-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: python3 security update Advisory ID: RHSA-2021:3366-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:3366 Issue date: 2021-08-31 CVE Names: CVE-2020-26116 ==================================================================== 1. Summary: An update for python3 is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64 3. Description: Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security Fix(es): * python: CRLF injection via HTTP request method in httplib/http.client (CVE-2020-26116) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1883014 - CVE-2020-26116 python: CRLF injection via HTTP request method in httplib/http.client 6. Package List: Red Hat Enterprise Linux AppStream EUS (v. 8.2): aarch64: platform-python-debug-3.6.8-24.el8_2.aarch64.rpm platform-python-devel-3.6.8-24.el8_2.aarch64.rpm python3-debuginfo-3.6.8-24.el8_2.aarch64.rpm python3-debugsource-3.6.8-24.el8_2.aarch64.rpm python3-idle-3.6.8-24.el8_2.aarch64.rpm python3-tkinter-3.6.8-24.el8_2.aarch64.rpm ppc64le: platform-python-debug-3.6.8-24.el8_2.ppc64le.rpm platform-python-devel-3.6.8-24.el8_2.ppc64le.rpm python3-debuginfo-3.6.8-24.el8_2.ppc64le.rpm python3-debugsource-3.6.8-24.el8_2.ppc64le.rpm python3-idle-3.6.8-24.el8_2.ppc64le.rpm python3-tkinter-3.6.8-24.el8_2.ppc64le.rpm s390x: platform-python-debug-3.6.8-24.el8_2.s390x.rpm platform-python-devel-3.6.8-24.el8_2.s390x.rpm python3-debuginfo-3.6.8-24.el8_2.s390x.rpm python3-debugsource-3.6.8-24.el8_2.s390x.rpm python3-idle-3.6.8-24.el8_2.s390x.rpm python3-tkinter-3.6.8-24.el8_2.s390x.rpm x86_64: platform-python-3.6.8-24.el8_2.i686.rpm platform-python-debug-3.6.8-24.el8_2.i686.rpm platform-python-debug-3.6.8-24.el8_2.x86_64.rpm platform-python-devel-3.6.8-24.el8_2.i686.rpm platform-python-devel-3.6.8-24.el8_2.x86_64.rpm python3-debuginfo-3.6.8-24.el8_2.i686.rpm python3-debuginfo-3.6.8-24.el8_2.x86_64.rpm python3-debugsource-3.6.8-24.el8_2.i686.rpm python3-debugsource-3.6.8-24.el8_2.x86_64.rpm python3-idle-3.6.8-24.el8_2.i686.rpm python3-idle-3.6.8-24.el8_2.x86_64.rpm python3-test-3.6.8-24.el8_2.i686.rpm python3-tkinter-3.6.8-24.el8_2.i686.rpm python3-tkinter-3.6.8-24.el8_2.x86_64.rpm Red Hat Enterprise Linux BaseOS EUS (v. 8.2): Source: python3-3.6.8-24.el8_2.src.rpm aarch64: platform-python-3.6.8-24.el8_2.aarch64.rpm python3-debuginfo-3.6.8-24.el8_2.aarch64.rpm python3-debugsource-3.6.8-24.el8_2.aarch64.rpm python3-libs-3.6.8-24.el8_2.aarch64.rpm python3-test-3.6.8-24.el8_2.aarch64.rpm ppc64le: platform-python-3.6.8-24.el8_2.ppc64le.rpm python3-debuginfo-3.6.8-24.el8_2.ppc64le.rpm python3-debugsource-3.6.8-24.el8_2.ppc64le.rpm python3-libs-3.6.8-24.el8_2.ppc64le.rpm python3-test-3.6.8-24.el8_2.ppc64le.rpm s390x: platform-python-3.6.8-24.el8_2.s390x.rpm python3-debuginfo-3.6.8-24.el8_2.s390x.rpm python3-debugsource-3.6.8-24.el8_2.s390x.rpm python3-libs-3.6.8-24.el8_2.s390x.rpm python3-test-3.6.8-24.el8_2.s390x.rpm x86_64: platform-python-3.6.8-24.el8_2.x86_64.rpm python3-debuginfo-3.6.8-24.el8_2.i686.rpm python3-debuginfo-3.6.8-24.el8_2.x86_64.rpm python3-debugsource-3.6.8-24.el8_2.i686.rpm python3-debugsource-3.6.8-24.el8_2.x86_64.rpm python3-libs-3.6.8-24.el8_2.i686.rpm python3-libs-3.6.8-24.el8_2.x86_64.rpm python3-test-3.6.8-24.el8_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-26116 https://python-security.readthedocs.io/vuln/http-header-injection-method.html https://bugs.python.org/issue39603 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYS31CtzjgjWX9erEAQgE9A/9GsexR9FPBIRd8ihfVzwQa3W0FAsW6DUH K7/qaBKKuNYhIQxtUf3EX0ewdSQTymaPfEL8Q0tmVeJuu9Fic1VjKVb+UKh02dM1 1Eg8VMmemCaQYQqwj65L4cbp92+KDnSdIDYYTIuwil9MJu+oD5fHXNSkCSieikUK IaLiundbU2GXToqcCveXGjwvh3LnqCKZTY6sJYnXLiJy67qffyRhzOYzqQoOCxl9 H+ey0tAq+usIfYKX7wk4f4lY+JwtMMODqWLjs2tcoaQzk4CF/DPJ3Ja9y9ExJH9r UIJHgz43MsbW8BctaoWTMPQyH77a9ou9xs9HxlkHlVCPa+rU2YOavXtkHPIHRltr /yy6dgRmcvLX72B0/hJxd3EnZvoFGDYQbaaGtuJOxdteW2ijzb8HJY+dHKRfzyIa G5LCsYueNAd4vjbtVL6ugzXrzHh0NtZ1kGmkh945YSVK10T4AjruD0x7Q0zANhHU AqBrX6FgbqWxA4bmn+FTgnMQyBBDIL90bxmHfvX+paU+DVlKnthoI0iMoR3/Z+oy A9HOmOYvWj38WgnWFd/zodKZp/t5OhnrXkcw+RHXXrMqlMlaHeNoY4e9T68x9NWp x8sS3foF8bVwNKkTtBv8Fy8M3nRNrCPN97ZHtbp07+7Zi5Ol/UPTxufMvAlrr6sh yKOL9mqTD5c=ngrV -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce