-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1840
           Important: python27-python and python27-python-jinja2
                        security and bug fix update
                                23 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python27-python
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
                   Reduced Security         -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9947 CVE-2019-9740 CVE-2018-14647
                   CVE-2018-1061 CVE-2018-1060 CVE-2016-10745

Reference:         ESB-2019.1763
                   ESB-2019.1609
                   ESB-2019.1578

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1260

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: python27-python and python27-python-jinja2 security and bug fix update
Advisory ID:       RHSA-2019:1260-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1260
Issue date:        2019-05-22
CVE Names:         CVE-2016-10745 CVE-2018-1060 CVE-2018-1061 
                   CVE-2018-14647 CVE-2019-9740 CVE-2019-9947 
=====================================================================

1. Summary:

An update for python27-python and python27-python-jinja2 is now available
for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

The following packages have been upgraded to a later upstream version:
python27-python (2.7.16). (BZ#1709349)

Security Fix(es):

* python-jinja2: Sandbox escape due to information disclosure via
str.format (CVE-2016-10745)

* python: DOS via regular expression backtracking in difflib.IS_LINE_JUNK
method in difflib (CVE-2018-1061)

* python: Missing salt initialization in _elementtree.c module
(CVE-2018-14647)

* python: improper neutralization of CRLF sequences in urllib module
(CVE-2019-9740)

* python: improper neutralization of CRLF sequences in urllib module
(CVE-2019-9947)

* python: DOS via regular expression catastrophic backtracking in apop()
method in pop3lib (CVE-2018-1060)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* urlsplit doesn't accept a NFKD hostname with a port number (BZ#1709329)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all applications using Jinja2 must be
restarted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1549191 - CVE-2018-1060 python: DOS via regular expression catastrophic backtracking in apop() method in pop3lib
1549192 - CVE-2018-1061 python: DOS via regular expression backtracking in difflib.IS_LINE_JUNK method in difflib
1631822 - CVE-2018-14647 python: Missing salt initialization in _elementtree.c module
1688169 - CVE-2019-9740 python: improper neutralization of CRLF sequences in urllib module
1695572 - CVE-2019-9947 python: improper neutralization of CRLF sequences in urllib module
1698345 - CVE-2016-10745 python-jinja2: Sandbox escape due to information disclosure via str.format
1709349 - Update Python to 2.7.16 [rhscl-3.2.z]

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
python27-python-2.7.16-4.el6.src.rpm
python27-python-jinja2-2.6-12.el6.src.rpm

noarch:
python27-python-jinja2-2.6-12.el6.noarch.rpm

x86_64:
python27-python-2.7.16-4.el6.x86_64.rpm
python27-python-debug-2.7.16-4.el6.x86_64.rpm
python27-python-debuginfo-2.7.16-4.el6.x86_64.rpm
python27-python-devel-2.7.16-4.el6.x86_64.rpm
python27-python-libs-2.7.16-4.el6.x86_64.rpm
python27-python-test-2.7.16-4.el6.x86_64.rpm
python27-python-tools-2.7.16-4.el6.x86_64.rpm
python27-tkinter-2.7.16-4.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
python27-python-2.7.16-4.el6.src.rpm
python27-python-jinja2-2.6-12.el6.src.rpm

noarch:
python27-python-jinja2-2.6-12.el6.noarch.rpm

x86_64:
python27-python-2.7.16-4.el6.x86_64.rpm
python27-python-debug-2.7.16-4.el6.x86_64.rpm
python27-python-debuginfo-2.7.16-4.el6.x86_64.rpm
python27-python-devel-2.7.16-4.el6.x86_64.rpm
python27-python-libs-2.7.16-4.el6.x86_64.rpm
python27-python-test-2.7.16-4.el6.x86_64.rpm
python27-python-tools-2.7.16-4.el6.x86_64.rpm
python27-tkinter-2.7.16-4.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
python27-python-2.7.16-4.el7.src.rpm
python27-python-jinja2-2.6-15.el7.src.rpm

noarch:
python27-python-jinja2-2.6-15.el7.noarch.rpm

ppc64le:
python27-python-2.7.16-4.el7.ppc64le.rpm
python27-python-debug-2.7.16-4.el7.ppc64le.rpm
python27-python-debuginfo-2.7.16-4.el7.ppc64le.rpm
python27-python-devel-2.7.16-4.el7.ppc64le.rpm
python27-python-libs-2.7.16-4.el7.ppc64le.rpm
python27-python-test-2.7.16-4.el7.ppc64le.rpm
python27-python-tools-2.7.16-4.el7.ppc64le.rpm
python27-tkinter-2.7.16-4.el7.ppc64le.rpm

