Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:1663: Red Hat Security Advisory: python27-python and python27-python-pip security update

An update for python27-python and python27-python-pip is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2021-3733: python: urllib: Regular expression DoS in AbstractBasicAuthHandler
  • CVE-2021-3737: python: urllib: HTTP client possible infinite loop on a 100 Continue response
  • CVE-2021-4189: python: ftplib should not use the host from the PASV response
  • CVE-2022-0391: python: urllib.parse does not sanitize URLs containing ASCII newline and tabs
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#auth#ibm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-05-02

Updated:

2022-05-02

RHSA-2022:1663 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: python27-python and python27-python-pip security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python27-python and python27-python-pip is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • python: urllib: Regular expression DoS in AbstractBasicAuthHandler (CVE-2021-3733)
  • python: ftplib should not use the host from the PASV response (CVE-2021-4189)
  • python: urllib.parse does not sanitize URLs containing ASCII newline and tabs (CVE-2022-0391)
  • python: urllib: HTTP client possible infinite loop on a 100 Continue response (CVE-2021-3737)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7 ppc64le
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64

Fixes

  • BZ - 1995162 - CVE-2021-3737 python: urllib: HTTP client possible infinite loop on a 100 Continue response
  • BZ - 1995234 - CVE-2021-3733 python: urllib: Regular expression DoS in AbstractBasicAuthHandler
  • BZ - 2036020 - CVE-2021-4189 python: ftplib should not use the host from the PASV response
  • BZ - 2047376 - CVE-2022-0391 python: urllib.parse does not sanitize URLs containing ASCII newline and tabs
  • BZ - 2064442 - SCL Python 2.7: pip contains bundled pre-built exe files in site-packages/pip/_vendor/distlib/ [rhscl-3.8.z]

