-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2902
                         python27 security update
                              27 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python27
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-27291 CVE-2021-23336 CVE-2021-20270
                   CVE-2021-20095 CVE-2021-3177 CVE-2020-28493
                   CVE-2020-27619  

Reference:         ESB-2021.2232
                   ESB-2021.1769
                   ESB-2021.1560.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3252

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: python27 security update
Advisory ID:       RHSA-2021:3252-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3252
Issue date:        2021-08-24
CVE Names:         CVE-2020-27619 CVE-2020-28493 CVE-2021-3177 
                   CVE-2021-20095 CVE-2021-20270 CVE-2021-23336 
                   CVE-2021-27291 
=====================================================================

1. Summary:

An update for python27-babel, python27-python, python27-python-jinja2, and
python27-python-pygments is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: Unsafe use of eval() on data retrieved via HTTP in the test suite
(CVE-2020-27619)

* python-jinja2: ReDoS vulnerability due to the sub-pattern
(CVE-2020-28493)

* python: Stack-based buffer overflow in PyCArg_repr in _ctypes/callproc.c
(CVE-2021-3177)

* python-babel: Relative path traversal allows attacker to load arbitrary
locale files and execute arbitrary code (CVE-2021-20095)

* python-pygments: Infinite loop in SML lexer may lead to DoS
(CVE-2021-20270)

* python: Web cache poisoning via urllib.parse.parse_qsl and
urllib.parse.parse_qs by using a semicolon in query parameters
(CVE-2021-23336)

* python-pygments: ReDoS via crafted malicious input (CVE-2021-27291)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional information

* Changes in the default separator for the Python urllib parsing functions

To mitigate the Web Cache Poisoning CVE-2021-23336 in the Python urllib
library, the default separator for the urllib.parse.parse_qsl and
urllib.parse.parse_qs functions is being changed from both ampersand (&)
and semicolon (;) to only an ampersand.

The change of the default separator is potentially backwards incompatible,
therefore Red Hat provides a way to configure the behavior in Python
packages where the default separator has been changed. In addition, the
affected urllib parsing functions issue a warning if they detect that a
customerâ\x{128}\x{153}s application has been affected by the change.

For more information, see the Knowledgebase article "Mitigation of Web
Cache Poisoning in the Python urllib library (CVE-2021-23336)" linked from
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1889886 - CVE-2020-27619 python: Unsafe use of eval() on data retrieved via HTTP in the test suite
1918168 - CVE-2021-3177 python: Stack-based buffer overflow in PyCArg_repr in _ctypes/callproc.c
1922136 - CVE-2021-20270 python-pygments: Infinite loop in SML lexer may lead to DoS
1928707 - CVE-2020-28493 python-jinja2: ReDoS vulnerability due to the sub-pattern
1928904 - CVE-2021-23336 python: Web cache poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a semicolon in query parameters
1940603 - CVE-2021-27291 python-pygments: ReDoS via crafted malicious input
1955615 - CVE-2021-20095 python-babel: Relative path traversal allows attacker to load arbitrary locale files and execute arbitrary code

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
python27-babel-0.9.6-10.el7.src.rpm
python27-python-2.7.18-3.el7.src.rpm
python27-python-jinja2-2.6-16.el7.src.rpm
python27-python-pygments-1.5-5.el7.src.rpm

noarch:
python27-babel-0.9.6-10.el7.noarch.rpm
python27-python-babel-0.9.6-10.el7.noarch.rpm
python27-python-jinja2-2.6-16.el7.noarch.rpm
python27-python-pygments-1.5-5.el7.noarch.rpm

ppc64le:
python27-python-2.7.18-3.el7.ppc64le.rpm
python27-python-debug-2.7.18-3.el7.ppc64le.rpm
python27-python-debuginfo-2.7.18-3.el7.ppc64le.rpm
python27-python-devel-2.7.18-3.el7.ppc64le.rpm
python27-python-libs-2.7.18-3.el7.ppc64le.rpm
python27-python-test-2.7.18-3.el7.ppc64le.rpm
python27-python-tools-2.7.18-3.el7.ppc64le.rpm
python27-tkinter-2.7.18-3.el7.ppc64le.rpm

s390x:
python27-python-2.7.18-3.el7.s390x.rpm
python27-python-debug-2.7.18-3.el7.s390x.rpm
python27-python-debuginfo-2.7.18-3.el7.s390x.rpm
python27-python-devel-2.7.18-3.el7.s390x.rpm
python27-python-libs-2.7.18-3.el7.s390x.rpm
python27-python-test-2.7.18-3.el7.s390x.rpm
python27-python-tools-2.7.18-3.el7.s390x.rpm
python27-tkinter-2.7.18-3.el7.s390x.rpm

x86_64:
python27-python-2.7.18-3.el7.x86_64.rpm
python27-python-debug-2.7.18-3.el7.x86_64.rpm
python27-python-debuginfo-2.7.18-3.el7.x86_64.rpm
python27-python-devel-2.7.18-3.el7.x86_64.rpm
python27-python-libs-2.7.18-3.el7.x86_64.rpm
python27-python-test-2.7.18-3.el7.x86_64.rpm
python27-python-tools-2.7.18-3.el7.x86_64.rpm
python27-tkinter-2.7.18-3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
python27-babel-0.9.6-10.el7.src.rpm
python27-python-2.7.18-3.el7.src.rpm
python27-python-jinja2-2.6-16.el7.src.rpm
python27-python-pygments-1.5-5.el7.src.rpm