s390x:
python27-python-2.7.16-4.el7.s390x.rpm
python27-python-debug-2.7.16-4.el7.s390x.rpm
python27-python-debuginfo-2.7.16-4.el7.s390x.rpm
python27-python-devel-2.7.16-4.el7.s390x.rpm
python27-python-libs-2.7.16-4.el7.s390x.rpm
python27-python-test-2.7.16-4.el7.s390x.rpm
python27-python-tools-2.7.16-4.el7.s390x.rpm
python27-tkinter-2.7.16-4.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
python27-python-2.7.16-4.el7.src.rpm
python27-python-jinja2-2.6-15.el7.src.rpm

noarch:
python27-python-jinja2-2.6-15.el7.noarch.rpm

ppc64le:
python27-python-2.7.16-4.el7.ppc64le.rpm
python27-python-debug-2.7.16-4.el7.ppc64le.rpm
python27-python-debuginfo-2.7.16-4.el7.ppc64le.rpm
python27-python-devel-2.7.16-4.el7.ppc64le.rpm
python27-python-libs-2.7.16-4.el7.ppc64le.rpm
python27-python-test-2.7.16-4.el7.ppc64le.rpm
python27-python-tools-2.7.16-4.el7.ppc64le.rpm
python27-tkinter-2.7.16-4.el7.ppc64le.rpm

s390x:
python27-python-2.7.16-4.el7.s390x.rpm
python27-python-debug-2.7.16-4.el7.s390x.rpm
python27-python-debuginfo-2.7.16-4.el7.s390x.rpm
python27-python-devel-2.7.16-4.el7.s390x.rpm
python27-python-libs-2.7.16-4.el7.s390x.rpm
python27-python-test-2.7.16-4.el7.s390x.rpm
python27-python-tools-2.7.16-4.el7.s390x.rpm
python27-tkinter-2.7.16-4.el7.s390x.rpm

x86_64:
python27-python-2.7.16-4.el7.x86_64.rpm
python27-python-debug-2.7.16-4.el7.x86_64.rpm
python27-python-debuginfo-2.7.16-4.el7.x86_64.rpm
python27-python-devel-2.7.16-4.el7.x86_64.rpm
python27-python-libs-2.7.16-4.el7.x86_64.rpm
python27-python-test-2.7.16-4.el7.x86_64.rpm
python27-python-tools-2.7.16-4.el7.x86_64.rpm
python27-tkinter-2.7.16-4.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
python27-python-2.7.16-4.el7.src.rpm
python27-python-jinja2-2.6-15.el7.src.rpm

noarch:
python27-python-jinja2-2.6-15.el7.noarch.rpm

ppc64le:
python27-python-2.7.16-4.el7.ppc64le.rpm
python27-python-debug-2.7.16-4.el7.ppc64le.rpm
python27-python-debuginfo-2.7.16-4.el7.ppc64le.rpm
python27-python-devel-2.7.16-4.el7.ppc64le.rpm
python27-python-libs-2.7.16-4.el7.ppc64le.rpm
python27-python-test-2.7.16-4.el7.ppc64le.rpm
python27-python-tools-2.7.16-4.el7.ppc64le.rpm
python27-tkinter-2.7.16-4.el7.ppc64le.rpm

s390x:
python27-python-2.7.16-4.el7.s390x.rpm
python27-python-debug-2.7.16-4.el7.s390x.rpm
python27-python-debuginfo-2.7.16-4.el7.s390x.rpm
python27-python-devel-2.7.16-4.el7.s390x.rpm
python27-python-libs-2.7.16-4.el7.s390x.rpm
python27-python-test-2.7.16-4.el7.s390x.rpm
python27-python-tools-2.7.16-4.el7.s390x.rpm
python27-tkinter-2.7.16-4.el7.s390x.rpm

x86_64:
python27-python-2.7.16-4.el7.x86_64.rpm
python27-python-debug-2.7.16-4.el7.x86_64.rpm
python27-python-debuginfo-2.7.16-4.el7.x86_64.rpm
python27-python-devel-2.7.16-4.el7.x86_64.rpm
python27-python-libs-2.7.16-4.el7.x86_64.rpm
python27-python-test-2.7.16-4.el7.x86_64.rpm
python27-python-tools-2.7.16-4.el7.x86_64.rpm
python27-tkinter-2.7.16-4.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
python27-python-2.7.16-4.el7.src.rpm
python27-python-jinja2-2.6-15.el7.src.rpm

