You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa python

Sigurnosni nedostaci programskog paketa python

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: python3 security and bug fix update
Advisory ID: RHSA-2020:4433-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4433
Issue date: 2020-11-03
CVE Names: CVE-2019-16935 CVE-2019-20907 CVE-2020-8492
CVE-2020-14422
=====================================================================

1. Summary:

An update for python3 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) – aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) – aarch64, ppc64le, s390x, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: XSS vulnerability in the documentation XML-RPC server in
server_title field (CVE-2019-16935)

* python: infinite loop in the tarfile module via crafted TAR archive
(CVE-2019-20907)

* python: wrong backtracking in urllib.request.AbstractBasicAuthHandler
allows for a ReDoS (CVE-2020-8492)

* python: DoS via inefficiency in IPv{4,6}Interface classes
(CVE-2020-14422)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1724996 – Speed up Python with -fno-semantic-interposition
1763229 – CVE-2019-16935 python: XSS vulnerability in the documentation XML-RPC server in server_title field
1772992 – python3-config –configdir incorrect
1809065 – CVE-2020-8492 python: wrong backtracking in urllib.request.AbstractBasicAuthHandler allows for a ReDoS
1814392 – test_site is failing on an installed python3
1851090 – distutils module: sysconfig.get_config_var(‘LIBPL’) returns non existing directory
1854926 – CVE-2020-14422 python: DoS via inefficiency in IPv{4,6}Interface classes
1856481 – CVE-2019-20907 python: infinite loop in the tarfile module via crafted TAR archive

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
platform-python-debug-3.6.8-31.el8.aarch64.rpm
platform-python-devel-3.6.8-31.el8.aarch64.rpm
python3-debuginfo-3.6.8-31.el8.aarch64.rpm
python3-debugsource-3.6.8-31.el8.aarch64.rpm
python3-idle-3.6.8-31.el8.aarch64.rpm
python3-tkinter-3.6.8-31.el8.aarch64.rpm

ppc64le:
platform-python-debug-3.6.8-31.el8.ppc64le.rpm
platform-python-devel-3.6.8-31.el8.ppc64le.rpm
python3-debuginfo-3.6.8-31.el8.ppc64le.rpm
python3-debugsource-3.6.8-31.el8.ppc64le.rpm
python3-idle-3.6.8-31.el8.ppc64le.rpm
python3-tkinter-3.6.8-31.el8.ppc64le.rpm

s390x:
platform-python-debug-3.6.8-31.el8.s390x.rpm
platform-python-devel-3.6.8-31.el8.s390x.rpm
python3-debuginfo-3.6.8-31.el8.s390x.rpm
python3-debugsource-3.6.8-31.el8.s390x.rpm
python3-idle-3.6.8-31.el8.s390x.rpm
python3-tkinter-3.6.8-31.el8.s390x.rpm

x86_64:
platform-python-3.6.8-31.el8.i686.rpm
platform-python-debug-3.6.8-31.el8.i686.rpm
platform-python-debug-3.6.8-31.el8.x86_64.rpm
platform-python-devel-3.6.8-31.el8.i686.rpm
platform-python-devel-3.6.8-31.el8.x86_64.rpm
python3-debuginfo-3.6.8-31.el8.i686.rpm
python3-debuginfo-3.6.8-31.el8.x86_64.rpm
python3-debugsource-3.6.8-31.el8.i686.rpm
python3-debugsource-3.6.8-31.el8.x86_64.rpm
python3-idle-3.6.8-31.el8.i686.rpm
python3-idle-3.6.8-31.el8.x86_64.rpm
python3-test-3.6.8-31.el8.i686.rpm
python3-tkinter-3.6.8-31.el8.i686.rpm
python3-tkinter-3.6.8-31.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
python3-3.6.8-31.el8.src.rpm

aarch64:
platform-python-3.6.8-31.el8.aarch64.rpm
python3-debuginfo-3.6.8-31.el8.aarch64.rpm
python3-debugsource-3.6.8-31.el8.aarch64.rpm
python3-libs-3.6.8-31.el8.aarch64.rpm
python3-test-3.6.8-31.el8.aarch64.rpm

ppc64le:
platform-python-3.6.8-31.el8.ppc64le.rpm
python3-debuginfo-3.6.8-31.el8.ppc64le.rpm
python3-debugsource-3.6.8-31.el8.ppc64le.rpm
python3-libs-3.6.8-31.el8.ppc64le.rpm
python3-test-3.6.8-31.el8.ppc64le.rpm

s390x:
platform-python-3.6.8-31.el8.s390x.rpm
python3-debuginfo-3.6.8-31.el8.s390x.rpm
python3-debugsource-3.6.8-31.el8.s390x.rpm
python3-libs-3.6.8-31.el8.s390x.rpm
python3-test-3.6.8-31.el8.s390x.rpm

x86_64:
platform-python-3.6.8-31.el8.x86_64.rpm
python3-debuginfo-3.6.8-31.el8.i686.rpm
python3-debuginfo-3.6.8-31.el8.x86_64.rpm
python3-debugsource-3.6.8-31.el8.i686.rpm
python3-debugsource-3.6.8-31.el8.x86_64.rpm
python3-libs-3.6.8-31.el8.i686.rpm
python3-libs-3.6.8-31.el8.x86_64.rpm
python3-test-3.6.8-31.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-16935
https://access.redhat.com/security/cve/CVE-2019-20907
https://access.redhat.com/security/cve/CVE-2020-8492
https://access.redhat.com/security/cve/CVE-2020-14422
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=1cnq
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: python38:3.8 security, bug fix, and enhancement update
Advisory ID: RHSA-2020:4641-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4641
Issue date: 2020-11-03
CVE Names: CVE-2019-20477 CVE-2019-20907 CVE-2020-1747
CVE-2020-8492 CVE-2020-14422
=====================================================================

1. Summary:

An update for the python38:3.8 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) – aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

The following packages have been upgraded to a later upstream version:
python38 (3.8.3). (BZ#1847416)

Security Fix(es):

* PyYAML: command execution through python/object/apply constructor in
FullLoader (CVE-2019-20477)

* python: infinite loop in the tarfile module via crafted TAR archive
(CVE-2019-20907)

* PyYAML: arbitrary command execution through python/object/new when
FullLoader is used (CVE-2020-1747)

* python: wrong backtracking in urllib.request.AbstractBasicAuthHandler
allows for a ReDoS (CVE-2020-8492)

* python: DoS via inefficiency in IPv{4,6}Interface classes
(CVE-2020-14422)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1806005 – CVE-2019-20477 PyYAML: command execution through python/object/apply constructor in FullLoader
1807367 – CVE-2020-1747 PyYAML: arbitrary command execution through python/object/new when FullLoader is used
1809065 – CVE-2020-8492 python: wrong backtracking in urllib.request.AbstractBasicAuthHandler allows for a ReDoS
1815643 – test_site is failing on an installed python3
1847416 – python38: Update to new bugfix release to 3.8.3
1854926 – CVE-2020-14422 python: DoS via inefficiency in IPv{4,6}Interface classes
1856481 – CVE-2019-20907 python: infinite loop in the tarfile module via crafted TAR archive

