Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-1663-01

Red Hat Security Advisory 2022-1663-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a denial of service vulnerability.

Packet Storm
#vulnerability#linux#red_hat#dos#java#auth

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: python27-python and python27-python-pip security update
Advisory ID: RHSA-2022:1663-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1663
Issue date: 2022-05-02
CVE Names: CVE-2021-3733 CVE-2021-3737 CVE-2021-4189
CVE-2022-0391
=====================================================================

  1. Summary:

An update for python27-python and python27-python-pip is now available for
Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

  1. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • python: urllib: Regular expression DoS in AbstractBasicAuthHandler
    (CVE-2021-3733)

  • python: ftplib should not use the host from the PASV response
    (CVE-2021-4189)

  • python: urllib.parse does not sanitize URLs containing ASCII newline and
    tabs (CVE-2022-0391)

  • python: urllib: HTTP client possible infinite loop on a 100 Continue
    response (CVE-2021-3737)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

1995162 - CVE-2021-3737 python: urllib: HTTP client possible infinite loop on a 100 Continue response
1995234 - CVE-2021-3733 python: urllib: Regular expression DoS in AbstractBasicAuthHandler
2036020 - CVE-2021-4189 python: ftplib should not use the host from the PASV response
2047376 - CVE-2022-0391 python: urllib.parse does not sanitize URLs containing ASCII newline and tabs
2064442 - SCL Python 2.7: pip contains bundled pre-built exe files in site-packages/pip/_vendor/distlib/ [rhscl-3.8.z]

  1. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
python27-python-2.7.18-4.el7.src.rpm
python27-python-pip-8.1.2-7.el7.src.rpm

noarch:
python27-python-pip-8.1.2-7.el7.noarch.rpm

ppc64le:
python27-python-2.7.18-4.el7.ppc64le.rpm
python27-python-debug-2.7.18-4.el7.ppc64le.rpm
python27-python-debuginfo-2.7.18-4.el7.ppc64le.rpm
python27-python-devel-2.7.18-4.el7.ppc64le.rpm
python27-python-libs-2.7.18-4.el7.ppc64le.rpm
python27-python-test-2.7.18-4.el7.ppc64le.rpm
python27-python-tools-2.7.18-4.el7.ppc64le.rpm
python27-tkinter-2.7.18-4.el7.ppc64le.rpm

s390x:
python27-python-2.7.18-4.el7.s390x.rpm
python27-python-debug-2.7.18-4.el7.s390x.rpm
python27-python-debuginfo-2.7.18-4.el7.s390x.rpm
python27-python-devel-2.7.18-4.el7.s390x.rpm
python27-python-libs-2.7.18-4.el7.s390x.rpm
python27-python-test-2.7.18-4.el7.s390x.rpm
python27-python-tools-2.7.18-4.el7.s390x.rpm
python27-tkinter-2.7.18-4.el7.s390x.rpm

x86_64:
python27-python-2.7.18-4.el7.x86_64.rpm
python27-python-debug-2.7.18-4.el7.x86_64.rpm
python27-python-debuginfo-2.7.18-4.el7.x86_64.rpm
python27-python-devel-2.7.18-4.el7.x86_64.rpm
python27-python-libs-2.7.18-4.el7.x86_64.rpm
python27-python-test-2.7.18-4.el7.x86_64.rpm
python27-python-tools-2.7.18-4.el7.x86_64.rpm
python27-tkinter-2.7.18-4.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
python27-python-2.7.18-4.el7.src.rpm
python27-python-pip-8.1.2-7.el7.src.rpm

noarch:
python27-python-pip-8.1.2-7.el7.noarch.rpm

x86_64:
python27-python-2.7.18-4.el7.x86_64.rpm
python27-python-debug-2.7.18-4.el7.x86_64.rpm
python27-python-debuginfo-2.7.18-4.el7.x86_64.rpm
python27-python-devel-2.7.18-4.el7.x86_64.rpm
python27-python-libs-2.7.18-4.el7.x86_64.rpm
python27-python-test-2.7.18-4.el7.x86_64.rpm
python27-python-tools-2.7.18-4.el7.x86_64.rpm
python27-tkinter-2.7.18-4.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2021-3733
https://access.redhat.com/security/cve/CVE-2021-3737
https://access.redhat.com/security/cve/CVE-2021-4189
https://access.redhat.com/security/cve/CVE-2022-0391
https://access.redhat.com/security/updates/classification/#moderate

