-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: python38:3.8 security update
Advisory ID:       RHSA-2021:1879-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1879
Issue date:        2021-05-18
CVE Names:         CVE-2020-26116 CVE-2020-27783 CVE-2021-3177 
====================================================================
1. Summary:

An update for the python38:3.8 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems. 

Security Fix(es):

* python: CRLF injection via HTTP request method in httplib/http.client
(CVE-2020-26116)

* python-lxml: mXSS due to the use of improper parser (CVE-2020-27783)

* python: Stack-based buffer overflow in PyCArg_repr in _ctypes/callproc.c
(CVE-2021-3177)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1868006 - python38: Support for alternative architectures' names in Python importlib
1883014 - CVE-2020-26116 python: CRLF injection via HTTP request method in httplib/http.client
1886755 - python38:3.8/python38: Update the python 3.8 interpreter to its latest bugfix release 3.8.6
1901633 - CVE-2020-27783 python-lxml: mXSS due to the use of improper parser
1918168 - CVE-2021-3177 python: Stack-based buffer overflow in PyCArg_repr in _ctypes/callproc.c
1920596 - pyhton38:3.8 Rebase python-PyMySQL to the 0.10.x release

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
Cython-0.29.14-4.module+el8.4.0+8888+89bc7e79.src.rpm
PyYAML-5.3.1-1.module+el8.4.0+8888+89bc7e79.src.rpm
babel-2.7.0-10.module+el8.4.0+8888+89bc7e79.src.rpm
mod_wsgi-4.6.8-3.module+el8.4.0+8888+89bc7e79.src.rpm
numpy-1.17.3-5.module+el8.4.0+8888+89bc7e79.src.rpm
python-PyMySQL-0.10.1-1.module+el8.4.0+9692+8e86ab84.src.rpm
python-asn1crypto-1.2.0-3.module+el8.4.0+8888+89bc7e79.src.rpm
python-cffi-1.13.2-3.module+el8.4.0+8888+89bc7e79.src.rpm
python-chardet-3.0.4-19.module+el8.4.0+8888+89bc7e79.src.rpm
python-cryptography-2.8-3.module+el8.4.0+8888+89bc7e79.src.rpm
python-idna-2.8-6.module+el8.4.0+8888+89bc7e79.src.rpm
python-jinja2-2.10.3-4.module+el8.4.0+8888+89bc7e79.src.rpm
python-lxml-4.4.1-5.module+el8.4.0+9001+fc421f6c.src.rpm
python-markupsafe-1.1.1-6.module+el8.4.0+8888+89bc7e79.src.rpm
python-ply-3.11-10.module+el8.4.0+9579+e9717e18.src.rpm
python-psutil-5.6.4-3.module+el8.4.0+8888+89bc7e79.src.rpm
python-psycopg2-2.8.4-4.module+el8.4.0+8888+89bc7e79.src.rpm
python-pycparser-2.19-3.module+el8.4.0+8888+89bc7e79.src.rpm
python-pysocks-1.7.1-4.module+el8.4.0+8888+89bc7e79.src.rpm
python-requests-2.22.0-9.module+el8.4.0+8888+89bc7e79.src.rpm
python-urllib3-1.25.7-4.module+el8.4.0+8888+89bc7e79.src.rpm
python-wheel-0.33.6-5.module+el8.4.0+8888+89bc7e79.src.rpm
python38-3.8.6-3.module+el8.4.0+9579+e9717e18.src.rpm
python3x-pip-19.3.1-1.module+el8.4.0+8888+89bc7e79.src.rpm
python3x-setuptools-41.6.0-4.module+el8.4.0+8888+89bc7e79.src.rpm
python3x-six-1.12.0-10.module+el8.4.0+8888+89bc7e79.src.rpm
pytz-2019.3-3.module+el8.4.0+8888+89bc7e79.src.rpm
scipy-1.3.1-4.module+el8.4.0+8888+89bc7e79.src.rpm

