-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3371
               Moderate: python security and bug fix update
                              31 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1061 CVE-2018-1060 

Reference:         ESB-2018.3331
                   ESB-2018.2936
                   ESB-2018.2924
                   ESB-2018.2894
                   ESB-2018.2893
                   ESB-2018.2726

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:3041

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: python security and bug fix update
Advisory ID:       RHSA-2018:3041-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3041
Issue date:        2018-10-30
CVE Names:         CVE-2018-1060 CVE-2018-1061 
=====================================================================

1. Summary:

An update for python is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: DOS via regular expression backtracking in difflib.IS_LINE_JUNK
method in difflib (CVE-2018-1061)

* python: DOS via regular expression catastrophic backtracking in apop()
method in pop3lib (CVE-2018-1060)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Python security response team for reporting
these issues.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.6 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1549191 - CVE-2018-1060 python: DOS via regular expression catastrophic backtracking in apop() method in pop3lib
1549192 - CVE-2018-1061 python: DOS via regular expression backtracking in difflib.IS_LINE_JUNK method in difflib
1555314 - Don't send IP address as SNI TLS extension
1557460 - python-libs package dosn't provide python2-libs
1579432 - OSError 17 due to _multiprocessing/semaphore.c assuming a one-to-one Pid -> process mapping.

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
python-2.7.5-76.el7.src.rpm

x86_64:
python-2.7.5-76.el7.x86_64.rpm
python-debuginfo-2.7.5-76.el7.i686.rpm
python-debuginfo-2.7.5-76.el7.x86_64.rpm
python-libs-2.7.5-76.el7.i686.rpm
python-libs-2.7.5-76.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
python-debug-2.7.5-76.el7.x86_64.rpm
python-debuginfo-2.7.5-76.el7.x86_64.rpm
python-devel-2.7.5-76.el7.x86_64.rpm
python-test-2.7.5-76.el7.x86_64.rpm
python-tools-2.7.5-76.el7.x86_64.rpm
tkinter-2.7.5-76.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
python-2.7.5-76.el7.src.rpm

x86_64:
python-2.7.5-76.el7.x86_64.rpm
python-debuginfo-2.7.5-76.el7.i686.rpm
python-debuginfo-2.7.5-76.el7.x86_64.rpm
python-devel-2.7.5-76.el7.x86_64.rpm
python-libs-2.7.5-76.el7.i686.rpm
python-libs-2.7.5-76.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
python-debug-2.7.5-76.el7.x86_64.rpm
python-debuginfo-2.7.5-76.el7.x86_64.rpm
python-test-2.7.5-76.el7.x86_64.rpm
python-tools-2.7.5-76.el7.x86_64.rpm
tkinter-2.7.5-76.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
python-2.7.5-76.el7.src.rpm

ppc64:
python-2.7.5-76.el7.ppc64.rpm
python-debuginfo-2.7.5-76.el7.ppc.rpm
python-debuginfo-2.7.5-76.el7.ppc64.rpm
python-devel-2.7.5-76.el7.ppc64.rpm
python-libs-2.7.5-76.el7.ppc.rpm
python-libs-2.7.5-76.el7.ppc64.rpm

ppc64le:
python-2.7.5-76.el7.ppc64le.rpm
python-debuginfo-2.7.5-76.el7.ppc64le.rpm
python-devel-2.7.5-76.el7.ppc64le.rpm
python-libs-2.7.5-76.el7.ppc64le.rpm

s390x:
python-2.7.5-76.el7.s390x.rpm
python-debuginfo-2.7.5-76.el7.s390.rpm
python-debuginfo-2.7.5-76.el7.s390x.rpm
python-devel-2.7.5-76.el7.s390x.rpm
python-libs-2.7.5-76.el7.s390.rpm
python-libs-2.7.5-76.el7.s390x.rpm

x86_64:
python-2.7.5-76.el7.x86_64.rpm
python-debuginfo-2.7.5-76.el7.i686.rpm
python-debuginfo-2.7.5-76.el7.x86_64.rpm
python-devel-2.7.5-76.el7.x86_64.rpm
python-libs-2.7.5-76.el7.i686.rpm
python-libs-2.7.5-76.el7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
python-2.7.5-76.el7.src.rpm

