-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: python security update
Advisory ID:       RHSA-2021:0881-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0881
Issue date:        2021-03-16
CVE Names:         CVE-2019-20907 
====================================================================
1. Summary:

An update for python is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: infinite loop in the tarfile module via crafted TAR archive
(CVE-2019-20907)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1856481 - CVE-2019-20907 python: infinite loop in the tarfile module via crafted TAR archive

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
python-2.7.5-84.el7_6.src.rpm

x86_64:
python-2.7.5-84.el7_6.x86_64.rpm
python-debuginfo-2.7.5-84.el7_6.i686.rpm
python-debuginfo-2.7.5-84.el7_6.x86_64.rpm
python-devel-2.7.5-84.el7_6.x86_64.rpm
python-libs-2.7.5-84.el7_6.i686.rpm
python-libs-2.7.5-84.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

x86_64:
python-debug-2.7.5-84.el7_6.x86_64.rpm
python-debuginfo-2.7.5-84.el7_6.x86_64.rpm
python-test-2.7.5-84.el7_6.x86_64.rpm
python-tools-2.7.5-84.el7_6.x86_64.rpm
tkinter-2.7.5-84.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
python-2.7.5-84.el7_6.src.rpm

ppc64:
python-2.7.5-84.el7_6.ppc64.rpm
python-debuginfo-2.7.5-84.el7_6.ppc.rpm
python-debuginfo-2.7.5-84.el7_6.ppc64.rpm
python-devel-2.7.5-84.el7_6.ppc64.rpm
python-libs-2.7.5-84.el7_6.ppc.rpm
python-libs-2.7.5-84.el7_6.ppc64.rpm

ppc64le:
python-2.7.5-84.el7_6.ppc64le.rpm
python-debuginfo-2.7.5-84.el7_6.ppc64le.rpm
python-devel-2.7.5-84.el7_6.ppc64le.rpm
python-libs-2.7.5-84.el7_6.ppc64le.rpm

s390x:
python-2.7.5-84.el7_6.s390x.rpm
python-debuginfo-2.7.5-84.el7_6.s390.rpm
python-debuginfo-2.7.5-84.el7_6.s390x.rpm
python-devel-2.7.5-84.el7_6.s390x.rpm
python-libs-2.7.5-84.el7_6.s390.rpm
python-libs-2.7.5-84.el7_6.s390x.rpm

x86_64:
python-2.7.5-84.el7_6.x86_64.rpm
python-debuginfo-2.7.5-84.el7_6.i686.rpm
python-debuginfo-2.7.5-84.el7_6.x86_64.rpm
python-devel-2.7.5-84.el7_6.x86_64.rpm
python-libs-2.7.5-84.el7_6.i686.rpm
python-libs-2.7.5-84.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
python-2.7.5-84.el7_6.src.rpm

aarch64:
python-2.7.5-84.el7_6.aarch64.rpm
python-debuginfo-2.7.5-84.el7_6.aarch64.rpm
python-devel-2.7.5-84.el7_6.aarch64.rpm
python-libs-2.7.5-84.el7_6.aarch64.rpm

ppc64le:
python-2.7.5-84.el7_6.ppc64le.rpm
python-debuginfo-2.7.5-84.el7_6.ppc64le.rpm
python-devel-2.7.5-84.el7_6.ppc64le.rpm
python-libs-2.7.5-84.el7_6.ppc64le.rpm

s390x:
python-2.7.5-84.el7_6.s390x.rpm
python-debuginfo-2.7.5-84.el7_6.s390.rpm
python-debuginfo-2.7.5-84.el7_6.s390x.rpm
python-devel-2.7.5-84.el7_6.s390x.rpm
python-libs-2.7.5-84.el7_6.s390.rpm
python-libs-2.7.5-84.el7_6.s390x.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

ppc64:
python-debug-2.7.5-84.el7_6.ppc64.rpm
python-debuginfo-2.7.5-84.el7_6.ppc64.rpm
python-test-2.7.5-84.el7_6.ppc64.rpm
python-tools-2.7.5-84.el7_6.ppc64.rpm
tkinter-2.7.5-84.el7_6.ppc64.rpm

