[CLSA-2022:1646085619] Fix of CVE: CVE-2020-27619, CVE-2021-23336
Type:
security
Severity:
moderate
Release date:
2022-02-28
Description:
- CVE-2020-27619: Unsafe use of eval() on data retrieved via HTTP in the test suite (rhbz#1889886) - CVE-2021-23336: Web cache poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a semicolon in query parameters (rhbz#1928904)
Updated packages:
  • python2-2.7.18-4.module_el8.4.0+2014+0b56c8de.tuxcare.els1.x86_64.rpm
    sha:09bacd2a5b986dccd4709abf32538c7828371c72
  • python2-docs-2.7.16-2.module_el8.4.0+2014+0b56c8de.noarch.rpm
    sha:3dd15761423a110671c0a8c2692176ab627cf12e
  • python2-nose-1.3.7-30.module_el8.4.0+2014+0b56c8de.noarch.rpm
    sha:8664510be6ef355ada83c21060235575e7d64e8a
  • python2-dns-1.15.0-10.module_el8.4.0+2014+0b56c8de.noarch.rpm
    sha:44f0c0a305693141a96fe24fe202309da0cf5671
  • python2-pluggy-0.6.0-8.module_el8.4.0+2014+0b56c8de.noarch.rpm
    sha:343182f232d23310dae5d4b754cbbafd3ef7795e
  • python2-rpm-macros-3-38.module_el8.4.0+2014+0b56c8de.noarch.rpm
    sha:a413f8467ea02d52f190edcc66d0869a483c2093
  • python2-pip-wheel-9.0.3-18.module_el8.4.0+2014+0b56c8de.noarch.rpm
    sha:ea179a7752763cbad014732cd5e7d0a07a6c598c
  • python2-setuptools-39.0.1-13.module_el8.4.0+2014+0b56c8de.noarch.rpm
    sha:2e6f1e9cceae1d40fc726ea4b853a4c2595011d4
  • python2-funcsigs-1.0.2-13.module_el8.4.0+2014+0b56c8de.noarch.rpm
    sha:e8dfe6da222125d3fcf0f8eda9574333468a324c
  • python2-py-1.5.3-6.module_el8.4.0+2014+0b56c8de.noarch.rpm
    sha:72fb8befd9d384e1afe4c056f7861d5f1cb4f79c
  • python2-tools-2.7.18-4.module_el8.4.0+2014+0b56c8de.tuxcare.els1.x86_64.rpm
    sha:c6caced9d11f0b421f316bcb7afa8f5a83eddcf5
  • python2-psycopg2-debug-2.7.5-7.module_el8.4.0+2014+0b56c8de.x86_64.rpm
    sha:27068f4c4d2caa490badfc067a4d62562d0eae02
  • python2-jinja2-2.10-8.module_el8.4.0+2014+0b56c8de.noarch.rpm
    sha:15c468e763279be0d65ff446ed39b5a7420fcbfa
  • python2-backports-1.0-16.module_el8.4.0+2014+0b56c8de.x86_64.rpm
    sha:aa17486c992d5c328f0a2c66c58b1addfb8a715d
  • python2-Cython-0.28.1-7.module_el8.4.0+2014+0b56c8de.x86_64.rpm
    sha:7031287938351f0965f23f73c2656e4b23e3b305
  • python2-sqlalchemy-1.3.2-2.module_el8.4.0+2014+0b56c8de.x86_64.rpm
    sha:ff0802fd2620d23c96e96e4686ef79036e0fa642
  • babel-2.5.1-9.module_el8.4.0+2014+0b56c8de.noarch.rpm
    sha:6bdd968d467542b11baddc906fa8fc61140b35b3
  • python2-psycopg2-tests-2.7.5-7.module_el8.4.0+2014+0b56c8de.x86_64.rpm
    sha:13787f892473fa1ba709954d93c5baa728c1cdb8
  • python2-pytz-2017.2-12.module_el8.4.0+2014+0b56c8de.noarch.rpm
    sha:9f46dfc7202e4b49503513d69b6e7507f4856b1b
