-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3788
                     babel security and bug fix update
                             10 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           babel
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Reduced Security                -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-42771 CVE-2021-20095 

Reference:         ESB-2021.3520
                   ESB-2021.2904
                   ESB-2021.2902
                   ESB-2021.1769

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:4201

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: babel security and bug fix update
Advisory ID:       RHSA-2021:4201-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4201
Issue date:        2021-11-09
CVE Names:         CVE-2021-20095 CVE-2021-42771 
=====================================================================

1. Summary:

An update for babel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - noarch

3. Description:

Babel provides tools to build and work with gettext message catalogs, and a
Python interface to the CLDR (Common Locale Data Repository), providing
access to various locale display names, localized number and date
formatting, etc.

Security Fix(es):

* python-babel: Relative path traversal allows attacker to load arbitrary
locale files and execute arbitrary code (CVE-2021-20095, CVE-2021-42771)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1955615 - CVE-2021-20095 CVE-2021-42771 python-babel: Relative path traversal allows attacker to load arbitrary locale files and execute arbitrary code

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
babel-2.5.1-7.el8.src.rpm

noarch:
python3-babel-2.5.1-7.el8.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-20095
https://access.redhat.com/security/cve/CVE-2021-42771
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=5taA
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8VfL
-----END PGP SIGNATURE-----