exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-3254-01

Red Hat Security Advisory 2021-3254-01
Posted Aug 30, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3254-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include buffer overflow, code execution, cross site scripting, denial of service, information leakage, integer overflow, and traversal vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution, xss, python
systems | linux, redhat
advisories | CVE-2020-25659, CVE-2020-27619, CVE-2020-27783, CVE-2020-28493, CVE-2020-36242, CVE-2021-20095, CVE-2021-23336, CVE-2021-28957, CVE-2021-29921, CVE-2021-3177, CVE-2021-33503, CVE-2021-3426, CVE-2021-3572
SHA-256 | f49b54d77f89082e96a8e69fc49612163d813deff1eacac5d74e788baf88efbf

Red Hat Security Advisory 2021-3254-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: rh-python38 security, bug fix, and enhancement update
Advisory ID: RHSA-2021:3254-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3254
Issue date: 2021-08-24
CVE Names: CVE-2020-25659 CVE-2020-27619 CVE-2020-27783
CVE-2020-28493 CVE-2020-36242 CVE-2021-3177
CVE-2021-3426 CVE-2021-3572 CVE-2021-20095
CVE-2021-23336 CVE-2021-28957 CVE-2021-29921
CVE-2021-33503
=====================================================================

1. Summary:

An update for rh-python38-babel, rh-python38-python,
rh-python38-python-cryptography, rh-python38-python-jinja2,
rh-python38-python-lxml, rh-python38-python-pip, and
rh-python38-python-urllib3 is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

The following packages have been upgraded to a later upstream version:
rh-python38-python (3.8.11). (BZ#1969523)

Security Fix(es):

* python-cryptography: Bleichenbacher timing oracle attack against RSA
decryption (CVE-2020-25659)

* python: Unsafe use of eval() on data retrieved via HTTP in the test suite
(CVE-2020-27619)

* python-lxml: mXSS due to the use of improper parser (CVE-2020-27783)

* python-jinja2: ReDoS vulnerability due to the sub-pattern
(CVE-2020-28493)

* python-cryptography: Large inputs for symmetric encryption can trigger
integer overflow leading to buffer overflow (CVE-2020-36242)

* python: Stack-based buffer overflow in PyCArg_repr in _ctypes/callproc.c
(CVE-2021-3177)

* python: Information disclosure via pydoc (CVE-2021-3426)

* python-babel: Relative path traversal allows attacker to load arbitrary
locale files and execute arbitrary code (CVE-2021-20095)

* python: Web cache poisoning via urllib.parse.parse_qsl and
urllib.parse.parse_qs by using a semicolon in query parameters
(CVE-2021-23336)

* python-lxml: Missing input sanitization for formaction HTML5 attributes
may lead to XSS (CVE-2021-28957)

* python-ipaddress: Improper input validation of octal strings
(CVE-2021-29921)

* python-urllib3: ReDoS in the parsing of authority part of URL
(CVE-2021-33503)

* python-pip: Incorrect handling of unicode separators in git references
(CVE-2021-3572)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional information

* Changes in the default separator for the Python urllib parsing functions

To mitigate the Web Cache Poisoning CVE-2021-23336 in the Python urllib
library, the default separator for the urllib.parse.parse_qsl and
urllib.parse.parse_qs functions is being changed from both ampersand (&)
and semicolon (;) to only an ampersand.

The change of the default separator is potentially backwards incompatible,
therefore Red Hat provides a way to configure the behavior in Python
packages where the default separator has been changed. In addition, the
affected urllib parsing functions issue a warning if they detect that a
customer’s application has been affected by the change.

For more information, see the Knowledgebase article "Mitigation of Web
Cache Poisoning in the Python urllib library (CVE-2021-23336)" linked from
the References section.

* The Python "ipaddress" module no longer allows leading zeros in IPv4
addresses

To mitigate CVE-2021-29921, the Python "ipaddress" module now rejects IPv4
addresses with leading zeros with an "AddressValueError: Leading zeros are
not permitted" error.