aarch64:
Cython-debugsource-0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm
PyYAML-debugsource-5.3.1-1.module+el8.4.0+8888+89bc7e79.aarch64.rpm
numpy-debugsource-1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python-cffi-debugsource-1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python-cryptography-debugsource-2.8-3.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python-lxml-debugsource-4.4.1-5.module+el8.4.0+9001+fc421f6c.aarch64.rpm
python-markupsafe-debugsource-1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python-psutil-debugsource-5.6.4-3.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python-psycopg2-debugsource-2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64.rpm
python38-Cython-0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-Cython-debuginfo-0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-cffi-1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-cffi-debuginfo-1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-cryptography-2.8-3.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-cryptography-debuginfo-2.8-3.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-debug-3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64.rpm
python38-debuginfo-3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64.rpm
python38-debugsource-3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64.rpm
python38-devel-3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64.rpm
python38-idle-3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64.rpm
python38-libs-3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64.rpm
python38-lxml-4.4.1-5.module+el8.4.0+9001+fc421f6c.aarch64.rpm
python38-lxml-debuginfo-4.4.1-5.module+el8.4.0+9001+fc421f6c.aarch64.rpm
python38-markupsafe-1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-markupsafe-debuginfo-1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-mod_wsgi-4.6.8-3.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-numpy-1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-numpy-debuginfo-1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-numpy-f2py-1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-psutil-5.6.4-3.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-psutil-debuginfo-5.6.4-3.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-psycopg2-2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-psycopg2-debuginfo-2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-psycopg2-doc-2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-psycopg2-tests-2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-pyyaml-5.3.1-1.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-pyyaml-debuginfo-5.3.1-1.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-scipy-1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-scipy-debuginfo-1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-test-3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64.rpm
python38-tkinter-3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64.rpm
scipy-debugsource-1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm

noarch:
python38-PyMySQL-0.10.1-1.module+el8.4.0+9692+8e86ab84.noarch.rpm
python38-asn1crypto-1.2.0-3.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-babel-2.7.0-10.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-chardet-3.0.4-19.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-idna-2.8-6.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-jinja2-2.10.3-4.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-numpy-doc-1.17.3-5.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-pip-19.3.1-1.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-pip-wheel-19.3.1-1.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-ply-3.11-10.module+el8.4.0+9579+e9717e18.noarch.rpm
python38-pycparser-2.19-3.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-pysocks-1.7.1-4.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-pytz-2019.3-3.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-requests-2.22.0-9.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-rpm-macros-3.8.6-3.module+el8.4.0+9579+e9717e18.noarch.rpm
python38-setuptools-41.6.0-4.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-setuptools-wheel-41.6.0-4.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-six-1.12.0-10.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-urllib3-1.25.7-4.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-wheel-0.33.6-5.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-wheel-wheel-0.33.6-5.module+el8.4.0+8888+89bc7e79.noarch.rpm

ppc64le:
Cython-debugsource-0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
PyYAML-debugsource-5.3.1-1.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
numpy-debugsource-1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python-cffi-debugsource-1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python-cryptography-debugsource-2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python-lxml-debugsource-4.4.1-5.module+el8.4.0+9001+fc421f6c.ppc64le.rpm
python-markupsafe-debugsource-1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python-psutil-debugsource-5.6.4-3.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python-psycopg2-debugsource-2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le.rpm
python38-Cython-0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-Cython-debuginfo-0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-cffi-1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-cffi-debuginfo-1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-cryptography-2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-cryptography-debuginfo-2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-debug-3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le.rpm
python38-debuginfo-3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le.rpm
python38-debugsource-3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le.rpm
python38-devel-3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le.rpm
python38-idle-3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le.rpm
python38-libs-3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le.rpm
python38-lxml-4.4.1-5.module+el8.4.0+9001+fc421f6c.ppc64le.rpm
python38-lxml-debuginfo-4.4.1-5.module+el8.4.0+9001+fc421f6c.ppc64le.rpm
python38-markupsafe-1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-markupsafe-debuginfo-1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-mod_wsgi-4.6.8-3.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-numpy-1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-numpy-debuginfo-1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-numpy-f2py-1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-psutil-5.6.4-3.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-psutil-debuginfo-5.6.4-3.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-psycopg2-2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-psycopg2-debuginfo-2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-psycopg2-doc-2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-psycopg2-tests-2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-pyyaml-5.3.1-1.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-pyyaml-debuginfo-5.3.1-1.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-scipy-1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-scipy-debuginfo-1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-test-3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le.rpm
python38-tkinter-3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le.rpm
scipy-debugsource-1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm

