-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2108
                     Important: python security update
                               14 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9636  

Reference:         ESB-2019.1789
                   ESB-2019.1601
                   ESB-2019.1596
                   ESB-2019.1462

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1467

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: python security update
Advisory ID:       RHSA-2019:1467-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1467
Issue date:        2019-06-13
CVE Names:         CVE-2019-9636 
=====================================================================

1. Summary:

An update for python is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: Information Disclosure due to urlsplit improper NFKC
normalization (CVE-2019-9636)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1688543 - CVE-2019-9636 python: Information Disclosure due to urlsplit improper NFKC normalization

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
python-2.6.6-68.el6_10.src.rpm

i386:
python-2.6.6-68.el6_10.i686.rpm
python-debuginfo-2.6.6-68.el6_10.i686.rpm
python-libs-2.6.6-68.el6_10.i686.rpm
tkinter-2.6.6-68.el6_10.i686.rpm

x86_64:
python-2.6.6-68.el6_10.x86_64.rpm
python-debuginfo-2.6.6-68.el6_10.i686.rpm
python-debuginfo-2.6.6-68.el6_10.x86_64.rpm
python-libs-2.6.6-68.el6_10.i686.rpm
python-libs-2.6.6-68.el6_10.x86_64.rpm
tkinter-2.6.6-68.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
python-debuginfo-2.6.6-68.el6_10.i686.rpm
python-devel-2.6.6-68.el6_10.i686.rpm
python-test-2.6.6-68.el6_10.i686.rpm
python-tools-2.6.6-68.el6_10.i686.rpm

x86_64:
python-debuginfo-2.6.6-68.el6_10.i686.rpm
python-debuginfo-2.6.6-68.el6_10.x86_64.rpm
python-devel-2.6.6-68.el6_10.i686.rpm
python-devel-2.6.6-68.el6_10.x86_64.rpm
python-test-2.6.6-68.el6_10.x86_64.rpm
python-tools-2.6.6-68.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
python-2.6.6-68.el6_10.src.rpm

x86_64:
python-2.6.6-68.el6_10.x86_64.rpm
python-debuginfo-2.6.6-68.el6_10.i686.rpm
python-debuginfo-2.6.6-68.el6_10.x86_64.rpm
python-devel-2.6.6-68.el6_10.i686.rpm
python-devel-2.6.6-68.el6_10.x86_64.rpm
python-libs-2.6.6-68.el6_10.i686.rpm
python-libs-2.6.6-68.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
python-debuginfo-2.6.6-68.el6_10.x86_64.rpm
python-test-2.6.6-68.el6_10.x86_64.rpm
python-tools-2.6.6-68.el6_10.x86_64.rpm
tkinter-2.6.6-68.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
python-2.6.6-68.el6_10.src.rpm

i386:
python-2.6.6-68.el6_10.i686.rpm
python-debuginfo-2.6.6-68.el6_10.i686.rpm
python-devel-2.6.6-68.el6_10.i686.rpm
python-libs-2.6.6-68.el6_10.i686.rpm
tkinter-2.6.6-68.el6_10.i686.rpm

ppc64:
python-2.6.6-68.el6_10.ppc64.rpm
python-debuginfo-2.6.6-68.el6_10.ppc.rpm
python-debuginfo-2.6.6-68.el6_10.ppc64.rpm
python-devel-2.6.6-68.el6_10.ppc.rpm
python-devel-2.6.6-68.el6_10.ppc64.rpm
python-libs-2.6.6-68.el6_10.ppc.rpm
python-libs-2.6.6-68.el6_10.ppc64.rpm
tkinter-2.6.6-68.el6_10.ppc64.rpm

s390x:
python-2.6.6-68.el6_10.s390x.rpm
python-debuginfo-2.6.6-68.el6_10.s390.rpm
python-debuginfo-2.6.6-68.el6_10.s390x.rpm
python-devel-2.6.6-68.el6_10.s390.rpm
python-devel-2.6.6-68.el6_10.s390x.rpm
python-libs-2.6.6-68.el6_10.s390.rpm
python-libs-2.6.6-68.el6_10.s390x.rpm

