Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-5234-01

Red Hat Security Advisory 2022-5234-01 - The virtualenv tool creates isolated Python environments. The virtualenv tool is a successor to workingenv, and an extension of virtual-python. Issues addressed include a traversal vulnerability.

Packet Storm
#vulnerability#linux#red_hat#js

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: python-virtualenv security update
Advisory ID: RHSA-2022:5234-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5234
Issue date: 2022-06-28
CVE Names: CVE-2019-20916
====================================================================

  1. Summary:

An update for python-virtualenv is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch
Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Enterprise Linux Workstation (v. 7) - noarch

  1. Description:

The virtualenv tool creates isolated Python environments. The virtualenv
tool is a successor to workingenv, and an extension of virtual-python.

Security Fix(es):

  • python-pip: directory traversal in _download_http_url() function in
    src/pip/_internal/download.py (CVE-2019-20916)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

1868135 - CVE-2019-20916 python-pip: directory traversal in _download_http_url() function in src/pip/_internal/download.py

  1. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
python-virtualenv-15.1.0-7.el7_9.src.rpm

noarch:
python-virtualenv-15.1.0-7.el7_9.noarch.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
python-virtualenv-15.1.0-7.el7_9.src.rpm

noarch:
python-virtualenv-15.1.0-7.el7_9.noarch.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
python-virtualenv-15.1.0-7.el7_9.src.rpm

noarch:
python-virtualenv-15.1.0-7.el7_9.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
python-virtualenv-15.1.0-7.el7_9.src.rpm

noarch:
python-virtualenv-15.1.0-7.el7_9.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2019-20916
https://access.redhat.com/security/updates/classification/#moderate

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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6wD8
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2023-22130: Oracle Critical Patch Update Advisory - October 2023

Vulnerability in the Sun ZFS Storage Appliance product of Oracle Systems (component: Core). The supported version that is affected is 8.8.60. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Sun ZFS Storage Appliance. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Sun ZFS Storage Appliance. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).

CVE-2023-21954: Oracle Critical Patch Update Advisory - April 2023

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through...

CVE-2023-28069: DSA-2022-258: Dell Streaming Data Platform Security Update for Multiple Third-Party Component Vulnerabilities

Dell Streaming Data Platform prior to 1.4 contains Open Redirect vulnerability. An attacker with privileges same as a legitimate user can phish the legitimate the user to redirect to malicious website leading to information disclosure and launch of phishing attacks.

CVE-2022-33923: DSA-2022-159: Dell PowerStore Family Security Update for Multiple Vulnerabilities

Dell PowerStore, versions prior to 3.0.0.0, contains an OS Command Injection vulnerability in PowerStore T environment. A locally authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS command on the PowerStore underlying OS. Exploiting may lead to a system take over by an attacker.

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

RHSA-2022:5234: Red Hat Security Advisory: python-virtualenv security update

An update for python-virtualenv is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2019-20916: python-pip: directory traversal in _download_http_url() function in src/pip/_internal/download.py

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2019-20916: pip install <url> allow directory traversal, leading to arbitrary file write · Issue #6413 · pypa/pip

The pip package before 19.2 for Python allows Directory Traversal when a URL is given in an install command, because a Content-Disposition header can have ../ in a filename, as demonstrated by overwriting the /root/.ssh/authorized_keys file. This occurs in _download_http_url in _internal/download.py.

Packet Storm: Latest News

Zeek 6.0.8