s390x:
Cython-debugsource-0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x.rpm
PyYAML-debugsource-5.3.1-1.module+el8.4.0+8888+89bc7e79.s390x.rpm
numpy-debugsource-1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x.rpm
python-cffi-debugsource-1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x.rpm
python-cryptography-debugsource-2.8-3.module+el8.4.0+8888+89bc7e79.s390x.rpm
python-lxml-debugsource-4.4.1-5.module+el8.4.0+9001+fc421f6c.s390x.rpm
python-markupsafe-debugsource-1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x.rpm
python-psutil-debugsource-5.6.4-3.module+el8.4.0+8888+89bc7e79.s390x.rpm
python-psycopg2-debugsource-2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-3.8.6-3.module+el8.4.0+9579+e9717e18.s390x.rpm
python38-Cython-0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-Cython-debuginfo-0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-cffi-1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-cffi-debuginfo-1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-cryptography-2.8-3.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-cryptography-debuginfo-2.8-3.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-debug-3.8.6-3.module+el8.4.0+9579+e9717e18.s390x.rpm
python38-debuginfo-3.8.6-3.module+el8.4.0+9579+e9717e18.s390x.rpm
python38-debugsource-3.8.6-3.module+el8.4.0+9579+e9717e18.s390x.rpm
python38-devel-3.8.6-3.module+el8.4.0+9579+e9717e18.s390x.rpm
python38-idle-3.8.6-3.module+el8.4.0+9579+e9717e18.s390x.rpm
python38-libs-3.8.6-3.module+el8.4.0+9579+e9717e18.s390x.rpm
python38-lxml-4.4.1-5.module+el8.4.0+9001+fc421f6c.s390x.rpm
python38-lxml-debuginfo-4.4.1-5.module+el8.4.0+9001+fc421f6c.s390x.rpm
python38-markupsafe-1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-markupsafe-debuginfo-1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-mod_wsgi-4.6.8-3.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-numpy-1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-numpy-debuginfo-1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-numpy-f2py-1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-psutil-5.6.4-3.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-psutil-debuginfo-5.6.4-3.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-psycopg2-2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-psycopg2-debuginfo-2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-psycopg2-doc-2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-psycopg2-tests-2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-pyyaml-5.3.1-1.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-pyyaml-debuginfo-5.3.1-1.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-scipy-1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-scipy-debuginfo-1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-test-3.8.6-3.module+el8.4.0+9579+e9717e18.s390x.rpm
python38-tkinter-3.8.6-3.module+el8.4.0+9579+e9717e18.s390x.rpm
scipy-debugsource-1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x.rpm

x86_64:
Cython-debugsource-0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm
PyYAML-debugsource-5.3.1-1.module+el8.4.0+8888+89bc7e79.x86_64.rpm
numpy-debugsource-1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python-cffi-debugsource-1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python-cryptography-debugsource-2.8-3.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python-lxml-debugsource-4.4.1-5.module+el8.4.0+9001+fc421f6c.x86_64.rpm
python-markupsafe-debugsource-1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python-psutil-debugsource-5.6.4-3.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python-psycopg2-debugsource-2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64.rpm
python38-Cython-0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-Cython-debuginfo-0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-cffi-1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-cffi-debuginfo-1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-cryptography-2.8-3.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-cryptography-debuginfo-2.8-3.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-debug-3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64.rpm
python38-debuginfo-3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64.rpm
python38-debugsource-3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64.rpm
python38-devel-3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64.rpm
python38-idle-3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64.rpm
python38-libs-3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64.rpm
python38-lxml-4.4.1-5.module+el8.4.0+9001+fc421f6c.x86_64.rpm
python38-lxml-debuginfo-4.4.1-5.module+el8.4.0+9001+fc421f6c.x86_64.rpm
python38-markupsafe-1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-markupsafe-debuginfo-1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-mod_wsgi-4.6.8-3.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-numpy-1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-numpy-debuginfo-1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-numpy-f2py-1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-psutil-5.6.4-3.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-psutil-debuginfo-5.6.4-3.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-psycopg2-2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-psycopg2-debuginfo-2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-psycopg2-doc-2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-psycopg2-tests-2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-pyyaml-5.3.1-1.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-pyyaml-debuginfo-5.3.1-1.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-scipy-1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-scipy-debuginfo-1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-test-3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64.rpm
python38-tkinter-3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64.rpm
scipy-debugsource-1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-26116
https://access.redhat.com/security/cve/CVE-2020-27783
https://access.redhat.com/security/cve/CVE-2021-3177
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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NMW3
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-1879:01 Moderate: python38:3.8 security update

An update for the python38:3.8 module is now available for Red Hat Enterprise Linux 8

