-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0306
                     python-reportlab security update
                              29 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python-reportlab
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17626  

Reference:         ESB-2020.0231

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0230

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: python-reportlab security update
Advisory ID:       RHSA-2020:0230-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0230
Issue date:        2020-01-27
CVE Names:         CVE-2019-17626 
=====================================================================

1. Summary:

An update for python-reportlab is now available for Red Hat Enterprise
Linux 8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - ppc64le, x86_64

3. Description:

Python-reportlab is a library used for generation of PDF documents.

Security Fix(es):

* python-reportlab: code injection in colors.py allows attacker to execute
code (CVE-2019-17626)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1769661 - CVE-2019-17626 python-reportlab: code injection in colors.py allows 
attacker to execute code.

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
python-reportlab-3.4.0-6.el8_0.2.src.rpm

ppc64le:
python-reportlab-debugsource-3.4.0-6.el8_0.2.ppc64le.rpm
python3-reportlab-3.4.0-6.el8_0.2.ppc64le.rpm
python3-reportlab-debuginfo-3.4.0-6.el8_0.2.ppc64le.rpm

x86_64:
python-reportlab-debugsource-3.4.0-6.el8_0.2.x86_64.rpm
python3-reportlab-3.4.0-6.el8_0.2.x86_64.rpm
python3-reportlab-debuginfo-3.4.0-6.el8_0.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-17626
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXi6iYNzjgjWX9erEAQgGiw/+JEB+y8C6XPjY9IaF55DU3Kn5iOEj4yQx
n5Ay7cVVFl3nmP1JwMuNcncU7tpY21CWsgC8dKINxlXE4LtTTto16ds8AWxW7QDV
vP4iyhQdNcmax/cK+dk4mxg+ZhV1RK6X8sAvzYpEGj49R0ebOaD7TtM3IAYNAMQB
OzX6qgr2/e01eqDB/QL66sfEs1akq3IVv0rkGcMe/Ylg9g80GVjxpkJ6/Qf8pj1i
2OAfdJ6JE9huLMusWwxAb1sLNEmrQAg8DspPXihlwmFpJTgDulwpPi03Gx/81vJj
kgreE0ZW0bSFJcwC2suNFE24Ds3XeRpuJKIPtYG1N/E8qOobPL7WQTt8dKOAL9WX
FjIIu4TIegBbfXtItvsW4dqjC8SsgsWIEkfeon7OMqUy5MZl7ztuQwdEiR1od66e
wSFhrBXeX0xAsWut0NdQmiR6LJfSVmZCi/bYl0K4M/Y4/yE+bMOWOJAJF3UWuK9N
8+Za3O1rooMIEQ9vPfbO+mWm0+ZphPjok+2Vq3iSQXhlC95cOKZjDgG0GZqw1yVz
DbCAgHzq8Q/gsw31v2JPPMF3YxlvMiux6vRrlfCiGbNYvgUWG0HfmGLGe2Q6TVAL
BkZuNr0KqjUdjW47acrcnfpZurkN8IwvlHCt3k0pfU8Pn1uKh+nd5FyKJoWCaFJo
9tdwQCImi4c=
=Vmsn
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FCfZ
-----END PGP SIGNATURE-----