-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4487
              python-jinja2 security update for RHEL 7.5 EUS
                             27 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python-jinja2
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Increased Privileges -- Existing Account
                   Unauthorised Access  -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-10745  

Reference:         ESB-2019.2175
                   ESB-2019.2041
                   ESB-2019.1578

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3964

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: python-jinja2 security update
Advisory ID:       RHSA-2019:3964-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3964
Issue date:        2019-11-26
CVE Names:         CVE-2016-10745 
=====================================================================

1. Summary:

An update for python-jinja2 is now available for Red Hat Enterprise Linux
7.5 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) - noarch
Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch

3. Description:

The python-jinja2 package contains Jinja2, a template engine written in
pure Python. Jinja2 provides a Django inspired non-XML syntax but supports
inline expressions and an optional sandboxed environment. 

Security Fix(es):

* python-jinja2: Sandbox escape due to information disclosure via
str.format (CVE-2016-10745)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all applications using Jinja2 must be
restarted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1698345 - CVE-2016-10745 python-jinja2: Sandbox escape due to information disclosure via str.format

6. Package List:

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):

Source:
python-jinja2-2.7.2-3.el7_5.src.rpm

noarch:
python-jinja2-2.7.2-3.el7_5.noarch.rpm

Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
python-jinja2-2.7.2-3.el7_5.src.rpm

noarch:
python-jinja2-2.7.2-3.el7_5.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-10745
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=SeLm
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXd4BoGaOgq3Tt24GAQgHEw//TY06togSHhoTYBAa53P0hjx5CnT1Ufye
obAINDfyl4WdZ2k4pRabpLaSnIOOWtDtWHBDLJR36/HN2XL4g4CFVbnAmU8Tmspc
LS5DMpNl7cmexBm8WMwebM7vvEewmcFQcZwl0F8tzzbGIL44K7UPboR9J3Rjq9na
JLmhN/iUssc314aLmoC3rZtR0tA5OuNjolq1lRSXlXDemj/PAxa8efQaT03Dr1dt
V9lFV9sgjW4PSM0edA791n2ebv7WoEi3OPq5SFBZNgdM+JAvZ0g3YyNd3z7VZnX5
Nez9V2vpwn7aRgLDpKNm4Plh4U/Hr8POgjqds1hf+u4BWFNlboJbV27Qg3gnTIuG
flHJIeIAcEZeyV5It4R2avkL46bNuSlwjP0dNMyA1zpTCw8OqQd3r8GlK+YsEOsn
kCXgwyG85hUh4tnkbO+YZs40KxYWQwBxxET+AspPl/57snZdxHiQtkkL6Ahiy4Sp
bJ5GynIO7TCD1O31i/GLENvFoNQ4yY/U9KGKtK1UxgbkWaaKlWYS26Q7hgtGcMb4
sJAPKZuiDDVVeyGFSl6wGa2JB9kcfIgW1VeUfJ9ITC2bzeZJU1LLivaALj3kU3DK
pjDkc6XfjYzrMYmA17HJyUWfMkrMchAqJqPNqwodoU0+JnKTn8OidmWYBVwaAl4v
SEb3kdR1sOA=
=l0ex
-----END PGP SIGNATURE-----