Summary

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
Security Fix(es):
* python: CRLF injection via HTTP request method in httplib/http.client (CVE-2020-26116)
* python-lxml: mXSS due to the use of improper parser (CVE-2020-27783)
* python: Stack-based buffer overflow in PyCArg_repr in _ctypes/callproc.c (CVE-2021-3177)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-26116 https://access.redhat.com/security/cve/CVE-2020-27783 https://access.redhat.com/security/cve/CVE-2021-3177 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: Cython-0.29.14-4.module+el8.4.0+8888+89bc7e79.src.rpm PyYAML-5.3.1-1.module+el8.4.0+8888+89bc7e79.src.rpm babel-2.7.0-10.module+el8.4.0+8888+89bc7e79.src.rpm mod_wsgi-4.6.8-3.module+el8.4.0+8888+89bc7e79.src.rpm numpy-1.17.3-5.module+el8.4.0+8888+89bc7e79.src.rpm python-PyMySQL-0.10.1-1.module+el8.4.0+9692+8e86ab84.src.rpm python-asn1crypto-1.2.0-3.module+el8.4.0+8888+89bc7e79.src.rpm python-cffi-1.13.2-3.module+el8.4.0+8888+89bc7e79.src.rpm python-chardet-3.0.4-19.module+el8.4.0+8888+89bc7e79.src.rpm python-cryptography-2.8-3.module+el8.4.0+8888+89bc7e79.src.rpm python-idna-2.8-6.module+el8.4.0+8888+89bc7e79.src.rpm python-jinja2-2.10.3-4.module+el8.4.0+8888+89bc7e79.src.rpm python-lxml-4.4.1-5.module+el8.4.0+9001+fc421f6c.src.rpm python-markupsafe-1.1.1-6.module+el8.4.0+8888+89bc7e79.src.rpm python-ply-3.11-10.module+el8.4.0+9579+e9717e18.src.rpm python-psutil-5.6.4-3.module+el8.4.0+8888+89bc7e79.src.rpm python-psycopg2-2.8.4-4.module+el8.4.0+8888+89bc7e79.src.rpm python-pycparser-2.19-3.module+el8.4.0+8888+89bc7e79.src.rpm python-pysocks-1.7.1-4.module+el8.4.0+8888+89bc7e79.src.rpm python-requests-2.22.0-9.module+el8.4.0+8888+89bc7e79.src.rpm python-urllib3-1.25.7-4.module+el8.4.0+8888+89bc7e79.src.rpm python-wheel-0.33.6-5.module+el8.4.0+8888+89bc7e79.src.rpm python38-3.8.6-3.module+el8.4.0+9579+e9717e18.src.rpm python3x-pip-19.3.1-1.module+el8.4.0+8888+89bc7e79.src.rpm python3x-setuptools-41.6.0-4.module+el8.4.0+8888+89bc7e79.src.rpm python3x-six-1.12.0-10.module+el8.4.0+8888+89bc7e79.src.rpm pytz-2019.3-3.module+el8.4.0+8888+89bc7e79.src.rpm scipy-1.3.1-4.module+el8.4.0+8888+89bc7e79.src.rpm
aarch64: Cython-debugsource-0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm PyYAML-debugsource-5.3.1-1.module+el8.4.0+8888+89bc7e79.aarch64.rpm numpy-debugsource-1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64.rpm python-cffi-debugsource-1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64.rpm python-cryptography-debugsource-2.8-3.module+el8.4.0+8888+89bc7e79.aarch64.rpm python-lxml-debugsource-4.4.1-5.module+el8.4.0+9001+fc421f6c.aarch64.rpm python-markupsafe-debugsource-1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64.rpm python-psutil-debugsource-5.6.4-3.module+el8.4.0+8888+89bc7e79.aarch64.rpm python-psycopg2-debugsource-2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm python38-3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64.rpm python38-Cython-0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm python38-Cython-debuginfo-0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm python38-cffi-1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64.rpm python38-cffi-debuginfo-1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64.rpm python38-cryptography-2.8-3.module+el8.4.0+8888+89bc7e79.aarch64.rpm python38-cryptography-debuginfo-2.8-3.module+el8.4.0+8888+89bc7e79.aarch64.rpm python38-debug-3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64.rpm python38-debuginfo-3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64.rpm python38-debugsource-3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64.rpm python38-devel-3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64.rpm python38-idle-3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64.rpm python38-libs-3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64.rpm python38-lxml-4.4.1-5.module+el8.4.0+9001+fc421f6c.aarch64.rpm python38-lxml-debuginfo-4.4.1-5.module+el8.4.0+9001+fc421f6c.aarch64.rpm python38-markupsafe-1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64.rpm python38-markupsafe-debuginfo-1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64.rpm python38-mod_wsgi-4.6.8-3.module+el8.4.0+8888+89bc7e79.aarch64.rpm python38-numpy-1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64.rpm