-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.3765.2
                          python security update
                              23 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9636  

Reference:         ESB-2019.3424.2
                   ESB-2019.3061

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2980
   https://access.redhat.com/errata/RHSA-2019:3170

Comment: This bulletin contains two (2) Red Hat security advisories.

Revision History:  October 23 2019: Added RHSA-2019:3170-01
                   October  9 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: python security update
Advisory ID:       RHSA-2019:2980-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2980
Issue date:        2019-10-08
CVE Names:         CVE-2019-9636 
=====================================================================

1. Summary:

An update for python is now available for Red Hat Enterprise Linux 7.5
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.5) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.5) - ppc64, ppc64le, s390x, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: Information Disclosure due to urlsplit improper NFKC
normalization (CVE-2019-9636)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1688543 - CVE-2019-9636 python: Information Disclosure due to urlsplit improper NFKC normalization

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5):

Source:
python-2.7.5-70.el7_5.src.rpm

x86_64:
python-2.7.5-70.el7_5.x86_64.rpm
python-debuginfo-2.7.5-70.el7_5.i686.rpm
python-debuginfo-2.7.5-70.el7_5.x86_64.rpm
python-devel-2.7.5-70.el7_5.x86_64.rpm
python-libs-2.7.5-70.el7_5.i686.rpm
python-libs-2.7.5-70.el7_5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):

x86_64:
python-debug-2.7.5-70.el7_5.x86_64.rpm
python-debuginfo-2.7.5-70.el7_5.x86_64.rpm
python-test-2.7.5-70.el7_5.x86_64.rpm
python-tools-2.7.5-70.el7_5.x86_64.rpm
tkinter-2.7.5-70.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
python-2.7.5-70.el7_5.src.rpm

ppc64:
python-2.7.5-70.el7_5.ppc64.rpm
python-debuginfo-2.7.5-70.el7_5.ppc.rpm
python-debuginfo-2.7.5-70.el7_5.ppc64.rpm
python-devel-2.7.5-70.el7_5.ppc64.rpm
python-libs-2.7.5-70.el7_5.ppc.rpm
python-libs-2.7.5-70.el7_5.ppc64.rpm

ppc64le:
python-2.7.5-70.el7_5.ppc64le.rpm
python-debuginfo-2.7.5-70.el7_5.ppc64le.rpm
python-devel-2.7.5-70.el7_5.ppc64le.rpm
python-libs-2.7.5-70.el7_5.ppc64le.rpm

s390x:
python-2.7.5-70.el7_5.s390x.rpm
python-debuginfo-2.7.5-70.el7_5.s390.rpm
python-debuginfo-2.7.5-70.el7_5.s390x.rpm
python-devel-2.7.5-70.el7_5.s390x.rpm
python-libs-2.7.5-70.el7_5.s390.rpm
python-libs-2.7.5-70.el7_5.s390x.rpm

x86_64:
python-2.7.5-70.el7_5.x86_64.rpm
python-debuginfo-2.7.5-70.el7_5.i686.rpm
python-debuginfo-2.7.5-70.el7_5.x86_64.rpm
python-devel-2.7.5-70.el7_5.x86_64.rpm
python-libs-2.7.5-70.el7_5.i686.rpm
python-libs-2.7.5-70.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.5):

ppc64:
python-debug-2.7.5-70.el7_5.ppc64.rpm
python-debuginfo-2.7.5-70.el7_5.ppc64.rpm
python-test-2.7.5-70.el7_5.ppc64.rpm
python-tools-2.7.5-70.el7_5.ppc64.rpm
tkinter-2.7.5-70.el7_5.ppc64.rpm

ppc64le:
python-debug-2.7.5-70.el7_5.ppc64le.rpm
python-debuginfo-2.7.5-70.el7_5.ppc64le.rpm
python-test-2.7.5-70.el7_5.ppc64le.rpm
python-tools-2.7.5-70.el7_5.ppc64le.rpm
tkinter-2.7.5-70.el7_5.ppc64le.rpm