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
Cython-0.29.14-4.module+el8.2.0+5234+f98739b6.src.rpm
PyYAML-5.3.1-1.module+el8.3.0+7187+a27ec44b.src.rpm
babel-2.7.0-10.module+el8.2.0+5234+f98739b6.src.rpm
mod_wsgi-4.6.8-3.module+el8.2.0+5234+f98739b6.src.rpm
numpy-1.17.3-5.module+el8.3.0+7187+a27ec44b.src.rpm
python-PyMySQL-0.9.3-3.module+el8.2.0+5234+f98739b6.src.rpm
python-asn1crypto-1.2.0-3.module+el8.2.0+5234+f98739b6.src.rpm
python-cffi-1.13.2-3.module+el8.2.0+5234+f98739b6.src.rpm
python-chardet-3.0.4-19.module+el8.2.0+5234+f98739b6.src.rpm
python-cryptography-2.8-3.module+el8.2.0+5234+f98739b6.src.rpm
python-idna-2.8-6.module+el8.2.0+5234+f98739b6.src.rpm
python-jinja2-2.10.3-4.module+el8.2.0+5234+f98739b6.src.rpm
python-lxml-4.4.1-4.module+el8.2.0+5234+f98739b6.src.rpm
python-markupsafe-1.1.1-6.module+el8.2.0+5234+f98739b6.src.rpm
python-ply-3.11-8.module+el8.2.0+5234+f98739b6.src.rpm
python-psutil-5.6.4-3.module+el8.2.0+5234+f98739b6.src.rpm
python-psycopg2-2.8.4-4.module+el8.2.0+5234+f98739b6.src.rpm
python-pycparser-2.19-3.module+el8.2.0+5234+f98739b6.src.rpm
python-pysocks-1.7.1-4.module+el8.2.0+5234+f98739b6.src.rpm
python-requests-2.22.0-9.module+el8.2.0+5234+f98739b6.src.rpm
python-six-1.12.0-9.module+el8.2.0+5234+f98739b6.src.rpm
python-urllib3-1.25.7-4.module+el8.2.0+5234+f98739b6.src.rpm
python-wheel-0.33.6-5.module+el8.3.0+7187+a27ec44b.src.rpm
python38-3.8.3-3.module+el8.3.0+7680+79e7e61a.src.rpm
python3x-pip-19.3.1-1.module+el8.3.0+7187+a27ec44b.src.rpm
python3x-setuptools-41.6.0-4.module+el8.3.0+7187+a27ec44b.src.rpm
pytz-2019.3-3.module+el8.2.0+5234+f98739b6.src.rpm
scipy-1.3.1-4.module+el8.2.0+5234+f98739b6.src.rpm

aarch64:
Cython-debugsource-0.29.14-4.module+el8.2.0+5234+f98739b6.aarch64.rpm
PyYAML-debugsource-5.3.1-1.module+el8.3.0+7187+a27ec44b.aarch64.rpm
numpy-debugsource-1.17.3-5.module+el8.3.0+7187+a27ec44b.aarch64.rpm
python-cffi-debugsource-1.13.2-3.module+el8.2.0+5234+f98739b6.aarch64.rpm
python-cryptography-debugsource-2.8-3.module+el8.2.0+5234+f98739b6.aarch64.rpm
python-lxml-debugsource-4.4.1-4.module+el8.2.0+5234+f98739b6.aarch64.rpm
python-markupsafe-debugsource-1.1.1-6.module+el8.2.0+5234+f98739b6.aarch64.rpm
python-psutil-debugsource-5.6.4-3.module+el8.2.0+5234+f98739b6.aarch64.rpm
python-psycopg2-debugsource-2.8.4-4.module+el8.2.0+5234+f98739b6.aarch64.rpm
python38-3.8.3-3.module+el8.3.0+7680+79e7e61a.aarch64.rpm
python38-Cython-0.29.14-4.module+el8.2.0+5234+f98739b6.aarch64.rpm
python38-Cython-debuginfo-0.29.14-4.module+el8.2.0+5234+f98739b6.aarch64.rpm
python38-cffi-1.13.2-3.module+el8.2.0+5234+f98739b6.aarch64.rpm
python38-cffi-debuginfo-1.13.2-3.module+el8.2.0+5234+f98739b6.aarch64.rpm
python38-cryptography-2.8-3.module+el8.2.0+5234+f98739b6.aarch64.rpm
python38-cryptography-debuginfo-2.8-3.module+el8.2.0+5234+f98739b6.aarch64.rpm
python38-debug-3.8.3-3.module+el8.3.0+7680+79e7e61a.aarch64.rpm
python38-debuginfo-3.8.3-3.module+el8.3.0+7680+79e7e61a.aarch64.rpm
python38-debugsource-3.8.3-3.module+el8.3.0+7680+79e7e61a.aarch64.rpm
python38-devel-3.8.3-3.module+el8.3.0+7680+79e7e61a.aarch64.rpm
python38-idle-3.8.3-3.module+el8.3.0+7680+79e7e61a.aarch64.rpm
python38-libs-3.8.3-3.module+el8.3.0+7680+79e7e61a.aarch64.rpm
python38-lxml-4.4.1-4.module+el8.2.0+5234+f98739b6.aarch64.rpm
python38-lxml-debuginfo-4.4.1-4.module+el8.2.0+5234+f98739b6.aarch64.rpm
python38-markupsafe-1.1.1-6.module+el8.2.0+5234+f98739b6.aarch64.rpm
python38-markupsafe-debuginfo-1.1.1-6.module+el8.2.0+5234+f98739b6.aarch64.rpm
python38-mod_wsgi-4.6.8-3.module+el8.2.0+5234+f98739b6.aarch64.rpm
python38-numpy-1.17.3-5.module+el8.3.0+7187+a27ec44b.aarch64.rpm
python38-numpy-debuginfo-1.17.3-5.module+el8.3.0+7187+a27ec44b.aarch64.rpm
python38-numpy-f2py-1.17.3-5.module+el8.3.0+7187+a27ec44b.aarch64.rpm
python38-psutil-5.6.4-3.module+el8.2.0+5234+f98739b6.aarch64.rpm
python38-psutil-debuginfo-5.6.4-3.module+el8.2.0+5234+f98739b6.aarch64.rpm
python38-psycopg2-2.8.4-4.module+el8.2.0+5234+f98739b6.aarch64.rpm
python38-psycopg2-debuginfo-2.8.4-4.module+el8.2.0+5234+f98739b6.aarch64.rpm
python38-psycopg2-doc-2.8.4-4.module+el8.2.0+5234+f98739b6.aarch64.rpm
python38-psycopg2-tests-2.8.4-4.module+el8.2.0+5234+f98739b6.aarch64.rpm
python38-pyyaml-5.3.1-1.module+el8.3.0+7187+a27ec44b.aarch64.rpm
python38-pyyaml-debuginfo-5.3.1-1.module+el8.3.0+7187+a27ec44b.aarch64.rpm
python38-scipy-1.3.1-4.module+el8.2.0+5234+f98739b6.aarch64.rpm
python38-scipy-debuginfo-1.3.1-4.module+el8.2.0+5234+f98739b6.aarch64.rpm
python38-test-3.8.3-3.module+el8.3.0+7680+79e7e61a.aarch64.rpm
python38-tkinter-3.8.3-3.module+el8.3.0+7680+79e7e61a.aarch64.rpm
scipy-debugsource-1.3.1-4.module+el8.2.0+5234+f98739b6.aarch64.rpm