aarch64:
python-2.7.5-76.el7.aarch64.rpm
python-debuginfo-2.7.5-76.el7.aarch64.rpm
python-devel-2.7.5-76.el7.aarch64.rpm
python-libs-2.7.5-76.el7.aarch64.rpm

ppc64le:
python-2.7.5-76.el7.ppc64le.rpm
python-debuginfo-2.7.5-76.el7.ppc64le.rpm
python-devel-2.7.5-76.el7.ppc64le.rpm
python-libs-2.7.5-76.el7.ppc64le.rpm

s390x:
python-2.7.5-76.el7.s390x.rpm
python-debuginfo-2.7.5-76.el7.s390.rpm
python-debuginfo-2.7.5-76.el7.s390x.rpm
python-devel-2.7.5-76.el7.s390x.rpm
python-libs-2.7.5-76.el7.s390.rpm
python-libs-2.7.5-76.el7.s390x.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
python-debug-2.7.5-76.el7.aarch64.rpm
python-debuginfo-2.7.5-76.el7.aarch64.rpm
python-test-2.7.5-76.el7.aarch64.rpm
python-tools-2.7.5-76.el7.aarch64.rpm
tkinter-2.7.5-76.el7.aarch64.rpm

ppc64le:
python-debug-2.7.5-76.el7.ppc64le.rpm
python-debuginfo-2.7.5-76.el7.ppc64le.rpm
python-test-2.7.5-76.el7.ppc64le.rpm
python-tools-2.7.5-76.el7.ppc64le.rpm
tkinter-2.7.5-76.el7.ppc64le.rpm

s390x:
python-debug-2.7.5-76.el7.s390x.rpm
python-debuginfo-2.7.5-76.el7.s390x.rpm
python-test-2.7.5-76.el7.s390x.rpm
python-tools-2.7.5-76.el7.s390x.rpm
tkinter-2.7.5-76.el7.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
python-debug-2.7.5-76.el7.ppc64.rpm
python-debuginfo-2.7.5-76.el7.ppc64.rpm
python-test-2.7.5-76.el7.ppc64.rpm
python-tools-2.7.5-76.el7.ppc64.rpm
tkinter-2.7.5-76.el7.ppc64.rpm

ppc64le:
python-debug-2.7.5-76.el7.ppc64le.rpm
python-debuginfo-2.7.5-76.el7.ppc64le.rpm
python-test-2.7.5-76.el7.ppc64le.rpm
python-tools-2.7.5-76.el7.ppc64le.rpm
tkinter-2.7.5-76.el7.ppc64le.rpm

s390x:
python-debug-2.7.5-76.el7.s390x.rpm
python-debuginfo-2.7.5-76.el7.s390x.rpm
python-test-2.7.5-76.el7.s390x.rpm
python-tools-2.7.5-76.el7.s390x.rpm
tkinter-2.7.5-76.el7.s390x.rpm

x86_64:
python-debug-2.7.5-76.el7.x86_64.rpm
python-debuginfo-2.7.5-76.el7.x86_64.rpm
python-test-2.7.5-76.el7.x86_64.rpm
python-tools-2.7.5-76.el7.x86_64.rpm
tkinter-2.7.5-76.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
python-2.7.5-76.el7.src.rpm

x86_64:
python-2.7.5-76.el7.x86_64.rpm
python-debuginfo-2.7.5-76.el7.i686.rpm
python-debuginfo-2.7.5-76.el7.x86_64.rpm
python-devel-2.7.5-76.el7.x86_64.rpm
python-libs-2.7.5-76.el7.i686.rpm
python-libs-2.7.5-76.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
python-debug-2.7.5-76.el7.x86_64.rpm
python-debuginfo-2.7.5-76.el7.x86_64.rpm
python-test-2.7.5-76.el7.x86_64.rpm
python-tools-2.7.5-76.el7.x86_64.rpm
tkinter-2.7.5-76.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1060
https://access.redhat.com/security/cve/CVE-2018-1061
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.6_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=D9Om
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hYLK
-----END PGP SIGNATURE-----