Customers who rely on the previous behavior can pre-process their IPv4
address inputs to strip the leading zeros off. For details, see the Red Hat
Software Collections 3.7 Release Notes.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1889886 - CVE-2020-27619 python: Unsafe use of eval() on data retrieved via HTTP in the test suite
1889988 - CVE-2020-25659 python-cryptography: Bleichenbacher timing oracle attack against RSA decryption
1901633 - CVE-2020-27783 python-lxml: mXSS due to the use of improper parser
1918168 - CVE-2021-3177 python: Stack-based buffer overflow in PyCArg_repr in _ctypes/callproc.c
1926226 - CVE-2020-36242 python-cryptography: Large inputs for symmetric encryption can trigger integer overflow leading to buffer overflow
1928707 - CVE-2020-28493 python-jinja2: ReDoS vulnerability due to the sub-pattern
1928904 - CVE-2021-23336 python: Web cache poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a semicolon in query parameters
1935913 - CVE-2021-3426 python: Information disclosure via pydoc
1941534 - CVE-2021-28957 python-lxml: Missing input sanitization for formaction HTML5 attributes may lead to XSS
1955615 - CVE-2021-20095 python-babel: Relative path traversal allows attacker to load arbitrary locale files and execute arbitrary code
1957458 - CVE-2021-29921 python-ipaddress: Improper input validation of octal strings
1962856 - CVE-2021-3572 python-pip: Incorrect handling of unicode separators in git references
1968074 - CVE-2021-33503 python-urllib3: ReDoS in the parsing of authority part of URL
1969523 - Update the python interpreter to the latest bugfix release 3.8.10 [rhel-3.7.0.z]

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-python38-babel-2.7.0-12.el7.src.rpm
rh-python38-python-3.8.11-2.el7.src.rpm
rh-python38-python-cryptography-2.8-5.el7.src.rpm
rh-python38-python-jinja2-2.10.3-6.el7.src.rpm
rh-python38-python-lxml-4.4.1-7.el7.src.rpm
rh-python38-python-pip-19.3.1-2.el7.src.rpm
rh-python38-python-urllib3-1.25.7-7.el7.src.rpm

noarch:
rh-python38-python-babel-2.7.0-12.el7.noarch.rpm
rh-python38-python-jinja2-2.10.3-6.el7.noarch.rpm
rh-python38-python-pip-19.3.1-2.el7.noarch.rpm
rh-python38-python-pip-wheel-19.3.1-2.el7.noarch.rpm
rh-python38-python-rpm-macros-3.8.11-2.el7.noarch.rpm
rh-python38-python-srpm-macros-3.8.11-2.el7.noarch.rpm
rh-python38-python-urllib3-1.25.7-7.el7.noarch.rpm

ppc64le:
rh-python38-python-3.8.11-2.el7.ppc64le.rpm
rh-python38-python-cryptography-2.8-5.el7.ppc64le.rpm
rh-python38-python-cryptography-debuginfo-2.8-5.el7.ppc64le.rpm
rh-python38-python-debug-3.8.11-2.el7.ppc64le.rpm
rh-python38-python-debuginfo-3.8.11-2.el7.ppc64le.rpm
rh-python38-python-devel-3.8.11-2.el7.ppc64le.rpm
rh-python38-python-idle-3.8.11-2.el7.ppc64le.rpm
rh-python38-python-libs-3.8.11-2.el7.ppc64le.rpm
rh-python38-python-lxml-4.4.1-7.el7.ppc64le.rpm
rh-python38-python-lxml-debuginfo-4.4.1-7.el7.ppc64le.rpm
rh-python38-python-test-3.8.11-2.el7.ppc64le.rpm
rh-python38-python-tkinter-3.8.11-2.el7.ppc64le.rpm

s390x:
rh-python38-python-3.8.11-2.el7.s390x.rpm
rh-python38-python-cryptography-2.8-5.el7.s390x.rpm
rh-python38-python-cryptography-debuginfo-2.8-5.el7.s390x.rpm
rh-python38-python-debug-3.8.11-2.el7.s390x.rpm
rh-python38-python-debuginfo-3.8.11-2.el7.s390x.rpm
rh-python38-python-devel-3.8.11-2.el7.s390x.rpm
rh-python38-python-idle-3.8.11-2.el7.s390x.rpm
rh-python38-python-libs-3.8.11-2.el7.s390x.rpm
rh-python38-python-lxml-4.4.1-7.el7.s390x.rpm
rh-python38-python-lxml-debuginfo-4.4.1-7.el7.s390x.rpm
rh-python38-python-test-3.8.11-2.el7.s390x.rpm
rh-python38-python-tkinter-3.8.11-2.el7.s390x.rpm

