exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-1260-01

Red Hat Security Advisory 2019-1260-01
Posted May 22, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1260-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include an information leakage vulnerability.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2016-10745, CVE-2018-1060, CVE-2018-1061, CVE-2018-14647, CVE-2019-9740, CVE-2019-9947
SHA-256 | 05618523951e266d43a52069da1f0ba34d7ea40ab7b10ec9fbdc045f2a7608d6

Red Hat Security Advisory 2019-1260-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: python27-python and python27-python-jinja2 security and bug fix update
Advisory ID: RHSA-2019:1260-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1260
Issue date: 2019-05-22
CVE Names: CVE-2016-10745 CVE-2018-1060 CVE-2018-1061
CVE-2018-14647 CVE-2019-9740 CVE-2019-9947
====================================================================
1. Summary:

An update for python27-python and python27-python-jinja2 is now available
for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

The following packages have been upgraded to a later upstream version:
python27-python (2.7.16). (BZ#1709349)

Security Fix(es):

* python-jinja2: Sandbox escape due to information disclosure via
str.format (CVE-2016-10745)

* python: DOS via regular expression backtracking in difflib.IS_LINE_JUNK
method in difflib (CVE-2018-1061)

* python: Missing salt initialization in _elementtree.c module
(CVE-2018-14647)

* python: improper neutralization of CRLF sequences in urllib module
(CVE-2019-9740)

* python: improper neutralization of CRLF sequences in urllib module
(CVE-2019-9947)

* python: DOS via regular expression catastrophic backtracking in apop()
method in pop3lib (CVE-2018-1060)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* urlsplit doesn't accept a NFKD hostname with a port number (BZ#1709329)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all applications using Jinja2 must be
restarted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1549191 - CVE-2018-1060 python: DOS via regular expression catastrophic backtracking in apop() method in pop3lib
1549192 - CVE-2018-1061 python: DOS via regular expression backtracking in difflib.IS_LINE_JUNK method in difflib
1631822 - CVE-2018-14647 python: Missing salt initialization in _elementtree.c module
1688169 - CVE-2019-9740 python: improper neutralization of CRLF sequences in urllib module
1695572 - CVE-2019-9947 python: improper neutralization of CRLF sequences in urllib module
1698345 - CVE-2016-10745 python-jinja2: Sandbox escape due to information disclosure via str.format
1709349 - Update Python to 2.7.16 [rhscl-3.2.z]

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
python27-python-2.7.16-4.el6.src.rpm
python27-python-jinja2-2.6-12.el6.src.rpm

noarch:
python27-python-jinja2-2.6-12.el6.noarch.rpm

x86_64:
python27-python-2.7.16-4.el6.x86_64.rpm
python27-python-debug-2.7.16-4.el6.x86_64.rpm
python27-python-debuginfo-2.7.16-4.el6.x86_64.rpm
python27-python-devel-2.7.16-4.el6.x86_64.rpm
python27-python-libs-2.7.16-4.el6.x86_64.rpm
python27-python-test-2.7.16-4.el6.x86_64.rpm
python27-python-tools-2.7.16-4.el6.x86_64.rpm
python27-tkinter-2.7.16-4.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
python27-python-2.7.16-4.el6.src.rpm
python27-python-jinja2-2.6-12.el6.src.rpm

noarch:
python27-python-jinja2-2.6-12.el6.noarch.rpm

x86_64:
python27-python-2.7.16-4.el6.x86_64.rpm
python27-python-debug-2.7.16-4.el6.x86_64.rpm
python27-python-debuginfo-2.7.16-4.el6.x86_64.rpm
python27-python-devel-2.7.16-4.el6.x86_64.rpm
python27-python-libs-2.7.16-4.el6.x86_64.rpm
python27-python-test-2.7.16-4.el6.x86_64.rpm
python27-python-tools-2.7.16-4.el6.x86_64.rpm
python27-tkinter-2.7.16-4.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
python27-python-2.7.16-4.el7.src.rpm
python27-python-jinja2-2.6-15.el7.src.rpm

noarch:
python27-python-jinja2-2.6-15.el7.noarch.rpm

ppc64le:
python27-python-2.7.16-4.el7.ppc64le.rpm
python27-python-debug-2.7.16-4.el7.ppc64le.rpm
python27-python-debuginfo-2.7.16-4.el7.ppc64le.rpm
python27-python-devel-2.7.16-4.el7.ppc64le.rpm
python27-python-libs-2.7.16-4.el7.ppc64le.rpm
python27-python-test-2.7.16-4.el7.ppc64le.rpm
python27-python-tools-2.7.16-4.el7.ppc64le.rpm
python27-tkinter-2.7.16-4.el7.ppc64le.rpm