s390x:
python-debug-2.7.5-70.el7_5.s390x.rpm
python-debuginfo-2.7.5-70.el7_5.s390x.rpm
python-test-2.7.5-70.el7_5.s390x.rpm
python-tools-2.7.5-70.el7_5.s390x.rpm
tkinter-2.7.5-70.el7_5.s390x.rpm

x86_64:
python-debug-2.7.5-70.el7_5.x86_64.rpm
python-debuginfo-2.7.5-70.el7_5.x86_64.rpm
python-test-2.7.5-70.el7_5.x86_64.rpm
python-tools-2.7.5-70.el7_5.x86_64.rpm
tkinter-2.7.5-70.el7_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9636
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=tTgl
- -----END PGP SIGNATURE-----

==============================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: python security update
Advisory ID:       RHSA-2019:3170-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3170
Issue date:        2019-10-22
CVE Names:         CVE-2019-9636 
=====================================================================

1. Summary:

An update for python is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) - x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: Information Disclosure due to urlsplit improper NFKC
normalization (CVE-2019-9636)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1688543 - CVE-2019-9636 python: Information Disclosure due to urlsplit improper NFKC normalization

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
python-2.7.5-59.el7_4.src.rpm

x86_64:
python-2.7.5-59.el7_4.x86_64.rpm
python-debuginfo-2.7.5-59.el7_4.i686.rpm
python-debuginfo-2.7.5-59.el7_4.x86_64.rpm
python-devel-2.7.5-59.el7_4.x86_64.rpm
python-libs-2.7.5-59.el7_4.i686.rpm
python-libs-2.7.5-59.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
python-2.7.5-59.el7_4.src.rpm

ppc64le:
python-2.7.5-59.el7_4.ppc64le.rpm
python-debuginfo-2.7.5-59.el7_4.ppc64le.rpm
python-devel-2.7.5-59.el7_4.ppc64le.rpm
python-libs-2.7.5-59.el7_4.ppc64le.rpm

x86_64:
python-2.7.5-59.el7_4.x86_64.rpm
python-debuginfo-2.7.5-59.el7_4.i686.rpm
python-debuginfo-2.7.5-59.el7_4.x86_64.rpm
python-devel-2.7.5-59.el7_4.x86_64.rpm
python-libs-2.7.5-59.el7_4.i686.rpm
python-libs-2.7.5-59.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
python-2.7.5-59.el7_4.src.rpm

x86_64:
python-2.7.5-59.el7_4.x86_64.rpm
python-debuginfo-2.7.5-59.el7_4.i686.rpm
python-debuginfo-2.7.5-59.el7_4.x86_64.rpm
python-devel-2.7.5-59.el7_4.x86_64.rpm
python-libs-2.7.5-59.el7_4.i686.rpm
python-libs-2.7.5-59.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

x86_64:
python-debug-2.7.5-59.el7_4.x86_64.rpm
python-debuginfo-2.7.5-59.el7_4.x86_64.rpm
python-test-2.7.5-59.el7_4.x86_64.rpm
python-tools-2.7.5-59.el7_4.x86_64.rpm
tkinter-2.7.5-59.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

ppc64le:
python-debug-2.7.5-59.el7_4.ppc64le.rpm
python-debuginfo-2.7.5-59.el7_4.ppc64le.rpm
python-test-2.7.5-59.el7_4.ppc64le.rpm
python-tools-2.7.5-59.el7_4.ppc64le.rpm
tkinter-2.7.5-59.el7_4.ppc64le.rpm

x86_64:
python-debug-2.7.5-59.el7_4.x86_64.rpm
python-debuginfo-2.7.5-59.el7_4.x86_64.rpm
python-test-2.7.5-59.el7_4.x86_64.rpm
python-tools-2.7.5-59.el7_4.x86_64.rpm
tkinter-2.7.5-59.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

x86_64:
python-debug-2.7.5-59.el7_4.x86_64.rpm
python-debuginfo-2.7.5-59.el7_4.x86_64.rpm
python-test-2.7.5-59.el7_4.x86_64.rpm
python-tools-2.7.5-59.el7_4.x86_64.rpm
tkinter-2.7.5-59.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9636
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=kPuh
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BOI/
-----END PGP SIGNATURE-----