Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title python27-python and python27-python-jinja2 security and bug fix update
Informations
Name RHSA-2019:1260 First vendor Publication 2019-05-22
Vendor RedHat Last vendor Modification 2019-05-22
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for python27-python and python27-python-jinja2 is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch, ppc64le, s390x, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, ppc64le, s390x, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64le, s390x, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

The following packages have been upgraded to a later upstream version: python27-python (2.7.16). (BZ#1709349)

Security Fix(es):

* python-jinja2: Sandbox escape due to information disclosure via str.format (CVE-2016-10745)

* python: DOS via regular expression backtracking in difflib.IS_LINE_JUNK method in difflib (CVE-2018-1061)

* python: Missing salt initialization in _elementtree.c module (CVE-2018-14647)

* python: improper neutralization of CRLF sequences in urllib module (CVE-2019-9740)

* python: improper neutralization of CRLF sequences in urllib module (CVE-2019-9947)

* python: DOS via regular expression catastrophic backtracking in apop() method in pop3lib (CVE-2018-1060)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* urlsplit doesn't accept a NFKD hostname with a port number (BZ#1709329)

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all applications using Jinja2 must be restarted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1549191 - CVE-2018-1060 python: DOS via regular expression catastrophic backtracking in apop() method in pop3lib 1549192 - CVE-2018-1061 python: DOS via regular expression backtracking in difflib.IS_LINE_JUNK method in difflib 1631822 - CVE-2018-14647 python: Missing salt initialization in _elementtree.c module 1688169 - CVE-2019-9740 python: improper neutralization of CRLF sequences in urllib module 1695572 - CVE-2019-9947 python: improper neutralization of CRLF sequences in urllib module 1698345 - CVE-2016-10745 python-jinja2: Sandbox escape due to information disclosure via str.format 1709349 - Update Python to 2.7.16 [rhscl-3.2.z]

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2019-1260.html

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-93 Failure to Sanitize CRLF Sequences ('CRLF Injection')
33 % CWE-134 Uncontrolled Format String (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 287
Application 1
Os 5
Os 2
Os 3
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-ee97fc9e81.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-2bf852f063.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-4544e8dbc8.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-49d6e4bc3f.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-5ed8fb9efa.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-71fd5db181.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-7689556ab2.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-7eae87ec86.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-937e8a39c4.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-9860917db0.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-99ff4c8f80.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-ac14dbf3fd.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-bbbd8cc3a6.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-c3a2174314.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-d3b53d81e6.nasl - Type : ACT_GATHER_INFO
2018-12-21 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1132.nasl - Type : ACT_GATHER_INFO
2018-12-20 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1132.nasl - Type : ACT_GATHER_INFO
2018-12-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1108.nasl - Type : ACT_GATHER_INFO
2018-11-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3041.nasl - Type : ACT_GATHER_INFO
2018-11-13 Name : The remote Fedora host is missing a security update.
File : fedora_2018-28ea2290ad.nasl - Type : ACT_GATHER_INFO
2018-11-08 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1101.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote Fedora host is missing a security update.
File : fedora_2018-a2c1453607.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote Fedora host is missing a security update.
File : fedora_2018-14526cbebe.nasl - Type : ACT_GATHER_INFO
2018-10-22 Name : The remote Fedora host is missing a security update.
File : fedora_2018-b6de5fc905.nasl - Type : ACT_GATHER_INFO
2018-10-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4307.nasl - Type : ACT_GATHER_INFO
2018-09-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4306.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-1519.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-1520.nasl - Type : ACT_GATHER_INFO
2018-08-31 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0086.nasl - Type : ACT_GATHER_INFO
2018-08-31 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0178.nasl - Type : ACT_GATHER_INFO
2018-08-16 Name : The remote Fedora host is missing a security update.
File : fedora_2018-875afebb87.nasl - Type : ACT_GATHER_INFO
2018-08-16 Name : The remote Fedora host is missing a security update.
File : fedora_2018-04d49a1804.nasl - Type : ACT_GATHER_INFO
2018-05-07 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_8719b9358bae41ad92ba3c826f651219.nasl - Type : ACT_GATHER_INFO
2018-05-07 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-124-01.nasl - Type : ACT_GATHER_INFO
2018-04-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1003.nasl - Type : ACT_GATHER_INFO
2018-04-10 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-a042f795b2.nasl - Type : ACT_GATHER_INFO
2018-04-10 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-aa8de9d66a.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:18:25
  • First insertion