what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-1986-01

Red Hat Security Advisory 2022-1986-01
Posted May 11, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1986-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2021-3737, CVE-2021-4189
SHA-256 | a40faf86624e14db1d1c8f8075e128c4a5a387e3da6dc289c062ccadc9c320b2

Red Hat Security Advisory 2022-1986-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: python3 security update
Advisory ID: RHSA-2022:1986-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1986
Issue date: 2022-05-10
CVE Names: CVE-2021-3737 CVE-2021-4189
=====================================================================

1. Summary:

An update for python3 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: ftplib should not use the host from the PASV response
(CVE-2021-4189)

* python: urllib: HTTP client possible infinite loop on a 100 Continue
response (CVE-2021-3737)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.6 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1995162 - CVE-2021-3737 python: urllib: HTTP client possible infinite loop on a 100 Continue response
2003758 - threading wait(timeout) doesn't return after timeout if system clock is set backward
2009200 - python3 TimedRotatingFileHandler does not raise exception if given path is device (/dev/null) and turns it into a file
2036020 - CVE-2021-4189 python: ftplib should not use the host from the PASV response

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
platform-python-debug-3.6.8-45.el8.aarch64.rpm
platform-python-devel-3.6.8-45.el8.aarch64.rpm
python3-debuginfo-3.6.8-45.el8.aarch64.rpm
python3-debugsource-3.6.8-45.el8.aarch64.rpm
python3-idle-3.6.8-45.el8.aarch64.rpm
python3-tkinter-3.6.8-45.el8.aarch64.rpm

ppc64le:
platform-python-debug-3.6.8-45.el8.ppc64le.rpm
platform-python-devel-3.6.8-45.el8.ppc64le.rpm
python3-debuginfo-3.6.8-45.el8.ppc64le.rpm
python3-debugsource-3.6.8-45.el8.ppc64le.rpm
python3-idle-3.6.8-45.el8.ppc64le.rpm
python3-tkinter-3.6.8-45.el8.ppc64le.rpm

s390x:
platform-python-debug-3.6.8-45.el8.s390x.rpm
platform-python-devel-3.6.8-45.el8.s390x.rpm
python3-debuginfo-3.6.8-45.el8.s390x.rpm
python3-debugsource-3.6.8-45.el8.s390x.rpm
python3-idle-3.6.8-45.el8.s390x.rpm
python3-tkinter-3.6.8-45.el8.s390x.rpm

x86_64:
platform-python-3.6.8-45.el8.i686.rpm
platform-python-debug-3.6.8-45.el8.i686.rpm
platform-python-debug-3.6.8-45.el8.x86_64.rpm
platform-python-devel-3.6.8-45.el8.i686.rpm
platform-python-devel-3.6.8-45.el8.x86_64.rpm
python3-debuginfo-3.6.8-45.el8.i686.rpm
python3-debuginfo-3.6.8-45.el8.x86_64.rpm
python3-debugsource-3.6.8-45.el8.i686.rpm
python3-debugsource-3.6.8-45.el8.x86_64.rpm
python3-idle-3.6.8-45.el8.i686.rpm
python3-idle-3.6.8-45.el8.x86_64.rpm
python3-test-3.6.8-45.el8.i686.rpm
python3-tkinter-3.6.8-45.el8.i686.rpm
python3-tkinter-3.6.8-45.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
python3-3.6.8-45.el8.src.rpm

aarch64:
platform-python-3.6.8-45.el8.aarch64.rpm
python3-debuginfo-3.6.8-45.el8.aarch64.rpm
python3-debugsource-3.6.8-45.el8.aarch64.rpm
python3-libs-3.6.8-45.el8.aarch64.rpm
python3-test-3.6.8-45.el8.aarch64.rpm

ppc64le:
platform-python-3.6.8-45.el8.ppc64le.rpm
python3-debuginfo-3.6.8-45.el8.ppc64le.rpm
python3-debugsource-3.6.8-45.el8.ppc64le.rpm
python3-libs-3.6.8-45.el8.ppc64le.rpm
python3-test-3.6.8-45.el8.ppc64le.rpm

s390x:
platform-python-3.6.8-45.el8.s390x.rpm
python3-debuginfo-3.6.8-45.el8.s390x.rpm
python3-debugsource-3.6.8-45.el8.s390x.rpm
python3-libs-3.6.8-45.el8.s390x.rpm
python3-test-3.6.8-45.el8.s390x.rpm

x86_64:
platform-python-3.6.8-45.el8.x86_64.rpm
python3-debuginfo-3.6.8-45.el8.i686.rpm
python3-debuginfo-3.6.8-45.el8.x86_64.rpm
python3-debugsource-3.6.8-45.el8.i686.rpm
python3-debugsource-3.6.8-45.el8.x86_64.rpm
python3-libs-3.6.8-45.el8.i686.rpm
python3-libs-3.6.8-45.el8.x86_64.rpm
python3-test-3.6.8-45.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3737
https://access.redhat.com/security/cve/CVE-2021-4189
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=qaan
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close