[RLSA-2021:4151] python27:2.7 security update

Severity Moderate
Affected Packages 45
CVEs 8

An update is available for python-pymongo, python2-rpm-macros, python-sqlalchemy, python-backports, python-docutils, pytest, python-psycopg2, python-lxml, python-PyMySQL, python-urllib3, PyYAML, python-pytest-mock, python-attrs, python-jinja2, python-docs, python-requests, python-mock, python-ipaddress, python-funcsigs, python2-six, python-py, python2, python2-pip, python-chardet, python-markupsafe, python-pluggy, python-pygments, python2-setuptools, Cython, python-virtualenv, babel, python-dns, python-wheel, python-pysocks, python-backports-ssl_match_hostname, python-coverage, python-setuptools_scm, pytz, python-nose, scipy, python-idna, numpy. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • python: Unsafe use of eval() on data retrieved via HTTP in the test suite (CVE-2020-27619)

  • python-jinja2: ReDoS vulnerability in the urlize filter (CVE-2020-28493)

  • python-babel: Relative path traversal allows attacker to load arbitrary locale files and execute arbitrary code (CVE-2021-20095, CVE-2021-42771)

  • python-pygments: Infinite loop in SML lexer may lead to DoS (CVE-2021-20270)

  • python: Web cache poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a semicolon in query parameters (CVE-2021-23336)

  • python-pygments: ReDoS in multiple lexers (CVE-2021-27291)

  • python-lxml: Missing input sanitization for formaction HTML5 attributes may lead to XSS (CVE-2021-28957)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.

