Home / mailingsPDF  

[RHSA-2019:1260-01] Important: python27-python and python27-python-jinja2 security and bug fix update

Posted on 22 May 2019
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Important: python27-python and python27-python-jinja2 security and bug fix update
Advisory ID: RHSA-2019:1260-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1260
Issue date: 2019-05-22
CVE Names: CVE-2016-10745 CVE-2018-1060 CVE-2018-1061
CVE-2018-14647 CVE-2019-9740 CVE-2019-9947
=====================================================================
1. Summary:

An update for python27-python and python27-python-jinja2 is now available
for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

The following packages have been upgraded to a later upstream version:
python27-python (2.7.16). (BZ#1709349)

Security Fix(es):

* python-jinja2: Sandbox escape due to information disclosure via
str.format (CVE-2016-10745)

* python: DOS via regular expression backtracking in difflib.IS_LINE_JUNK
method in difflib (CVE-2018-1061)

* python: Missing salt initialization in _elementtree.c module
(CVE-2018-14647)

* python: improper neutralization of CRLF sequences in urllib module
(CVE-2019-9740)

* python: improper neutralization of CRLF sequences in urllib module
(CVE-2019-9947)

* python: DOS via regular expression catastrophic backtracking in apop()
method in pop3lib (CVE-2018-1060)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* urlsplit doesn't accept a NFKD hostname with a port number (BZ#1709329)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all applications using Jinja2 must be
restarted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1549191 - CVE-2018-1060 python: DOS via regular expression catastrophic backtracking in apop() method in pop3lib
1549192 - CVE-2018-1061 python: DOS via regular expression backtracking in difflib.IS_LINE_JUNK method in difflib
1631822 - CVE-2018-14647 python: Missing salt initialization in _elementtree.c module
1688169 - CVE-2019-9740 python: improper neutralization of CRLF sequences in urllib module
1695572 - CVE-2019-9947 python: improper neutralization of CRLF sequences in urllib module
1698345 - CVE-2016-10745 python-jinja2: Sandbox escape due to information disclosure via str.format
1709349 - Update Python to 2.7.16 [rhscl-3.2.z]

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
python27-python-2.7.16-4.el6.src.rpm
python27-python-jinja2-2.6-12.el6.src.rpm

noarch:
python27-python-jinja2-2.6-12.el6.noarch.rpm

x86_64:
python27-python-2.7.16-4.el6.x86_64.rpm
python27-python-debug-2.7.16-4.el6.x86_64.rpm
python27-python-debuginfo-2.7.16-4.el6.x86_64.rpm
python27-python-devel-2.7.16-4.el6.x86_64.rpm
python27-python-libs-2.7.16-4.el6.x86_64.rpm
python27-python-test-2.7.16-4.el6.x86_64.rpm
python27-python-tools-2.7.16-4.el6.x86_64.rpm
python27-tkinter-2.7.16-4.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
python27-python-2.7.16-4.el6.src.rpm
python27-python-jinja2-2.6-12.el6.src.rpm

noarch:
python27-python-jinja2-2.6-12.el6.noarch.rpm

x86_64:
python27-python-2.7.16-4.el6.x86_64.rpm
python27-python-debug-2.7.16-4.el6.x86_64.rpm
python27-python-debuginfo-2.7.16-4.el6.x86_64.rpm
python27-python-devel-2.7.16-4.el6.x86_64.rpm
python27-python-libs-2.7.16-4.el6.x86_64.rpm
python27-python-test-2.7.16-4.el6.x86_64.rpm
python27-python-tools-2.7.16-4.el6.x86_64.rpm
python27-tkinter-2.7.16-4.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
python27-python-2.7.16-4.el7.src.rpm
python27-python-jinja2-2.6-15.el7.src.rpm

noarch:
python27-python-jinja2-2.6-15.el7.noarch.rpm

ppc64le:
python27-python-2.7.16-4.el7.ppc64le.rpm
python27-python-debug-2.7.16-4.el7.ppc64le.rpm
python27-python-debuginfo-2.7.16-4.el7.ppc64le.rpm
python27-python-devel-2.7.16-4.el7.ppc64le.rpm
python27-python-libs-2.7.16-4.el7.ppc64le.rpm
python27-python-test-2.7.16-4.el7.ppc64le.rpm
python27-python-tools-2.7.16-4.el7.ppc64le.rpm
python27-tkinter-2.7.16-4.el7.ppc64le.rpm