s390x:
python27-python-2.7.16-4.el7.s390x.rpm
python27-python-debug-2.7.16-4.el7.s390x.rpm
python27-python-debuginfo-2.7.16-4.el7.s390x.rpm
python27-python-devel-2.7.16-4.el7.s390x.rpm
python27-python-libs-2.7.16-4.el7.s390x.rpm
python27-python-test-2.7.16-4.el7.s390x.rpm
python27-python-tools-2.7.16-4.el7.s390x.rpm
python27-tkinter-2.7.16-4.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
python27-python-2.7.16-4.el7.src.rpm
python27-python-jinja2-2.6-15.el7.src.rpm

noarch:
python27-python-jinja2-2.6-15.el7.noarch.rpm

ppc64le:
python27-python-2.7.16-4.el7.ppc64le.rpm
python27-python-debug-2.7.16-4.el7.ppc64le.rpm
python27-python-debuginfo-2.7.16-4.el7.ppc64le.rpm
python27-python-devel-2.7.16-4.el7.ppc64le.rpm
python27-python-libs-2.7.16-4.el7.ppc64le.rpm
python27-python-test-2.7.16-4.el7.ppc64le.rpm
python27-python-tools-2.7.16-4.el7.ppc64le.rpm
python27-tkinter-2.7.16-4.el7.ppc64le.rpm

s390x:
python27-python-2.7.16-4.el7.s390x.rpm
python27-python-debug-2.7.16-4.el7.s390x.rpm
python27-python-debuginfo-2.7.16-4.el7.s390x.rpm
python27-python-devel-2.7.16-4.el7.s390x.rpm
python27-python-libs-2.7.16-4.el7.s390x.rpm
python27-python-test-2.7.16-4.el7.s390x.rpm
python27-python-tools-2.7.16-4.el7.s390x.rpm
python27-tkinter-2.7.16-4.el7.s390x.rpm

x86_64:
python27-python-2.7.16-4.el7.x86_64.rpm
python27-python-debug-2.7.16-4.el7.x86_64.rpm
python27-python-debuginfo-2.7.16-4.el7.x86_64.rpm
python27-python-devel-2.7.16-4.el7.x86_64.rpm
python27-python-libs-2.7.16-4.el7.x86_64.rpm
python27-python-test-2.7.16-4.el7.x86_64.rpm
python27-python-tools-2.7.16-4.el7.x86_64.rpm
python27-tkinter-2.7.16-4.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
python27-python-2.7.16-4.el7.src.rpm
python27-python-jinja2-2.6-15.el7.src.rpm

noarch:
python27-python-jinja2-2.6-15.el7.noarch.rpm

ppc64le:
python27-python-2.7.16-4.el7.ppc64le.rpm
python27-python-debug-2.7.16-4.el7.ppc64le.rpm
python27-python-debuginfo-2.7.16-4.el7.ppc64le.rpm
python27-python-devel-2.7.16-4.el7.ppc64le.rpm
python27-python-libs-2.7.16-4.el7.ppc64le.rpm
python27-python-test-2.7.16-4.el7.ppc64le.rpm
python27-python-tools-2.7.16-4.el7.ppc64le.rpm
python27-tkinter-2.7.16-4.el7.ppc64le.rpm

s390x:
python27-python-2.7.16-4.el7.s390x.rpm
python27-python-debug-2.7.16-4.el7.s390x.rpm
python27-python-debuginfo-2.7.16-4.el7.s390x.rpm
python27-python-devel-2.7.16-4.el7.s390x.rpm
python27-python-libs-2.7.16-4.el7.s390x.rpm
python27-python-test-2.7.16-4.el7.s390x.rpm
python27-python-tools-2.7.16-4.el7.s390x.rpm
python27-tkinter-2.7.16-4.el7.s390x.rpm

x86_64:
python27-python-2.7.16-4.el7.x86_64.rpm
python27-python-debug-2.7.16-4.el7.x86_64.rpm
python27-python-debuginfo-2.7.16-4.el7.x86_64.rpm
python27-python-devel-2.7.16-4.el7.x86_64.rpm
python27-python-libs-2.7.16-4.el7.x86_64.rpm
python27-python-test-2.7.16-4.el7.x86_64.rpm
python27-python-tools-2.7.16-4.el7.x86_64.rpm
python27-tkinter-2.7.16-4.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
python27-python-2.7.16-4.el7.src.rpm
python27-python-jinja2-2.6-15.el7.src.rpm

