Lucene search

K
redhatRedHatRHSA-2021:3252
HistoryAug 24, 2021 - 7:29 a.m.

(RHSA-2021:3252) Moderate: python27 security update

2021-08-2407:29:51
access.redhat.com
61

0.038 Low

EPSS

Percentile

92.0%

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • python: Unsafe use of eval() on data retrieved via HTTP in the test suite (CVE-2020-27619)

  • python-jinja2: ReDoS vulnerability due to the sub-pattern (CVE-2020-28493)

  • python: Stack-based buffer overflow in PyCArg_repr in _ctypes/callproc.c (CVE-2021-3177)

  • python-babel: Relative path traversal allows attacker to load arbitrary locale files and execute arbitrary code (CVE-2021-20095)

  • python-pygments: Infinite loop in SML lexer may lead to DoS (CVE-2021-20270)

  • python: Web cache poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a semicolon in query parameters (CVE-2021-23336)

  • python-pygments: ReDoS via crafted malicious input (CVE-2021-27291)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional information

  • Changes in the default separator for the Python urllib parsing functions

To mitigate the Web Cache Poisoning CVE-2021-23336 in the Python urllib library, the default separator for the urllib.parse.parse_qsl and urllib.parse.parse_qs functions is being changed from both ampersand (&) and semicolon (;) to only an ampersand.

The change of the default separator is potentially backwards incompatible, therefore Red Hat provides a way to configure the behavior in Python packages where the default separator has been changed. In addition, the affected urllib parsing functions issue a warning if they detect that a customer’s application has been affected by the change.

For more information, see the Knowledgebase article “Mitigation of Web Cache Poisoning in the Python urllib library (CVE-2021-23336)” linked from the References section.