noarch:
python38-PyMySQL-0.9.3-3.module+el8.2.0+5234+f98739b6.noarch.rpm
python38-asn1crypto-1.2.0-3.module+el8.2.0+5234+f98739b6.noarch.rpm
python38-babel-2.7.0-10.module+el8.2.0+5234+f98739b6.noarch.rpm
python38-chardet-3.0.4-19.module+el8.2.0+5234+f98739b6.noarch.rpm
python38-idna-2.8-6.module+el8.2.0+5234+f98739b6.noarch.rpm
python38-jinja2-2.10.3-4.module+el8.2.0+5234+f98739b6.noarch.rpm
python38-numpy-doc-1.17.3-5.module+el8.3.0+7187+a27ec44b.noarch.rpm
python38-pip-19.3.1-1.module+el8.3.0+7187+a27ec44b.noarch.rpm
python38-pip-wheel-19.3.1-1.module+el8.3.0+7187+a27ec44b.noarch.rpm
python38-ply-3.11-8.module+el8.2.0+5234+f98739b6.noarch.rpm
python38-pycparser-2.19-3.module+el8.2.0+5234+f98739b6.noarch.rpm
python38-pysocks-1.7.1-4.module+el8.2.0+5234+f98739b6.noarch.rpm
python38-pytz-2019.3-3.module+el8.2.0+5234+f98739b6.noarch.rpm
python38-requests-2.22.0-9.module+el8.2.0+5234+f98739b6.noarch.rpm
python38-rpm-macros-3.8.3-3.module+el8.3.0+7680+79e7e61a.noarch.rpm
python38-setuptools-41.6.0-4.module+el8.3.0+7187+a27ec44b.noarch.rpm
python38-setuptools-wheel-41.6.0-4.module+el8.3.0+7187+a27ec44b.noarch.rpm
python38-six-1.12.0-9.module+el8.2.0+5234+f98739b6.noarch.rpm
python38-urllib3-1.25.7-4.module+el8.2.0+5234+f98739b6.noarch.rpm
python38-wheel-0.33.6-5.module+el8.3.0+7187+a27ec44b.noarch.rpm
python38-wheel-wheel-0.33.6-5.module+el8.3.0+7187+a27ec44b.noarch.rpm

ppc64le:
Cython-debugsource-0.29.14-4.module+el8.2.0+5234+f98739b6.ppc64le.rpm
PyYAML-debugsource-5.3.1-1.module+el8.3.0+7187+a27ec44b.ppc64le.rpm
numpy-debugsource-1.17.3-5.module+el8.3.0+7187+a27ec44b.ppc64le.rpm
python-cffi-debugsource-1.13.2-3.module+el8.2.0+5234+f98739b6.ppc64le.rpm
python-cryptography-debugsource-2.8-3.module+el8.2.0+5234+f98739b6.ppc64le.rpm
python-lxml-debugsource-4.4.1-4.module+el8.2.0+5234+f98739b6.ppc64le.rpm
python-markupsafe-debugsource-1.1.1-6.module+el8.2.0+5234+f98739b6.ppc64le.rpm
python-psutil-debugsource-5.6.4-3.module+el8.2.0+5234+f98739b6.ppc64le.rpm
python-psycopg2-debugsource-2.8.4-4.module+el8.2.0+5234+f98739b6.ppc64le.rpm
python38-3.8.3-3.module+el8.3.0+7680+79e7e61a.ppc64le.rpm
python38-Cython-0.29.14-4.module+el8.2.0+5234+f98739b6.ppc64le.rpm
python38-Cython-debuginfo-0.29.14-4.module+el8.2.0+5234+f98739b6.ppc64le.rpm
python38-cffi-1.13.2-3.module+el8.2.0+5234+f98739b6.ppc64le.rpm
python38-cffi-debuginfo-1.13.2-3.module+el8.2.0+5234+f98739b6.ppc64le.rpm
python38-cryptography-2.8-3.module+el8.2.0+5234+f98739b6.ppc64le.rpm
python38-cryptography-debuginfo-2.8-3.module+el8.2.0+5234+f98739b6.ppc64le.rpm
python38-debug-3.8.3-3.module+el8.3.0+7680+79e7e61a.ppc64le.rpm
python38-debuginfo-3.8.3-3.module+el8.3.0+7680+79e7e61a.ppc64le.rpm
python38-debugsource-3.8.3-3.module+el8.3.0+7680+79e7e61a.ppc64le.rpm
python38-devel-3.8.3-3.module+el8.3.0+7680+79e7e61a.ppc64le.rpm
python38-idle-3.8.3-3.module+el8.3.0+7680+79e7e61a.ppc64le.rpm
python38-libs-3.8.3-3.module+el8.3.0+7680+79e7e61a.ppc64le.rpm
python38-lxml-4.4.1-4.module+el8.2.0+5234+f98739b6.ppc64le.rpm
python38-lxml-debuginfo-4.4.1-4.module+el8.2.0+5234+f98739b6.ppc64le.rpm
python38-markupsafe-1.1.1-6.module+el8.2.0+5234+f98739b6.ppc64le.rpm
python38-markupsafe-debuginfo-1.1.1-6.module+el8.2.0+5234+f98739b6.ppc64le.rpm
python38-mod_wsgi-4.6.8-3.module+el8.2.0+5234+f98739b6.ppc64le.rpm
python38-numpy-1.17.3-5.module+el8.3.0+7187+a27ec44b.ppc64le.rpm
python38-numpy-debuginfo-1.17.3-5.module+el8.3.0+7187+a27ec44b.ppc64le.rpm
python38-numpy-f2py-1.17.3-5.module+el8.3.0+7187+a27ec44b.ppc64le.rpm
python38-psutil-5.6.4-3.module+el8.2.0+5234+f98739b6.ppc64le.rpm
python38-psutil-debuginfo-5.6.4-3.module+el8.2.0+5234+f98739b6.ppc64le.rpm
python38-psycopg2-2.8.4-4.module+el8.2.0+5234+f98739b6.ppc64le.rpm
python38-psycopg2-debuginfo-2.8.4-4.module+el8.2.0+5234+f98739b6.ppc64le.rpm
python38-psycopg2-doc-2.8.4-4.module+el8.2.0+5234+f98739b6.ppc64le.rpm
python38-psycopg2-tests-2.8.4-4.module+el8.2.0+5234+f98739b6.ppc64le.rpm
python38-pyyaml-5.3.1-1.module+el8.3.0+7187+a27ec44b.ppc64le.rpm
python38-pyyaml-debuginfo-5.3.1-1.module+el8.3.0+7187+a27ec44b.ppc64le.rpm
python38-scipy-1.3.1-4.module+el8.2.0+5234+f98739b6.ppc64le.rpm
python38-scipy-debuginfo-1.3.1-4.module+el8.2.0+5234+f98739b6.ppc64le.rpm
python38-test-3.8.3-3.module+el8.3.0+7680+79e7e61a.ppc64le.rpm
python38-tkinter-3.8.3-3.module+el8.3.0+7680+79e7e61a.ppc64le.rpm
scipy-debugsource-1.3.1-4.module+el8.2.0+5234+f98739b6.ppc64le.rpm

s390x:
Cython-debugsource-0.29.14-4.module+el8.2.0+5234+f98739b6.s390x.rpm
PyYAML-debugsource-5.3.1-1.module+el8.3.0+7187+a27ec44b.s390x.rpm
numpy-debugsource-1.17.3-5.module+el8.3.0+7187+a27ec44b.s390x.rpm
python-cffi-debugsource-1.13.2-3.module+el8.2.0+5234+f98739b6.s390x.rpm
python-cryptography-debugsource-2.8-3.module+el8.2.0+5234+f98739b6.s390x.rpm
python-lxml-debugsource-4.4.1-4.module+el8.2.0+5234+f98739b6.s390x.rpm
python-markupsafe-debugsource-1.1.1-6.module+el8.2.0+5234+f98739b6.s390x.rpm
python-psutil-debugsource-5.6.4-3.module+el8.2.0+5234+f98739b6.s390x.rpm
python-psycopg2-debugsource-2.8.4-4.module+el8.2.0+5234+f98739b6.s390x.rpm
python38-3.8.3-3.module+el8.3.0+7680+79e7e61a.s390x.rpm
python38-Cython-0.29.14-4.module+el8.2.0+5234+f98739b6.s390x.rpm
python38-Cython-debuginfo-0.29.14-4.module+el8.2.0+5234+f98739b6.s390x.rpm
python38-cffi-1.13.2-3.module+el8.2.0+5234+f98739b6.s390x.rpm
python38-cffi-debuginfo-1.13.2-3.module+el8.2.0+5234+f98739b6.s390x.rpm
python38-cryptography-2.8-3.module+el8.2.0+5234+f98739b6.s390x.rpm
python38-cryptography-debuginfo-2.8-3.module+el8.2.0+5234+f98739b6.s390x.rpm
python38-debug-3.8.3-3.module+el8.3.0+7680+79e7e61a.s390x.rpm
python38-debuginfo-3.8.3-3.module+el8.3.0+7680+79e7e61a.s390x.rpm
python38-debugsource-3.8.3-3.module+el8.3.0+7680+79e7e61a.s390x.rpm
python38-devel-3.8.3-3.module+el8.3.0+7680+79e7e61a.s390x.rpm
python38-idle-3.8.3-3.module+el8.3.0+7680+79e7e61a.s390x.rpm
python38-libs-3.8.3-3.module+el8.3.0+7680+79e7e61a.s390x.rpm
python38-lxml-4.4.1-4.module+el8.2.0+5234+f98739b6.s390x.rpm
python38-lxml-debuginfo-4.4.1-4.module+el8.2.0+5234+f98739b6.s390x.rpm
python38-markupsafe-1.1.1-6.module+el8.2.0+5234+f98739b6.s390x.rpm
python38-markupsafe-debuginfo-1.1.1-6.module+el8.2.0+5234+f98739b6.s390x.rpm
python38-mod_wsgi-4.6.8-3.module+el8.2.0+5234+f98739b6.s390x.rpm
python38-numpy-1.17.3-5.module+el8.3.0+7187+a27ec44b.s390x.rpm
python38-numpy-debuginfo-1.17.3-5.module+el8.3.0+7187+a27ec44b.s390x.rpm
python38-numpy-f2py-1.17.3-5.module+el8.3.0+7187+a27ec44b.s390x.rpm
python38-psutil-5.6.4-3.module+el8.2.0+5234+f98739b6.s390x.rpm
python38-psutil-debuginfo-5.6.4-3.module+el8.2.0+5234+f98739b6.s390x.rpm
python38-psycopg2-2.8.4-4.module+el8.2.0+5234+f98739b6.s390x.rpm
python38-psycopg2-debuginfo-2.8.4-4.module+el8.2.0+5234+f98739b6.s390x.rpm
python38-psycopg2-doc-2.8.4-4.module+el8.2.0+5234+f98739b6.s390x.rpm
python38-psycopg2-tests-2.8.4-4.module+el8.2.0+5234+f98739b6.s390x.rpm
python38-pyyaml-5.3.1-1.module+el8.3.0+7187+a27ec44b.s390x.rpm
python38-pyyaml-debuginfo-5.3.1-1.module+el8.3.0+7187+a27ec44b.s390x.rpm
python38-scipy-1.3.1-4.module+el8.2.0+5234+f98739b6.s390x.rpm
python38-scipy-debuginfo-1.3.1-4.module+el8.2.0+5234+f98739b6.s390x.rpm
python38-test-3.8.3-3.module+el8.3.0+7680+79e7e61a.s390x.rpm
python38-tkinter-3.8.3-3.module+el8.3.0+7680+79e7e61a.s390x.rpm
scipy-debugsource-1.3.1-4.module+el8.2.0+5234+f98739b6.s390x.rpm