Package Affected Version
pkg:rpm/rockylinux/python2-urllib3?arch=noarch&distro=rockylinux-8.5 < 1.24.2-3.module+el8.5.0+706+735ec4b3
pkg:rpm/rockylinux/python2-sqlalchemy?arch=x86_64&distro=rockylinux-8.4 < 1.3.2-2.module+el8.4.0+403+9ae17a31
pkg:rpm/rockylinux/python2-sqlalchemy?arch=aarch64&distro=rockylinux-8.4 < 1.3.2-2.module+el8.4.0+403+9ae17a31
pkg:rpm/rockylinux/python2-six?arch=noarch&distro=rockylinux-8.4 < 1.11.0-6.module+el8.4.0+403+9ae17a31
pkg:rpm/rockylinux/python2-setuptools_scm?arch=noarch&distro=rockylinux-8.4 < 1.15.7-6.module+el8.4.0+403+9ae17a31
pkg:rpm/rockylinux/python2-setuptools?arch=noarch&distro=rockylinux-8.4 < 39.0.1-13.module+el8.4.0+403+9ae17a31
pkg:rpm/rockylinux/python2-setuptools-wheel?arch=noarch&distro=rockylinux-8.4 < 39.0.1-13.module+el8.4.0+403+9ae17a31
pkg:rpm/rockylinux/python2-rpm-macros?arch=noarch&distro=rockylinux-8.4 < 3-38.module+el8.4.0+403+9ae17a31
pkg:rpm/rockylinux/python2-requests?arch=noarch&distro=rockylinux-8.5 < 2.20.0-3.module+el8.5.0+706+735ec4b3
pkg:rpm/rockylinux/python2-pyyaml?arch=x86_64&distro=rockylinux-8.5 < 3.12-16.module+el8.5.0+706+735ec4b3
pkg:rpm/rockylinux/python2-pyyaml?arch=aarch64&distro=rockylinux-8.5 < 3.12-16.module+el8.5.0+706+735ec4b3
pkg:rpm/rockylinux/python2-pytz?arch=noarch&distro=rockylinux-8.5 < 2017.2-12.module+el8.5.0+706+735ec4b3
pkg:rpm/rockylinux/python2-pytest?arch=noarch&distro=rockylinux-8.5 < 3.4.2-13.module+el8.5.0+706+735ec4b3
pkg:rpm/rockylinux/python2-pytest-mock?arch=noarch&distro=rockylinux-8.4 < 1.9.0-4.module+el8.4.0+403+9ae17a31
pkg:rpm/rockylinux/python2-pysocks?arch=noarch&distro=rockylinux-8.5 < 1.6.8-6.module+el8.5.0+706+735ec4b3
pkg:rpm/rockylinux/python2-PyMySQL?arch=noarch&distro=rockylinux-8.5 < 0.8.0-10.module+el8.5.0+706+735ec4b3
pkg:rpm/rockylinux/python2-py?arch=noarch&distro=rockylinux-8.5 < 1.5.3-6.module+el8.5.0+706+735ec4b3
pkg:rpm/rockylinux/python2-pluggy?arch=noarch&distro=rockylinux-8.5 < 0.6.0-8.module+el8.5.0+706+735ec4b3
pkg:rpm/rockylinux/python2-numpy?arch=x86_64&distro=rockylinux-8.5 < 1.14.2-16.module+el8.5.0+706+735ec4b3
pkg:rpm/rockylinux/python2-numpy?arch=aarch64&distro=rockylinux-8.5 < 1.14.2-16.module+el8.5.0+706+735ec4b3
pkg:rpm/rockylinux/python2-numpy-f2py?arch=x86_64&distro=rockylinux-8.5 < 1.14.2-16.module+el8.5.0+706+735ec4b3
pkg:rpm/rockylinux/python2-numpy-f2py?arch=aarch64&distro=rockylinux-8.5 < 1.14.2-16.module+el8.5.0+706+735ec4b3
pkg:rpm/rockylinux/python2-numpy-doc?arch=noarch&distro=rockylinux-8.5 < 1.14.2-16.module+el8.5.0+706+735ec4b3
pkg:rpm/rockylinux/python2-mock?arch=noarch&distro=rockylinux-8.4 < 2.0.0-13.module+el8.4.0+403+9ae17a31
pkg:rpm/rockylinux/python2-jinja2?arch=noarch&distro=rockylinux-8.7 < 2.10-9.module+el8.7.0+1062+663ba31c
pkg:rpm/rockylinux/python2-ipaddress?arch=noarch&distro=rockylinux-8.4 < 1.0.18-6.module+el8.4.0+403+9ae17a31
pkg:rpm/rockylinux/python2-idna?arch=noarch&distro=rockylinux-8.5 < 2.5-7.module+el8.5.0+706+735ec4b3
pkg:rpm/rockylinux/python2-funcsigs?arch=noarch&distro=rockylinux-8.4 < 1.0.2-13.module+el8.4.0+403+9ae17a31
pkg:rpm/rockylinux/python2-docutils?arch=noarch&distro=rockylinux-8.4 < 0.14-12.module+el8.4.0+403+9ae17a31