noarch:
python27-python-jinja2-2.6-15.el7.noarch.rpm

ppc64le:
python27-python-2.7.16-4.el7.ppc64le.rpm
python27-python-debug-2.7.16-4.el7.ppc64le.rpm
python27-python-debuginfo-2.7.16-4.el7.ppc64le.rpm
python27-python-devel-2.7.16-4.el7.ppc64le.rpm
python27-python-libs-2.7.16-4.el7.ppc64le.rpm
python27-python-test-2.7.16-4.el7.ppc64le.rpm
python27-python-tools-2.7.16-4.el7.ppc64le.rpm
python27-tkinter-2.7.16-4.el7.ppc64le.rpm

s390x:
python27-python-2.7.16-4.el7.s390x.rpm
python27-python-debug-2.7.16-4.el7.s390x.rpm
python27-python-debuginfo-2.7.16-4.el7.s390x.rpm
python27-python-devel-2.7.16-4.el7.s390x.rpm
python27-python-libs-2.7.16-4.el7.s390x.rpm
python27-python-test-2.7.16-4.el7.s390x.rpm
python27-python-tools-2.7.16-4.el7.s390x.rpm
python27-tkinter-2.7.16-4.el7.s390x.rpm

x86_64:
python27-python-2.7.16-4.el7.x86_64.rpm
python27-python-debug-2.7.16-4.el7.x86_64.rpm
python27-python-debuginfo-2.7.16-4.el7.x86_64.rpm
python27-python-devel-2.7.16-4.el7.x86_64.rpm
python27-python-libs-2.7.16-4.el7.x86_64.rpm
python27-python-test-2.7.16-4.el7.x86_64.rpm
python27-python-tools-2.7.16-4.el7.x86_64.rpm
python27-tkinter-2.7.16-4.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
python27-python-2.7.16-4.el7.src.rpm
python27-python-jinja2-2.6-15.el7.src.rpm

noarch:
python27-python-jinja2-2.6-15.el7.noarch.rpm

ppc64le:
python27-python-2.7.16-4.el7.ppc64le.rpm
python27-python-debug-2.7.16-4.el7.ppc64le.rpm
python27-python-debuginfo-2.7.16-4.el7.ppc64le.rpm
python27-python-devel-2.7.16-4.el7.ppc64le.rpm
python27-python-libs-2.7.16-4.el7.ppc64le.rpm
python27-python-test-2.7.16-4.el7.ppc64le.rpm
python27-python-tools-2.7.16-4.el7.ppc64le.rpm
python27-tkinter-2.7.16-4.el7.ppc64le.rpm

s390x:
python27-python-2.7.16-4.el7.s390x.rpm
python27-python-debug-2.7.16-4.el7.s390x.rpm
python27-python-debuginfo-2.7.16-4.el7.s390x.rpm
python27-python-devel-2.7.16-4.el7.s390x.rpm
python27-python-libs-2.7.16-4.el7.s390x.rpm
python27-python-test-2.7.16-4.el7.s390x.rpm
python27-python-tools-2.7.16-4.el7.s390x.rpm
python27-tkinter-2.7.16-4.el7.s390x.rpm

x86_64:
python27-python-2.7.16-4.el7.x86_64.rpm
python27-python-debug-2.7.16-4.el7.x86_64.rpm
python27-python-debuginfo-2.7.16-4.el7.x86_64.rpm
python27-python-devel-2.7.16-4.el7.x86_64.rpm
python27-python-libs-2.7.16-4.el7.x86_64.rpm
python27-python-test-2.7.16-4.el7.x86_64.rpm
python27-python-tools-2.7.16-4.el7.x86_64.rpm
python27-tkinter-2.7.16-4.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
python27-python-2.7.16-4.el7.src.rpm
python27-python-jinja2-2.6-15.el7.src.rpm

noarch:
python27-python-jinja2-2.6-15.el7.noarch.rpm

x86_64:
python27-python-2.7.16-4.el7.x86_64.rpm
python27-python-debug-2.7.16-4.el7.x86_64.rpm
python27-python-debuginfo-2.7.16-4.el7.x86_64.rpm
python27-python-devel-2.7.16-4.el7.x86_64.rpm
python27-python-libs-2.7.16-4.el7.x86_64.rpm
python27-python-test-2.7.16-4.el7.x86_64.rpm
python27-python-tools-2.7.16-4.el7.x86_64.rpm
python27-tkinter-2.7.16-4.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-10745
https://access.redhat.com/security/cve/CVE-2018-1060
https://access.redhat.com/security/cve/CVE-2018-1061
https://access.redhat.com/security/cve/CVE-2018-14647
https://access.redhat.com/security/cve/CVE-2019-9740
https://access.redhat.com/security/cve/CVE-2019-9947
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=JWMk
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5j2Y
-----END PGP SIGNATURE-----