ppc64le:
python-debug-2.7.5-84.el7_6.ppc64le.rpm
python-debuginfo-2.7.5-84.el7_6.ppc64le.rpm
python-test-2.7.5-84.el7_6.ppc64le.rpm
python-tools-2.7.5-84.el7_6.ppc64le.rpm
tkinter-2.7.5-84.el7_6.ppc64le.rpm

s390x:
python-debug-2.7.5-84.el7_6.s390x.rpm
python-debuginfo-2.7.5-84.el7_6.s390x.rpm
python-test-2.7.5-84.el7_6.s390x.rpm
python-tools-2.7.5-84.el7_6.s390x.rpm
tkinter-2.7.5-84.el7_6.s390x.rpm

x86_64:
python-debug-2.7.5-84.el7_6.x86_64.rpm
python-debuginfo-2.7.5-84.el7_6.x86_64.rpm
python-test-2.7.5-84.el7_6.x86_64.rpm
python-tools-2.7.5-84.el7_6.x86_64.rpm
tkinter-2.7.5-84.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
python-debug-2.7.5-84.el7_6.aarch64.rpm
python-debuginfo-2.7.5-84.el7_6.aarch64.rpm
python-test-2.7.5-84.el7_6.aarch64.rpm
python-tools-2.7.5-84.el7_6.aarch64.rpm
tkinter-2.7.5-84.el7_6.aarch64.rpm

ppc64le:
python-debug-2.7.5-84.el7_6.ppc64le.rpm
python-debuginfo-2.7.5-84.el7_6.ppc64le.rpm
python-test-2.7.5-84.el7_6.ppc64le.rpm
python-tools-2.7.5-84.el7_6.ppc64le.rpm
tkinter-2.7.5-84.el7_6.ppc64le.rpm

s390x:
python-debug-2.7.5-84.el7_6.s390x.rpm
python-debuginfo-2.7.5-84.el7_6.s390x.rpm
python-test-2.7.5-84.el7_6.s390x.rpm
python-tools-2.7.5-84.el7_6.s390x.rpm
tkinter-2.7.5-84.el7_6.s390x.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-20907
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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3Oxv
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-0881:01 Moderate: python security update

An update for python is now available for Red Hat Enterprise Linux 7.6 Extended Update Support

