-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: python27:2.7 security and bug fix update
Advisory ID:       RHSA-2021:1761-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1761
Issue date:        2021-05-18
CVE Names:         CVE-2020-26116 CVE-2020-26137 CVE-2020-27783 
                   CVE-2021-3177 
====================================================================
1. Summary:

An update for the python27:2.7 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming language
that supports modules, classes, exceptions, high-level dynamic data types,
and dynamic typing. The python27 packages provide a stable release of
Python 2.7 with a number of additional utilities and database connectorsfor MySQL and PostgreSQL.

Security Fix(es):

* python: CRLF injection via HTTP request method in httplib/http.client
(CVE-2020-26116)

* python-urllib3: CRLF injection via HTTP request method (CVE-2020-26137)

* python-lxml: mXSS due to the use of improper parser (CVE-2020-27783)

* python: Stack-based buffer overflow in PyCArg_repr in _ctypes/callproc.c
(CVE-2021-3177)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1883014 - CVE-2020-26116 python: CRLF injection via HTTP request method in httplib/http.client
1883632 - CVE-2020-26137 python-urllib3: CRLF injection via HTTP request method
1886754 - python27:2.7/python2: Update the python interpreter to its last upstream release, 2.7.18
1901633 - CVE-2020-27783 python-lxml: mXSS due to the use of improper parser
1918168 - CVE-2021-3177 python: Stack-based buffer overflow in PyCArg_repr in _ctypes/callproc.c

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
Cython-0.28.1-7.module+el8.1.0+3111+de3f2d8e.src.rpm
PyYAML-3.12-16.module+el8.1.0+3111+de3f2d8e.src.rpm
babel-2.5.1-9.module+el8.1.0+3111+de3f2d8e.src.rpm
numpy-1.14.2-16.module+el8.4.0+9406+221a4565.src.rpm
pytest-3.4.2-13.module+el8.1.0+3111+de3f2d8e.src.rpm
python-PyMySQL-0.8.0-10.module+el8.1.0+3111+de3f2d8e.src.rpm
python-attrs-17.4.0-10.module+el8.1.0+3111+de3f2d8e.src.rpm
python-backports-1.0-16.module+el8.4.0+9193+f3daf6ef.src.rpm
python-backports-ssl_match_hostname-3.5.0.1-12.module+el8.4.0+9193+f3daf6ef.src.rpm
python-chardet-3.0.4-10.module+el8.1.0+3111+de3f2d8e.src.rpm
python-coverage-4.5.1-4.module+el8.1.0+3111+de3f2d8e.src.rpm
python-dns-1.15.0-10.module+el8.1.0+3111+de3f2d8e.src.rpm
python-docs-2.7.16-2.module+el8.1.0+3111+de3f2d8e.src.rpm
python-docutils-0.14-12.module+el8.1.0+3111+de3f2d8e.src.rpm
python-funcsigs-1.0.2-13.module+el8.1.0+3111+de3f2d8e.src.rpm
python-idna-2.5-7.module+el8.1.0+3111+de3f2d8e.src.rpm
python-ipaddress-1.0.18-6.module+el8.1.0+3111+de3f2d8e.src.rpm
python-jinja2-2.10-8.module+el8.1.0+3111+de3f2d8e.src.rpm
python-lxml-4.2.3-4.module+el8.4.0+9319+a932af88.src.rpm
python-markupsafe-0.23-19.module+el8.1.0+3111+de3f2d8e.src.rpm
python-mock-2.0.0-13.module+el8.1.0+3111+de3f2d8e.src.rpm
python-nose-1.3.7-30.module+el8.1.0+3111+de3f2d8e.src.rpm
python-pluggy-0.6.0-8.module+el8.1.0+3111+de3f2d8e.src.rpm
python-psycopg2-2.7.5-7.module+el8.1.0+3111+de3f2d8e.src.rpm
python-py-1.5.3-6.module+el8.1.0+3111+de3f2d8e.src.rpm
python-pygments-2.2.0-20.module+el8.1.0+3111+de3f2d8e.src.rpm
python-pymongo-3.6.1-11.module+el8.1.0+3446+c3d52da3.src.rpm
python-pysocks-1.6.8-6.module+el8.1.0+3111+de3f2d8e.src.rpm
python-pytest-mock-1.9.0-4.module+el8.1.0+3111+de3f2d8e.src.rpm
python-requests-2.20.0-3.module+el8.2.0+4577+feefd9b8.src.rpm
python-setuptools_scm-1.15.7-6.module+el8.1.0+3111+de3f2d8e.src.rpm
python-sqlalchemy-1.3.2-2.module+el8.3.0+6647+8d010749.src.rpm
python-urllib3-1.24.2-3.module+el8.4.0+9193+f3daf6ef.src.rpm
python-virtualenv-15.1.0-19.module+el8.1.0+3507+d69c168d.src.rpm
python-wheel-0.31.1-2.module+el8.1.0+3725+aac5cd17.src.rpm
python2-2.7.18-4.module+el8.4.0+9577+0b56c8de.src.rpm
python2-pip-9.0.3-18.module+el8.3.0+7707+eb4bba01.src.rpm
python2-rpm-macros-3-38.module+el8.1.0+3111+de3f2d8e.src.rpm
python2-setuptools-39.0.1-13.module+el8.4.0+9442+27d0e81c.src.rpm
python2-six-1.11.0-6.module+el8.4.0+9287+299307c7.src.rpm
pytz-2017.2-12.module+el8.1.0+3111+de3f2d8e.src.rpm
scipy-1.0.0-20.module+el8.1.0+3323+7ac3e00f.src.rpm

