-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0927
                          python security update
                               17 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-20907  

Reference:         ESB-2021.0899
                   ESB-2021.0844

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:0881

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: python security update
Advisory ID:       RHSA-2021:0881-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0881
Issue date:        2021-03-16
CVE Names:         CVE-2019-20907 
=====================================================================

1. Summary:

An update for python is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: infinite loop in the tarfile module via crafted TAR archive
(CVE-2019-20907)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1856481 - CVE-2019-20907 python: infinite loop in the tarfile module via crafted TAR archive

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
python-2.7.5-84.el7_6.src.rpm

x86_64:
python-2.7.5-84.el7_6.x86_64.rpm
python-debuginfo-2.7.5-84.el7_6.i686.rpm
python-debuginfo-2.7.5-84.el7_6.x86_64.rpm
python-devel-2.7.5-84.el7_6.x86_64.rpm
python-libs-2.7.5-84.el7_6.i686.rpm
python-libs-2.7.5-84.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

x86_64:
python-debug-2.7.5-84.el7_6.x86_64.rpm
python-debuginfo-2.7.5-84.el7_6.x86_64.rpm
python-test-2.7.5-84.el7_6.x86_64.rpm
python-tools-2.7.5-84.el7_6.x86_64.rpm
tkinter-2.7.5-84.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
python-2.7.5-84.el7_6.src.rpm

ppc64:
python-2.7.5-84.el7_6.ppc64.rpm
python-debuginfo-2.7.5-84.el7_6.ppc.rpm
python-debuginfo-2.7.5-84.el7_6.ppc64.rpm
python-devel-2.7.5-84.el7_6.ppc64.rpm
python-libs-2.7.5-84.el7_6.ppc.rpm
python-libs-2.7.5-84.el7_6.ppc64.rpm

ppc64le:
python-2.7.5-84.el7_6.ppc64le.rpm
python-debuginfo-2.7.5-84.el7_6.ppc64le.rpm
python-devel-2.7.5-84.el7_6.ppc64le.rpm
python-libs-2.7.5-84.el7_6.ppc64le.rpm

s390x:
python-2.7.5-84.el7_6.s390x.rpm
python-debuginfo-2.7.5-84.el7_6.s390.rpm
python-debuginfo-2.7.5-84.el7_6.s390x.rpm
python-devel-2.7.5-84.el7_6.s390x.rpm
python-libs-2.7.5-84.el7_6.s390.rpm
python-libs-2.7.5-84.el7_6.s390x.rpm

x86_64:
python-2.7.5-84.el7_6.x86_64.rpm
python-debuginfo-2.7.5-84.el7_6.i686.rpm
python-debuginfo-2.7.5-84.el7_6.x86_64.rpm
python-devel-2.7.5-84.el7_6.x86_64.rpm
python-libs-2.7.5-84.el7_6.i686.rpm
python-libs-2.7.5-84.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
python-2.7.5-84.el7_6.src.rpm

aarch64:
python-2.7.5-84.el7_6.aarch64.rpm
python-debuginfo-2.7.5-84.el7_6.aarch64.rpm
python-devel-2.7.5-84.el7_6.aarch64.rpm
python-libs-2.7.5-84.el7_6.aarch64.rpm

ppc64le:
python-2.7.5-84.el7_6.ppc64le.rpm
python-debuginfo-2.7.5-84.el7_6.ppc64le.rpm
python-devel-2.7.5-84.el7_6.ppc64le.rpm
python-libs-2.7.5-84.el7_6.ppc64le.rpm

s390x:
python-2.7.5-84.el7_6.s390x.rpm
python-debuginfo-2.7.5-84.el7_6.s390.rpm
python-debuginfo-2.7.5-84.el7_6.s390x.rpm
python-devel-2.7.5-84.el7_6.s390x.rpm
python-libs-2.7.5-84.el7_6.s390.rpm
python-libs-2.7.5-84.el7_6.s390x.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

ppc64:
python-debug-2.7.5-84.el7_6.ppc64.rpm
python-debuginfo-2.7.5-84.el7_6.ppc64.rpm
python-test-2.7.5-84.el7_6.ppc64.rpm
python-tools-2.7.5-84.el7_6.ppc64.rpm
tkinter-2.7.5-84.el7_6.ppc64.rpm

ppc64le:
python-debug-2.7.5-84.el7_6.ppc64le.rpm
python-debuginfo-2.7.5-84.el7_6.ppc64le.rpm
python-test-2.7.5-84.el7_6.ppc64le.rpm
python-tools-2.7.5-84.el7_6.ppc64le.rpm
tkinter-2.7.5-84.el7_6.ppc64le.rpm

s390x:
python-debug-2.7.5-84.el7_6.s390x.rpm
python-debuginfo-2.7.5-84.el7_6.s390x.rpm
python-test-2.7.5-84.el7_6.s390x.rpm
python-tools-2.7.5-84.el7_6.s390x.rpm
tkinter-2.7.5-84.el7_6.s390x.rpm

x86_64:
python-debug-2.7.5-84.el7_6.x86_64.rpm
python-debuginfo-2.7.5-84.el7_6.x86_64.rpm
python-test-2.7.5-84.el7_6.x86_64.rpm
python-tools-2.7.5-84.el7_6.x86_64.rpm
tkinter-2.7.5-84.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
python-debug-2.7.5-84.el7_6.aarch64.rpm
python-debuginfo-2.7.5-84.el7_6.aarch64.rpm
python-test-2.7.5-84.el7_6.aarch64.rpm
python-tools-2.7.5-84.el7_6.aarch64.rpm
tkinter-2.7.5-84.el7_6.aarch64.rpm

ppc64le:
python-debug-2.7.5-84.el7_6.ppc64le.rpm
python-debuginfo-2.7.5-84.el7_6.ppc64le.rpm
python-test-2.7.5-84.el7_6.ppc64le.rpm
python-tools-2.7.5-84.el7_6.ppc64le.rpm
tkinter-2.7.5-84.el7_6.ppc64le.rpm

s390x:
python-debug-2.7.5-84.el7_6.s390x.rpm
python-debuginfo-2.7.5-84.el7_6.s390x.rpm
python-test-2.7.5-84.el7_6.s390x.rpm
python-tools-2.7.5-84.el7_6.s390x.rpm
tkinter-2.7.5-84.el7_6.s390x.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-20907
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=3Oxv
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=U67p
-----END PGP SIGNATURE-----