x86_64:
python-2.6.6-68.el6_10.x86_64.rpm
python-debuginfo-2.6.6-68.el6_10.i686.rpm
python-debuginfo-2.6.6-68.el6_10.x86_64.rpm
python-devel-2.6.6-68.el6_10.i686.rpm
python-devel-2.6.6-68.el6_10.x86_64.rpm
python-libs-2.6.6-68.el6_10.i686.rpm
python-libs-2.6.6-68.el6_10.x86_64.rpm
tkinter-2.6.6-68.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
python-debuginfo-2.6.6-68.el6_10.i686.rpm
python-test-2.6.6-68.el6_10.i686.rpm
python-tools-2.6.6-68.el6_10.i686.rpm

ppc64:
python-debuginfo-2.6.6-68.el6_10.ppc64.rpm
python-test-2.6.6-68.el6_10.ppc64.rpm
python-tools-2.6.6-68.el6_10.ppc64.rpm

s390x:
python-debuginfo-2.6.6-68.el6_10.s390x.rpm
python-test-2.6.6-68.el6_10.s390x.rpm
python-tools-2.6.6-68.el6_10.s390x.rpm
tkinter-2.6.6-68.el6_10.s390x.rpm

x86_64:
python-debuginfo-2.6.6-68.el6_10.x86_64.rpm
python-test-2.6.6-68.el6_10.x86_64.rpm
python-tools-2.6.6-68.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
python-2.6.6-68.el6_10.src.rpm

i386:
python-2.6.6-68.el6_10.i686.rpm
python-debuginfo-2.6.6-68.el6_10.i686.rpm
python-devel-2.6.6-68.el6_10.i686.rpm
python-libs-2.6.6-68.el6_10.i686.rpm
tkinter-2.6.6-68.el6_10.i686.rpm

x86_64:
python-2.6.6-68.el6_10.x86_64.rpm
python-debuginfo-2.6.6-68.el6_10.i686.rpm
python-debuginfo-2.6.6-68.el6_10.x86_64.rpm
python-devel-2.6.6-68.el6_10.i686.rpm
python-devel-2.6.6-68.el6_10.x86_64.rpm
python-libs-2.6.6-68.el6_10.i686.rpm
python-libs-2.6.6-68.el6_10.x86_64.rpm
tkinter-2.6.6-68.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
python-debuginfo-2.6.6-68.el6_10.i686.rpm
python-test-2.6.6-68.el6_10.i686.rpm
python-tools-2.6.6-68.el6_10.i686.rpm

x86_64:
python-debuginfo-2.6.6-68.el6_10.x86_64.rpm
python-test-2.6.6-68.el6_10.x86_64.rpm
python-tools-2.6.6-68.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9636
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=DmCA
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXQLpMmaOgq3Tt24GAQikrg//VBlUAGPViwnMO2x1fNsJ5gCPQEPQ017l
D+hTVdB2DiztUQAVF9PrkEZYG2S/k9ha1dGuGLLEC5ihyMzKBckpxZFr/mgCPjuG
z3cHOOnTl+JsWhDFng7RXNiuHyqZqgeVlmnNhP1wJqMLJVao7WWnV78sbe/8K4YR
qJqiQEVWvGkS5VAOJcZiaJsj+3+rWCSW1fsCx5rTH1iwbbjpuhYUZxxB9AwcL3Hq
vCisMFDbyG8vb63RTBQ1MxETNDDprHXZUC0A12ftRfqJ6gmrxEjm5bM4LAmVrkKb
mzcOVRGM6C3xAOSFfqCeKyULnSmZR5gFT3fptn4LrxkJaFhcETPxxS34oZD9jL/7
FWsZ2pOiN/l+Z8+PD1Hb6Lg5iwUrJdt3xP8WAS7iWU0oi1RvOXHXWRdQcO/q+Yw2
KuScYWMUHyJpjz09VL7axAR5BdxEbnnXliPxk66A1BkQtGgoUeZ8nazzU/cNB+vh
lyB7JtCJxzToXeiOyaPta4BYbPCbCaQv8+z+pADXP8c95EIb9jLz6/yLlGcrMJCv
fpE10GHs4hUt5qHjOjYEeGl9wKQDce1m9hf/BTCGdxtPs1EXzCApvCz60aaivpnZ
gMadbKL9bvdQzhLIV++QnZa+LE5Q6LCtV77hfeH2+p63D2uSEiAvdHq0SQgXA2gU
pZSODP/323E=
=Kvi0
-----END PGP SIGNATURE-----