x86_64:
Cython-debugsource-0.29.14-4.module+el8.2.0+5234+f98739b6.x86_64.rpm
PyYAML-debugsource-5.3.1-1.module+el8.3.0+7187+a27ec44b.x86_64.rpm
numpy-debugsource-1.17.3-5.module+el8.3.0+7187+a27ec44b.x86_64.rpm
python-cffi-debugsource-1.13.2-3.module+el8.2.0+5234+f98739b6.x86_64.rpm
python-cryptography-debugsource-2.8-3.module+el8.2.0+5234+f98739b6.x86_64.rpm
python-lxml-debugsource-4.4.1-4.module+el8.2.0+5234+f98739b6.x86_64.rpm
python-markupsafe-debugsource-1.1.1-6.module+el8.2.0+5234+f98739b6.x86_64.rpm
python-psutil-debugsource-5.6.4-3.module+el8.2.0+5234+f98739b6.x86_64.rpm
python-psycopg2-debugsource-2.8.4-4.module+el8.2.0+5234+f98739b6.x86_64.rpm
python38-3.8.3-3.module+el8.3.0+7680+79e7e61a.x86_64.rpm
python38-Cython-0.29.14-4.module+el8.2.0+5234+f98739b6.x86_64.rpm
python38-Cython-debuginfo-0.29.14-4.module+el8.2.0+5234+f98739b6.x86_64.rpm
python38-cffi-1.13.2-3.module+el8.2.0+5234+f98739b6.x86_64.rpm
python38-cffi-debuginfo-1.13.2-3.module+el8.2.0+5234+f98739b6.x86_64.rpm
python38-cryptography-2.8-3.module+el8.2.0+5234+f98739b6.x86_64.rpm
python38-cryptography-debuginfo-2.8-3.module+el8.2.0+5234+f98739b6.x86_64.rpm
python38-debug-3.8.3-3.module+el8.3.0+7680+79e7e61a.x86_64.rpm
python38-debuginfo-3.8.3-3.module+el8.3.0+7680+79e7e61a.x86_64.rpm
python38-debugsource-3.8.3-3.module+el8.3.0+7680+79e7e61a.x86_64.rpm
python38-devel-3.8.3-3.module+el8.3.0+7680+79e7e61a.x86_64.rpm
python38-idle-3.8.3-3.module+el8.3.0+7680+79e7e61a.x86_64.rpm
python38-libs-3.8.3-3.module+el8.3.0+7680+79e7e61a.x86_64.rpm
python38-lxml-4.4.1-4.module+el8.2.0+5234+f98739b6.x86_64.rpm
python38-lxml-debuginfo-4.4.1-4.module+el8.2.0+5234+f98739b6.x86_64.rpm
python38-markupsafe-1.1.1-6.module+el8.2.0+5234+f98739b6.x86_64.rpm
python38-markupsafe-debuginfo-1.1.1-6.module+el8.2.0+5234+f98739b6.x86_64.rpm
python38-mod_wsgi-4.6.8-3.module+el8.2.0+5234+f98739b6.x86_64.rpm
python38-numpy-1.17.3-5.module+el8.3.0+7187+a27ec44b.x86_64.rpm
python38-numpy-debuginfo-1.17.3-5.module+el8.3.0+7187+a27ec44b.x86_64.rpm
python38-numpy-f2py-1.17.3-5.module+el8.3.0+7187+a27ec44b.x86_64.rpm
python38-psutil-5.6.4-3.module+el8.2.0+5234+f98739b6.x86_64.rpm
python38-psutil-debuginfo-5.6.4-3.module+el8.2.0+5234+f98739b6.x86_64.rpm
python38-psycopg2-2.8.4-4.module+el8.2.0+5234+f98739b6.x86_64.rpm
python38-psycopg2-debuginfo-2.8.4-4.module+el8.2.0+5234+f98739b6.x86_64.rpm
python38-psycopg2-doc-2.8.4-4.module+el8.2.0+5234+f98739b6.x86_64.rpm
python38-psycopg2-tests-2.8.4-4.module+el8.2.0+5234+f98739b6.x86_64.rpm
python38-pyyaml-5.3.1-1.module+el8.3.0+7187+a27ec44b.x86_64.rpm
python38-pyyaml-debuginfo-5.3.1-1.module+el8.3.0+7187+a27ec44b.x86_64.rpm
python38-scipy-1.3.1-4.module+el8.2.0+5234+f98739b6.x86_64.rpm
python38-scipy-debuginfo-1.3.1-4.module+el8.2.0+5234+f98739b6.x86_64.rpm
python38-test-3.8.3-3.module+el8.3.0+7680+79e7e61a.x86_64.rpm
python38-tkinter-3.8.3-3.module+el8.3.0+7680+79e7e61a.x86_64.rpm
scipy-debugsource-1.3.1-4.module+el8.2.0+5234+f98739b6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-20477
https://access.redhat.com/security/cve/CVE-2019-20907
https://access.redhat.com/security/cve/CVE-2020-1747
https://access.redhat.com/security/cve/CVE-2020-8492
https://access.redhat.com/security/cve/CVE-2020-14422
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=Y0uH
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: python-pip security update
Advisory ID: RHSA-2020:4432-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4432
Issue date: 2020-11-03
CVE Names: CVE-2019-20916
=====================================================================

1. Summary:

An update for python-pip is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) – noarch
Red Hat Enterprise Linux BaseOS (v. 8) – noarch

3. Description:

pip is a package management system used to install and manage software
packages written in Python. Many packages can be found in the Python
Package Index (PyPI). pip is a recursive acronym that can stand for either
“Pip Installs Packages” or “Pip Installs Python”.

Security Fix(es):

* python-pip: directory traversal in _download_http_url() function in
src/pip/_internal/download.py (CVE-2019-20916)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1868135 – CVE-2019-20916 python-pip: directory traversal in _download_http_url() function in src/pip/_internal/download.py

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

noarch:
python3-pip-9.0.3-18.el8.noarch.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
python-pip-9.0.3-18.el8.src.rpm

noarch:
platform-python-pip-9.0.3-18.el8.noarch.rpm
python3-pip-wheel-9.0.3-18.el8.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-20916
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=tOwr
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: python27:2.7 security update
Advisory ID: RHSA-2020:4654-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4654
Issue date: 2020-11-03
CVE Names: CVE-2019-20907 CVE-2019-20916
=====================================================================

1. Summary:

An update for the python27:2.7 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) – aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming language
that supports modules, classes, exceptions, high-level dynamic data types,
and dynamic typing. The python27 packages provide a stable release of
Python 2.7 with a number of additional utilities and database connectors
for MySQL and PostgreSQL.

Security Fix(es):

* python: infinite loop in the tarfile module via crafted TAR archive
(CVE-2019-20907)

* python-pip: directory traversal in _download_http_url() function in
src/pip/_internal/download.py (CVE-2019-20916)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1856481 – CVE-2019-20907 python: infinite loop in the tarfile module via crafted TAR archive
1868135 – CVE-2019-20916 python-pip: directory traversal in _download_http_url() function in src/pip/_internal/download.py

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
Cython-0.28.1-7.module+el8.1.0+3111+de3f2d8e.src.rpm
PyYAML-3.12-16.module+el8.1.0+3111+de3f2d8e.src.rpm
babel-2.5.1-9.module+el8.1.0+3111+de3f2d8e.src.rpm
numpy-1.14.2-13.module+el8.1.0+3323+7ac3e00f.src.rpm
pytest-3.4.2-13.module+el8.1.0+3111+de3f2d8e.src.rpm
python-PyMySQL-0.8.0-10.module+el8.1.0+3111+de3f2d8e.src.rpm
python-attrs-17.4.0-10.module+el8.1.0+3111+de3f2d8e.src.rpm
python-backports-1.0-15.module+el8.1.0+3111+de3f2d8e.src.rpm
python-backports-ssl_match_hostname-3.5.0.1-11.module+el8.1.0+3111+de3f2d8e.src.rpm
python-chardet-3.0.4-10.module+el8.1.0+3111+de3f2d8e.src.rpm
python-coverage-4.5.1-4.module+el8.1.0+3111+de3f2d8e.src.rpm
python-dns-1.15.0-10.module+el8.1.0+3111+de3f2d8e.src.rpm
python-docs-2.7.16-2.module+el8.1.0+3111+de3f2d8e.src.rpm
python-docutils-0.14-12.module+el8.1.0+3111+de3f2d8e.src.rpm
python-funcsigs-1.0.2-13.module+el8.1.0+3111+de3f2d8e.src.rpm
python-idna-2.5-7.module+el8.1.0+3111+de3f2d8e.src.rpm
python-ipaddress-1.0.18-6.module+el8.1.0+3111+de3f2d8e.src.rpm
python-jinja2-2.10-8.module+el8.1.0+3111+de3f2d8e.src.rpm
python-lxml-4.2.3-3.module+el8.1.0+3111+de3f2d8e.src.rpm
python-markupsafe-0.23-19.module+el8.1.0+3111+de3f2d8e.src.rpm
python-mock-2.0.0-13.module+el8.1.0+3111+de3f2d8e.src.rpm
python-nose-1.3.7-30.module+el8.1.0+3111+de3f2d8e.src.rpm
python-pluggy-0.6.0-8.module+el8.1.0+3111+de3f2d8e.src.rpm
python-psycopg2-2.7.5-7.module+el8.1.0+3111+de3f2d8e.src.rpm
python-py-1.5.3-6.module+el8.1.0+3111+de3f2d8e.src.rpm
python-pygments-2.2.0-20.module+el8.1.0+3111+de3f2d8e.src.rpm
python-pymongo-3.6.1-11.module+el8.1.0+3446+c3d52da3.src.rpm
python-pysocks-1.6.8-6.module+el8.1.0+3111+de3f2d8e.src.rpm
python-pytest-mock-1.9.0-4.module+el8.1.0+3111+de3f2d8e.src.rpm
python-requests-2.20.0-3.module+el8.2.0+4577+feefd9b8.src.rpm
python-setuptools_scm-1.15.7-6.module+el8.1.0+3111+de3f2d8e.src.rpm
python-six-1.11.0-5.module+el8.1.0+3111+de3f2d8e.src.rpm
python-sqlalchemy-1.3.2-2.module+el8.3.0+6647+8d010749.src.rpm
python-urllib3-1.24.2-1.module+el8.1.0+3280+19512f10.src.rpm
python-virtualenv-15.1.0-19.module+el8.1.0+3507+d69c168d.src.rpm
python-wheel-0.31.1-2.module+el8.1.0+3725+aac5cd17.src.rpm
python2-2.7.17-2.module+el8.3.0+7681+f1f02ded.src.rpm
python2-pip-9.0.3-18.module+el8.3.0+7707+eb4bba01.src.rpm
python2-rpm-macros-3-38.module+el8.1.0+3111+de3f2d8e.src.rpm
python2-setuptools-39.0.1-12.module+el8.3.0+7075+8484f0d0.src.rpm
pytz-2017.2-12.module+el8.1.0+3111+de3f2d8e.src.rpm
scipy-1.0.0-20.module+el8.1.0+3323+7ac3e00f.src.rpm