pkg:rpm/rockylinux/python2-docs?arch=noarch&distro=rockylinux-8.4 < 2.7.16-2.module+el8.4.0+403+9ae17a31
pkg:rpm/rockylinux/python2-docs-info?arch=noarch&distro=rockylinux-8.4 < 2.7.16-2.module+el8.4.0+403+9ae17a31
pkg:rpm/rockylinux/python2-dns?arch=noarch&distro=rockylinux-8.7 < 1.15.0-10.module+el8.7.0+1062+663ba31c
pkg:rpm/rockylinux/python2-Cython?arch=x86_64&distro=rockylinux-8.5 < 0.28.1-7.module+el8.5.0+706+735ec4b3
pkg:rpm/rockylinux/python2-Cython?arch=aarch64&distro=rockylinux-8.5 < 0.28.1-7.module+el8.5.0+706+735ec4b3
pkg:rpm/rockylinux/python2-coverage?arch=x86_64&distro=rockylinux-8.5 < 4.5.1-4.module+el8.5.0+706+735ec4b3
pkg:rpm/rockylinux/python2-coverage?arch=aarch64&distro=rockylinux-8.5 < 4.5.1-4.module+el8.5.0+706+735ec4b3
pkg:rpm/rockylinux/python2-chardet?arch=noarch&distro=rockylinux-8.5 < 3.0.4-10.module+el8.5.0+706+735ec4b3
pkg:rpm/rockylinux/python2-backports?arch=x86_64&distro=rockylinux-8.4 < 1.0-16.module+el8.4.0+403+9ae17a31
pkg:rpm/rockylinux/python2-backports?arch=aarch64&distro=rockylinux-8.4 < 1.0-16.module+el8.4.0+403+9ae17a31
pkg:rpm/rockylinux/python2-backports-ssl_match_hostname?arch=noarch&distro=rockylinux-8.4 < 3.5.0.1-12.module+el8.4.0+403+9ae17a31
pkg:rpm/rockylinux/python2-babel?arch=noarch&distro=rockylinux-8.5 < 2.5.1-10.module+el8.5.0+706+735ec4b3
pkg:rpm/rockylinux/python2-attrs?arch=noarch&distro=rockylinux-8.5 < 17.4.0-10.module+el8.5.0+706+735ec4b3
pkg:rpm/rockylinux/python-sqlalchemy-doc?arch=noarch&distro=rockylinux-8.4 < 1.3.2-2.module+el8.4.0+403+9ae17a31
pkg:rpm/rockylinux/python-nose-docs?arch=noarch&distro=rockylinux-8.5 < 1.3.7-31.module+el8.5.0+671+195e4563
pkg:rpm/rockylinux/babel?arch=noarch&distro=rockylinux-8.5 < 2.5.1-10.module+el8.5.0+706+735ec4b3
ID
RLSA-2021:4151
Severity
moderate
URL
https://errata.rockylinux.org/RLSA-2021:4151
Published
2021-11-09T08:24:39
(2 years ago)
Modified
2023-02-02T13:28:24
(19 months ago)
Rights
Copyright 2023 Rocky Enterprise Software Foundation
Other Advisories
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/rockylinux/python2-urllib3?arch=noarch&distro=rockylinux-8.5 rockylinux python2-urllib3 < 1.24.2-3.module+el8.5.0+706+735ec4b3 rockylinux-8.5 noarch
Affected pkg:rpm/rockylinux/python2-sqlalchemy?arch=x86_64&distro=rockylinux-8.4 rockylinux python2-sqlalchemy < 1.3.2-2.module+el8.4.0+403+9ae17a31 rockylinux-8.4 x86_64
Affected pkg:rpm/rockylinux/python2-sqlalchemy?arch=aarch64&distro=rockylinux-8.4 rockylinux python2-sqlalchemy < 1.3.2-2.module+el8.4.0+403+9ae17a31 rockylinux-8.4 aarch64
Affected pkg:rpm/rockylinux/python2-six?arch=noarch&distro=rockylinux-8.4 rockylinux python2-six < 1.11.0-6.module+el8.4.0+403+9ae17a31 rockylinux-8.4 noarch
Affected pkg:rpm/rockylinux/python2-setuptools_scm?arch=noarch&distro=rockylinux-8.4 rockylinux python2-setuptools_scm < 1.15.7-6.module+el8.4.0+403+9ae17a31 rockylinux-8.4 noarch
Affected pkg:rpm/rockylinux/python2-setuptools?arch=noarch&distro=rockylinux-8.4 rockylinux python2-setuptools < 39.0.1-13.module+el8.4.0+403+9ae17a31 rockylinux-8.4 noarch
Affected pkg:rpm/rockylinux/python2-setuptools-wheel?arch=noarch&distro=rockylinux-8.4 rockylinux python2-setuptools-wheel < 39.0.1-13.module+el8.4.0+403+9ae17a31 rockylinux-8.4 noarch