  • python-sqlalchemy-doc-1.3.2-2.module_el8.4.0+2014+0b56c8de.noarch.rpm
    sha:f0fe9cf8a0745e60e7536b3e529ac900d03a0875
  • python2-pysocks-1.6.8-6.module_el8.4.0+2014+0b56c8de.noarch.rpm
    sha:37649fb1ec3d68c5a2dbe7fee8460272c03e6d62
  • python2-backports-ssl_match_hostname-3.5.0.1-12.module_el8.4.0+2014+0b56c8de.noarch.rpm
    sha:660d9fd526d759114041423f9eda727b0f5c6955
  • python2-pymongo-3.6.1-11.module_el8.4.0+2014+0b56c8de.x86_64.rpm
    sha:fd3909e4dbb9533c03e25e0063335656ba6caec7
  • python2-requests-2.20.0-3.module_el8.4.0+2014+0b56c8de.noarch.rpm
    sha:80aadfaf9c47375fe5f6a6493cb4821a391bd705
  • python2-wheel-wheel-0.31.1-2.module_el8.4.0+2014+0b56c8de.noarch.rpm
    sha:5213d9430de7b647e4577bf8157ae8b0491eeed8
  • python2-bson-3.6.1-11.module_el8.4.0+2014+0b56c8de.x86_64.rpm
    sha:44c84ce9fa32bd3b1158cb95274989d78e1af11c
  • python2-numpy-f2py-1.14.2-16.module_el8.4.0+2014+0b56c8de.x86_64.rpm
    sha:7b9f43e90e293be64d40983563939e79592318c8
  • python2-ipaddress-1.0.18-6.module_el8.4.0+2014+0b56c8de.noarch.rpm
    sha:082c4df17dd51a25eb632a0869e2ca9668d7ad94
  • python2-tkinter-2.7.18-4.module_el8.4.0+2014+0b56c8de.tuxcare.els1.x86_64.rpm
    sha:36826fab8fdd564ea35479068939d698914d4305
  • python-nose-docs-1.3.7-30.module_el8.4.0+2014+0b56c8de.noarch.rpm
    sha:a24947f0ba3b309cf78eebb8ce956e40679d589f
  • python2-markupsafe-0.23-19.module_el8.4.0+2014+0b56c8de.x86_64.rpm
    sha:08c1994fabb5857ffa8d6975ca72658ffab7cc8e
  • python-psycopg2-doc-2.7.5-7.module_el8.4.0+2014+0b56c8de.x86_64.rpm
    sha:387d426d529e90e715cf12d7003ffc8c96fb2e54
  • python2-libs-2.7.18-4.module_el8.4.0+2014+0b56c8de.tuxcare.els1.x86_64.rpm
    sha:47c4ced4d932fb2d0b18d2cb4089e604f100d34b
  • python2-lxml-4.2.3-4.module_el8.4.0+2014+0b56c8de.x86_64.rpm
    sha:b74b243593c52a6e8ff43163ffaf2c210a446286
  • python2-pygments-2.2.0-20.module_el8.4.0+2014+0b56c8de.noarch.rpm
    sha:a841059234459a00303ed2da6b8fd46b90e53e05
  • python2-wheel-0.31.1-2.module_el8.4.0+2014+0b56c8de.noarch.rpm
    sha:93d67fe8985986dba0815f0a9f639fb304043a95
  • python2-idna-2.5-7.module_el8.4.0+2014+0b56c8de.noarch.rpm
    sha:64ed197cb40202434aa979eea191d5447883e35e
  • python2-pytest-3.4.2-13.module_el8.4.0+2014+0b56c8de.noarch.rpm
    sha:ba725256e7556a72bedc70cda1f54982a49b66ab
  • python2-numpy-doc-1.14.2-16.module_el8.4.0+2014+0b56c8de.noarch.rpm
    sha:a579899ac31286a9aaa6157f94af4dadb2143af6
  • python2-docs-info-2.7.16-2.module_el8.4.0+2014+0b56c8de.noarch.rpm
    sha:334fe2d53a288b8d5f29188529aa2ca76b580edc
  • python2-pyyaml-3.12-16.module_el8.4.0+2014+0b56c8de.x86_64.rpm
    sha:260a649e36d256e9d3acc99e2b457b0004a1c5c7