noarch:
python27-python-jinja2-2.6-15.el7.noarch.rpm

ppc64le:
python27-python-2.7.16-4.el7.ppc64le.rpm
python27-python-debug-2.7.16-4.el7.ppc64le.rpm
python27-python-debuginfo-2.7.16-4.el7.ppc64le.rpm
python27-python-devel-2.7.16-4.el7.ppc64le.rpm
python27-python-libs-2.7.16-4.el7.ppc64le.rpm
python27-python-test-2.7.16-4.el7.ppc64le.rpm
python27-python-tools-2.7.16-4.el7.ppc64le.rpm
python27-tkinter-2.7.16-4.el7.ppc64le.rpm

s390x:
python27-python-2.7.16-4.el7.s390x.rpm
python27-python-debug-2.7.16-4.el7.s390x.rpm
python27-python-debuginfo-2.7.16-4.el7.s390x.rpm
python27-python-devel-2.7.16-4.el7.s390x.rpm
python27-python-libs-2.7.16-4.el7.s390x.rpm
python27-python-test-2.7.16-4.el7.s390x.rpm
python27-python-tools-2.7.16-4.el7.s390x.rpm
python27-tkinter-2.7.16-4.el7.s390x.rpm

x86_64:
python27-python-2.7.16-4.el7.x86_64.rpm
python27-python-debug-2.7.16-4.el7.x86_64.rpm
python27-python-debuginfo-2.7.16-4.el7.x86_64.rpm
python27-python-devel-2.7.16-4.el7.x86_64.rpm
python27-python-libs-2.7.16-4.el7.x86_64.rpm
python27-python-test-2.7.16-4.el7.x86_64.rpm
python27-python-tools-2.7.16-4.el7.x86_64.rpm
python27-tkinter-2.7.16-4.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
python27-python-2.7.16-4.el7.src.rpm
python27-python-jinja2-2.6-15.el7.src.rpm

noarch:
python27-python-jinja2-2.6-15.el7.noarch.rpm

ppc64le:
python27-python-2.7.16-4.el7.ppc64le.rpm
python27-python-debug-2.7.16-4.el7.ppc64le.rpm
python27-python-debuginfo-2.7.16-4.el7.ppc64le.rpm
python27-python-devel-2.7.16-4.el7.ppc64le.rpm
python27-python-libs-2.7.16-4.el7.ppc64le.rpm
python27-python-test-2.7.16-4.el7.ppc64le.rpm
python27-python-tools-2.7.16-4.el7.ppc64le.rpm
python27-tkinter-2.7.16-4.el7.ppc64le.rpm

s390x:
python27-python-2.7.16-4.el7.s390x.rpm
python27-python-debug-2.7.16-4.el7.s390x.rpm
python27-python-debuginfo-2.7.16-4.el7.s390x.rpm
python27-python-devel-2.7.16-4.el7.s390x.rpm
python27-python-libs-2.7.16-4.el7.s390x.rpm
python27-python-test-2.7.16-4.el7.s390x.rpm
python27-python-tools-2.7.16-4.el7.s390x.rpm
python27-tkinter-2.7.16-4.el7.s390x.rpm

x86_64:
python27-python-2.7.16-4.el7.x86_64.rpm
python27-python-debug-2.7.16-4.el7.x86_64.rpm
python27-python-debuginfo-2.7.16-4.el7.x86_64.rpm
python27-python-devel-2.7.16-4.el7.x86_64.rpm
python27-python-libs-2.7.16-4.el7.x86_64.rpm
python27-python-test-2.7.16-4.el7.x86_64.rpm
python27-python-tools-2.7.16-4.el7.x86_64.rpm
python27-tkinter-2.7.16-4.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
python27-python-2.7.16-4.el7.src.rpm
python27-python-jinja2-2.6-15.el7.src.rpm

noarch:
python27-python-jinja2-2.6-15.el7.noarch.rpm

x86_64:
python27-python-2.7.16-4.el7.x86_64.rpm
python27-python-debug-2.7.16-4.el7.x86_64.rpm
python27-python-debuginfo-2.7.16-4.el7.x86_64.rpm
python27-python-devel-2.7.16-4.el7.x86_64.rpm
python27-python-libs-2.7.16-4.el7.x86_64.rpm
python27-python-test-2.7.16-4.el7.x86_64.rpm
python27-python-tools-2.7.16-4.el7.x86_64.rpm
python27-tkinter-2.7.16-4.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-10745
https://access.redhat.com/security/cve/CVE-2018-1060
https://access.redhat.com/security/cve/CVE-2018-1061
https://access.redhat.com/security/cve/CVE-2018-14647
https://access.redhat.com/security/cve/CVE-2019-9740
https://access.redhat.com/security/cve/CVE-2019-9947
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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JWMk
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close