noarch:
python27-babel-0.9.6-10.el7.noarch.rpm
python27-python-babel-0.9.6-10.el7.noarch.rpm
python27-python-jinja2-2.6-16.el7.noarch.rpm
python27-python-pygments-1.5-5.el7.noarch.rpm

ppc64le:
python27-python-2.7.18-3.el7.ppc64le.rpm
python27-python-debug-2.7.18-3.el7.ppc64le.rpm
python27-python-debuginfo-2.7.18-3.el7.ppc64le.rpm
python27-python-devel-2.7.18-3.el7.ppc64le.rpm
python27-python-libs-2.7.18-3.el7.ppc64le.rpm
python27-python-test-2.7.18-3.el7.ppc64le.rpm
python27-python-tools-2.7.18-3.el7.ppc64le.rpm
python27-tkinter-2.7.18-3.el7.ppc64le.rpm

s390x:
python27-python-2.7.18-3.el7.s390x.rpm
python27-python-debug-2.7.18-3.el7.s390x.rpm
python27-python-debuginfo-2.7.18-3.el7.s390x.rpm
python27-python-devel-2.7.18-3.el7.s390x.rpm
python27-python-libs-2.7.18-3.el7.s390x.rpm
python27-python-test-2.7.18-3.el7.s390x.rpm
python27-python-tools-2.7.18-3.el7.s390x.rpm
python27-tkinter-2.7.18-3.el7.s390x.rpm

x86_64:
python27-python-2.7.18-3.el7.x86_64.rpm
python27-python-debug-2.7.18-3.el7.x86_64.rpm
python27-python-debuginfo-2.7.18-3.el7.x86_64.rpm
python27-python-devel-2.7.18-3.el7.x86_64.rpm
python27-python-libs-2.7.18-3.el7.x86_64.rpm
python27-python-test-2.7.18-3.el7.x86_64.rpm
python27-python-tools-2.7.18-3.el7.x86_64.rpm
python27-tkinter-2.7.18-3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
python27-babel-0.9.6-10.el7.src.rpm
python27-python-2.7.18-3.el7.src.rpm
python27-python-jinja2-2.6-16.el7.src.rpm
python27-python-pygments-1.5-5.el7.src.rpm

noarch:
python27-babel-0.9.6-10.el7.noarch.rpm
python27-python-babel-0.9.6-10.el7.noarch.rpm
python27-python-jinja2-2.6-16.el7.noarch.rpm
python27-python-pygments-1.5-5.el7.noarch.rpm

x86_64:
python27-python-2.7.18-3.el7.x86_64.rpm
python27-python-debug-2.7.18-3.el7.x86_64.rpm
python27-python-debuginfo-2.7.18-3.el7.x86_64.rpm
python27-python-devel-2.7.18-3.el7.x86_64.rpm
python27-python-libs-2.7.18-3.el7.x86_64.rpm
python27-python-test-2.7.18-3.el7.x86_64.rpm
python27-python-tools-2.7.18-3.el7.x86_64.rpm
python27-tkinter-2.7.18-3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-27619
https://access.redhat.com/security/cve/CVE-2020-28493
https://access.redhat.com/security/cve/CVE-2021-3177
https://access.redhat.com/security/cve/CVE-2021-20095
https://access.redhat.com/security/cve/CVE-2021-20270
https://access.redhat.com/security/cve/CVE-2021-23336
https://access.redhat.com/security/cve/CVE-2021-27291
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/articles/5860431

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=HgZF
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYSg8a+NLKJtyKPYoAQjcoA//Z5N1CHxS/+rYlpVdbh8pdYCtW2WLhTCR
0W1H6FQo9cdajfRMZDajT/F0DopVvmRjHcCHz1q6zz7vPmDX0daASLQdePSPnSNg
UjG894KLn8gK6akvvi9lqG3HaSFBSjFFt4eIID+03nZ2PWl8/r2ULQN+37x+yk15
jXsPWDEb0g/DiUQ9PjVoic0ZprScAyKwnIpauKJAPL9dqPIt+mjvuPEBL57pdtFX
IBYsQZL986dQcAY95RN0o7V5mwvbHgcC1ierr4peIgLN1iOgtGFEpwfle019ylgF
f9DxOVsDpN9urNHBN4peBpFz+7wDqXrHuFLUdRGQ5nXjtvwKUdbXjx4+zvEjd4ch
kDuFRKHDIZR3BpEwZLe8ETpis6PT1fGaXL04j9C2YruHQtcVjILnZ09gLag06jZ9
sItyHjumZXA6B/eDBPh/pdmwfb3/QnljrVAML5i0QYrFEIZo90Va1eoSI4tnYIGu
Xf1kK05amq9NxbkkZK0DONPvTnPrm8e7z3EKAYR6Vg408UUSfVJxU2Jn8VvqCRgV
snFFf0bO8fV7WZtVjXP8Isx1kVhs7g5ysZORHEY+u9iv1N1WuK6VHMT7rrjAcnQn
r04iWBUZ7r7e6H2KYdPwiwAaL1KkhYZv7x/1Cy+S96mf/in2F2db9/+arQR+/o6f
M42PzFUqc8M=
=QXCq
-----END PGP SIGNATURE-----