[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2021:3252-01 -- Redhat python27-babel, python27-python, python27-tkinter

ID: oval:org.secpod.oval:def:506317Date: (C)2021-08-31   (M)2024-02-26
Class: PATCHFamily: unix




Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security Fix: * python: Unsafe use of eval on data retrieved via HTTP in the test suite * python-jinja2: ReDoS vulnerability due to the sub-pattern * python: Stack-based buffer overflow in PyCArg_repr in _ctypes/callproc.c * python-babel: Relative path traversal allows attacker to load arbitrary locale files and execute arbitrary code * python-pygments: Infinite loop in SML lexer may lead to DoS * python: Web cache poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a semicolon in query parameters * python-pygments: ReDoS via crafted malicious input For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section. Additional information * Changes in the default separator for the Python urllib parsing functions To mitigate the Web Cache Poisoning CVE-2021-23336 in the Python urllib library, the default separator for the urllib.parse.parse_qsl and urllib.parse.parse_qs functions is being changed from both ampersand and semicolon to only an ampersand. The change of the default separator is potentially backwards incompatible, therefore Red Hat provides a way to configure the behavior in Python packages where the default separator has been changed. In addition, the affected urllib parsing functions issue a warning if they detect that a customers application has been affected by the change. For more information, see the Knowledgebase article Mitigation of Web Cache Poisoning in the Python urllib library linked from the References section.

Platform:
Red Hat Enterprise Linux 7
Product:
python27-babel
python27-python
python27-tkinter
Reference:
RHSA-2021:3252-01
CVE-2020-27619
CVE-2020-28493
CVE-2021-3177
CVE-2021-20270
CVE-2021-23336
CVE-2021-27291
CVE    6
CVE-2021-20270
CVE-2021-27291
CVE-2021-23336
CVE-2021-3177
...

© SecPod Technologies