aarch64:
Cython-debugsource-0.28.1-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm
PyYAML-debugsource-3.12-16.module+el8.1.0+3111+de3f2d8e.aarch64.rpm
numpy-debugsource-1.14.2-16.module+el8.4.0+9406+221a4565.aarch64.rpm
python-coverage-debugsource-4.5.1-4.module+el8.1.0+3111+de3f2d8e.aarch64.rpm
python-lxml-debugsource-4.2.3-4.module+el8.4.0+9319+a932af88.aarch64.rpm
python-psycopg2-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm
python-psycopg2-debugsource-2.7.5-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm
python-psycopg2-doc-2.7.5-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm
python-pymongo-debuginfo-3.6.1-11.module+el8.1.0+3446+c3d52da3.aarch64.rpm
python-pymongo-debugsource-3.6.1-11.module+el8.1.0+3446+c3d52da3.aarch64.rpm
python2-2.7.18-4.module+el8.4.0+9577+0b56c8de.aarch64.rpm
python2-Cython-0.28.1-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm
python2-Cython-debuginfo-0.28.1-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm
python2-backports-1.0-16.module+el8.4.0+9193+f3daf6ef.aarch64.rpm
python2-bson-3.6.1-11.module+el8.1.0+3446+c3d52da3.aarch64.rpm
python2-bson-debuginfo-3.6.1-11.module+el8.1.0+3446+c3d52da3.aarch64.rpm
python2-coverage-4.5.1-4.module+el8.1.0+3111+de3f2d8e.aarch64.rpm
python2-coverage-debuginfo-4.5.1-4.module+el8.1.0+3111+de3f2d8e.aarch64.rpm
python2-debug-2.7.18-4.module+el8.4.0+9577+0b56c8de.aarch64.rpm
python2-debuginfo-2.7.18-4.module+el8.4.0+9577+0b56c8de.aarch64.rpm
python2-debugsource-2.7.18-4.module+el8.4.0+9577+0b56c8de.aarch64.rpm
python2-devel-2.7.18-4.module+el8.4.0+9577+0b56c8de.aarch64.rpm
python2-libs-2.7.18-4.module+el8.4.0+9577+0b56c8de.aarch64.rpm
python2-lxml-4.2.3-4.module+el8.4.0+9319+a932af88.aarch64.rpm
python2-lxml-debuginfo-4.2.3-4.module+el8.4.0+9319+a932af88.aarch64.rpm
python2-markupsafe-0.23-19.module+el8.1.0+3111+de3f2d8e.aarch64.rpm
python2-numpy-1.14.2-16.module+el8.4.0+9406+221a4565.aarch64.rpm
python2-numpy-debuginfo-1.14.2-16.module+el8.4.0+9406+221a4565.aarch64.rpm
python2-numpy-f2py-1.14.2-16.module+el8.4.0+9406+221a4565.aarch64.rpm
python2-psycopg2-2.7.5-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm
python2-psycopg2-debug-2.7.5-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm
python2-psycopg2-debug-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm
python2-psycopg2-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm
python2-psycopg2-tests-2.7.5-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm
python2-pymongo-3.6.1-11.module+el8.1.0+3446+c3d52da3.aarch64.rpm
python2-pymongo-debuginfo-3.6.1-11.module+el8.1.0+3446+c3d52da3.aarch64.rpm
python2-pymongo-gridfs-3.6.1-11.module+el8.1.0+3446+c3d52da3.aarch64.rpm
python2-pyyaml-3.12-16.module+el8.1.0+3111+de3f2d8e.aarch64.rpm
python2-pyyaml-debuginfo-3.12-16.module+el8.1.0+3111+de3f2d8e.aarch64.rpm
python2-scipy-1.0.0-20.module+el8.1.0+3323+7ac3e00f.aarch64.rpm
python2-scipy-debuginfo-1.0.0-20.module+el8.1.0+3323+7ac3e00f.aarch64.rpm
python2-sqlalchemy-1.3.2-2.module+el8.3.0+6647+8d010749.aarch64.rpm
python2-test-2.7.18-4.module+el8.4.0+9577+0b56c8de.aarch64.rpm
python2-tkinter-2.7.18-4.module+el8.4.0+9577+0b56c8de.aarch64.rpm
python2-tools-2.7.18-4.module+el8.4.0+9577+0b56c8de.aarch64.rpm
scipy-debugsource-1.0.0-20.module+el8.1.0+3323+7ac3e00f.aarch64.rpm

noarch:
babel-2.5.1-9.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python-nose-docs-1.3.7-30.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python-sqlalchemy-doc-1.3.2-2.module+el8.3.0+6647+8d010749.noarch.rpm
python2-PyMySQL-0.8.0-10.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-attrs-17.4.0-10.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-babel-2.5.1-9.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-backports-ssl_match_hostname-3.5.0.1-12.module+el8.4.0+9193+f3daf6ef.noarch.rpm
python2-chardet-3.0.4-10.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-dns-1.15.0-10.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-docs-2.7.16-2.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-docs-info-2.7.16-2.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-docutils-0.14-12.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-funcsigs-1.0.2-13.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-idna-2.5-7.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-ipaddress-1.0.18-6.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-jinja2-2.10-8.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-mock-2.0.0-13.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-nose-1.3.7-30.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-numpy-doc-1.14.2-16.module+el8.4.0+9406+221a4565.noarch.rpm
python2-pip-9.0.3-18.module+el8.3.0+7707+eb4bba01.noarch.rpm
python2-pip-wheel-9.0.3-18.module+el8.3.0+7707+eb4bba01.noarch.rpm
python2-pluggy-0.6.0-8.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-py-1.5.3-6.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-pygments-2.2.0-20.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-pysocks-1.6.8-6.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-pytest-3.4.2-13.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-pytest-mock-1.9.0-4.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-pytz-2017.2-12.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-requests-2.20.0-3.module+el8.2.0+4577+feefd9b8.noarch.rpm
python2-rpm-macros-3-38.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-setuptools-39.0.1-13.module+el8.4.0+9442+27d0e81c.noarch.rpm
python2-setuptools-wheel-39.0.1-13.module+el8.4.0+9442+27d0e81c.noarch.rpm
python2-setuptools_scm-1.15.7-6.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-six-1.11.0-6.module+el8.4.0+9287+299307c7.noarch.rpm
python2-urllib3-1.24.2-3.module+el8.4.0+9193+f3daf6ef.noarch.rpm
python2-virtualenv-15.1.0-19.module+el8.1.0+3507+d69c168d.noarch.rpm
python2-wheel-0.31.1-2.module+el8.1.0+3725+aac5cd17.noarch.rpm
python2-wheel-wheel-0.31.1-2.module+el8.1.0+3725+aac5cd17.noarch.rpm