CVEs

  • CVE-2021-3733
  • CVE-2021-3737
  • CVE-2021-4189
  • CVE-2022-0391

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7

SRPM

python27-python-2.7.18-4.el7.src.rpm

SHA-256: ffe9b8cdd6167ec6b19e603879338910daeb5e1db2d56364770892b6b5590ba8

python27-python-pip-8.1.2-7.el7.src.rpm

SHA-256: 6849f02eb5903ffb7da359cde52257d728a2fb726131f727454a0a03f759a20a

x86_64

python27-python-2.7.18-4.el7.x86_64.rpm

SHA-256: 61d26035f3e4ce8d96cde1624625bb7d52319932f7aeb12ef5cbdcfcda068dbe

python27-python-debug-2.7.18-4.el7.x86_64.rpm

SHA-256: 171dd9710a3433d94de2892af00c02fa73c46ad3803bde6417e5322e7025258b

python27-python-debuginfo-2.7.18-4.el7.x86_64.rpm

SHA-256: 228ea4b89bb56ebe8fd33d6e2f7008cbcc9888dcb142d7f3c0a65f087c15cdc8

python27-python-devel-2.7.18-4.el7.x86_64.rpm

SHA-256: f80102caf81357d7b084ff9be519eedee361c3b92ef84b72fb304cdc630bacd2

python27-python-libs-2.7.18-4.el7.x86_64.rpm

SHA-256: 1efae029386a6ab1ea213959f480021df6fa8d461b8073e57d91aa235a1d469f

python27-python-pip-8.1.2-7.el7.noarch.rpm

SHA-256: 15012f121469db143840235b85ce8320cf436074cf35495a2ea9cabb4f3c6870

python27-python-test-2.7.18-4.el7.x86_64.rpm

SHA-256: 695765d3f84d27b74442149a1bdf2d4636eb195569490f719c8dccd3f3b64f52

python27-python-tools-2.7.18-4.el7.x86_64.rpm

SHA-256: 59ed9892fa00303df79eeb0f75288b349c17d6a6edfb96fa9cd4895fb81daf24

python27-tkinter-2.7.18-4.el7.x86_64.rpm

SHA-256: 17236aed7c9c38aef112b126aa9e7838ec38a455d0762ec446a70ebea47fb031

Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7

SRPM

python27-python-2.7.18-4.el7.src.rpm

SHA-256: ffe9b8cdd6167ec6b19e603879338910daeb5e1db2d56364770892b6b5590ba8

python27-python-pip-8.1.2-7.el7.src.rpm

SHA-256: 6849f02eb5903ffb7da359cde52257d728a2fb726131f727454a0a03f759a20a

s390x

python27-python-2.7.18-4.el7.s390x.rpm

SHA-256: 06efb1478d70277986090dea59aab8ef9965abe952cb8328ffeab558f8469106

python27-python-debug-2.7.18-4.el7.s390x.rpm

SHA-256: 9a342954524744a8a6472945fb71149c0eb8ee08a49f591034c2e7512a72a86d

python27-python-debuginfo-2.7.18-4.el7.s390x.rpm

SHA-256: 4fd433763274c88d57591299717d2a9b4d7ca686b73c1ece4fd4cfab1841c86b

python27-python-devel-2.7.18-4.el7.s390x.rpm

SHA-256: 5bbd4461c0b8b6ad1ca6313d081fcbbf6cea6ebe8e958cdcaf25256e36a58c91

python27-python-libs-2.7.18-4.el7.s390x.rpm

SHA-256: 9141fb33c2058af3ba70d483975fddf2e48c709df607276a099290adab7dd9c4

python27-python-pip-8.1.2-7.el7.noarch.rpm

SHA-256: 15012f121469db143840235b85ce8320cf436074cf35495a2ea9cabb4f3c6870

python27-python-test-2.7.18-4.el7.s390x.rpm

SHA-256: 2f9226ec790c9c86ce7fa943a986db2595514e06b79b651888648c3518b2bd11

python27-python-tools-2.7.18-4.el7.s390x.rpm

SHA-256: 35b78126affbf4abb36cb5bfe0d6d607c9b8c84a965e4e370aa79099a3f90006

python27-tkinter-2.7.18-4.el7.s390x.rpm

SHA-256: aeaa3b58654f8188f349c7fcf8838cd63102c4612a58d9bfd05e8e8c84df1750

Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7

SRPM

python27-python-2.7.18-4.el7.src.rpm

SHA-256: ffe9b8cdd6167ec6b19e603879338910daeb5e1db2d56364770892b6b5590ba8

python27-python-pip-8.1.2-7.el7.src.rpm

SHA-256: 6849f02eb5903ffb7da359cde52257d728a2fb726131f727454a0a03f759a20a

ppc64le

python27-python-2.7.18-4.el7.ppc64le.rpm

SHA-256: 3d227569d6e5cba9276cd07f90274936ad796a410f4ed55f172633a1e0d05e1b

python27-python-debug-2.7.18-4.el7.ppc64le.rpm

SHA-256: 61b739718215d63c5c9f549579572b6a87e8b3ca4fc65c36971ff57083c68c21

python27-python-debuginfo-2.7.18-4.el7.ppc64le.rpm

SHA-256: 379a3c072442da0a15185947c2f59db376c5da986bf90f52cb02cc9378f326ca

python27-python-devel-2.7.18-4.el7.ppc64le.rpm

SHA-256: 98a04fae8dd685728bb24f6df45275da612780121864f832416e0e9937b850eb

python27-python-libs-2.7.18-4.el7.ppc64le.rpm

SHA-256: fc5f00c36fc80e2b9195504b78d8217d00212cf34813a11d6abcb05c1c4ed899

python27-python-pip-8.1.2-7.el7.noarch.rpm

SHA-256: 15012f121469db143840235b85ce8320cf436074cf35495a2ea9cabb4f3c6870

python27-python-test-2.7.18-4.el7.ppc64le.rpm

SHA-256: d4c23fb42a3e9d8b297eb3c04e7d74cb4dd8db12e927f1302c82347e719f5238

python27-python-tools-2.7.18-4.el7.ppc64le.rpm

SHA-256: 4fb1d20dff69167160483919a132ddcc7abd298f9eb45383d851ebe8884a4262

python27-tkinter-2.7.18-4.el7.ppc64le.rpm

SHA-256: 0c7b3d2df22f83c3a7e238f3518bf36633cbafca4d6333420022a2380de0b056

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7

SRPM

python27-python-2.7.18-4.el7.src.rpm

SHA-256: ffe9b8cdd6167ec6b19e603879338910daeb5e1db2d56364770892b6b5590ba8

python27-python-pip-8.1.2-7.el7.src.rpm

SHA-256: 6849f02eb5903ffb7da359cde52257d728a2fb726131f727454a0a03f759a20a

x86_64

python27-python-2.7.18-4.el7.x86_64.rpm

SHA-256: 61d26035f3e4ce8d96cde1624625bb7d52319932f7aeb12ef5cbdcfcda068dbe

python27-python-debug-2.7.18-4.el7.x86_64.rpm

SHA-256: 171dd9710a3433d94de2892af00c02fa73c46ad3803bde6417e5322e7025258b

python27-python-debuginfo-2.7.18-4.el7.x86_64.rpm

