-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3350
                          python security update
                             30 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
                   Reduced Security     -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-16935  

Reference:         ESB-2019.4022
                   ESB-2019.3786

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3911

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: python security update
Advisory ID:       RHSA-2020:3911-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3911
Issue date:        2020-09-29
CVE Names:         CVE-2019-16935 
=====================================================================

1. Summary:

An update for python is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: XSS vulnerability in the documentation XML-RPC server in
server_title field (CVE-2019-16935)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1763229 - CVE-2019-16935 python: XSS vulnerability in the documentation XML-RPC server in server_title field

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
python-2.7.5-89.el7.src.rpm

x86_64:
python-2.7.5-89.el7.x86_64.rpm
python-debuginfo-2.7.5-89.el7.i686.rpm
python-debuginfo-2.7.5-89.el7.x86_64.rpm
python-libs-2.7.5-89.el7.i686.rpm
python-libs-2.7.5-89.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
python-debug-2.7.5-89.el7.x86_64.rpm
python-debuginfo-2.7.5-89.el7.x86_64.rpm
python-devel-2.7.5-89.el7.x86_64.rpm
python-test-2.7.5-89.el7.x86_64.rpm
python-tools-2.7.5-89.el7.x86_64.rpm
tkinter-2.7.5-89.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
python-2.7.5-89.el7.src.rpm

x86_64:
python-2.7.5-89.el7.x86_64.rpm
python-debuginfo-2.7.5-89.el7.i686.rpm
python-debuginfo-2.7.5-89.el7.x86_64.rpm
python-devel-2.7.5-89.el7.x86_64.rpm
python-libs-2.7.5-89.el7.i686.rpm
python-libs-2.7.5-89.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
python-debug-2.7.5-89.el7.x86_64.rpm
python-debuginfo-2.7.5-89.el7.x86_64.rpm
python-test-2.7.5-89.el7.x86_64.rpm
python-tools-2.7.5-89.el7.x86_64.rpm
tkinter-2.7.5-89.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
python-2.7.5-89.el7.src.rpm

ppc64:
python-2.7.5-89.el7.ppc64.rpm
python-debuginfo-2.7.5-89.el7.ppc.rpm
python-debuginfo-2.7.5-89.el7.ppc64.rpm
python-devel-2.7.5-89.el7.ppc64.rpm
python-libs-2.7.5-89.el7.ppc.rpm
python-libs-2.7.5-89.el7.ppc64.rpm

ppc64le:
python-2.7.5-89.el7.ppc64le.rpm
python-debuginfo-2.7.5-89.el7.ppc64le.rpm
python-devel-2.7.5-89.el7.ppc64le.rpm
python-libs-2.7.5-89.el7.ppc64le.rpm

s390x:
python-2.7.5-89.el7.s390x.rpm
python-debuginfo-2.7.5-89.el7.s390.rpm
python-debuginfo-2.7.5-89.el7.s390x.rpm
python-devel-2.7.5-89.el7.s390x.rpm
python-libs-2.7.5-89.el7.s390.rpm
python-libs-2.7.5-89.el7.s390x.rpm

x86_64:
python-2.7.5-89.el7.x86_64.rpm
python-debuginfo-2.7.5-89.el7.i686.rpm
python-debuginfo-2.7.5-89.el7.x86_64.rpm
python-devel-2.7.5-89.el7.x86_64.rpm
python-libs-2.7.5-89.el7.i686.rpm
python-libs-2.7.5-89.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
python-debug-2.7.5-89.el7.ppc64.rpm
python-debuginfo-2.7.5-89.el7.ppc64.rpm
python-test-2.7.5-89.el7.ppc64.rpm
python-tools-2.7.5-89.el7.ppc64.rpm
tkinter-2.7.5-89.el7.ppc64.rpm

ppc64le:
python-debug-2.7.5-89.el7.ppc64le.rpm
python-debuginfo-2.7.5-89.el7.ppc64le.rpm
python-test-2.7.5-89.el7.ppc64le.rpm
python-tools-2.7.5-89.el7.ppc64le.rpm
tkinter-2.7.5-89.el7.ppc64le.rpm

s390x:
python-debug-2.7.5-89.el7.s390x.rpm
python-debuginfo-2.7.5-89.el7.s390x.rpm
python-test-2.7.5-89.el7.s390x.rpm
python-tools-2.7.5-89.el7.s390x.rpm
tkinter-2.7.5-89.el7.s390x.rpm

x86_64:
python-debug-2.7.5-89.el7.x86_64.rpm
python-debuginfo-2.7.5-89.el7.x86_64.rpm
python-test-2.7.5-89.el7.x86_64.rpm
python-tools-2.7.5-89.el7.x86_64.rpm
tkinter-2.7.5-89.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
python-2.7.5-89.el7.src.rpm

x86_64:
python-2.7.5-89.el7.x86_64.rpm
python-debuginfo-2.7.5-89.el7.i686.rpm
python-debuginfo-2.7.5-89.el7.x86_64.rpm
python-devel-2.7.5-89.el7.x86_64.rpm
python-libs-2.7.5-89.el7.i686.rpm
python-libs-2.7.5-89.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
python-debug-2.7.5-89.el7.x86_64.rpm
python-debuginfo-2.7.5-89.el7.x86_64.rpm
python-test-2.7.5-89.el7.x86_64.rpm
python-tools-2.7.5-89.el7.x86_64.rpm
tkinter-2.7.5-89.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-16935
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX3Ofc9zjgjWX9erEAQindQ/+NttUvqwPrb1ZVq2bBjTpsCTU9aOEnZT1
FiAth6N8LtGr4ViPwb8DQndzPcR1tQwluEOws07C/ZpcRFrekrwJxqeExFjs8Ci6
MU3UCzCi9gjnTnaOysPjJNnOUIYc74AYQCZDGxrT/dJBfu5T1lgWeXm+xX14sbJr
9x1JaKUL0cIOYYNcf9oRyCuQvA8J/ERES9CFV3L2sDB3dznLQ72RiAHrMdG3M8iH
oXq/npLiJIKAViH74Jxk6CUU8iST8QPvoDEyEvOixx7JgJFIb8P0f1Avm6iNgrXO
zJjIF6No3AeWUMszPBv57gtQmWiNzTChJ3tQVTiFbUPMjreuNR5XgBT+OnDgpgXb
MzIbFU8xt/weAelQVnCdYJMmxInIn0xWyoLiA7/961x6Ct3wX4iHrYUwxpYjBR/C
ImaWHisZ/6QJLh0jdL6VDzPzgd4+dKAzFJHT1fYsiEmRgaHfKqnAD0rgT3hGd9ih
KTylUWFgxmYYB3iZkBZZBrQzBAWYDw/uopWrEMj4/pHb/inv9le7UpU9EM2+lJ3X
w1xP+gB0VF5HYo8KjoM1Jqka7OTL4JFlWp+SFcv1lC9cPdyn/ADbKCoo/jyh9EhJ
TKrLSjJtImlR5WnB+WyOovWTIRJTpDnPTUSZkpv8I3B8pb0vbPazu61ixWZ5vAqp
dwSFUdHr0Co=
=WUoh
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LYZw
-----END PGP SIGNATURE-----