ppc64le:
Cython-debugsource-0.28.1-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm
PyYAML-debugsource-3.12-16.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm
numpy-debugsource-1.14.2-16.module+el8.4.0+9406+221a4565.ppc64le.rpm
python-coverage-debugsource-4.5.1-4.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm
python-lxml-debugsource-4.2.3-4.module+el8.4.0+9319+a932af88.ppc64le.rpm
python-psycopg2-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm
python-psycopg2-debugsource-2.7.5-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm
python-psycopg2-doc-2.7.5-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm
python-pymongo-debuginfo-3.6.1-11.module+el8.1.0+3446+c3d52da3.ppc64le.rpm
python-pymongo-debugsource-3.6.1-11.module+el8.1.0+3446+c3d52da3.ppc64le.rpm
python2-2.7.18-4.module+el8.4.0+9577+0b56c8de.ppc64le.rpm
python2-Cython-0.28.1-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm
python2-Cython-debuginfo-0.28.1-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm
python2-backports-1.0-16.module+el8.4.0+9193+f3daf6ef.ppc64le.rpm
python2-bson-3.6.1-11.module+el8.1.0+3446+c3d52da3.ppc64le.rpm
python2-bson-debuginfo-3.6.1-11.module+el8.1.0+3446+c3d52da3.ppc64le.rpm
python2-coverage-4.5.1-4.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm
python2-coverage-debuginfo-4.5.1-4.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm
python2-debug-2.7.18-4.module+el8.4.0+9577+0b56c8de.ppc64le.rpm
python2-debuginfo-2.7.18-4.module+el8.4.0+9577+0b56c8de.ppc64le.rpm
python2-debugsource-2.7.18-4.module+el8.4.0+9577+0b56c8de.ppc64le.rpm
python2-devel-2.7.18-4.module+el8.4.0+9577+0b56c8de.ppc64le.rpm
python2-libs-2.7.18-4.module+el8.4.0+9577+0b56c8de.ppc64le.rpm
python2-lxml-4.2.3-4.module+el8.4.0+9319+a932af88.ppc64le.rpm
python2-lxml-debuginfo-4.2.3-4.module+el8.4.0+9319+a932af88.ppc64le.rpm
python2-markupsafe-0.23-19.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm
python2-numpy-1.14.2-16.module+el8.4.0+9406+221a4565.ppc64le.rpm
python2-numpy-debuginfo-1.14.2-16.module+el8.4.0+9406+221a4565.ppc64le.rpm
python2-numpy-f2py-1.14.2-16.module+el8.4.0+9406+221a4565.ppc64le.rpm
python2-psycopg2-2.7.5-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm
python2-psycopg2-debug-2.7.5-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm
python2-psycopg2-debug-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm
python2-psycopg2-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm
python2-psycopg2-tests-2.7.5-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm
python2-pymongo-3.6.1-11.module+el8.1.0+3446+c3d52da3.ppc64le.rpm
python2-pymongo-debuginfo-3.6.1-11.module+el8.1.0+3446+c3d52da3.ppc64le.rpm
python2-pymongo-gridfs-3.6.1-11.module+el8.1.0+3446+c3d52da3.ppc64le.rpm
python2-pyyaml-3.12-16.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm
python2-pyyaml-debuginfo-3.12-16.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm
python2-scipy-1.0.0-20.module+el8.1.0+3323+7ac3e00f.ppc64le.rpm
python2-scipy-debuginfo-1.0.0-20.module+el8.1.0+3323+7ac3e00f.ppc64le.rpm
python2-sqlalchemy-1.3.2-2.module+el8.3.0+6647+8d010749.ppc64le.rpm
python2-test-2.7.18-4.module+el8.4.0+9577+0b56c8de.ppc64le.rpm
python2-tkinter-2.7.18-4.module+el8.4.0+9577+0b56c8de.ppc64le.rpm
python2-tools-2.7.18-4.module+el8.4.0+9577+0b56c8de.ppc64le.rpm
scipy-debugsource-1.0.0-20.module+el8.1.0+3323+7ac3e00f.ppc64le.rpm

s390x:
Cython-debugsource-0.28.1-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm
PyYAML-debugsource-3.12-16.module+el8.1.0+3111+de3f2d8e.s390x.rpm
numpy-debugsource-1.14.2-16.module+el8.4.0+9406+221a4565.s390x.rpm
python-coverage-debugsource-4.5.1-4.module+el8.1.0+3111+de3f2d8e.s390x.rpm
python-lxml-debugsource-4.2.3-4.module+el8.4.0+9319+a932af88.s390x.rpm
python-psycopg2-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm
python-psycopg2-debugsource-2.7.5-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm
python-psycopg2-doc-2.7.5-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm
python-pymongo-debuginfo-3.6.1-11.module+el8.1.0+3446+c3d52da3.s390x.rpm
python-pymongo-debugsource-3.6.1-11.module+el8.1.0+3446+c3d52da3.s390x.rpm
python2-2.7.18-4.module+el8.4.0+9577+0b56c8de.s390x.rpm
python2-Cython-0.28.1-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm
python2-Cython-debuginfo-0.28.1-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm
python2-backports-1.0-16.module+el8.4.0+9193+f3daf6ef.s390x.rpm
python2-bson-3.6.1-11.module+el8.1.0+3446+c3d52da3.s390x.rpm
python2-bson-debuginfo-3.6.1-11.module+el8.1.0+3446+c3d52da3.s390x.rpm
python2-coverage-4.5.1-4.module+el8.1.0+3111+de3f2d8e.s390x.rpm
python2-coverage-debuginfo-4.5.1-4.module+el8.1.0+3111+de3f2d8e.s390x.rpm
python2-debug-2.7.18-4.module+el8.4.0+9577+0b56c8de.s390x.rpm
python2-debuginfo-2.7.18-4.module+el8.4.0+9577+0b56c8de.s390x.rpm
python2-debugsource-2.7.18-4.module+el8.4.0+9577+0b56c8de.s390x.rpm
python2-devel-2.7.18-4.module+el8.4.0+9577+0b56c8de.s390x.rpm
python2-libs-2.7.18-4.module+el8.4.0+9577+0b56c8de.s390x.rpm
python2-lxml-4.2.3-4.module+el8.4.0+9319+a932af88.s390x.rpm
python2-lxml-debuginfo-4.2.3-4.module+el8.4.0+9319+a932af88.s390x.rpm
python2-markupsafe-0.23-19.module+el8.1.0+3111+de3f2d8e.s390x.rpm
python2-numpy-1.14.2-16.module+el8.4.0+9406+221a4565.s390x.rpm
python2-numpy-debuginfo-1.14.2-16.module+el8.4.0+9406+221a4565.s390x.rpm
python2-numpy-f2py-1.14.2-16.module+el8.4.0+9406+221a4565.s390x.rpm
python2-psycopg2-2.7.5-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm
python2-psycopg2-debug-2.7.5-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm
python2-psycopg2-debug-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm
python2-psycopg2-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm
python2-psycopg2-tests-2.7.5-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm
python2-pymongo-3.6.1-11.module+el8.1.0+3446+c3d52da3.s390x.rpm
python2-pymongo-debuginfo-3.6.1-11.module+el8.1.0+3446+c3d52da3.s390x.rpm
python2-pymongo-gridfs-3.6.1-11.module+el8.1.0+3446+c3d52da3.s390x.rpm
python2-pyyaml-3.12-16.module+el8.1.0+3111+de3f2d8e.s390x.rpm
python2-pyyaml-debuginfo-3.12-16.module+el8.1.0+3111+de3f2d8e.s390x.rpm
python2-scipy-1.0.0-20.module+el8.1.0+3323+7ac3e00f.s390x.rpm
python2-scipy-debuginfo-1.0.0-20.module+el8.1.0+3323+7ac3e00f.s390x.rpm
python2-sqlalchemy-1.3.2-2.module+el8.3.0+6647+8d010749.s390x.rpm
python2-test-2.7.18-4.module+el8.4.0+9577+0b56c8de.s390x.rpm
python2-tkinter-2.7.18-4.module+el8.4.0+9577+0b56c8de.s390x.rpm
python2-tools-2.7.18-4.module+el8.4.0+9577+0b56c8de.s390x.rpm
scipy-debugsource-1.0.0-20.module+el8.1.0+3323+7ac3e00f.s390x.rpm