Affected pkg:rpm/rockylinux/python2-rpm-macros?arch=noarch&distro=rockylinux-8.4 rockylinux python2-rpm-macros < 3-38.module+el8.4.0+403+9ae17a31 rockylinux-8.4 noarch
Affected pkg:rpm/rockylinux/python2-requests?arch=noarch&distro=rockylinux-8.5 rockylinux python2-requests < 2.20.0-3.module+el8.5.0+706+735ec4b3 rockylinux-8.5 noarch
Affected pkg:rpm/rockylinux/python2-pyyaml?arch=x86_64&distro=rockylinux-8.5 rockylinux python2-pyyaml < 3.12-16.module+el8.5.0+706+735ec4b3 rockylinux-8.5 x86_64
Affected pkg:rpm/rockylinux/python2-pyyaml?arch=aarch64&distro=rockylinux-8.5 rockylinux python2-pyyaml < 3.12-16.module+el8.5.0+706+735ec4b3 rockylinux-8.5 aarch64
Affected pkg:rpm/rockylinux/python2-pytz?arch=noarch&distro=rockylinux-8.5 rockylinux python2-pytz < 2017.2-12.module+el8.5.0+706+735ec4b3 rockylinux-8.5 noarch
Affected pkg:rpm/rockylinux/python2-pytest?arch=noarch&distro=rockylinux-8.5 rockylinux python2-pytest < 3.4.2-13.module+el8.5.0+706+735ec4b3 rockylinux-8.5 noarch
Affected pkg:rpm/rockylinux/python2-pytest-mock?arch=noarch&distro=rockylinux-8.4 rockylinux python2-pytest-mock < 1.9.0-4.module+el8.4.0+403+9ae17a31 rockylinux-8.4 noarch
Affected pkg:rpm/rockylinux/python2-pysocks?arch=noarch&distro=rockylinux-8.5 rockylinux python2-pysocks < 1.6.8-6.module+el8.5.0+706+735ec4b3 rockylinux-8.5 noarch
Affected pkg:rpm/rockylinux/python2-PyMySQL?arch=noarch&distro=rockylinux-8.5 rockylinux python2-PyMySQL < 0.8.0-10.module+el8.5.0+706+735ec4b3 rockylinux-8.5 noarch
Affected pkg:rpm/rockylinux/python2-py?arch=noarch&distro=rockylinux-8.5 rockylinux python2-py < 1.5.3-6.module+el8.5.0+706+735ec4b3 rockylinux-8.5 noarch
Affected pkg:rpm/rockylinux/python2-pluggy?arch=noarch&distro=rockylinux-8.5 rockylinux python2-pluggy < 0.6.0-8.module+el8.5.0+706+735ec4b3 rockylinux-8.5 noarch
Affected pkg:rpm/rockylinux/python2-numpy?arch=x86_64&distro=rockylinux-8.5 rockylinux python2-numpy < 1.14.2-16.module+el8.5.0+706+735ec4b3 rockylinux-8.5 x86_64
Affected pkg:rpm/rockylinux/python2-numpy?arch=aarch64&distro=rockylinux-8.5 rockylinux python2-numpy < 1.14.2-16.module+el8.5.0+706+735ec4b3 rockylinux-8.5 aarch64
Affected pkg:rpm/rockylinux/python2-numpy-f2py?arch=x86_64&distro=rockylinux-8.5 rockylinux python2-numpy-f2py < 1.14.2-16.module+el8.5.0+706+735ec4b3 rockylinux-8.5 x86_64
Affected pkg:rpm/rockylinux/python2-numpy-f2py?arch=aarch64&distro=rockylinux-8.5 rockylinux python2-numpy-f2py < 1.14.2-16.module+el8.5.0+706+735ec4b3 rockylinux-8.5 aarch64
Affected pkg:rpm/rockylinux/python2-numpy-doc?arch=noarch&distro=rockylinux-8.5 rockylinux python2-numpy-doc < 1.14.2-16.module+el8.5.0+706+735ec4b3 rockylinux-8.5 noarch
Affected pkg:rpm/rockylinux/python2-mock?arch=noarch&distro=rockylinux-8.4 rockylinux python2-mock < 2.0.0-13.module+el8.4.0+403+9ae17a31 rockylinux-8.4 noarch
Affected pkg:rpm/rockylinux/python2-jinja2?arch=noarch&distro=rockylinux-8.7 rockylinux python2-jinja2 < 2.10-9.module+el8.7.0+1062+663ba31c rockylinux-8.7 noarch
Affected pkg:rpm/rockylinux/python2-ipaddress?arch=noarch&distro=rockylinux-8.4 rockylinux python2-ipaddress < 1.0.18-6.module+el8.4.0+403+9ae17a31 rockylinux-8.4 noarch