x86_64:
rh-python38-python-3.8.11-2.el7.x86_64.rpm
rh-python38-python-cryptography-2.8-5.el7.x86_64.rpm
rh-python38-python-cryptography-debuginfo-2.8-5.el7.x86_64.rpm
rh-python38-python-debug-3.8.11-2.el7.x86_64.rpm
rh-python38-python-debuginfo-3.8.11-2.el7.x86_64.rpm
rh-python38-python-devel-3.8.11-2.el7.x86_64.rpm
rh-python38-python-idle-3.8.11-2.el7.x86_64.rpm
rh-python38-python-libs-3.8.11-2.el7.x86_64.rpm
rh-python38-python-lxml-4.4.1-7.el7.x86_64.rpm
rh-python38-python-lxml-debuginfo-4.4.1-7.el7.x86_64.rpm
rh-python38-python-test-3.8.11-2.el7.x86_64.rpm
rh-python38-python-tkinter-3.8.11-2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
rh-python38-babel-2.7.0-12.el7.src.rpm
rh-python38-python-3.8.11-2.el7.src.rpm
rh-python38-python-cryptography-2.8-5.el7.src.rpm
rh-python38-python-jinja2-2.10.3-6.el7.src.rpm
rh-python38-python-lxml-4.4.1-7.el7.src.rpm
rh-python38-python-pip-19.3.1-2.el7.src.rpm
rh-python38-python-urllib3-1.25.7-7.el7.src.rpm

noarch:
rh-python38-python-babel-2.7.0-12.el7.noarch.rpm
rh-python38-python-jinja2-2.10.3-6.el7.noarch.rpm
rh-python38-python-pip-19.3.1-2.el7.noarch.rpm
rh-python38-python-pip-wheel-19.3.1-2.el7.noarch.rpm
rh-python38-python-rpm-macros-3.8.11-2.el7.noarch.rpm
rh-python38-python-srpm-macros-3.8.11-2.el7.noarch.rpm
rh-python38-python-urllib3-1.25.7-7.el7.noarch.rpm

ppc64le:
rh-python38-python-3.8.11-2.el7.ppc64le.rpm
rh-python38-python-cryptography-2.8-5.el7.ppc64le.rpm
rh-python38-python-cryptography-debuginfo-2.8-5.el7.ppc64le.rpm
rh-python38-python-debug-3.8.11-2.el7.ppc64le.rpm
rh-python38-python-debuginfo-3.8.11-2.el7.ppc64le.rpm
rh-python38-python-devel-3.8.11-2.el7.ppc64le.rpm
rh-python38-python-idle-3.8.11-2.el7.ppc64le.rpm
rh-python38-python-libs-3.8.11-2.el7.ppc64le.rpm
rh-python38-python-lxml-4.4.1-7.el7.ppc64le.rpm
rh-python38-python-lxml-debuginfo-4.4.1-7.el7.ppc64le.rpm
rh-python38-python-test-3.8.11-2.el7.ppc64le.rpm
rh-python38-python-tkinter-3.8.11-2.el7.ppc64le.rpm

s390x:
rh-python38-python-3.8.11-2.el7.s390x.rpm
rh-python38-python-cryptography-2.8-5.el7.s390x.rpm
rh-python38-python-cryptography-debuginfo-2.8-5.el7.s390x.rpm
rh-python38-python-debug-3.8.11-2.el7.s390x.rpm
rh-python38-python-debuginfo-3.8.11-2.el7.s390x.rpm
rh-python38-python-devel-3.8.11-2.el7.s390x.rpm
rh-python38-python-idle-3.8.11-2.el7.s390x.rpm
rh-python38-python-libs-3.8.11-2.el7.s390x.rpm
rh-python38-python-lxml-4.4.1-7.el7.s390x.rpm
rh-python38-python-lxml-debuginfo-4.4.1-7.el7.s390x.rpm
rh-python38-python-test-3.8.11-2.el7.s390x.rpm
rh-python38-python-tkinter-3.8.11-2.el7.s390x.rpm

x86_64:
rh-python38-python-3.8.11-2.el7.x86_64.rpm
rh-python38-python-cryptography-2.8-5.el7.x86_64.rpm
rh-python38-python-cryptography-debuginfo-2.8-5.el7.x86_64.rpm
rh-python38-python-debug-3.8.11-2.el7.x86_64.rpm
rh-python38-python-debuginfo-3.8.11-2.el7.x86_64.rpm
rh-python38-python-devel-3.8.11-2.el7.x86_64.rpm
rh-python38-python-idle-3.8.11-2.el7.x86_64.rpm
rh-python38-python-libs-3.8.11-2.el7.x86_64.rpm
rh-python38-python-lxml-4.4.1-7.el7.x86_64.rpm
rh-python38-python-lxml-debuginfo-4.4.1-7.el7.x86_64.rpm
rh-python38-python-test-3.8.11-2.el7.x86_64.rpm
rh-python38-python-tkinter-3.8.11-2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-python38-babel-2.7.0-12.el7.src.rpm
rh-python38-python-3.8.11-2.el7.src.rpm
rh-python38-python-cryptography-2.8-5.el7.src.rpm
rh-python38-python-jinja2-2.10.3-6.el7.src.rpm
rh-python38-python-lxml-4.4.1-7.el7.src.rpm
rh-python38-python-pip-19.3.1-2.el7.src.rpm
rh-python38-python-urllib3-1.25.7-7.el7.src.rpm