aarch64:
Cython-debugsource-0.28.1-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm
PyYAML-debugsource-3.12-16.module+el8.1.0+3111+de3f2d8e.aarch64.rpm
numpy-debugsource-1.14.2-13.module+el8.1.0+3323+7ac3e00f.aarch64.rpm
python-coverage-debugsource-4.5.1-4.module+el8.1.0+3111+de3f2d8e.aarch64.rpm
python-lxml-debugsource-4.2.3-3.module+el8.1.0+3111+de3f2d8e.aarch64.rpm
python-psycopg2-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm
python-psycopg2-debugsource-2.7.5-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm
python-psycopg2-doc-2.7.5-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm
python-pymongo-debuginfo-3.6.1-11.module+el8.1.0+3446+c3d52da3.aarch64.rpm
python-pymongo-debugsource-3.6.1-11.module+el8.1.0+3446+c3d52da3.aarch64.rpm
python2-2.7.17-2.module+el8.3.0+7681+f1f02ded.aarch64.rpm
python2-Cython-0.28.1-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm
python2-Cython-debuginfo-0.28.1-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm
python2-backports-1.0-15.module+el8.1.0+3111+de3f2d8e.aarch64.rpm
python2-bson-3.6.1-11.module+el8.1.0+3446+c3d52da3.aarch64.rpm
python2-bson-debuginfo-3.6.1-11.module+el8.1.0+3446+c3d52da3.aarch64.rpm
python2-coverage-4.5.1-4.module+el8.1.0+3111+de3f2d8e.aarch64.rpm
python2-coverage-debuginfo-4.5.1-4.module+el8.1.0+3111+de3f2d8e.aarch64.rpm
python2-debug-2.7.17-2.module+el8.3.0+7681+f1f02ded.aarch64.rpm
python2-debuginfo-2.7.17-2.module+el8.3.0+7681+f1f02ded.aarch64.rpm
python2-debugsource-2.7.17-2.module+el8.3.0+7681+f1f02ded.aarch64.rpm
python2-devel-2.7.17-2.module+el8.3.0+7681+f1f02ded.aarch64.rpm
python2-libs-2.7.17-2.module+el8.3.0+7681+f1f02ded.aarch64.rpm
python2-lxml-4.2.3-3.module+el8.1.0+3111+de3f2d8e.aarch64.rpm
python2-lxml-debuginfo-4.2.3-3.module+el8.1.0+3111+de3f2d8e.aarch64.rpm
python2-markupsafe-0.23-19.module+el8.1.0+3111+de3f2d8e.aarch64.rpm
python2-numpy-1.14.2-13.module+el8.1.0+3323+7ac3e00f.aarch64.rpm
python2-numpy-debuginfo-1.14.2-13.module+el8.1.0+3323+7ac3e00f.aarch64.rpm
python2-numpy-f2py-1.14.2-13.module+el8.1.0+3323+7ac3e00f.aarch64.rpm
python2-psycopg2-2.7.5-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm
python2-psycopg2-debug-2.7.5-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm
python2-psycopg2-debug-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm
python2-psycopg2-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm
python2-psycopg2-tests-2.7.5-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm
python2-pymongo-3.6.1-11.module+el8.1.0+3446+c3d52da3.aarch64.rpm
python2-pymongo-debuginfo-3.6.1-11.module+el8.1.0+3446+c3d52da3.aarch64.rpm
python2-pymongo-gridfs-3.6.1-11.module+el8.1.0+3446+c3d52da3.aarch64.rpm
python2-pyyaml-3.12-16.module+el8.1.0+3111+de3f2d8e.aarch64.rpm
python2-pyyaml-debuginfo-3.12-16.module+el8.1.0+3111+de3f2d8e.aarch64.rpm
python2-scipy-1.0.0-20.module+el8.1.0+3323+7ac3e00f.aarch64.rpm
python2-scipy-debuginfo-1.0.0-20.module+el8.1.0+3323+7ac3e00f.aarch64.rpm
python2-sqlalchemy-1.3.2-2.module+el8.3.0+6647+8d010749.aarch64.rpm
python2-test-2.7.17-2.module+el8.3.0+7681+f1f02ded.aarch64.rpm
python2-tkinter-2.7.17-2.module+el8.3.0+7681+f1f02ded.aarch64.rpm
python2-tools-2.7.17-2.module+el8.3.0+7681+f1f02ded.aarch64.rpm
scipy-debugsource-1.0.0-20.module+el8.1.0+3323+7ac3e00f.aarch64.rpm