python38-numpy-debuginfo-1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64.rpm python38-numpy-f2py-1.17.3-5.module+el8.4.0+8888+89bc7e79.aarch64.rpm python38-psutil-5.6.4-3.module+el8.4.0+8888+89bc7e79.aarch64.rpm python38-psutil-debuginfo-5.6.4-3.module+el8.4.0+8888+89bc7e79.aarch64.rpm python38-psycopg2-2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm python38-psycopg2-debuginfo-2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm python38-psycopg2-doc-2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm python38-psycopg2-tests-2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm python38-pyyaml-5.3.1-1.module+el8.4.0+8888+89bc7e79.aarch64.rpm python38-pyyaml-debuginfo-5.3.1-1.module+el8.4.0+8888+89bc7e79.aarch64.rpm python38-scipy-1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm python38-scipy-debuginfo-1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm python38-test-3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64.rpm python38-tkinter-3.8.6-3.module+el8.4.0+9579+e9717e18.aarch64.rpm scipy-debugsource-1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm
noarch: python38-PyMySQL-0.10.1-1.module+el8.4.0+9692+8e86ab84.noarch.rpm python38-asn1crypto-1.2.0-3.module+el8.4.0+8888+89bc7e79.noarch.rpm python38-babel-2.7.0-10.module+el8.4.0+8888+89bc7e79.noarch.rpm python38-chardet-3.0.4-19.module+el8.4.0+8888+89bc7e79.noarch.rpm python38-idna-2.8-6.module+el8.4.0+8888+89bc7e79.noarch.rpm python38-jinja2-2.10.3-4.module+el8.4.0+8888+89bc7e79.noarch.rpm python38-numpy-doc-1.17.3-5.module+el8.4.0+8888+89bc7e79.noarch.rpm python38-pip-19.3.1-1.module+el8.4.0+8888+89bc7e79.noarch.rpm python38-pip-wheel-19.3.1-1.module+el8.4.0+8888+89bc7e79.noarch.rpm python38-ply-3.11-10.module+el8.4.0+9579+e9717e18.noarch.rpm python38-pycparser-2.19-3.module+el8.4.0+8888+89bc7e79.noarch.rpm python38-pysocks-1.7.1-4.module+el8.4.0+8888+89bc7e79.noarch.rpm python38-pytz-2019.3-3.module+el8.4.0+8888+89bc7e79.noarch.rpm python38-requests-2.22.0-9.module+el8.4.0+8888+89bc7e79.noarch.rpm python38-rpm-macros-3.8.6-3.module+el8.4.0+9579+e9717e18.noarch.rpm python38-setuptools-41.6.0-4.module+el8.4.0+8888+89bc7e79.noarch.rpm python38-setuptools-wheel-41.6.0-4.module+el8.4.0+8888+89bc7e79.noarch.rpm python38-six-1.12.0-10.module+el8.4.0+8888+89bc7e79.noarch.rpm python38-urllib3-1.25.7-4.module+el8.4.0+8888+89bc7e79.noarch.rpm python38-wheel-0.33.6-5.module+el8.4.0+8888+89bc7e79.noarch.rpm python38-wheel-wheel-0.33.6-5.module+el8.4.0+8888+89bc7e79.noarch.rpm
ppc64le: Cython-debugsource-0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm PyYAML-debugsource-5.3.1-1.module+el8.4.0+8888+89bc7e79.ppc64le.rpm numpy-debugsource-1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le.rpm python-cffi-debugsource-1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le.rpm python-cryptography-debugsource-2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le.rpm python-lxml-debugsource-4.4.1-5.module+el8.4.0+9001+fc421f6c.ppc64le.rpm python-markupsafe-debugsource-1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le.rpm python-psutil-debugsource-5.6.4-3.module+el8.4.0+8888+89bc7e79.ppc64le.rpm python-psycopg2-debugsource-2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm python38-3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le.rpm python38-Cython-0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm python38-Cython-debuginfo-0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm python38-cffi-1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le.rpm python38-cffi-debuginfo-1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le.rpm python38-cryptography-2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le.rpm python38-cryptography-debuginfo-2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le.rpm python38-debug-3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le.rpm python38-debuginfo-3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le.rpm python38-debugsource-3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le.rpm python38-devel-3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le.rpm python38-idle-3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le.rpm python38-libs-3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le.rpm python38-lxml-4.4.1-5.module+el8.4.0+9001+fc421f6c.ppc64le.rpm python38-lxml-debuginfo-4.4.1-5.module+el8.4.0+9001+fc421f6c.ppc64le.rpm