[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250108

 
 

909

 
 

196064

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2021:3254-01 -- Redhat rh-python38-babel, rh-python38-python

ID: oval:org.secpod.oval:def:506320Date: (C)2021-08-31   (M)2024-02-26
Class: PATCHFamily: unix




Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. The following packages have been upgraded to a later upstream version: rh-python38-python . Security Fix: * python-cryptography: Bleichenbacher timing oracle attack against RSA decryption * python: Unsafe use of eval on data retrieved via HTTP in the test suite * python-lxml: mXSS due to the use of improper parser * python-jinja2: ReDoS vulnerability due to the sub-pattern * python-cryptography: Large inputs for symmetric encryption can trigger integer overflow leading to buffer overflow * python: Stack-based buffer overflow in PyCArg_repr in _ctypes/callproc.c * python: Information disclosure via pydoc * python-babel: Relative path traversal allows attacker to load arbitrary locale files and execute arbitrary code * python: Web cache poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a semicolon in query parameters * python-lxml: Missing input sanitization for formaction HTML5 attributes may lead to XSS * python-ipaddress: Improper input validation of octal strings * python-urllib3: ReDoS in the parsing of authority part of URL * python-pip: Incorrect handling of unicode separators in git references For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section. Additional information * Changes in the default separator for the Python urllib parsing functions To mitigate the Web Cache Poisoning CVE-2021-23336 in the Python urllib library, the default separator for the urllib.parse.parse_qsl and urllib.parse.parse_qs functions is being changed from both ampersand and semicolon to only an ampersand. The change of the default separator is potentially backwards incompatible, therefore Red Hat provides a way to configure the behavior in Python packages where the default separator has been changed. In addition, the affected urllib parsing functions issue a warning if they detect that a customers application has been affected by the change. For more information, see the Knowledgebase article Mitigation of Web Cache Poisoning in the Python urllib library linked from the References section. * The Python ipaddress module no longer allows leading zeros in IPv4 addresses To mitigate CVE-2021-29921, the Python ipaddress module now rejects IPv4 addresses with leading zeros with an AddressValueError: Leading zeros are not permitted error. Customers who rely on the previous behavior can pre-process their IPv4 address inputs to strip the leading zeros off. For details, see the Red Hat Software Collections 3.7 Release Notes.

Platform:
Red Hat Enterprise Linux 7
Product:
rh-python38-babel
rh-python38-python
Reference:
RHSA-2021:3254-01
CVE-2020-25659
CVE-2020-27619
CVE-2020-27783
CVE-2020-28493
CVE-2020-36242
CVE-2021-3177
CVE-2021-3426
CVE-2021-3572
CVE-2021-23336
CVE-2021-28957
CVE-2021-29921
CVE-2021-33503
CVE    12
CVE-2020-27783
CVE-2020-36242
CVE-2021-23336
CVE-2021-28957
...

© SecPod Technologies