x86_64:
Cython-debugsource-0.28.1-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm
PyYAML-debugsource-3.12-16.module+el8.1.0+3111+de3f2d8e.x86_64.rpm
numpy-debugsource-1.14.2-16.module+el8.4.0+9406+221a4565.x86_64.rpm
python-coverage-debugsource-4.5.1-4.module+el8.1.0+3111+de3f2d8e.x86_64.rpm
python-lxml-debugsource-4.2.3-4.module+el8.4.0+9319+a932af88.x86_64.rpm
python-psycopg2-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm
python-psycopg2-debugsource-2.7.5-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm
python-psycopg2-doc-2.7.5-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm
python-pymongo-debuginfo-3.6.1-11.module+el8.1.0+3446+c3d52da3.x86_64.rpm
python-pymongo-debugsource-3.6.1-11.module+el8.1.0+3446+c3d52da3.x86_64.rpm
python2-2.7.18-4.module+el8.4.0+9577+0b56c8de.x86_64.rpm
python2-Cython-0.28.1-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm
python2-Cython-debuginfo-0.28.1-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm
python2-backports-1.0-16.module+el8.4.0+9193+f3daf6ef.x86_64.rpm
python2-bson-3.6.1-11.module+el8.1.0+3446+c3d52da3.x86_64.rpm
python2-bson-debuginfo-3.6.1-11.module+el8.1.0+3446+c3d52da3.x86_64.rpm
python2-coverage-4.5.1-4.module+el8.1.0+3111+de3f2d8e.x86_64.rpm
python2-coverage-debuginfo-4.5.1-4.module+el8.1.0+3111+de3f2d8e.x86_64.rpm
python2-debug-2.7.18-4.module+el8.4.0+9577+0b56c8de.x86_64.rpm
python2-debuginfo-2.7.18-4.module+el8.4.0+9577+0b56c8de.x86_64.rpm
python2-debugsource-2.7.18-4.module+el8.4.0+9577+0b56c8de.x86_64.rpm
python2-devel-2.7.18-4.module+el8.4.0+9577+0b56c8de.x86_64.rpm
python2-libs-2.7.18-4.module+el8.4.0+9577+0b56c8de.x86_64.rpm
python2-lxml-4.2.3-4.module+el8.4.0+9319+a932af88.x86_64.rpm
python2-lxml-debuginfo-4.2.3-4.module+el8.4.0+9319+a932af88.x86_64.rpm
python2-markupsafe-0.23-19.module+el8.1.0+3111+de3f2d8e.x86_64.rpm
python2-numpy-1.14.2-16.module+el8.4.0+9406+221a4565.x86_64.rpm
python2-numpy-debuginfo-1.14.2-16.module+el8.4.0+9406+221a4565.x86_64.rpm
python2-numpy-f2py-1.14.2-16.module+el8.4.0+9406+221a4565.x86_64.rpm
python2-psycopg2-2.7.5-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm
python2-psycopg2-debug-2.7.5-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm
python2-psycopg2-debug-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm
python2-psycopg2-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm
python2-psycopg2-tests-2.7.5-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm
python2-pymongo-3.6.1-11.module+el8.1.0+3446+c3d52da3.x86_64.rpm
python2-pymongo-debuginfo-3.6.1-11.module+el8.1.0+3446+c3d52da3.x86_64.rpm
python2-pymongo-gridfs-3.6.1-11.module+el8.1.0+3446+c3d52da3.x86_64.rpm
python2-pyyaml-3.12-16.module+el8.1.0+3111+de3f2d8e.x86_64.rpm
python2-pyyaml-debuginfo-3.12-16.module+el8.1.0+3111+de3f2d8e.x86_64.rpm
python2-scipy-1.0.0-20.module+el8.1.0+3323+7ac3e00f.x86_64.rpm
python2-scipy-debuginfo-1.0.0-20.module+el8.1.0+3323+7ac3e00f.x86_64.rpm
python2-sqlalchemy-1.3.2-2.module+el8.3.0+6647+8d010749.x86_64.rpm
python2-test-2.7.18-4.module+el8.4.0+9577+0b56c8de.x86_64.rpm
python2-tkinter-2.7.18-4.module+el8.4.0+9577+0b56c8de.x86_64.rpm
python2-tools-2.7.18-4.module+el8.4.0+9577+0b56c8de.x86_64.rpm
scipy-debugsource-1.0.0-20.module+el8.1.0+3323+7ac3e00f.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-26116
https://access.redhat.com/security/cve/CVE-2020-26137
https://access.redhat.com/security/cve/CVE-2020-27783
https://access.redhat.com/security/cve/CVE-2021-3177
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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xJ2n
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-1761:01 Moderate: python27:2.7 security and bug fix update

An update for the python27:2.7 module is now available for Red Hat Enterprise Linux 8