SHA-256: 228ea4b89bb56ebe8fd33d6e2f7008cbcc9888dcb142d7f3c0a65f087c15cdc8

python27-python-devel-2.7.18-4.el7.x86_64.rpm

SHA-256: f80102caf81357d7b084ff9be519eedee361c3b92ef84b72fb304cdc630bacd2

python27-python-libs-2.7.18-4.el7.x86_64.rpm

SHA-256: 1efae029386a6ab1ea213959f480021df6fa8d461b8073e57d91aa235a1d469f

python27-python-pip-8.1.2-7.el7.noarch.rpm

SHA-256: 15012f121469db143840235b85ce8320cf436074cf35495a2ea9cabb4f3c6870

python27-python-test-2.7.18-4.el7.x86_64.rpm

SHA-256: 695765d3f84d27b74442149a1bdf2d4636eb195569490f719c8dccd3f3b64f52

python27-python-tools-2.7.18-4.el7.x86_64.rpm

SHA-256: 59ed9892fa00303df79eeb0f75288b349c17d6a6edfb96fa9cd4895fb81daf24

python27-tkinter-2.7.18-4.el7.x86_64.rpm

SHA-256: 17236aed7c9c38aef112b126aa9e7838ec38a455d0762ec446a70ebea47fb031

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2022-26326: Access Manager 5.0 Service Pack 2 Release Notes

Potential open redirection vulnerability when URL is crafted in specific format in NetIQ Access Manager prior to 5.0.2

RHSA-2022:1600: Red Hat Security Advisory: OpenShift Container Platform 4.10.12 security update

Red Hat OpenShift Container Platform release 4.10.12 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.10. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27652: cri-o: Default inheritable capabilities for linux container should be empty

Red Hat Security Advisory 2022-1661-01

Red Hat Security Advisory 2022-1661-01 - The zlib packages provide a general-purpose lossless data compression library that is used by many different programs.

Red Hat Security Advisory 2022-1663-01

Red Hat Security Advisory 2022-1663-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-1662-01

Red Hat Security Advisory 2022-1662-01 - The Apache Maven Shared Utils project aims to be an improved functional replacement for plexus-utils in Maven. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2022-1646-01

Red Hat Security Advisory 2022-1646-01 - Twisted is a networking engine written in Python, supporting numerous protocols. It contains a web server, numerous chat clients, chat servers, mail servers and more. Issues addressed include a HTTP request smuggling vulnerability.

CVE-2022-28054: Security Advisory - February 2022

Improper sanitization of trigger action scripts in VanDyke Software VShell for Windows v4.6.2 allows attackers to execute arbitrary code via a crafted value.

CVE-2022-27982: Ruijie-NBR has a Command Execution vulnerability – Adminxe's Blog

RG-NBR-E Enterprise Gateway RG-NBR2100G-E was discovered to contain a remote code execution (RCE) vulnerability via the fileName parameter at /guest_auth/cfg/upLoadCfg.php.

RHSA-2022:1519: Red Hat Security Advisory: Red Hat JBoss Web Server 5.6.2 Security Update

Updated Red Hat JBoss Web Server 5.6.2 packages are now available for Red Hat Enterprise Linux 7 and Red Hat Enterprise Linux 8. Red Hat Product Security has rated this release as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0778: openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates

RHSA-2022:1520: Red Hat Security Advisory: Red Hat JBoss Web Server 5.6.2 Security Update

Red Hat JBoss Web Server 5.6.2 zip release is now available for Red Hat Enterprise Linux 7, Red Hat Enterprise Linux 8, and Microsoft Windows. Red Hat Product Security has rated this release as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0778: openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates

RHSA-2022:1665: Red Hat Security Advisory: gzip security update

An update for gzip is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1271: gzip: arbitrary-file-write vulnerability

RHSA-2022:1664: Red Hat Security Advisory: Red Hat Software Collections security update

An update for rh-python38-python, rh-python38-python-lxml, and rh-python38-python-pip is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-43818: python-lxml: HTML Cleaner allows crafted and SVG embedded scripts to pass through

RHSA-2022:1662: Red Hat Security Advisory: rh-maven36-maven-shared-utils security update

An update for rh-maven36-maven-shared-utils is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-29599: maven-shared-utils: Command injection via Commandline class

RHSA-2022:1661: Red Hat Security Advisory: zlib security update

An update for zlib is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2018-25032: zlib: A flaw found in zlib when compressing (not decompressing) certain inputs

RHSA-2022:1660: Red Hat Security Advisory: Red Hat OpenShift support for Windows Containers 2.0.5 [security update]

The components for Red Hat OpenShift support for Windows Containers 2.0.5 are now available. This product release includes a moderate security update for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-20206: containernetworking-cni: Arbitrary path injection via type field in CNI configuration