Affected pkg:rpm/rockylinux/python2-idna?arch=noarch&distro=rockylinux-8.5 rockylinux python2-idna < 2.5-7.module+el8.5.0+706+735ec4b3 rockylinux-8.5 noarch
Affected pkg:rpm/rockylinux/python2-funcsigs?arch=noarch&distro=rockylinux-8.4 rockylinux python2-funcsigs < 1.0.2-13.module+el8.4.0+403+9ae17a31 rockylinux-8.4 noarch
Affected pkg:rpm/rockylinux/python2-docutils?arch=noarch&distro=rockylinux-8.4 rockylinux python2-docutils < 0.14-12.module+el8.4.0+403+9ae17a31 rockylinux-8.4 noarch
Affected pkg:rpm/rockylinux/python2-docs?arch=noarch&distro=rockylinux-8.4 rockylinux python2-docs < 2.7.16-2.module+el8.4.0+403+9ae17a31 rockylinux-8.4 noarch
Affected pkg:rpm/rockylinux/python2-docs-info?arch=noarch&distro=rockylinux-8.4 rockylinux python2-docs-info < 2.7.16-2.module+el8.4.0+403+9ae17a31 rockylinux-8.4 noarch
Affected pkg:rpm/rockylinux/python2-dns?arch=noarch&distro=rockylinux-8.7 rockylinux python2-dns < 1.15.0-10.module+el8.7.0+1062+663ba31c rockylinux-8.7 noarch
Affected pkg:rpm/rockylinux/python2-Cython?arch=x86_64&distro=rockylinux-8.5 rockylinux python2-Cython < 0.28.1-7.module+el8.5.0+706+735ec4b3 rockylinux-8.5 x86_64
Affected pkg:rpm/rockylinux/python2-Cython?arch=aarch64&distro=rockylinux-8.5 rockylinux python2-Cython < 0.28.1-7.module+el8.5.0+706+735ec4b3 rockylinux-8.5 aarch64
Affected pkg:rpm/rockylinux/python2-coverage?arch=x86_64&distro=rockylinux-8.5 rockylinux python2-coverage < 4.5.1-4.module+el8.5.0+706+735ec4b3 rockylinux-8.5 x86_64
Affected pkg:rpm/rockylinux/python2-coverage?arch=aarch64&distro=rockylinux-8.5 rockylinux python2-coverage < 4.5.1-4.module+el8.5.0+706+735ec4b3 rockylinux-8.5 aarch64
Affected pkg:rpm/rockylinux/python2-chardet?arch=noarch&distro=rockylinux-8.5 rockylinux python2-chardet < 3.0.4-10.module+el8.5.0+706+735ec4b3 rockylinux-8.5 noarch
Affected pkg:rpm/rockylinux/python2-backports?arch=x86_64&distro=rockylinux-8.4 rockylinux python2-backports < 1.0-16.module+el8.4.0+403+9ae17a31 rockylinux-8.4 x86_64
Affected pkg:rpm/rockylinux/python2-backports?arch=aarch64&distro=rockylinux-8.4 rockylinux python2-backports < 1.0-16.module+el8.4.0+403+9ae17a31 rockylinux-8.4 aarch64
Affected pkg:rpm/rockylinux/python2-backports-ssl_match_hostname?arch=noarch&distro=rockylinux-8.4 rockylinux python2-backports-ssl_match_hostname < 3.5.0.1-12.module+el8.4.0+403+9ae17a31 rockylinux-8.4 noarch
Affected pkg:rpm/rockylinux/python2-babel?arch=noarch&distro=rockylinux-8.5 rockylinux python2-babel < 2.5.1-10.module+el8.5.0+706+735ec4b3 rockylinux-8.5 noarch
Affected pkg:rpm/rockylinux/python2-attrs?arch=noarch&distro=rockylinux-8.5 rockylinux python2-attrs < 17.4.0-10.module+el8.5.0+706+735ec4b3 rockylinux-8.5 noarch
Affected pkg:rpm/rockylinux/python-sqlalchemy-doc?arch=noarch&distro=rockylinux-8.4 rockylinux python-sqlalchemy-doc < 1.3.2-2.module+el8.4.0+403+9ae17a31 rockylinux-8.4 noarch
Affected pkg:rpm/rockylinux/python-nose-docs?arch=noarch&distro=rockylinux-8.5 rockylinux python-nose-docs < 1.3.7-31.module+el8.5.0+671+195e4563 rockylinux-8.5 noarch
Affected pkg:rpm/rockylinux/babel?arch=noarch&distro=rockylinux-8.5 rockylinux babel < 2.5.1-10.module+el8.5.0+706+735ec4b3 rockylinux-8.5 noarch
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...