Summary

Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level dynamic data types, and dynamic typing. The python27 packages provide a stable release of Python 2.7 with a number of additional utilities and database connectorsfor MySQL and PostgreSQL.
Security Fix(es):
* python: CRLF injection via HTTP request method in httplib/http.client (CVE-2020-26116)
* python-urllib3: CRLF injection via HTTP request method (CVE-2020-26137)
* python-lxml: mXSS due to the use of improper parser (CVE-2020-27783)
* python: Stack-based buffer overflow in PyCArg_repr in _ctypes/callproc.c (CVE-2021-3177)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-26116 https://access.redhat.com/security/cve/CVE-2020-26137 https://access.redhat.com/security/cve/CVE-2020-27783 https://access.redhat.com/security/cve/CVE-2021-3177 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: Cython-0.28.1-7.module+el8.1.0+3111+de3f2d8e.src.rpm PyYAML-3.12-16.module+el8.1.0+3111+de3f2d8e.src.rpm babel-2.5.1-9.module+el8.1.0+3111+de3f2d8e.src.rpm numpy-1.14.2-16.module+el8.4.0+9406+221a4565.src.rpm pytest-3.4.2-13.module+el8.1.0+3111+de3f2d8e.src.rpm python-PyMySQL-0.8.0-10.module+el8.1.0+3111+de3f2d8e.src.rpm python-attrs-17.4.0-10.module+el8.1.0+3111+de3f2d8e.src.rpm python-backports-1.0-16.module+el8.4.0+9193+f3daf6ef.src.rpm python-backports-ssl_match_hostname-3.5.0.1-12.module+el8.4.0+9193+f3daf6ef.src.rpm python-chardet-3.0.4-10.module+el8.1.0+3111+de3f2d8e.src.rpm python-coverage-4.5.1-4.module+el8.1.0+3111+de3f2d8e.src.rpm python-dns-1.15.0-10.module+el8.1.0+3111+de3f2d8e.src.rpm python-docs-2.7.16-2.module+el8.1.0+3111+de3f2d8e.src.rpm python-docutils-0.14-12.module+el8.1.0+3111+de3f2d8e.src.rpm python-funcsigs-1.0.2-13.module+el8.1.0+3111+de3f2d8e.src.rpm python-idna-2.5-7.module+el8.1.0+3111+de3f2d8e.src.rpm python-ipaddress-1.0.18-6.module+el8.1.0+3111+de3f2d8e.src.rpm python-jinja2-2.10-8.module+el8.1.0+3111+de3f2d8e.src.rpm python-lxml-4.2.3-4.module+el8.4.0+9319+a932af88.src.rpm python-markupsafe-0.23-19.module+el8.1.0+3111+de3f2d8e.src.rpm python-mock-2.0.0-13.module+el8.1.0+3111+de3f2d8e.src.rpm python-nose-1.3.7-30.module+el8.1.0+3111+de3f2d8e.src.rpm python-pluggy-0.6.0-8.module+el8.1.0+3111+de3f2d8e.src.rpm python-psycopg2-2.7.5-7.module+el8.1.0+3111+de3f2d8e.src.rpm python-py-1.5.3-6.module+el8.1.0+3111+de3f2d8e.src.rpm python-pygments-2.2.0-20.module+el8.1.0+3111+de3f2d8e.src.rpm python-pymongo-3.6.1-11.module+el8.1.0+3446+c3d52da3.src.rpm python-pysocks-1.6.8-6.module+el8.1.0+3111+de3f2d8e.src.rpm python-pytest-mock-1.9.0-4.module+el8.1.0+3111+de3f2d8e.src.rpm python-requests-2.20.0-3.module+el8.2.0+4577+feefd9b8.src.rpm python-setuptools_scm-1.15.7-6.module+el8.1.0+3111+de3f2d8e.src.rpm python-sqlalchemy-1.3.2-2.module+el8.3.0+6647+8d010749.src.rpm python-urllib3-1.24.2-3.module+el8.4.0+9193+f3daf6ef.src.rpm python-virtualenv-15.1.0-19.module+el8.1.0+3507+d69c168d.src.rpm python-wheel-0.31.1-2.module+el8.1.0+3725+aac5cd17.src.rpm python2-2.7.18-4.module+el8.4.0+9577+0b56c8de.src.rpm python2-pip-9.0.3-18.module+el8.3.0+7707+eb4bba01.src.rpm python2-rpm-macros-3-38.module+el8.1.0+3111+de3f2d8e.src.rpm python2-setuptools-39.0.1-13.module+el8.4.0+9442+27d0e81c.src.rpm python2-six-1.11.0-6.module+el8.4.0+9287+299307c7.src.rpm pytz-2017.2-12.module+el8.1.0+3111+de3f2d8e.src.rpm scipy-1.0.0-20.module+el8.1.0+3323+7ac3e00f.src.rpm
aarch64: Cython-debugsource-0.28.1-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm PyYAML-debugsource-3.12-16.module+el8.1.0+3111+de3f2d8e.aarch64.rpm numpy-debugsource-1.14.2-16.module+el8.4.0+9406+221a4565.aarch64.rpm python-coverage-debugsource-4.5.1-4.module+el8.1.0+3111+de3f2d8e.aarch64.rpm python-lxml-debugsource-4.2.3-4.module+el8.4.0+9319+a932af88.aarch64.rpm python-psycopg2-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm python-psycopg2-debugsource-2.7.5-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm python-psycopg2-doc-2.7.5-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm python-pymongo-debuginfo-3.6.1-11.module+el8.1.0+3446+c3d52da3.aarch64.rpm python-pymongo-debugsource-3.6.1-11.module+el8.1.0+3446+c3d52da3.aarch64.rpm python2-2.7.18-4.module+el8.4.0+9577+0b56c8de.aarch64.rpm python2-Cython-0.28.1-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm python2-Cython-debuginfo-0.28.1-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm python2-backports-1.0-16.module+el8.4.0+9193+f3daf6ef.aarch64.rpm python2-bson-3.6.1-11.module+el8.1.0+3446+c3d52da3.aarch64.rpm python2-bson-debuginfo-3.6.1-11.module+el8.1.0+3446+c3d52da3.aarch64.rpm python2-coverage-4.5.1-4.module+el8.1.0+3111+de3f2d8e.aarch64.rpm python2-coverage-debuginfo-4.5.1-4.module+el8.1.0+3111+de3f2d8e.aarch64.rpm python2-debug-2.7.18-4.module+el8.4.0+9577+0b56c8de.aarch64.rpm python2-debuginfo-2.7.18-4.module+el8.4.0+9577+0b56c8de.aarch64.rpm python2-debugsource-2.7.18-4.module+el8.4.0+9577+0b56c8de.aarch64.rpm python2-devel-2.7.18-4.module+el8.4.0+9577+0b56c8de.aarch64.rpm