  • python2-test-2.7.18-4.module_el8.4.0+2014+0b56c8de.tuxcare.els1.x86_64.rpm
    sha:39337543a5a30f82200b6d73f024aa2da83f214a
  • python2-pip-9.0.3-18.module_el8.4.0+2014+0b56c8de.noarch.rpm
    sha:d033d2030a29650b5fc79f3623ec7bdd45c366ee
  • python2-debug-2.7.18-4.module_el8.4.0+2014+0b56c8de.tuxcare.els1.x86_64.rpm
    sha:e169b6f716574c3e43df812b6c623525f737dbc4
  • python2-pytest-mock-1.9.0-4.module_el8.4.0+2014+0b56c8de.noarch.rpm
    sha:9170e326374fd0480cbc9d14460fb1b990582f8d
  • python2-scipy-1.0.0-20.module_el8.4.0+2014+0b56c8de.x86_64.rpm
    sha:e7269885340bc35e9ab0a41051cbcc0f6b93a2e5
  • python2-devel-2.7.18-4.module_el8.4.0+2014+0b56c8de.tuxcare.els1.x86_64.rpm
    sha:e11360bbc02b927f49b8a6386ccedc0384190195
  • python2-numpy-1.14.2-16.module_el8.4.0+2014+0b56c8de.x86_64.rpm
    sha:3d81318602247a2f8198ef642764ace3e5eb0753
  • python2-setuptools_scm-1.15.7-6.module_el8.4.0+2014+0b56c8de.noarch.rpm
    sha:f5f802a3ac7c1e663dc1d7b9512f328b983ec5c0
  • python2-urllib3-1.24.2-3.module_el8.4.0+2014+0b56c8de.noarch.rpm
    sha:fb38f49f3fc9c60e46f6144c55421863d9cac88c
  • python2-mock-2.0.0-13.module_el8.4.0+2014+0b56c8de.noarch.rpm
    sha:e336877c5f3f7377ab48055a56a566fe0aaeaf2c
  • python2-pymongo-gridfs-3.6.1-11.module_el8.4.0+2014+0b56c8de.x86_64.rpm
    sha:13d0faca1b7bf79fcca046cd9cd02ad2d896a491
  • python2-PyMySQL-0.8.0-10.module_el8.4.0+2014+0b56c8de.noarch.rpm
    sha:132f6b16cdbe730e19409d427d77b7e35e4b5ae0
  • python2-docutils-0.14-12.module_el8.4.0+2014+0b56c8de.noarch.rpm
    sha:4b60f115ee1cd328006c75ba4677c8e0592494c6
  • python2-psycopg2-2.7.5-7.module_el8.4.0+2014+0b56c8de.x86_64.rpm
    sha:800dad391da6dc3607bb601f318553afe8860be1
  • python2-coverage-4.5.1-4.module_el8.4.0+2014+0b56c8de.x86_64.rpm
    sha:c96f1e9628e21a32452f21fc2031d6ad3e8dc0cb
  • python2-virtualenv-15.1.0-19.module_el8.4.0+2014+0b56c8de.noarch.rpm
    sha:334acabc6a0c3c6b3d574c46de489341f80b9e5a
  • python2-six-1.11.0-6.module_el8.4.0+2014+0b56c8de.noarch.rpm
    sha:52e38779e8caca42739b765d935645352cba7e6d
  • python2-chardet-3.0.4-10.module_el8.4.0+2014+0b56c8de.noarch.rpm
    sha:d324b6b94188009c10c3c5c3b0eb16f488b2aaa3
  • python2-setuptools-wheel-39.0.1-13.module_el8.4.0+2014+0b56c8de.noarch.rpm
    sha:05ab30921f53f1b44333226683c9a4a627d91c52
  • python2-attrs-17.4.0-10.module_el8.4.0+2014+0b56c8de.noarch.rpm
    sha:36670740472140cef33c544471b3e09b7b2f8a0e
  • python2-babel-2.5.1-9.module_el8.4.0+2014+0b56c8de.noarch.rpm
    sha:c0a9327a03c051c3000fed08bd5d08b2f9e99ac9
Notes:
This page is generated automatically and has not been checked for errors. For clarification or corrections please contact the CloudLinux Packaging Team.