-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0568
                          python security update
                             17 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-20907  

Reference:         ESB-2021.0234
                   ESB-2021.0099
                   ESB-2021.0013
                   ESB-2020.4513

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:0528

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: python security update
Advisory ID:       RHSA-2021:0528-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0528
Issue date:        2021-02-16
CVE Names:         CVE-2019-20907 
=====================================================================

1. Summary:

An update for python is now available for Red Hat Enterprise Linux 7.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - ppc64, ppc64le, s390x, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: infinite loop in the tarfile module via crafted TAR archive
(CVE-2019-20907)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1856481 - CVE-2019-20907 python: infinite loop in the tarfile module via crafted TAR archive

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7):

Source:
python-2.7.5-88.el7_7.src.rpm

x86_64:
python-2.7.5-88.el7_7.x86_64.rpm
python-debuginfo-2.7.5-88.el7_7.i686.rpm
python-debuginfo-2.7.5-88.el7_7.x86_64.rpm
python-devel-2.7.5-88.el7_7.x86_64.rpm
python-libs-2.7.5-88.el7_7.i686.rpm
python-libs-2.7.5-88.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7):

x86_64:
python-debug-2.7.5-88.el7_7.x86_64.rpm
python-debuginfo-2.7.5-88.el7_7.x86_64.rpm
python-test-2.7.5-88.el7_7.x86_64.rpm
python-tools-2.7.5-88.el7_7.x86_64.rpm
tkinter-2.7.5-88.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
python-2.7.5-88.el7_7.src.rpm

ppc64:
python-2.7.5-88.el7_7.ppc64.rpm
python-debuginfo-2.7.5-88.el7_7.ppc.rpm
python-debuginfo-2.7.5-88.el7_7.ppc64.rpm
python-devel-2.7.5-88.el7_7.ppc64.rpm
python-libs-2.7.5-88.el7_7.ppc.rpm
python-libs-2.7.5-88.el7_7.ppc64.rpm

ppc64le:
python-2.7.5-88.el7_7.ppc64le.rpm
python-debuginfo-2.7.5-88.el7_7.ppc64le.rpm
python-devel-2.7.5-88.el7_7.ppc64le.rpm
python-libs-2.7.5-88.el7_7.ppc64le.rpm

s390x:
python-2.7.5-88.el7_7.s390x.rpm
python-debuginfo-2.7.5-88.el7_7.s390.rpm
python-debuginfo-2.7.5-88.el7_7.s390x.rpm
python-devel-2.7.5-88.el7_7.s390x.rpm
python-libs-2.7.5-88.el7_7.s390.rpm
python-libs-2.7.5-88.el7_7.s390x.rpm

x86_64:
python-2.7.5-88.el7_7.x86_64.rpm
python-debuginfo-2.7.5-88.el7_7.i686.rpm
python-debuginfo-2.7.5-88.el7_7.x86_64.rpm
python-devel-2.7.5-88.el7_7.x86_64.rpm
python-libs-2.7.5-88.el7_7.i686.rpm
python-libs-2.7.5-88.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.7):

ppc64:
python-debug-2.7.5-88.el7_7.ppc64.rpm
python-debuginfo-2.7.5-88.el7_7.ppc64.rpm
python-test-2.7.5-88.el7_7.ppc64.rpm
python-tools-2.7.5-88.el7_7.ppc64.rpm
tkinter-2.7.5-88.el7_7.ppc64.rpm

ppc64le:
python-debug-2.7.5-88.el7_7.ppc64le.rpm
python-debuginfo-2.7.5-88.el7_7.ppc64le.rpm
python-test-2.7.5-88.el7_7.ppc64le.rpm
python-tools-2.7.5-88.el7_7.ppc64le.rpm
tkinter-2.7.5-88.el7_7.ppc64le.rpm

s390x:
python-debug-2.7.5-88.el7_7.s390x.rpm
python-debuginfo-2.7.5-88.el7_7.s390x.rpm
python-test-2.7.5-88.el7_7.s390x.rpm
python-tools-2.7.5-88.el7_7.s390x.rpm
tkinter-2.7.5-88.el7_7.s390x.rpm

x86_64:
python-debug-2.7.5-88.el7_7.x86_64.rpm
python-debuginfo-2.7.5-88.el7_7.x86_64.rpm
python-test-2.7.5-88.el7_7.x86_64.rpm
python-tools-2.7.5-88.el7_7.x86_64.rpm
tkinter-2.7.5-88.el7_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-20907
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=OX8Y
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Zw+w
-----END PGP SIGNATURE-----