python2-libs-2.7.18-4.module+el8.4.0+9577+0b56c8de.aarch64.rpm python2-lxml-4.2.3-4.module+el8.4.0+9319+a932af88.aarch64.rpm python2-lxml-debuginfo-4.2.3-4.module+el8.4.0+9319+a932af88.aarch64.rpm python2-markupsafe-0.23-19.module+el8.1.0+3111+de3f2d8e.aarch64.rpm python2-numpy-1.14.2-16.module+el8.4.0+9406+221a4565.aarch64.rpm python2-numpy-debuginfo-1.14.2-16.module+el8.4.0+9406+221a4565.aarch64.rpm python2-numpy-f2py-1.14.2-16.module+el8.4.0+9406+221a4565.aarch64.rpm python2-psycopg2-2.7.5-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm python2-psycopg2-debug-2.7.5-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm python2-psycopg2-debug-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm python2-psycopg2-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm python2-psycopg2-tests-2.7.5-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm python2-pymongo-3.6.1-11.module+el8.1.0+3446+c3d52da3.aarch64.rpm python2-pymongo-debuginfo-3.6.1-11.module+el8.1.0+3446+c3d52da3.aarch64.rpm python2-pymongo-gridfs-3.6.1-11.module+el8.1.0+3446+c3d52da3.aarch64.rpm python2-pyyaml-3.12-16.module+el8.1.0+3111+de3f2d8e.aarch64.rpm python2-pyyaml-debuginfo-3.12-16.module+el8.1.0+3111+de3f2d8e.aarch64.rpm python2-scipy-1.0.0-20.module+el8.1.0+3323+7ac3e00f.aarch64.rpm python2-scipy-debuginfo-1.0.0-20.module+el8.1.0+3323+7ac3e00f.aarch64.rpm python2-sqlalchemy-1.3.2-2.module+el8.3.0+6647+8d010749.aarch64.rpm python2-test-2.7.18-4.module+el8.4.0+9577+0b56c8de.aarch64.rpm python2-tkinter-2.7.18-4.module+el8.4.0+9577+0b56c8de.aarch64.rpm python2-tools-2.7.18-4.module+el8.4.0+9577+0b56c8de.aarch64.rpm scipy-debugsource-1.0.0-20.module+el8.1.0+3323+7ac3e00f.aarch64.rpm
noarch: babel-2.5.1-9.module+el8.1.0+3111+de3f2d8e.noarch.rpm python-nose-docs-1.3.7-30.module+el8.1.0+3111+de3f2d8e.noarch.rpm python-sqlalchemy-doc-1.3.2-2.module+el8.3.0+6647+8d010749.noarch.rpm python2-PyMySQL-0.8.0-10.module+el8.1.0+3111+de3f2d8e.noarch.rpm python2-attrs-17.4.0-10.module+el8.1.0+3111+de3f2d8e.noarch.rpm python2-babel-2.5.1-9.module+el8.1.0+3111+de3f2d8e.noarch.rpm python2-backports-ssl_match_hostname-3.5.0.1-12.module+el8.4.0+9193+f3daf6ef.noarch.rpm python2-chardet-3.0.4-10.module+el8.1.0+3111+de3f2d8e.noarch.rpm python2-dns-1.15.0-10.module+el8.1.0+3111+de3f2d8e.noarch.rpm python2-docs-2.7.16-2.module+el8.1.0+3111+de3f2d8e.noarch.rpm python2-docs-info-2.7.16-2.module+el8.1.0+3111+de3f2d8e.noarch.rpm python2-docutils-0.14-12.module+el8.1.0+3111+de3f2d8e.noarch.rpm python2-funcsigs-1.0.2-13.module+el8.1.0+3111+de3f2d8e.noarch.rpm python2-idna-2.5-7.module+el8.1.0+3111+de3f2d8e.noarch.rpm python2-ipaddress-1.0.18-6.module+el8.1.0+3111+de3f2d8e.noarch.rpm python2-jinja2-2.10-8.module+el8.1.0+3111+de3f2d8e.noarch.rpm python2-mock-2.0.0-13.module+el8.1.0+3111+de3f2d8e.noarch.rpm python2-nose-1.3.7-30.module+el8.1.0+3111+de3f2d8e.noarch.rpm python2-numpy-doc-1.14.2-16.module+el8.4.0+9406+221a4565.noarch.rpm python2-pip-9.0.3-18.module+el8.3.0+7707+eb4bba01.noarch.rpm python2-pip-wheel-9.0.3-18.module+el8.3.0+7707+eb4bba01.noarch.rpm python2-pluggy-0.6.0-8.module+el8.1.0+3111+de3f2d8e.noarch.rpm python2-py-1.5.3-6.module+el8.1.0+3111+de3f2d8e.noarch.rpm python2-pygments-2.2.0-20.module+el8.1.0+3111+de3f2d8e.noarch.rpm python2-pysocks-1.6.8-6.module+el8.1.0+3111+de3f2d8e.noarch.rpm python2-pytest-3.4.2-13.module+el8.1.0+3111+de3f2d8e.noarch.rpm python2-pytest-mock-1.9.0-4.module+el8.1.0+3111+de3f2d8e.noarch.rpm python2-pytz-2017.2-12.module+el8.1.0+3111+de3f2d8e.noarch.rpm python2-requests-2.20.0-3.module+el8.2.0+4577+feefd9b8.noarch.rpm python2-rpm-macros-3-38.module+el8.1.0+3111+de3f2d8e.noarch.rpm python2-setuptools-39.0.1-13.module+el8.4.0+9442+27d0e81c.noarch.rpm python2-setuptools-wheel-39.0.1-13.module+el8.4.0+9442+27d0e81c.noarch.rpm python2-setuptools_scm-1.15.7-6.module+el8.1.0+3111+de3f2d8e.noarch.rpm python2-six-1.11.0-6.module+el8.4.0+9287+299307c7.noarch.rpm python2-urllib3-1.24.2-3.module+el8.4.0+9193+f3daf6ef.noarch.rpm python2-virtualenv-15.1.0-19.module+el8.1.0+3507+d69c168d.noarch.rpm python2-wheel-0.31.1-2.module+el8.1.0+3725+aac5cd17.noarch.rpm python2-wheel-wheel-0.31.1-2.module+el8.1.0+3725+aac5cd17.noarch.rpm
ppc64le: Cython-debugsource-0.28.1-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm PyYAML-debugsource-3.12-16.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm numpy-debugsource-1.14.2-16.module+el8.4.0+9406+221a4565.ppc64le.rpm python-coverage-debugsource-4.5.1-4.