Summary

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
Security Fix(es):
* python: infinite loop in the tarfile module via crafted TAR archive (CVE-2019-20907)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-20907 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):
Source: python-2.7.5-84.el7_6.src.rpm
x86_64: python-2.7.5-84.el7_6.x86_64.rpm python-debuginfo-2.7.5-84.el7_6.i686.rpm python-debuginfo-2.7.5-84.el7_6.x86_64.rpm python-devel-2.7.5-84.el7_6.x86_64.rpm python-libs-2.7.5-84.el7_6.i686.rpm python-libs-2.7.5-84.el7_6.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):
x86_64: python-debug-2.7.5-84.el7_6.x86_64.rpm python-debuginfo-2.7.5-84.el7_6.x86_64.rpm python-test-2.7.5-84.el7_6.x86_64.rpm python-tools-2.7.5-84.el7_6.x86_64.rpm tkinter-2.7.5-84.el7_6.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 7.6):
Source: python-2.7.5-84.el7_6.src.rpm
ppc64: python-2.7.5-84.el7_6.ppc64.rpm python-debuginfo-2.7.5-84.el7_6.ppc.rpm python-debuginfo-2.7.5-84.el7_6.ppc64.rpm python-devel-2.7.5-84.el7_6.ppc64.rpm python-libs-2.7.5-84.el7_6.ppc.rpm python-libs-2.7.5-84.el7_6.ppc64.rpm
ppc64le: python-2.7.5-84.el7_6.ppc64le.rpm python-debuginfo-2.7.5-84.el7_6.ppc64le.rpm python-devel-2.7.5-84.el7_6.ppc64le.rpm python-libs-2.7.5-84.el7_6.ppc64le.rpm
s390x: python-2.7.5-84.el7_6.s390x.rpm python-debuginfo-2.7.5-84.el7_6.s390.rpm python-debuginfo-2.7.5-84.el7_6.s390x.rpm python-devel-2.7.5-84.el7_6.s390x.rpm python-libs-2.7.5-84.el7_6.s390.rpm python-libs-2.7.5-84.el7_6.s390x.rpm
x86_64: python-2.7.5-84.el7_6.x86_64.rpm python-debuginfo-2.7.5-84.el7_6.i686.rpm python-debuginfo-2.7.5-84.el7_6.x86_64.rpm python-devel-2.7.5-84.el7_6.x86_64.rpm python-libs-2.7.5-84.el7_6.i686.rpm python-libs-2.7.5-84.el7_6.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):
Source: python-2.7.5-84.el7_6.src.rpm
aarch64: python-2.7.5-84.el7_6.aarch64.rpm python-debuginfo-2.7.5-84.el7_6.aarch64.rpm python-devel-2.7.5-84.el7_6.aarch64.rpm python-libs-2.7.5-84.el7_6.aarch64.rpm
ppc64le: python-2.7.5-84.el7_6.ppc64le.rpm python-debuginfo-2.7.5-84.el7_6.ppc64le.rpm python-devel-2.7.5-84.el7_6.ppc64le.rpm python-libs-2.7.5-84.el7_6.ppc64le.rpm
s390x: python-2.7.5-84.el7_6.s390x.rpm python-debuginfo-2.7.5-84.el7_6.s390.rpm python-debuginfo-2.7.5-84.el7_6.s390x.rpm python-devel-2.7.5-84.el7_6.s390x.rpm python-libs-2.7.5-84.el7_6.s390.rpm python-libs-2.7.5-84.el7_6.s390x.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 7.6):
ppc64: python-debug-2.7.5-84.el7_6.ppc64.rpm python-debuginfo-2.7.5-84.el7_6.ppc64.rpm python-test-2.7.5-84.el7_6.ppc64.rpm python-tools-2.7.5-84.el7_6.ppc64.rpm tkinter-2.7.5-84.el7_6.ppc64.rpm
ppc64le: python-debug-2.7.5-84.el7_6.ppc64le.rpm python-debuginfo-2.7.5-84.el7_6.ppc64le.rpm python-test-2.7.5-84.el7_6.ppc64le.rpm python-tools-2.7.5-84.el7_6.ppc64le.rpm tkinter-2.7.5-84.el7_6.ppc64le.rpm
s390x: python-debug-2.7.5-84.el7_6.s390x.rpm python-debuginfo-2.7.5-84.el7_6.s390x.rpm python-test-2.7.5-84.el7_6.s390x.rpm python-tools-2.7.5-84.el7_6.s390x.rpm tkinter-2.7.5-84.el7_6.s390x.rpm
x86_64: python-debug-2.7.5-84.el7_6.x86_64.rpm python-debuginfo-2.7.5-84.el7_6.x86_64.rpm python-test-2.7.5-84.el7_6.x86_64.rpm python-tools-2.7.5-84.el7_6.x86_64.rpm tkinter-2.7.5-84.el7_6.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):
aarch64: python-debug-2.7.5-84.el7_6.aarch64.rpm python-debuginfo-2.7.5-84.el7_6.aarch64.rpm python-test-2.7.5-84.el7_6.aarch64.rpm python-tools-2.7.5-84.el7_6.aarch64.rpm tkinter-2.7.5-84.el7_6.aarch64.rpm
ppc64le: python-debug-2.7.5-84.el7_6.ppc64le.rpm python-debuginfo-2.7.5-84.el7_6.ppc64le.rpm python-test-2.7.5-84.el7_6.ppc64le.rpm python-tools-2.7.5-84.el7_6.ppc64le.rpm tkinter-2.7.5-84.el7_6.ppc64le.rpm
s390x: python-debug-2.7.5-84.el7_6.s390x.rpm python-debuginfo-2.7.5-84.el7_6.s390x.rpm python-test-2.7.5-84.el7_6.s390x.rpm python-tools-2.7.5-84.el7_6.s390x.rpm tkinter-2.7.5-84.el7_6.s390x.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:0881-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0881
Issued Date: : 2021-03-16
CVE Names: CVE-2019-20907

Topic

An update for python is now available for Red Hat Enterprise Linux 7.6Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - x86_64

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64

Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x


Bugs Fixed

1856481 - CVE-2019-20907 python: infinite loop in the tarfile module via crafted TAR archive


Related News