python38-markupsafe-1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le.rpm python38-markupsafe-debuginfo-1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le.rpm python38-mod_wsgi-4.6.8-3.module+el8.4.0+8888+89bc7e79.ppc64le.rpm python38-numpy-1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le.rpm python38-numpy-debuginfo-1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le.rpm python38-numpy-f2py-1.17.3-5.module+el8.4.0+8888+89bc7e79.ppc64le.rpm python38-psutil-5.6.4-3.module+el8.4.0+8888+89bc7e79.ppc64le.rpm python38-psutil-debuginfo-5.6.4-3.module+el8.4.0+8888+89bc7e79.ppc64le.rpm python38-psycopg2-2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm python38-psycopg2-debuginfo-2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm python38-psycopg2-doc-2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm python38-psycopg2-tests-2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm python38-pyyaml-5.3.1-1.module+el8.4.0+8888+89bc7e79.ppc64le.rpm python38-pyyaml-debuginfo-5.3.1-1.module+el8.4.0+8888+89bc7e79.ppc64le.rpm python38-scipy-1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm python38-scipy-debuginfo-1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm python38-test-3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le.rpm python38-tkinter-3.8.6-3.module+el8.4.0+9579+e9717e18.ppc64le.rpm scipy-debugsource-1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
s390x: Cython-debugsource-0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x.rpm PyYAML-debugsource-5.3.1-1.module+el8.4.0+8888+89bc7e79.s390x.rpm numpy-debugsource-1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x.rpm python-cffi-debugsource-1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x.rpm python-cryptography-debugsource-2.8-3.module+el8.4.0+8888+89bc7e79.s390x.rpm python-lxml-debugsource-4.4.1-5.module+el8.4.0+9001+fc421f6c.s390x.rpm python-markupsafe-debugsource-1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x.rpm python-psutil-debugsource-5.6.4-3.module+el8.4.0+8888+89bc7e79.s390x.rpm python-psycopg2-debugsource-2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x.rpm python38-3.8.6-3.module+el8.4.0+9579+e9717e18.s390x.rpm python38-Cython-0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x.rpm python38-Cython-debuginfo-0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x.rpm python38-cffi-1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x.rpm python38-cffi-debuginfo-1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x.rpm python38-cryptography-2.8-3.module+el8.4.0+8888+89bc7e79.s390x.rpm python38-cryptography-debuginfo-2.8-3.module+el8.4.0+8888+89bc7e79.s390x.rpm python38-debug-3.8.6-3.module+el8.4.0+9579+e9717e18.s390x.rpm python38-debuginfo-3.8.6-3.module+el8.4.0+9579+e9717e18.s390x.rpm python38-debugsource-3.8.6-3.module+el8.4.0+9579+e9717e18.s390x.rpm python38-devel-3.8.6-3.module+el8.4.0+9579+e9717e18.s390x.rpm python38-idle-3.8.6-3.module+el8.4.0+9579+e9717e18.s390x.rpm python38-libs-3.8.6-3.module+el8.4.0+9579+e9717e18.s390x.rpm python38-lxml-4.4.1-5.module+el8.4.0+9001+fc421f6c.s390x.rpm python38-lxml-debuginfo-4.4.1-5.module+el8.4.0+9001+fc421f6c.s390x.rpm python38-markupsafe-1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x.rpm python38-markupsafe-debuginfo-1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x.rpm python38-mod_wsgi-4.6.8-3.module+el8.4.0+8888+89bc7e79.s390x.rpm python38-numpy-1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x.rpm python38-numpy-debuginfo-1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x.rpm python38-numpy-f2py-1.17.3-5.module+el8.4.0+8888+89bc7e79.s390x.rpm python38-psutil-5.6.4-3.module+el8.4.0+8888+89bc7e79.s390x.rpm python38-psutil-debuginfo-5.6.4-3.module+el8.4.0+8888+89bc7e79.s390x.rpm python38-psycopg2-2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x.rpm python38-psycopg2-debuginfo-2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x.rpm python38-psycopg2-doc-2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x.rpm python38-psycopg2-tests-2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x.rpm python38-pyyaml-5.3.1-1.module+el8.4.0+8888+89bc7e79.s390x.rpm python38-pyyaml-debuginfo-5.3.1-1.module+el8.4.0+8888+89bc7e79.s390x.rpm python38-scipy-1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x.rpm python38-scipy-debuginfo-1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x.rpm python38-test-3.8.6-3.module+el8.4.0+9579+e9717e18.s390x.rpm python38-tkinter-3.8.6-3.module+el8.4.0+9579+e9717e18.s390x.rpm scipy-debugsource-1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x.rpm