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm python-lxml-debugsource-4.2.3-4.module+el8.4.0+9319+a932af88.ppc64le.rpm python-psycopg2-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm python-psycopg2-debugsource-2.7.5-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm python-psycopg2-doc-2.7.5-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm python-pymongo-debuginfo-3.6.1-11.module+el8.1.0+3446+c3d52da3.ppc64le.rpm python-pymongo-debugsource-3.6.1-11.module+el8.1.0+3446+c3d52da3.ppc64le.rpm python2-2.7.18-4.module+el8.4.0+9577+0b56c8de.ppc64le.rpm python2-Cython-0.28.1-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm python2-Cython-debuginfo-0.28.1-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm python2-backports-1.0-16.module+el8.4.0+9193+f3daf6ef.ppc64le.rpm python2-bson-3.6.1-11.module+el8.1.0+3446+c3d52da3.ppc64le.rpm python2-bson-debuginfo-3.6.1-11.module+el8.1.0+3446+c3d52da3.ppc64le.rpm python2-coverage-4.5.1-4.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm python2-coverage-debuginfo-4.5.1-4.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm python2-debug-2.7.18-4.module+el8.4.0+9577+0b56c8de.ppc64le.rpm python2-debuginfo-2.7.18-4.module+el8.4.0+9577+0b56c8de.ppc64le.rpm python2-debugsource-2.7.18-4.module+el8.4.0+9577+0b56c8de.ppc64le.rpm python2-devel-2.7.18-4.module+el8.4.0+9577+0b56c8de.ppc64le.rpm python2-libs-2.7.18-4.module+el8.4.0+9577+0b56c8de.ppc64le.rpm python2-lxml-4.2.3-4.module+el8.4.0+9319+a932af88.ppc64le.rpm python2-lxml-debuginfo-4.2.3-4.module+el8.4.0+9319+a932af88.ppc64le.rpm python2-markupsafe-0.23-19.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm python2-numpy-1.14.2-16.module+el8.4.0+9406+221a4565.ppc64le.rpm python2-numpy-debuginfo-1.14.2-16.module+el8.4.0+9406+221a4565.ppc64le.rpm python2-numpy-f2py-1.14.2-16.module+el8.4.0+9406+221a4565.ppc64le.rpm python2-psycopg2-2.7.5-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm python2-psycopg2-debug-2.7.5-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm python2-psycopg2-debug-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm python2-psycopg2-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm python2-psycopg2-tests-2.7.5-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm python2-pymongo-3.6.1-11.module+el8.1.0+3446+c3d52da3.ppc64le.rpm python2-pymongo-debuginfo-3.6.1-11.module+el8.1.0+3446+c3d52da3.ppc64le.rpm python2-pymongo-gridfs-3.6.1-11.module+el8.1.0+3446+c3d52da3.ppc64le.rpm python2-pyyaml-3.12-16.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm python2-pyyaml-debuginfo-3.12-16.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm python2-scipy-1.0.0-20.module+el8.1.0+3323+7ac3e00f.ppc64le.rpm python2-scipy-debuginfo-1.0.0-20.module+el8.1.0+3323+7ac3e00f.ppc64le.rpm python2-sqlalchemy-1.3.2-2.module+el8.3.0+6647+8d010749.ppc64le.rpm python2-test-2.7.18-4.module+el8.4.0+9577+0b56c8de.ppc64le.rpm python2-tkinter-2.7.18-4.module+el8.4.0+9577+0b56c8de.ppc64le.rpm python2-tools-2.7.18-4.module+el8.4.0+9577+0b56c8de.ppc64le.rpm scipy-debugsource-1.0.0-20.module+el8.1.0+3323+7ac3e00f.ppc64le.rpm
s390x: Cython-debugsource-0.28.1-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm PyYAML-debugsource-3.12-16.module+el8.1.0+3111+de3f2d8e.s390x.rpm numpy-debugsource-1.14.2-16.module+el8.4.0+9406+221a4565.s390x.rpm python-coverage-debugsource-4.5.1-4.module+el8.1.0+3111+de3f2d8e.s390x.rpm python-lxml-debugsource-4.2.3-4.module+el8.4.0+9319+a932af88.s390x.rpm python-psycopg2-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm python-psycopg2-debugsource-2.7.5-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm python-psycopg2-doc-2.7.5-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm python-pymongo-debuginfo-3.6.1-11.module+el8.1.0+3446+c3d52da3.s390x.rpm python-pymongo-debugsource-3.6.1-11.module+el8.1.0+3446+c3d52da3.s390x.rpm python2-2.7.18-4.module+el8.4.0+9577+0b56c8de.s390x.rpm python2-Cython-0.28.1-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm python2-Cython-debuginfo-0.28.1-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm python2-backports-1.0-16.module+el8.4.0+9193+f3daf6ef.s390x.rpm python2-bson-3.6.1-11.module+el8.1.0+3446+c3d52da3.s390x.rpm python2-bson-debuginfo-3.6.1-11.module+el8.1.0+3446+c3d52da3.s390x.rpm python2-coverage-4.5.1-4.module+el8.1.0+3111+de3f2d8e.s390x.rpm python2-coverage-debuginfo-4.5.1-4.module+el8.1.0+3111+de3f2d8e.s390x.rpm python2-debug-2.7.18-4.module+el8.4.0+9577+0b56c8de.s390x.rpm python2-debuginfo-2.7.18-4.module+el8.4.0+9577+0b56c8de.s390x.rpm python2-debugsource-2.7.18-4.module+el8.4.0+9577+0b56c8de.s390x.rpm python2-devel-2.7.18-4.module+el8.4.0+9577+0b56c8de.s390x.rpm python2-libs-2.7.18-4.module+el8.4.0+9577+0b56c8de.s390x.rpm python2-lxml-4.2.3-4.module+el8.4.0+9319+a932af88.s390x.rpm python2-lxml-debuginfo-4.2.3-4.module+el8.4.0+9319+a932af88.s390x.rpm python2-markupsafe-0.23-19.module+el8.1.0+3111+de3f2d8e.s390x.rpm python2-numpy-1.14.2-16.module+el8.4.0+9406+221a4565.s390x.rpm python2-numpy-debuginfo-1.14.2-16.module+el8.4.0+9406+221a4565.s390x.rpm python2-numpy-f2py-1.14.2-16.module+el8.4.0+9406+221a4565.s390x.rpm python2-psycopg2-2.7.5-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm python2-psycopg2-debug-2.7.5-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm python2-psycopg2-debug-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm python2-psycopg2-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm python2-psycopg2-tests-2.7.5-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm python2-pymongo-3.6.1-11.module+el8.1.0+3446+c3d52da3.s390x.rpm python2-pymongo-debuginfo-3.6.1-11.module+el8.1.0+3446+c3d52da3.s390x.rpm python2-pymongo-gridfs-3.6.1-11.module+el8.1.0+3446+c3d52da3.s390x.rpm python2-pyyaml-3.12-16.module+el8.1.0+3111+de3f2d8e.s390x.rpm python2-pyyaml-debuginfo-3.12-16.module+el8.1.0+3111+de3f2d8e.s390x.rpm python2-scipy-1.0.0-20.module+el8.1.0+3323+7ac3e00f.s390x.rpm python2-scipy-debuginfo-1.0.0-20.module+el8.1.0+3323+7ac3e00f.s390x.rpm python2-sqlalchemy-1.3.2-2.module+el8.3.0+6647+8d010749.s390x.rpm python2-test-2.7.18-4.module+el8.4.0+9577+0b56c8de.s390x.rpm python2-tkinter-2.7.18-4.module+el8.4.0+9577+0b56c8de.s390x.rpm python2-tools-2.7.18-4.module+el8.4.0+9577+0b56c8de.s390x.rpm scipy-debugsource-1.0.0-20.module+el8.1.0+3323+7ac3e00f.s390x.rpm
x86_64: Cython-debugsource-0.28.1-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm PyYAML-debugsource-3.12-16.module+el8.1.0+3111+de3f2d8e.x86_64.rpm numpy-debugsource-1.14.2-16.module+el8.4.0+9406+221a4565.x86_64.rpm python-coverage-debugsource-4.5.1-4.module+el8.1.0+3111+de3f2d8e.x86_64.rpm python-lxml-debugsource-4.2.3-4.module+el8.4.0+9319+a932af88.x86_64.rpm python-psycopg2-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm python-psycopg2-debugsource-2.7.5-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm python-psycopg2-doc-2.7.5-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm python-pymongo-debuginfo-3.6.1-11.module+el8.1.0+3446+c3d52da3.x86_64.rpm python-pymongo-debugsource-3.6.1-11.module+el8.1.0+3446+c3d52da3.x86_64.rpm python2-2.7.18-4.module+el8.4.0+9577+0b56c8de.x86_64.rpm python2-Cython-0.28.1-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm python2-Cython-debuginfo-0.28.1-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm python2-backports-1.0-16.module+el8.4.0+9193+f3daf6ef.x86_64.rpm python2-bson-3.6.1-11.module+el8.1.0+3446+c3d52da3.x86_64.rpm python2-bson-debuginfo-3.6.1-11.module+el8.1.0+3446+c3d52da3.x86_64.rpm python2-coverage-4.5.1-4.module+el8.1.0+3111+de3f2d8e.x86_64.rpm python2-coverage-debuginfo-4.5.1-4.module+el8.1.0+3111+de3f2d8e.x86_64.rpm python2-debug-2.7.18-4.module+el8.4.0+9577+0b56c8de.x86_64.rpm python2-debuginfo-2.7.18-4.module+el8.4.0+9577+0b56c8de.x86_64.rpm python2-debugsource-2.7.18-4.module+el8.4.0+9577+0b56c8de.x86_64.rpm python2-devel-2.7.18-4.module+el8.4.0+9577+0b56c8de.x86_64.rpm python2-libs-2.7.18-4.module+el8.4.0+9577+0b56c8de.x86_64.rpm python2-lxml-4.2.3-4.module+el8.4.0+9319+a932af88.x86_64.rpm python2-lxml-debuginfo-4.2.3-4.module+el8.4.0+9319+a932af88.x86_64.rpm python2-markupsafe-0.23-19.module+el8.1.0+3111+de3f2d8e.x86_64.rpm python2-numpy-1.14.2-16.module+el8.4.0+9406+221a4565.x86_64.rpm python2-numpy-debuginfo-1.14.2-16.module+el8.4.0+9406+221a4565.x86_64.rpm python2-numpy-f2py-1.14.2-16.module+el8.4.0+9406+221a4565.x86_64.rpm python2-psycopg2-2.7.5-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm python2-psycopg2-debug-2.7.5-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm python2-psycopg2-debug-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm python2-psycopg2-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm python2-psycopg2-tests-2.7.5-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm python2-pymongo-3.6.1-11.module+el8.1.0+3446+c3d52da3.x86_64.rpm python2-pymongo-debuginfo-3.6.1-11.module+el8.1.0+3446+c3d52da3.x86_64.rpm python2-pymongo-gridfs-3.6.1-11.module+el8.1.0+3446+c3d52da3.x86_64.rpm python2-pyyaml-3.12-16.module+el8.1.0+3111+de3f2d8e.x86_64.rpm python2-pyyaml-debuginfo-3.12-16.module+el8.1.0+3111+de3f2d8e.x86_64.rpm python2-scipy-1.0.0-20.module+el8.1.0+3323+7ac3e00f.x86_64.rpm python2-scipy-debuginfo-1.0.0-20.module+el8.1.0+3323+7ac3e00f.x86_64.rpm python2-sqlalchemy-1.3.2-2.module+el8.3.0+6647+8d010749.x86_64.rpm python2-test-2.7.18-4.module+el8.4.0+9577+0b56c8de.x86_64.rpm python2-tkinter-2.7.18-4.module+el8.4.0+9577+0b56c8de.x86_64.rpm python2-tools-2.7.18-4.module+el8.4.0+9577+0b56c8de.x86_64.rpm scipy-debugsource-1.0.0-20.module+el8.1.0+3323+7ac3e00f.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:1761-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1761
Issued Date: : 2021-05-18
CVE Names: CVE-2020-26116 CVE-2020-26137 CVE-2020-27783 CVE-2021-3177

Topic

An update for the python27:2.7 module is now available for Red HatEnterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

1883014 - CVE-2020-26116 python: CRLF injection via HTTP request method in httplib/http.client

1883632 - CVE-2020-26137 python-urllib3: CRLF injection via HTTP request method

1886754 - python27:2.7/python2: Update the python interpreter to its last upstream release, 2.7.18

1901633 - CVE-2020-27783 python-lxml: mXSS due to the use of improper parser

1918168 - CVE-2021-3177 python: Stack-based buffer overflow in PyCArg_repr in _ctypes/callproc.c


Related News