Home / mailingsPDF  

[RHSA-2019:1237-01] Important: rh-python35-python-jinja2 security update

Posted on 16 May 2019
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Important: rh-python35-python-jinja2 security update
Advisory ID: RHSA-2019:1237-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1237
Issue date: 2019-05-16
CVE Names: CVE-2016-10745 CVE-2019-10906
=====================================================================
1. Summary:

An update for rh-python35-python-jinja2 is now available for Red Hat
Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch

3. Description:

The rh-python35-python-jinja2 package contains Jinja2, a template engine
written in pure Python. Jinja2 provides a Django inspired non-XML syntax
but supports inline expressions and an optional sandboxed environment.

Security Fix(es):

* python-jinja2: Sandbox escape due to information disclosure via
str.format (CVE-2016-10745)

* python-jinja2: str.format_map allows sandbox escape (CVE-2019-10906)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all applications using Jinja2 must be
restarted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1698345 - CVE-2016-10745 python-jinja2: Sandbox escape due to information disclosure via str.format
1698839 - CVE-2019-10906 python-jinja2: str.format_map allows sandbox escape

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-python35-python-jinja2-2.8.1-2.el6.src.rpm

noarch:
rh-python35-python-jinja2-2.8.1-2.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-python35-python-jinja2-2.8.1-2.el6.src.rpm

noarch:
rh-python35-python-jinja2-2.8.1-2.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-python35-python-jinja2-2.8.1-2.el7.src.rpm

noarch:
rh-python35-python-jinja2-2.8.1-2.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-python35-python-jinja2-2.8.1-2.el7.src.rpm

noarch:
rh-python35-python-jinja2-2.8.1-2.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-python35-python-jinja2-2.8.1-2.el7.src.rpm

noarch:
rh-python35-python-jinja2-2.8.1-2.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-python35-python-jinja2-2.8.1-2.el7.src.rpm

noarch:
rh-python35-python-jinja2-2.8.1-2.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-python35-python-jinja2-2.8.1-2.el7.src.rpm

noarch:
rh-python35-python-jinja2-2.8.1-2.el7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-10745
https://access.redhat.com/security/cve/CVE-2019-10906
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

 

TOP