x86_64: Cython-debugsource-0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm PyYAML-debugsource-5.3.1-1.module+el8.4.0+8888+89bc7e79.x86_64.rpm numpy-debugsource-1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64.rpm python-cffi-debugsource-1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64.rpm python-cryptography-debugsource-2.8-3.module+el8.4.0+8888+89bc7e79.x86_64.rpm python-lxml-debugsource-4.4.1-5.module+el8.4.0+9001+fc421f6c.x86_64.rpm python-markupsafe-debugsource-1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64.rpm python-psutil-debugsource-5.6.4-3.module+el8.4.0+8888+89bc7e79.x86_64.rpm python-psycopg2-debugsource-2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm python38-3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64.rpm python38-Cython-0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm python38-Cython-debuginfo-0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm python38-cffi-1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64.rpm python38-cffi-debuginfo-1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64.rpm python38-cryptography-2.8-3.module+el8.4.0+8888+89bc7e79.x86_64.rpm python38-cryptography-debuginfo-2.8-3.module+el8.4.0+8888+89bc7e79.x86_64.rpm python38-debug-3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64.rpm python38-debuginfo-3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64.rpm python38-debugsource-3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64.rpm python38-devel-3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64.rpm python38-idle-3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64.rpm python38-libs-3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64.rpm python38-lxml-4.4.1-5.module+el8.4.0+9001+fc421f6c.x86_64.rpm python38-lxml-debuginfo-4.4.1-5.module+el8.4.0+9001+fc421f6c.x86_64.rpm python38-markupsafe-1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64.rpm python38-markupsafe-debuginfo-1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64.rpm python38-mod_wsgi-4.6.8-3.module+el8.4.0+8888+89bc7e79.x86_64.rpm python38-numpy-1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64.rpm python38-numpy-debuginfo-1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64.rpm python38-numpy-f2py-1.17.3-5.module+el8.4.0+8888+89bc7e79.x86_64.rpm python38-psutil-5.6.4-3.module+el8.4.0+8888+89bc7e79.x86_64.rpm python38-psutil-debuginfo-5.6.4-3.module+el8.4.0+8888+89bc7e79.x86_64.rpm python38-psycopg2-2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm python38-psycopg2-debuginfo-2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm python38-psycopg2-doc-2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm python38-psycopg2-tests-2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm python38-pyyaml-5.3.1-1.module+el8.4.0+8888+89bc7e79.x86_64.rpm python38-pyyaml-debuginfo-5.3.1-1.module+el8.4.0+8888+89bc7e79.x86_64.rpm python38-scipy-1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm python38-scipy-debuginfo-1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm python38-test-3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64.rpm python38-tkinter-3.8.6-3.module+el8.4.0+9579+e9717e18.x86_64.rpm scipy-debugsource-1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:1879-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1879
Issued Date: : 2021-05-18
CVE Names: CVE-2020-26116 CVE-2020-27783 CVE-2021-3177

Topic

An update for the python38:3.8 module is now available for Red HatEnterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

1868006 - python38: Support for alternative architectures' names in Python importlib

1883014 - CVE-2020-26116 python: CRLF injection via HTTP request method in httplib/http.client

1886755 - python38:3.8/python38: Update the python 3.8 interpreter to its latest bugfix release 3.8.6

1901633 - CVE-2020-27783 python-lxml: mXSS due to the use of improper parser

1918168 - CVE-2021-3177 python: Stack-based buffer overflow in PyCArg_repr in _ctypes/callproc.c

1920596 - pyhton38:3.8 Rebase python-PyMySQL to the 0.10.x release


Related News