noarch:
babel-2.5.1-9.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python-nose-docs-1.3.7-30.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python-sqlalchemy-doc-1.3.2-2.module+el8.3.0+6647+8d010749.noarch.rpm
python2-PyMySQL-0.8.0-10.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-attrs-17.4.0-10.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-babel-2.5.1-9.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-backports-ssl_match_hostname-3.5.0.1-11.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-chardet-3.0.4-10.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-dns-1.15.0-10.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-docs-2.7.16-2.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-docs-info-2.7.16-2.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-docutils-0.14-12.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-funcsigs-1.0.2-13.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-idna-2.5-7.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-ipaddress-1.0.18-6.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-jinja2-2.10-8.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-mock-2.0.0-13.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-nose-1.3.7-30.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-numpy-doc-1.14.2-13.module+el8.1.0+3323+7ac3e00f.noarch.rpm
python2-pip-9.0.3-18.module+el8.3.0+7707+eb4bba01.noarch.rpm
python2-pip-wheel-9.0.3-18.module+el8.3.0+7707+eb4bba01.noarch.rpm
python2-pluggy-0.6.0-8.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-py-1.5.3-6.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-pygments-2.2.0-20.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-pysocks-1.6.8-6.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-pytest-3.4.2-13.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-pytest-mock-1.9.0-4.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-pytz-2017.2-12.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-requests-2.20.0-3.module+el8.2.0+4577+feefd9b8.noarch.rpm
python2-rpm-macros-3-38.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-setuptools-39.0.1-12.module+el8.3.0+7075+8484f0d0.noarch.rpm
python2-setuptools-wheel-39.0.1-12.module+el8.3.0+7075+8484f0d0.noarch.rpm
python2-setuptools_scm-1.15.7-6.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-six-1.11.0-5.module+el8.1.0+3111+de3f2d8e.noarch.rpm
python2-urllib3-1.24.2-1.module+el8.1.0+3280+19512f10.noarch.rpm
python2-virtualenv-15.1.0-19.module+el8.1.0+3507+d69c168d.noarch.rpm
python2-wheel-0.31.1-2.module+el8.1.0+3725+aac5cd17.noarch.rpm
python2-wheel-wheel-0.31.1-2.module+el8.1.0+3725+aac5cd17.noarch.rpm

ppc64le:
Cython-debugsource-0.28.1-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm
PyYAML-debugsource-3.12-16.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm
numpy-debugsource-1.14.2-13.module+el8.1.0+3323+7ac3e00f.ppc64le.rpm
python-coverage-debugsource-4.5.1-4.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm
python-lxml-debugsource-4.2.3-3.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm
python-psycopg2-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm
python-psycopg2-debugsource-2.7.5-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm
python-psycopg2-doc-2.7.5-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm
python-pymongo-debuginfo-3.6.1-11.module+el8.1.0+3446+c3d52da3.ppc64le.rpm
python-pymongo-debugsource-3.6.1-11.module+el8.1.0+3446+c3d52da3.ppc64le.rpm
python2-2.7.17-2.module+el8.3.0+7681+f1f02ded.ppc64le.rpm
python2-Cython-0.28.1-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm
python2-Cython-debuginfo-0.28.1-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm
python2-backports-1.0-15.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm
python2-bson-3.6.1-11.module+el8.1.0+3446+c3d52da3.ppc64le.rpm
python2-bson-debuginfo-3.6.1-11.module+el8.1.0+3446+c3d52da3.ppc64le.rpm
python2-coverage-4.5.1-4.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm
python2-coverage-debuginfo-4.5.1-4.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm
python2-debug-2.7.17-2.module+el8.3.0+7681+f1f02ded.ppc64le.rpm
python2-debuginfo-2.7.17-2.module+el8.3.0+7681+f1f02ded.ppc64le.rpm
python2-debugsource-2.7.17-2.module+el8.3.0+7681+f1f02ded.ppc64le.rpm
python2-devel-2.7.17-2.module+el8.3.0+7681+f1f02ded.ppc64le.rpm
python2-libs-2.7.17-2.module+el8.3.0+7681+f1f02ded.ppc64le.rpm
python2-lxml-4.2.3-3.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm
python2-lxml-debuginfo-4.2.3-3.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm
python2-markupsafe-0.23-19.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm
python2-numpy-1.14.2-13.module+el8.1.0+3323+7ac3e00f.ppc64le.rpm
python2-numpy-debuginfo-1.14.2-13.module+el8.1.0+3323+7ac3e00f.ppc64le.rpm
python2-numpy-f2py-1.14.2-13.module+el8.1.0+3323+7ac3e00f.ppc64le.rpm
python2-psycopg2-2.7.5-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm
python2-psycopg2-debug-2.7.5-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm
python2-psycopg2-debug-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm
python2-psycopg2-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm
python2-psycopg2-tests-2.7.5-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm
python2-pymongo-3.6.1-11.module+el8.1.0+3446+c3d52da3.ppc64le.rpm
python2-pymongo-debuginfo-3.6.1-11.module+el8.1.0+3446+c3d52da3.ppc64le.rpm
python2-pymongo-gridfs-3.6.1-11.module+el8.1.0+3446+c3d52da3.ppc64le.rpm
python2-pyyaml-3.12-16.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm
python2-pyyaml-debuginfo-3.12-16.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm
python2-scipy-1.0.0-20.module+el8.1.0+3323+7ac3e00f.ppc64le.rpm
python2-scipy-debuginfo-1.0.0-20.module+el8.1.0+3323+7ac3e00f.ppc64le.rpm
python2-sqlalchemy-1.3.2-2.module+el8.3.0+6647+8d010749.ppc64le.rpm
python2-test-2.7.17-2.module+el8.3.0+7681+f1f02ded.ppc64le.rpm
python2-tkinter-2.7.17-2.module+el8.3.0+7681+f1f02ded.ppc64le.rpm
python2-tools-2.7.17-2.module+el8.3.0+7681+f1f02ded.ppc64le.rpm
scipy-debugsource-1.0.0-20.module+el8.1.0+3323+7ac3e00f.ppc64le.rpm