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Ica7
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2022-26326: Access Manager 5.0 Service Pack 2 Release Notes

Potential open redirection vulnerability when URL is crafted in specific format in NetIQ Access Manager prior to 5.0.2

RHSA-2022:1600: Red Hat Security Advisory: OpenShift Container Platform 4.10.12 security update

Red Hat OpenShift Container Platform release 4.10.12 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.10. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27652: cri-o: Default inheritable capabilities for linux container should be empty

Red Hat Security Advisory 2022-1661-01

Red Hat Security Advisory 2022-1661-01 - The zlib packages provide a general-purpose lossless data compression library that is used by many different programs.

Red Hat Security Advisory 2022-1662-01

Red Hat Security Advisory 2022-1662-01 - The Apache Maven Shared Utils project aims to be an improved functional replacement for plexus-utils in Maven. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2022-1646-01

Red Hat Security Advisory 2022-1646-01 - Twisted is a networking engine written in Python, supporting numerous protocols. It contains a web server, numerous chat clients, chat servers, mail servers and more. Issues addressed include a HTTP request smuggling vulnerability.

CVE-2022-28054: Security Advisory - February 2022

Improper sanitization of trigger action scripts in VanDyke Software VShell for Windows v4.6.2 allows attackers to execute arbitrary code via a crafted value.

CVE-2022-27982: Ruijie-NBR has a Command Execution vulnerability – Adminxe's Blog

RG-NBR-E Enterprise Gateway RG-NBR2100G-E was discovered to contain a remote code execution (RCE) vulnerability via the fileName parameter at /guest_auth/cfg/upLoadCfg.php.

RHSA-2022:1519: Red Hat Security Advisory: Red Hat JBoss Web Server 5.6.2 Security Update

Updated Red Hat JBoss Web Server 5.6.2 packages are now available for Red Hat Enterprise Linux 7 and Red Hat Enterprise Linux 8. Red Hat Product Security has rated this release as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0778: openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates

RHSA-2022:1520: Red Hat Security Advisory: Red Hat JBoss Web Server 5.6.2 Security Update

Red Hat JBoss Web Server 5.6.2 zip release is now available for Red Hat Enterprise Linux 7, Red Hat Enterprise Linux 8, and Microsoft Windows. Red Hat Product Security has rated this release as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0778: openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates

RHSA-2022:1665: Red Hat Security Advisory: gzip security update

An update for gzip is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1271: gzip: arbitrary-file-write vulnerability

RHSA-2022:1664: Red Hat Security Advisory: Red Hat Software Collections security update

An update for rh-python38-python, rh-python38-python-lxml, and rh-python38-python-pip is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-43818: python-lxml: HTML Cleaner allows crafted and SVG embedded scripts to pass through

RHSA-2022:1663: Red Hat Security Advisory: python27-python and python27-python-pip security update

An update for python27-python and python27-python-pip is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3733: python: urllib: Regular expression DoS in AbstractBasicAuthHandler * CVE-2021-3737: python: urllib: HTTP client possible infinite loop on a 100 Continue response * CVE-2021-4189: python: ftplib should not use the host from the PASV response * CVE-2022-0391: python: urllib.parse does not sanitize URLs containing AS...

RHSA-2022:1662: Red Hat Security Advisory: rh-maven36-maven-shared-utils security update

An update for rh-maven36-maven-shared-utils is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-29599: maven-shared-utils: Command injection via Commandline class

RHSA-2022:1661: Red Hat Security Advisory: zlib security update

An update for zlib is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2018-25032: zlib: A flaw found in zlib when compressing (not decompressing) certain inputs

RHSA-2022:1660: Red Hat Security Advisory: Red Hat OpenShift support for Windows Containers 2.0.5 [security update]

The components for Red Hat OpenShift support for Windows Containers 2.0.5 are now available. This product release includes a moderate security update for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-20206: containernetworking-cni: Arbitrary path injection via type field in CNI configuration

Packet Storm: Latest News

NIELD (Network Interface Events Logging Daemon) 0.6.2