-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1673
                 Important: python-jinja2 security update
                                14 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python-jinja2
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10906  

Reference:         ESB-2019.1578

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1152

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: python-jinja2 security update
Advisory ID:       RHSA-2019:1152-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1152
Issue date:        2019-05-13
CVE Names:         CVE-2019-10906 
=====================================================================

1. Summary:

An update for python-jinja2 is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - noarch

3. Description:

The python-jinja2 package contains Jinja2, a template engine written in
pure Python. Jinja2 provides a Django inspired non-XML syntax but supports
inline expressions and an optional sandboxed environment. 

Security Fix(es):

* python-jinja2: str.format_map allows sandbox escape (CVE-2019-10906)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all applications using Jinja2 must be
restarted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1698839 - CVE-2019-10906 python-jinja2: str.format_map allows sandbox escape

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
python-jinja2-2.10.1-2.el8_0.src.rpm

noarch:
python3-jinja2-2.10.1-2.el8_0.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10906
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=dKl4
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=w40j
-----END PGP SIGNATURE-----