s390x:
python27-python-2.7.16-4.el7.s390x.rpm
python27-python-debug-2.7.16-4.el7.s390x.rpm
python27-python-debuginfo-2.7.16-4.el7.s390x.rpm
python27-python-devel-2.7.16-4.el7.s390x.rpm
python27-python-libs-2.7.16-4.el7.s390x.rpm
python27-python-test-2.7.16-4.el7.s390x.rpm
python27-python-tools-2.7.16-4.el7.s390x.rpm
python27-tkinter-2.7.16-4.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
python27-python-2.7.16-4.el7.src.rpm
python27-python-jinja2-2.6-15.el7.src.rpm

noarch:
python27-python-jinja2-2.6-15.el7.noarch.rpm

ppc64le:
python27-python-2.7.16-4.el7.ppc64le.rpm
python27-python-debug-2.7.16-4.el7.ppc64le.rpm
python27-python-debuginfo-2.7.16-4.el7.ppc64le.rpm
python27-python-devel-2.7.16-4.el7.ppc64le.rpm
python27-python-libs-2.7.16-4.el7.ppc64le.rpm
python27-python-test-2.7.16-4.el7.ppc64le.rpm
python27-python-tools-2.7.16-4.el7.ppc64le.rpm
python27-tkinter-2.7.16-4.el7.ppc64le.rpm

s390x:
python27-python-2.7.16-4.el7.s390x.rpm
python27-python-debug-2.7.16-4.el7.s390x.rpm
python27-python-debuginfo-2.7.16-4.el7.s390x.rpm
python27-python-devel-2.7.16-4.el7.s390x.rpm
python27-python-libs-2.7.16-4.el7.s390x.rpm
python27-python-test-2.7.16-4.el7.s390x.rpm
python27-python-tools-2.7.16-4.el7.s390x.rpm
python27-tkinter-2.7.16-4.el7.s390x.rpm

x86_64:
python27-python-2.7.16-4.el7.x86_64.rpm
python27-python-debug-2.7.16-4.el7.x86_64.rpm
python27-python-debuginfo-2.7.16-4.el7.x86_64.rpm
python27-python-devel-2.7.16-4.el7.x86_64.rpm
python27-python-libs-2.7.16-4.el7.x86_64.rpm
python27-python-test-2.7.16-4.el7.x86_64.rpm
python27-python-tools-2.7.16-4.el7.x86_64.rpm
python27-tkinter-2.7.16-4.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
python27-python-2.7.16-4.el7.src.rpm
python27-python-jinja2-2.6-15.el7.src.rpm

noarch:
python27-python-jinja2-2.6-15.el7.noarch.rpm

ppc64le:
python27-python-2.7.16-4.el7.ppc64le.rpm
python27-python-debug-2.7.16-4.el7.ppc64le.rpm
python27-python-debuginfo-2.7.16-4.el7.ppc64le.rpm
python27-python-devel-2.7.16-4.el7.ppc64le.rpm
python27-python-libs-2.7.16-4.el7.ppc64le.rpm
python27-python-test-2.7.16-4.el7.ppc64le.rpm
python27-python-tools-2.7.16-4.el7.ppc64le.rpm
python27-tkinter-2.7.16-4.el7.ppc64le.rpm

s390x:
python27-python-2.7.16-4.el7.s390x.rpm
python27-python-debug-2.7.16-4.el7.s390x.rpm
python27-python-debuginfo-2.7.16-4.el7.s390x.rpm
python27-python-devel-2.7.16-4.el7.s390x.rpm
python27-python-libs-2.7.16-4.el7.s390x.rpm
python27-python-test-2.7.16-4.el7.s390x.rpm
python27-python-tools-2.7.16-4.el7.s390x.rpm
python27-tkinter-2.7.16-4.el7.s390x.rpm

x86_64:
python27-python-2.7.16-4.el7.x86_64.rpm
python27-python-debug-2.7.16-4.el7.x86_64.rpm
python27-python-debuginfo-2.7.16-4.el7.x86_64.rpm
python27-python-devel-2.7.16-4.el7.x86_64.rpm
python27-python-libs-2.7.16-4.el7.x86_64.rpm
python27-python-test-2.7.16-4.el7.x86_64.rpm
python27-python-tools-2.7.16-4.el7.x86_64.rpm
python27-tkinter-2.7.16-4.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
python27-python-2.7.16-4.el7.src.rpm
python27-python-jinja2-2.6-15.el7.src.rpm

