-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2037
                          python security update
                               11 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated
                   Reduced Security               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-16056  

Reference:         ESB-2020.1501
                   ESB-2020.1493
                   ESB-2020.1137
                   ESB-2020.0397

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2520

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: python security update
Advisory ID:       RHSA-2020:2520-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2520
Issue date:        2020-06-10
CVE Names:         CVE-2019-16056 
=====================================================================

1. Summary:

An update for python is now available for Red Hat Enterprise Linux 7.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - ppc64, ppc64le, s390x, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: email.utils.parseaddr wrongly parses email addresses
(CVE-2019-16056)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1749839 - CVE-2019-16056 python: email.utils.parseaddr wrongly parses email addresses

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7):

Source:
python-2.7.5-87.el7_7.src.rpm

x86_64:
python-2.7.5-87.el7_7.x86_64.rpm
python-debuginfo-2.7.5-87.el7_7.i686.rpm
python-debuginfo-2.7.5-87.el7_7.x86_64.rpm
python-devel-2.7.5-87.el7_7.x86_64.rpm
python-libs-2.7.5-87.el7_7.i686.rpm
python-libs-2.7.5-87.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7):

x86_64:
python-debug-2.7.5-87.el7_7.x86_64.rpm
python-debuginfo-2.7.5-87.el7_7.x86_64.rpm
python-test-2.7.5-87.el7_7.x86_64.rpm
python-tools-2.7.5-87.el7_7.x86_64.rpm
tkinter-2.7.5-87.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
python-2.7.5-87.el7_7.src.rpm

ppc64:
python-2.7.5-87.el7_7.ppc64.rpm
python-debuginfo-2.7.5-87.el7_7.ppc.rpm
python-debuginfo-2.7.5-87.el7_7.ppc64.rpm
python-devel-2.7.5-87.el7_7.ppc64.rpm
python-libs-2.7.5-87.el7_7.ppc.rpm
python-libs-2.7.5-87.el7_7.ppc64.rpm

ppc64le:
python-2.7.5-87.el7_7.ppc64le.rpm
python-debuginfo-2.7.5-87.el7_7.ppc64le.rpm
python-devel-2.7.5-87.el7_7.ppc64le.rpm
python-libs-2.7.5-87.el7_7.ppc64le.rpm

s390x:
python-2.7.5-87.el7_7.s390x.rpm
python-debuginfo-2.7.5-87.el7_7.s390.rpm
python-debuginfo-2.7.5-87.el7_7.s390x.rpm
python-devel-2.7.5-87.el7_7.s390x.rpm
python-libs-2.7.5-87.el7_7.s390.rpm
python-libs-2.7.5-87.el7_7.s390x.rpm

x86_64:
python-2.7.5-87.el7_7.x86_64.rpm
python-debuginfo-2.7.5-87.el7_7.i686.rpm
python-debuginfo-2.7.5-87.el7_7.x86_64.rpm
python-devel-2.7.5-87.el7_7.x86_64.rpm
python-libs-2.7.5-87.el7_7.i686.rpm
python-libs-2.7.5-87.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.7):

ppc64:
python-debug-2.7.5-87.el7_7.ppc64.rpm
python-debuginfo-2.7.5-87.el7_7.ppc64.rpm
python-test-2.7.5-87.el7_7.ppc64.rpm
python-tools-2.7.5-87.el7_7.ppc64.rpm
tkinter-2.7.5-87.el7_7.ppc64.rpm

ppc64le:
python-debug-2.7.5-87.el7_7.ppc64le.rpm
python-debuginfo-2.7.5-87.el7_7.ppc64le.rpm
python-test-2.7.5-87.el7_7.ppc64le.rpm
python-tools-2.7.5-87.el7_7.ppc64le.rpm
tkinter-2.7.5-87.el7_7.ppc64le.rpm

s390x:
python-debug-2.7.5-87.el7_7.s390x.rpm
python-debuginfo-2.7.5-87.el7_7.s390x.rpm
python-test-2.7.5-87.el7_7.s390x.rpm
python-tools-2.7.5-87.el7_7.s390x.rpm
tkinter-2.7.5-87.el7_7.s390x.rpm

x86_64:
python-debug-2.7.5-87.el7_7.x86_64.rpm
python-debuginfo-2.7.5-87.el7_7.x86_64.rpm
python-test-2.7.5-87.el7_7.x86_64.rpm
python-tools-2.7.5-87.el7_7.x86_64.rpm
tkinter-2.7.5-87.el7_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-16056
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=I0tu
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JHiB
-----END PGP SIGNATURE-----