noarch:
rh-python38-python-babel-2.7.0-12.el7.noarch.rpm
rh-python38-python-jinja2-2.10.3-6.el7.noarch.rpm
rh-python38-python-pip-19.3.1-2.el7.noarch.rpm
rh-python38-python-pip-wheel-19.3.1-2.el7.noarch.rpm
rh-python38-python-rpm-macros-3.8.11-2.el7.noarch.rpm
rh-python38-python-srpm-macros-3.8.11-2.el7.noarch.rpm
rh-python38-python-urllib3-1.25.7-7.el7.noarch.rpm

x86_64:
rh-python38-python-3.8.11-2.el7.x86_64.rpm
rh-python38-python-cryptography-2.8-5.el7.x86_64.rpm
rh-python38-python-cryptography-debuginfo-2.8-5.el7.x86_64.rpm
rh-python38-python-debug-3.8.11-2.el7.x86_64.rpm
rh-python38-python-debuginfo-3.8.11-2.el7.x86_64.rpm
rh-python38-python-devel-3.8.11-2.el7.x86_64.rpm
rh-python38-python-idle-3.8.11-2.el7.x86_64.rpm
rh-python38-python-libs-3.8.11-2.el7.x86_64.rpm
rh-python38-python-lxml-4.4.1-7.el7.x86_64.rpm
rh-python38-python-lxml-debuginfo-4.4.1-7.el7.x86_64.rpm
rh-python38-python-test-3.8.11-2.el7.x86_64.rpm
rh-python38-python-tkinter-3.8.11-2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-25659
https://access.redhat.com/security/cve/CVE-2020-27619
https://access.redhat.com/security/cve/CVE-2020-27783
https://access.redhat.com/security/cve/CVE-2020-28493
https://access.redhat.com/security/cve/CVE-2020-36242
https://access.redhat.com/security/cve/CVE-2021-3177
https://access.redhat.com/security/cve/CVE-2021-3426
https://access.redhat.com/security/cve/CVE-2021-3572
https://access.redhat.com/security/cve/CVE-2021-20095
https://access.redhat.com/security/cve/CVE-2021-23336
https://access.redhat.com/security/cve/CVE-2021-28957
https://access.redhat.com/security/cve/CVE-2021-29921
https://access.redhat.com/security/cve/CVE-2021-33503
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/articles/5860431
https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html-single/3.7_release_notes/index#sect-RHSCL-Other-notes

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYSe+a9zjgjWX9erEAQh1Sw/9HjKHlUfGe51tPnT1wujxV7H5EhmRLcuo
lDSNmc5OF1NwYgMKmgQXiYd8A6mHjtMKfA2f+/30CJN69q0/fcD6CTQte6GpALmg
DC55IC3gyuf4HHXQmDsNJV2HsaskjOCvLY+iaQU1CJbPIxn3QY1Z6TRXKJ3NPAFn
GFVKZZpe31Ul3bb/bu+/K7un7UxI9XEtBd1AWnxE8ghCo7PXbdYqvy10B0cVSnh2
2PUWNcu71aHc8gySH0bO0v7HGq9QuhMlYvf9+i1XHGoGO7+IyaC5KpE21zv+10DJ
Bn5YM6Dx95TKynGKBkQk3KE2fAVzZBwwySss1jrt8L4vLyk0PnJLTtgUY7PLB/QW
auwmseyrco6ijWVLBKykr/gOmqivZumWZpBNDmaip83aQcgs8WDx+DQKJ81RdMDD
DR4m4PAjzu2DwKmah1Isaytt8yJ+kfHUpYLMgSWTCcjljDz+rFgwKK5pw1OAcXNS
Cwberlx/mS3VqsCPMYpYbqymzgnAuHI07sSF/Wu2VJCAo1jtwYTMHNYi9q71pHOz
TgHvMvRw5KbjZGLuNdKywbpebO0oVBqEMSeT8y3golzbkSzTxCbfUNjcKBbLyreq
dPU6fZWAtsc0w2o4l7vwUyjmVRoYEZnFSCSqQWAXQnYVhDWXemhgishOl8ISKrYE
XwmYwlj+Ceo=
=pYWj
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close