s390x:
Cython-debugsource-0.28.1-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm
PyYAML-debugsource-3.12-16.module+el8.1.0+3111+de3f2d8e.s390x.rpm
numpy-debugsource-1.14.2-13.module+el8.1.0+3323+7ac3e00f.s390x.rpm
python-coverage-debugsource-4.5.1-4.module+el8.1.0+3111+de3f2d8e.s390x.rpm
python-lxml-debugsource-4.2.3-3.module+el8.1.0+3111+de3f2d8e.s390x.rpm
python-psycopg2-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm
python-psycopg2-debugsource-2.7.5-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm
python-psycopg2-doc-2.7.5-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm
python-pymongo-debuginfo-3.6.1-11.module+el8.1.0+3446+c3d52da3.s390x.rpm
python-pymongo-debugsource-3.6.1-11.module+el8.1.0+3446+c3d52da3.s390x.rpm
python2-2.7.17-2.module+el8.3.0+7681+f1f02ded.s390x.rpm
python2-Cython-0.28.1-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm
python2-Cython-debuginfo-0.28.1-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm
python2-backports-1.0-15.module+el8.1.0+3111+de3f2d8e.s390x.rpm
python2-bson-3.6.1-11.module+el8.1.0+3446+c3d52da3.s390x.rpm
python2-bson-debuginfo-3.6.1-11.module+el8.1.0+3446+c3d52da3.s390x.rpm
python2-coverage-4.5.1-4.module+el8.1.0+3111+de3f2d8e.s390x.rpm
python2-coverage-debuginfo-4.5.1-4.module+el8.1.0+3111+de3f2d8e.s390x.rpm
python2-debug-2.7.17-2.module+el8.3.0+7681+f1f02ded.s390x.rpm
python2-debuginfo-2.7.17-2.module+el8.3.0+7681+f1f02ded.s390x.rpm
python2-debugsource-2.7.17-2.module+el8.3.0+7681+f1f02ded.s390x.rpm
python2-devel-2.7.17-2.module+el8.3.0+7681+f1f02ded.s390x.rpm
python2-libs-2.7.17-2.module+el8.3.0+7681+f1f02ded.s390x.rpm
python2-lxml-4.2.3-3.module+el8.1.0+3111+de3f2d8e.s390x.rpm
python2-lxml-debuginfo-4.2.3-3.module+el8.1.0+3111+de3f2d8e.s390x.rpm
python2-markupsafe-0.23-19.module+el8.1.0+3111+de3f2d8e.s390x.rpm
python2-numpy-1.14.2-13.module+el8.1.0+3323+7ac3e00f.s390x.rpm
python2-numpy-debuginfo-1.14.2-13.module+el8.1.0+3323+7ac3e00f.s390x.rpm
python2-numpy-f2py-1.14.2-13.module+el8.1.0+3323+7ac3e00f.s390x.rpm
python2-psycopg2-2.7.5-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm
python2-psycopg2-debug-2.7.5-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm
python2-psycopg2-debug-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm
python2-psycopg2-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm
python2-psycopg2-tests-2.7.5-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm
python2-pymongo-3.6.1-11.module+el8.1.0+3446+c3d52da3.s390x.rpm
python2-pymongo-debuginfo-3.6.1-11.module+el8.1.0+3446+c3d52da3.s390x.rpm
python2-pymongo-gridfs-3.6.1-11.module+el8.1.0+3446+c3d52da3.s390x.rpm
python2-pyyaml-3.12-16.module+el8.1.0+3111+de3f2d8e.s390x.rpm
python2-pyyaml-debuginfo-3.12-16.module+el8.1.0+3111+de3f2d8e.s390x.rpm
python2-scipy-1.0.0-20.module+el8.1.0+3323+7ac3e00f.s390x.rpm
python2-scipy-debuginfo-1.0.0-20.module+el8.1.0+3323+7ac3e00f.s390x.rpm
python2-sqlalchemy-1.3.2-2.module+el8.3.0+6647+8d010749.s390x.rpm
python2-test-2.7.17-2.module+el8.3.0+7681+f1f02ded.s390x.rpm
python2-tkinter-2.7.17-2.module+el8.3.0+7681+f1f02ded.s390x.rpm
python2-tools-2.7.17-2.module+el8.3.0+7681+f1f02ded.s390x.rpm
scipy-debugsource-1.0.0-20.module+el8.1.0+3323+7ac3e00f.s390x.rpm

x86_64:
Cython-debugsource-0.28.1-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm
PyYAML-debugsource-3.12-16.module+el8.1.0+3111+de3f2d8e.x86_64.rpm
numpy-debugsource-1.14.2-13.module+el8.1.0+3323+7ac3e00f.x86_64.rpm
python-coverage-debugsource-4.5.1-4.module+el8.1.0+3111+de3f2d8e.x86_64.rpm
python-lxml-debugsource-4.2.3-3.module+el8.1.0+3111+de3f2d8e.x86_64.rpm
python-psycopg2-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm
python-psycopg2-debugsource-2.7.5-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm
python-psycopg2-doc-2.7.5-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm
python-pymongo-debuginfo-3.6.1-11.module+el8.1.0+3446+c3d52da3.x86_64.rpm
python-pymongo-debugsource-3.6.1-11.module+el8.1.0+3446+c3d52da3.x86_64.rpm
python2-2.7.17-2.module+el8.3.0+7681+f1f02ded.x86_64.rpm
python2-Cython-0.28.1-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm
python2-Cython-debuginfo-0.28.1-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm
python2-backports-1.0-15.module+el8.1.0+3111+de3f2d8e.x86_64.rpm
python2-bson-3.6.1-11.module+el8.1.0+3446+c3d52da3.x86_64.rpm
python2-bson-debuginfo-3.6.1-11.module+el8.1.0+3446+c3d52da3.x86_64.rpm
python2-coverage-4.5.1-4.module+el8.1.0+3111+de3f2d8e.x86_64.rpm
python2-coverage-debuginfo-4.5.1-4.module+el8.1.0+3111+de3f2d8e.x86_64.rpm
python2-debug-2.7.17-2.module+el8.3.0+7681+f1f02ded.x86_64.rpm
python2-debuginfo-2.7.17-2.module+el8.3.0+7681+f1f02ded.x86_64.rpm
python2-debugsource-2.7.17-2.module+el8.3.0+7681+f1f02ded.x86_64.rpm
python2-devel-2.7.17-2.module+el8.3.0+7681+f1f02ded.x86_64.rpm
python2-libs-2.7.17-2.module+el8.3.0+7681+f1f02ded.x86_64.rpm
python2-lxml-4.2.3-3.module+el8.1.0+3111+de3f2d8e.x86_64.rpm
python2-lxml-debuginfo-4.2.3-3.module+el8.1.0+3111+de3f2d8e.x86_64.rpm
python2-markupsafe-0.23-19.module+el8.1.0+3111+de3f2d8e.x86_64.rpm
python2-numpy-1.14.2-13.module+el8.1.0+3323+7ac3e00f.x86_64.rpm
python2-numpy-debuginfo-1.14.2-13.module+el8.1.0+3323+7ac3e00f.x86_64.rpm
python2-numpy-f2py-1.14.2-13.module+el8.1.0+3323+7ac3e00f.x86_64.rpm
python2-psycopg2-2.7.5-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm
python2-psycopg2-debug-2.7.5-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm
python2-psycopg2-debug-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm
python2-psycopg2-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm
python2-psycopg2-tests-2.7.5-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm
python2-pymongo-3.6.1-11.module+el8.1.0+3446+c3d52da3.x86_64.rpm
python2-pymongo-debuginfo-3.6.1-11.module+el8.1.0+3446+c3d52da3.x86_64.rpm
python2-pymongo-gridfs-3.6.1-11.module+el8.1.0+3446+c3d52da3.x86_64.rpm
python2-pyyaml-3.12-16.module+el8.1.0+3111+de3f2d8e.x86_64.rpm
python2-pyyaml-debuginfo-3.12-16.module+el8.1.0+3111+de3f2d8e.x86_64.rpm
python2-scipy-1.0.0-20.module+el8.1.0+3323+7ac3e00f.x86_64.rpm
python2-scipy-debuginfo-1.0.0-20.module+el8.1.0+3323+7ac3e00f.x86_64.rpm
python2-sqlalchemy-1.3.2-2.module+el8.3.0+6647+8d010749.x86_64.rpm
python2-test-2.7.17-2.module+el8.3.0+7681+f1f02ded.x86_64.rpm
python2-tkinter-2.7.17-2.module+el8.3.0+7681+f1f02ded.x86_64.rpm
python2-tools-2.7.17-2.module+el8.3.0+7681+f1f02ded.x86_64.rpm
scipy-debugsource-1.0.0-20.module+el8.1.0+3323+7ac3e00f.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-20907
https://access.redhat.com/security/cve/CVE-2019-20916
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=mUqa
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorBruno Varga
Cert idNCERT-REF-2020-11-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa gnome-software

Otkriven je sigurnosni nedostatak u programskom paketu gnome-software za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim napadačima omogućuje zaobilaženje sigurnosnih ograničenja....

Close