm
python-debuginfo-2.7.5-89.el7.ppc64le.rpm
python-test-2.7.5-89.el7.ppc64le.rpm
python-tools-2.7.5-89.el7.ppc64le.rpm
tkinter-2.7.5-89.el7.ppc64le.rpm

s390x:
python-debug-2.7.5-89.el7.s390x.rpm
python-debuginfo-2.7.5-89.el7.s390x.rpm
python-test-2.7.5-89.el7.s390x.rpm
python-tools-2.7.5-89.el7.s390x.rpm
tkinter-2.7.5-89.el7.s390x.rpm

x86_64:
python-debug-2.7.5-89.el7.x86_64.rpm
python-debuginfo-2.7.5-89.el7.x86_64.rpm
python-test-2.7.5-89.el7.x86_64.rpm
python-tools-2.7.5-89.el7.x86_64.rpm
tkinter-2.7.5-89.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
python-2.7.5-89.el7.src.rpm

x86_64:
python-2.7.5-89.el7.x86_64.rpm
python-debuginfo-2.7.5-89.el7.i686.rpm
python-debuginfo-2.7.5-89.el7.x86_64.rpm
python-devel-2.7.5-89.el7.x86_64.rpm
python-libs-2.7.5-89.el7.i686.rpm
python-libs-2.7.5-89.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
python-debug-2.7.5-89.el7.x86_64.rpm
python-debuginfo-2.7.5-89.el7.x86_64.rpm
python-test-2.7.5-89.el7.x86_64.rpm
python-tools-2.7.5-89.el7.x86_64.rpm
tkinter-2.7.5-89.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-16935
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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WUoh
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-3911:01 Moderate: python security update

An update for python is now available for Red Hat Enterprise Linux 7

Summary

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
Security Fix(es):
* python: XSS vulnerability in the documentation XML-RPC server in server_title field (CVE-2019-16935)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.9 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-16935 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: python-2.7.5-89.el7.src.rpm
x86_64: python-2.7.5-89.el7.x86_64.rpm python-debuginfo-2.7.5-89.el7.i686.rpm python-debuginfo-2.7.5-89.el7.x86_64.rpm python-libs-2.7.5-89.el7.i686.rpm python-libs-2.7.5-89.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: python-debug-2.7.5-89.el7.x86_64.rpm python-debuginfo-2.7.5-89.el7.x86_64.rpm python-devel-2.7.5-89.el7.x86_64.rpm python-test-2.7.5-89.el7.x86_64.rpm python-tools-2.7.5-89.el7.x86_64.rpm tkinter-2.7.5-89.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: python-2.7.5-89.el7.src.rpm
x86_64: python-2.7.5-89.el7.x86_64.rpm python-debuginfo-2.7.5-89.el7.i686.rpm python-debuginfo-2.7.5-89.el7.x86_64.rpm python-devel-2.7.5-89.el7.x86_64.rpm python-libs-2.7.5-89.el7.i686.rpm python-libs-2.7.5-89.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: python-debug-2.7.5-89.el7.x86_64.rpm python-debuginfo-2.7.5-89.el7.x86_64.rpm python-test-2.7.5-89.el7.x86_64.rpm python-tools-2.7.5-89.el7.x86_64.rpm tkinter-2.7.5-89.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: python-2.7.5-89.el7.src.rpm
ppc64: python-2.7.5-89.el7.ppc64.rpm python-debuginfo-2.7.5-89.el7.ppc.rpm python-debuginfo-2.7.5-89.el7.ppc64.rpm python-devel-2.7.5-89.el7.ppc64.rpm python-libs-2.7.5-89.el7.ppc.rpm python-libs-2.7.5-89.el7.ppc64.rpm
ppc64le: python-2.7.5-89.el7.ppc64le.rpm python-debuginfo-2.7.5-89.el7.ppc64le.rpm python-devel-2.7.5-89.el7.ppc64le.rpm python-libs-2.7.5-89.el7.ppc64le.rpm
s390x: python-2.7.5-89.el7.s390x.rpm python-debuginfo-2.7.5-89.el7.s390.rpm python-debuginfo-2.7.5-89.el7.s390x.rpm python-devel-2.7.5-89.el7.s390x.rpm python-libs-2.7.5-89.el7.s390.rpm python-libs-2.7.5-89.el7.s390x.rpm
x86_64: python-2.7.5-89.el7.x86_64.rpm python-debuginfo-2.7.5-89.el7.i686.rpm python-debuginfo-2.7.5-89.el7.x86_64.rpm python-devel-2.7.5-89.el7.x86_64.rpm python-libs-2.7.5-89.el7.i686.rpm python-libs-2.7.5-89.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: python-debug-2.7.5-89.el7.ppc64.rpm python-debuginfo-2.7.5-89.el7.ppc64.rpm python-test-2.7.5-89.el7.ppc64.rpm python-tools-2.7.5-89.el7.ppc64.rpm tkinter-2.7.5-89.el7.ppc64.rpm
ppc64le: python-debug-2.7.5-89.el7.ppc64le.rpm python-debuginfo-2.7.5-89.el7.ppc64le.rpm python-test-2.7.5-89.el7.ppc64le.rpm python-tools-2.7.5-89.el7.ppc64le.rpm tkinter-2.7.5-89.el7.ppc64le.rpm
s390x: python-debug-2.7.5-89.el7.s390x.rpm python-debuginfo-2.7.5-89.el7.s390x.rpm python-test-2.7.5-89.el7.s390x.rpm python-tools-2.7.5-89.el7.s390x.rpm tkinter-2.7.5-89.el7.s390x.rpm
x86_64: python-debug-2.7.5-89.el7.x86_64.rpm python-debuginfo-2.7.5-89.el7.x86_64.rpm python-test-2.7.5-89.el7.x86_64.rpm python-tools-2.7.5-89.el7.x86_64.rpm tkinter-2.7.5-89.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: python-2.7.5-89.el7.src.rpm
x86_64: python-2.7.5-89.el7.x86_64.rpm python-debuginfo-2.7.5-89.el7.i686.rpm python-debuginfo-2.7.5-89.el7.x86_64.rpm python-devel-2.7.5-89.el7.x86_64.rpm python-libs-2.7.5-89.el7.i686.rpm python-libs-2.7.5-89.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: python-debug-2.7.5-89.el7.x86_64.rpm python-debuginfo-2.7.5-89.el7.x86_64.rpm python-test-2.7.5-89.el7.x86_64.rpm python-tools-2.7.5-89.el7.x86_64.rpm tkinter-2.7.5-89.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:3911-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3911
Issued Date: : 2020-09-29
CVE Names: CVE-2019-16935

Topic

An update for python is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1763229 - CVE-2019-16935 python: XSS vulnerability in the documentation XML-RPC server in server_title field


Related News