-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2954
                    python security and bug fix update
                               7 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service        -- Remote with User Interaction
                   Access Confidential Data -- Remote/Unauthenticated      
                   Reduced Security         -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9948 CVE-2019-9947 CVE-2019-9740
                   CVE-2019-5010 CVE-2018-14647 

Reference:         ESB-2019.2592
                   ESB-2018.3133

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2030

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: python security and bug fix update
Advisory ID:       RHSA-2019:2030-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2030
Issue date:        2019-08-06
CVE Names:         CVE-2018-14647 CVE-2019-5010 CVE-2019-9740 
                   CVE-2019-9947 CVE-2019-9948 
=====================================================================

1. Summary:

An update for python is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: Missing salt initialization in _elementtree.c module
(CVE-2018-14647)

* python: NULL pointer dereference using a specially crafted X509
certificate (CVE-2019-5010)

* python: CRLF injection via the query part of the url passed to urlopen()
(CVE-2019-9740)

* python: CRLF injection via the path part of the url passed to urlopen()
(CVE-2019-9947)

* python: Undocumented local_file protocol allows remote attackers to
bypass protection mechanisms (CVE-2019-9948)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1629982 - Python can sometimes create incorrect .pyc files
1631822 - CVE-2018-14647 python: Missing salt initialization in _elementtree.c module
1666519 - CVE-2019-5010 python: NULL pointer dereference using a specially crafted X509 certificate
1688169 - CVE-2019-9740 python: CRLF injection via the query part of the url passed to urlopen()
1695570 - CVE-2019-9948 python: Undocumented local_file protocol allows remote attackers to bypass protection mechanisms
1695572 - CVE-2019-9947 python: CRLF injection via the path part of the url passed to urlopen()
1703600 - python2-devel can't be installed during RHEL 7 to 8 upgrade due to incorrect Obsoletes

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
python-2.7.5-86.el7.src.rpm

x86_64:
python-2.7.5-86.el7.x86_64.rpm
python-debuginfo-2.7.5-86.el7.i686.rpm
python-debuginfo-2.7.5-86.el7.x86_64.rpm
python-libs-2.7.5-86.el7.i686.rpm
python-libs-2.7.5-86.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
python-debug-2.7.5-86.el7.x86_64.rpm
python-debuginfo-2.7.5-86.el7.x86_64.rpm
python-devel-2.7.5-86.el7.x86_64.rpm
python-test-2.7.5-86.el7.x86_64.rpm
python-tools-2.7.5-86.el7.x86_64.rpm
tkinter-2.7.5-86.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
python-2.7.5-86.el7.src.rpm

x86_64:
python-2.7.5-86.el7.x86_64.rpm
python-debuginfo-2.7.5-86.el7.i686.rpm
python-debuginfo-2.7.5-86.el7.x86_64.rpm
python-devel-2.7.5-86.el7.x86_64.rpm
python-libs-2.7.5-86.el7.i686.rpm
python-libs-2.7.5-86.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
python-debug-2.7.5-86.el7.x86_64.rpm
python-debuginfo-2.7.5-86.el7.x86_64.rpm
python-test-2.7.5-86.el7.x86_64.rpm
python-tools-2.7.5-86.el7.x86_64.rpm
tkinter-2.7.5-86.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
python-2.7.5-86.el7.src.rpm

ppc64:
python-2.7.5-86.el7.ppc64.rpm
python-debuginfo-2.7.5-86.el7.ppc.rpm
python-debuginfo-2.7.5-86.el7.ppc64.rpm
python-devel-2.7.5-86.el7.ppc64.rpm
python-libs-2.7.5-86.el7.ppc.rpm
python-libs-2.7.5-86.el7.ppc64.rpm

ppc64le:
python-2.7.5-86.el7.ppc64le.rpm
python-debuginfo-2.7.5-86.el7.ppc64le.rpm
python-devel-2.7.5-86.el7.ppc64le.rpm
python-libs-2.7.5-86.el7.ppc64le.rpm

s390x:
python-2.7.5-86.el7.s390x.rpm
python-debuginfo-2.7.5-86.el7.s390.rpm
python-debuginfo-2.7.5-86.el7.s390x.rpm
python-devel-2.7.5-86.el7.s390x.rpm
python-libs-2.7.5-86.el7.s390.rpm
python-libs-2.7.5-86.el7.s390x.rpm

x86_64:
python-2.7.5-86.el7.x86_64.rpm
python-debuginfo-2.7.5-86.el7.i686.rpm
python-debuginfo-2.7.5-86.el7.x86_64.rpm
python-devel-2.7.5-86.el7.x86_64.rpm
python-libs-2.7.5-86.el7.i686.rpm
python-libs-2.7.5-86.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
python-debug-2.7.5-86.el7.ppc64.rpm
python-debuginfo-2.7.5-86.el7.ppc64.rpm
python-test-2.7.5-86.el7.ppc64.rpm
python-tools-2.7.5-86.el7.ppc64.rpm
tkinter-2.7.5-86.el7.ppc64.rpm

ppc64le:
python-debug-2.7.5-86.el7.ppc64le.rpm
python-debuginfo-2.7.5-86.el7.ppc64le.rpm
python-test-2.7.5-86.el7.ppc64le.rpm
python-tools-2.7.5-86.el7.ppc64le.rpm
tkinter-2.7.5-86.el7.ppc64le.rpm

s390x:
python-debug-2.7.5-86.el7.s390x.rpm
python-debuginfo-2.7.5-86.el7.s390x.rpm
python-test-2.7.5-86.el7.s390x.rpm
python-tools-2.7.5-86.el7.s390x.rpm
tkinter-2.7.5-86.el7.s390x.rpm

x86_64:
python-debug-2.7.5-86.el7.x86_64.rpm
python-debuginfo-2.7.5-86.el7.x86_64.rpm
python-test-2.7.5-86.el7.x86_64.rpm
python-tools-2.7.5-86.el7.x86_64.rpm
tkinter-2.7.5-86.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
python-2.7.5-86.el7.src.rpm

x86_64:
python-2.7.5-86.el7.x86_64.rpm
python-debuginfo-2.7.5-86.el7.i686.rpm
python-debuginfo-2.7.5-86.el7.x86_64.rpm
python-devel-2.7.5-86.el7.x86_64.rpm
python-libs-2.7.5-86.el7.i686.rpm
python-libs-2.7.5-86.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
python-debug-2.7.5-86.el7.x86_64.rpm
python-debuginfo-2.7.5-86.el7.x86_64.rpm
python-test-2.7.5-86.el7.x86_64.rpm
python-tools-2.7.5-86.el7.x86_64.rpm
tkinter-2.7.5-86.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-14647
https://access.redhat.com/security/cve/CVE-2019-5010
https://access.redhat.com/security/cve/CVE-2019-9740
https://access.redhat.com/security/cve/CVE-2019-9947
https://access.redhat.com/security/cve/CVE-2019-9948
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=lOd1
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7aLD
-----END PGP SIGNATURE-----