noarch:
python27-python-jinja2-2.6-15.el7.noarch.rpm

ppc64le:
python27-python-2.7.16-4.el7.ppc64le.rpm
python27-python-debug-2.7.16-4.el7.ppc64le.rpm
python27-python-debuginfo-2.7.16-4.el7.ppc64le.rpm
python27-python-devel-2.7.16-4.el7.ppc64le.rpm
python27-python-libs-2.7.16-4.el7.ppc64le.rpm
python27-python-test-2.7.16-4.el7.ppc64le.rpm
python27-python-tools-2.7.16-4.el7.ppc64le.rpm
python27-tkinter-2.7.16-4.el7.ppc64le.rpm

s390x:
python27-python-2.7.16-4.el7.s390x.rpm
python27-python-debug-2.7.16-4.el7.s390x.rpm
python27-python-debuginfo-2.7.16-4.el7.s390x.rpm
python27-python-devel-2.7.16-4.el7.s390x.rpm
python27-python-libs-2.7.16-4.el7.s390x.rpm
python27-python-test-2.7.16-4.el7.s390x.rpm
python27-python-tools-2.7.16-4.el7.s390x.rpm
python27-tkinter-2.7.16-4.el7.s390x.rpm

x86_64:
python27-python-2.7.16-4.el7.x86_64.rpm
python27-python-debug-2.7.16-4.el7.x86_64.rpm
python27-python-debuginfo-2.7.16-4.el7.x86_64.rpm
python27-python-devel-2.7.16-4.el7.x86_64.rpm
python27-python-libs-2.7.16-4.el7.x86_64.rpm
python27-python-test-2.7.16-4.el7.x86_64.rpm
python27-python-tools-2.7.16-4.el7.x86_64.rpm
python27-tkinter-2.7.16-4.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
python27-python-2.7.16-4.el7.src.rpm
python27-python-jinja2-2.6-15.el7.src.rpm

noarch:
python27-python-jinja2-2.6-15.el7.noarch.rpm

ppc64le:
python27-python-2.7.16-4.el7.ppc64le.rpm
python27-python-debug-2.7.16-4.el7.ppc64le.rpm
python27-python-debuginfo-2.7.16-4.el7.ppc64le.rpm
python27-python-devel-2.7.16-4.el7.ppc64le.rpm
python27-python-libs-2.7.16-4.el7.ppc64le.rpm
python27-python-test-2.7.16-4.el7.ppc64le.rpm
python27-python-tools-2.7.16-4.el7.ppc64le.rpm
python27-tkinter-2.7.16-4.el7.ppc64le.rpm

s390x:
python27-python-2.7.16-4.el7.s390x.rpm
python27-python-debug-2.7.16-4.el7.s390x.rpm
python27-python-debuginfo-2.7.16-4.el7.s390x.rpm
python27-python-devel-2.7.16-4.el7.s390x.rpm
python27-python-libs-2.7.16-4.el7.s390x.rpm
python27-python-test-2.7.16-4.el7.s390x.rpm
python27-python-tools-2.7.16-4.el7.s390x.rpm
python27-tkinter-2.7.16-4.el7.s390x.rpm

x86_64:
python27-python-2.7.16-4.el7.x86_64.rpm
python27-python-debug-2.7.16-4.el7.x86_64.rpm
python27-python-debuginfo-2.7.16-4.el7.x86_64.rpm
python27-python-devel-2.7.16-4.el7.x86_64.rpm
python27-python-libs-2.7.16-4.el7.x86_64.rpm
python27-python-test-2.7.16-4.el7.x86_64.rpm
python27-python-tools-2.7.16-4.el7.x86_64.rpm
python27-tkinter-2.7.16-4.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
python27-python-2.7.16-4.el7.src.rpm
python27-python-jinja2-2.6-15.el7.src.rpm

noarch:
python27-python-jinja2-2.6-15.el7.noarch.rpm

x86_64:
python27-python-2.7.16-4.el7.x86_64.rpm
python27-python-debug-2.7.16-4.el7.x86_64.rpm
python27-python-debuginfo-2.7.16-4.el7.x86_64.rpm
python27-python-devel-2.7.16-4.el7.x86_64.rpm
python27-python-libs-2.7.16-4.el7.x86_64.rpm
python27-python-test-2.7.16-4.el7.x86_64.rpm
python27-python-tools-2.7.16-4.el7.x86_64.rpm
python27-tkinter-2.7.16-4.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-10745
https://access.redhat.com/security/cve/CVE-2018-1060
https://access.redhat.com/security/cve/CVE-2018-1061
https://access.redhat.com/security/cve/CVE-2018-14647
https://access.redhat.com/security/cve/CVE-2019-9740
https://access.redhat.com/security/cve/CVE-2019-9947
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

 

TOP