Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in python33-python-jinja2
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in python33-python-jinja2
ID: RHSA-2014:0748-01
Distribution: Red Hat
Plattformen: Red Hat Software Collections
Datum: Mi, 11. Juni 2014, 23:14
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1402
Applikationen: Jinja2

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: python33-python-jinja2 and python27-python-jinja2
security update
Advisory ID: RHSA-2014:0748-01
Product: Red Hat Software Collections
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0748.html
Issue date: 2014-06-11
CVE Names: CVE-2014-1402
=====================================================================

1. Summary:

Updated python33-python-jinja2 and python27-python-jinja2 packages that fix
one security issue are now available for Red Hat Software Collections 1.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6) -
noarch
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7) -
noarch
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.3)
- noarch
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4)
- noarch
Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6)
- noarch
Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7)
- noarch

3. Description:

Jinja2 is a template engine written in pure Python. It provides a
Django-inspired, non-XML syntax but supports inline expressions and an
optional sandboxed environment.

It was discovered that Jinja2 did not properly handle bytecode cache files
stored in the system's temporary directory. A local attacker could use this
flaw to alter the output of an application using Jinja2 and
FileSystemBytecodeCache, and potentially execute arbitrary code with the
privileges of that application. (CVE-2014-1402)

All Jinja2 users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. For the update to take
effect, all applications using Jinja2 must be restarted.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1051421 - CVE-2014-1402 python-jinja2: FileSystemBytecodeCache insecure cache
temporary file use

6. Package List:

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6):

Source:
python27-python-jinja2-2.6-10.el6.src.rpm
python33-python-jinja2-2.6-11.el6.src.rpm

noarch:
python27-python-jinja2-2.6-10.el6.noarch.rpm
python33-python-jinja2-2.6-11.el6.noarch.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v.
6.3):

Source:
python27-python-jinja2-2.6-10.el6.src.rpm
python33-python-jinja2-2.6-11.el6.src.rpm

noarch:
python27-python-jinja2-2.6-10.el6.noarch.rpm
python33-python-jinja2-2.6-11.el6.noarch.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v.
6.4):

Source:
python27-python-jinja2-2.6-10.el6.src.rpm
python33-python-jinja2-2.6-11.el6.src.rpm

noarch:
python27-python-jinja2-2.6-10.el6.noarch.rpm
python33-python-jinja2-2.6-11.el6.noarch.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6):

Source:
python27-python-jinja2-2.6-10.el6.src.rpm
python33-python-jinja2-2.6-11.el6.src.rpm

noarch:
python27-python-jinja2-2.6-10.el6.noarch.rpm
python33-python-jinja2-2.6-11.el6.noarch.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7):

Source:
python27-python-jinja2-2.6-11.el7.src.rpm
python33-python-jinja2-2.6-12.el7.src.rpm

noarch:
python27-python-jinja2-2.6-11.el7.noarch.rpm
python33-python-jinja2-2.6-12.el7.noarch.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7):

Source:
python27-python-jinja2-2.6-11.el7.src.rpm
python33-python-jinja2-2.6-12.el7.src.rpm

noarch:
python27-python-jinja2-2.6-11.el7.noarch.rpm
python33-python-jinja2-2.6-12.el7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-1402.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTmJG4XlSAg2UNWIIRAuqQAKDB5DtJx9/169MKon0kkNKrz0OGVgCfcCV4
NRfz9D5UrWuj05b4GJL7rA4=
=0knn
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung