-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1315
               Important: rh-python36-python security update
                               17 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-python36-python
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9636  

Reference:         ESB-2019.1297
                   ESB-2019.1177

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0765

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-python36-python security update
Advisory ID:       RHSA-2019:0765-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0765
Issue date:        2019-04-16
CVE Names:         CVE-2019-9636 
=====================================================================

1. Summary:

An update for rh-python36-python is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: Information Disclosure due to urlsplit improper NFKC
normalization (CVE-2019-9636)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1688543 - CVE-2019-9636 python: Information Disclosure due to urlsplit improper NFKC normalization

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-python36-python-3.6.3-4.el6.src.rpm

x86_64:
rh-python36-python-3.6.3-4.el6.x86_64.rpm
rh-python36-python-debug-3.6.3-4.el6.x86_64.rpm
rh-python36-python-debuginfo-3.6.3-4.el6.x86_64.rpm
rh-python36-python-devel-3.6.3-4.el6.x86_64.rpm
rh-python36-python-libs-3.6.3-4.el6.x86_64.rpm
rh-python36-python-test-3.6.3-4.el6.x86_64.rpm
rh-python36-python-tkinter-3.6.3-4.el6.x86_64.rpm
rh-python36-python-tools-3.6.3-4.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-python36-python-3.6.3-4.el6.src.rpm

x86_64:
rh-python36-python-3.6.3-4.el6.x86_64.rpm
rh-python36-python-debug-3.6.3-4.el6.x86_64.rpm
rh-python36-python-debuginfo-3.6.3-4.el6.x86_64.rpm
rh-python36-python-devel-3.6.3-4.el6.x86_64.rpm
rh-python36-python-libs-3.6.3-4.el6.x86_64.rpm
rh-python36-python-test-3.6.3-4.el6.x86_64.rpm
rh-python36-python-tkinter-3.6.3-4.el6.x86_64.rpm
rh-python36-python-tools-3.6.3-4.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-python36-python-3.6.3-7.el7.src.rpm

aarch64:
rh-python36-python-3.6.3-7.el7.aarch64.rpm
rh-python36-python-debug-3.6.3-7.el7.aarch64.rpm
rh-python36-python-debuginfo-3.6.3-7.el7.aarch64.rpm
rh-python36-python-devel-3.6.3-7.el7.aarch64.rpm
rh-python36-python-libs-3.6.3-7.el7.aarch64.rpm
rh-python36-python-test-3.6.3-7.el7.aarch64.rpm
rh-python36-python-tkinter-3.6.3-7.el7.aarch64.rpm
rh-python36-python-tools-3.6.3-7.el7.aarch64.rpm

ppc64le:
rh-python36-python-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-debug-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-debuginfo-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-devel-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-libs-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-test-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-tkinter-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-tools-3.6.3-7.el7.ppc64le.rpm

s390x:
rh-python36-python-3.6.3-7.el7.s390x.rpm
rh-python36-python-debug-3.6.3-7.el7.s390x.rpm
rh-python36-python-debuginfo-3.6.3-7.el7.s390x.rpm
rh-python36-python-devel-3.6.3-7.el7.s390x.rpm
rh-python36-python-libs-3.6.3-7.el7.s390x.rpm
rh-python36-python-test-3.6.3-7.el7.s390x.rpm
rh-python36-python-tkinter-3.6.3-7.el7.s390x.rpm
rh-python36-python-tools-3.6.3-7.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-python36-python-3.6.3-7.el7.src.rpm

aarch64:
rh-python36-python-3.6.3-7.el7.aarch64.rpm
rh-python36-python-debug-3.6.3-7.el7.aarch64.rpm
rh-python36-python-debuginfo-3.6.3-7.el7.aarch64.rpm
rh-python36-python-devel-3.6.3-7.el7.aarch64.rpm
rh-python36-python-libs-3.6.3-7.el7.aarch64.rpm
rh-python36-python-test-3.6.3-7.el7.aarch64.rpm
rh-python36-python-tkinter-3.6.3-7.el7.aarch64.rpm
rh-python36-python-tools-3.6.3-7.el7.aarch64.rpm

ppc64le:
rh-python36-python-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-debug-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-debuginfo-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-devel-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-libs-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-test-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-tkinter-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-tools-3.6.3-7.el7.ppc64le.rpm

s390x:
rh-python36-python-3.6.3-7.el7.s390x.rpm
rh-python36-python-debug-3.6.3-7.el7.s390x.rpm
rh-python36-python-debuginfo-3.6.3-7.el7.s390x.rpm
rh-python36-python-devel-3.6.3-7.el7.s390x.rpm
rh-python36-python-libs-3.6.3-7.el7.s390x.rpm
rh-python36-python-test-3.6.3-7.el7.s390x.rpm
rh-python36-python-tkinter-3.6.3-7.el7.s390x.rpm
rh-python36-python-tools-3.6.3-7.el7.s390x.rpm

x86_64:
rh-python36-python-3.6.3-7.el7.x86_64.rpm
rh-python36-python-debug-3.6.3-7.el7.x86_64.rpm
rh-python36-python-debuginfo-3.6.3-7.el7.x86_64.rpm
rh-python36-python-devel-3.6.3-7.el7.x86_64.rpm
rh-python36-python-libs-3.6.3-7.el7.x86_64.rpm
rh-python36-python-test-3.6.3-7.el7.x86_64.rpm
rh-python36-python-tkinter-3.6.3-7.el7.x86_64.rpm
rh-python36-python-tools-3.6.3-7.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-python36-python-3.6.3-7.el7.src.rpm

ppc64le:
rh-python36-python-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-debug-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-debuginfo-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-devel-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-libs-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-test-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-tkinter-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-tools-3.6.3-7.el7.ppc64le.rpm

s390x:
rh-python36-python-3.6.3-7.el7.s390x.rpm
rh-python36-python-debug-3.6.3-7.el7.s390x.rpm
rh-python36-python-debuginfo-3.6.3-7.el7.s390x.rpm
rh-python36-python-devel-3.6.3-7.el7.s390x.rpm
rh-python36-python-libs-3.6.3-7.el7.s390x.rpm
rh-python36-python-test-3.6.3-7.el7.s390x.rpm
rh-python36-python-tkinter-3.6.3-7.el7.s390x.rpm
rh-python36-python-tools-3.6.3-7.el7.s390x.rpm

x86_64:
rh-python36-python-3.6.3-7.el7.x86_64.rpm
rh-python36-python-debug-3.6.3-7.el7.x86_64.rpm
rh-python36-python-debuginfo-3.6.3-7.el7.x86_64.rpm
rh-python36-python-devel-3.6.3-7.el7.x86_64.rpm
rh-python36-python-libs-3.6.3-7.el7.x86_64.rpm
rh-python36-python-test-3.6.3-7.el7.x86_64.rpm
rh-python36-python-tkinter-3.6.3-7.el7.x86_64.rpm
rh-python36-python-tools-3.6.3-7.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-python36-python-3.6.3-7.el7.src.rpm

ppc64le:
rh-python36-python-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-debug-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-debuginfo-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-devel-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-libs-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-test-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-tkinter-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-tools-3.6.3-7.el7.ppc64le.rpm

s390x:
rh-python36-python-3.6.3-7.el7.s390x.rpm
rh-python36-python-debug-3.6.3-7.el7.s390x.rpm
rh-python36-python-debuginfo-3.6.3-7.el7.s390x.rpm
rh-python36-python-devel-3.6.3-7.el7.s390x.rpm
rh-python36-python-libs-3.6.3-7.el7.s390x.rpm
rh-python36-python-test-3.6.3-7.el7.s390x.rpm
rh-python36-python-tkinter-3.6.3-7.el7.s390x.rpm
rh-python36-python-tools-3.6.3-7.el7.s390x.rpm

x86_64:
rh-python36-python-3.6.3-7.el7.x86_64.rpm
rh-python36-python-debug-3.6.3-7.el7.x86_64.rpm
rh-python36-python-debuginfo-3.6.3-7.el7.x86_64.rpm
rh-python36-python-devel-3.6.3-7.el7.x86_64.rpm
rh-python36-python-libs-3.6.3-7.el7.x86_64.rpm
rh-python36-python-test-3.6.3-7.el7.x86_64.rpm
rh-python36-python-tkinter-3.6.3-7.el7.x86_64.rpm
rh-python36-python-tools-3.6.3-7.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-python36-python-3.6.3-7.el7.src.rpm

ppc64le:
rh-python36-python-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-debug-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-debuginfo-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-devel-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-libs-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-test-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-tkinter-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-tools-3.6.3-7.el7.ppc64le.rpm

s390x:
rh-python36-python-3.6.3-7.el7.s390x.rpm
rh-python36-python-debug-3.6.3-7.el7.s390x.rpm
rh-python36-python-debuginfo-3.6.3-7.el7.s390x.rpm
rh-python36-python-devel-3.6.3-7.el7.s390x.rpm
rh-python36-python-libs-3.6.3-7.el7.s390x.rpm
rh-python36-python-test-3.6.3-7.el7.s390x.rpm
rh-python36-python-tkinter-3.6.3-7.el7.s390x.rpm
rh-python36-python-tools-3.6.3-7.el7.s390x.rpm

x86_64:
rh-python36-python-3.6.3-7.el7.x86_64.rpm
rh-python36-python-debug-3.6.3-7.el7.x86_64.rpm
rh-python36-python-debuginfo-3.6.3-7.el7.x86_64.rpm
rh-python36-python-devel-3.6.3-7.el7.x86_64.rpm
rh-python36-python-libs-3.6.3-7.el7.x86_64.rpm
rh-python36-python-test-3.6.3-7.el7.x86_64.rpm
rh-python36-python-tkinter-3.6.3-7.el7.x86_64.rpm
rh-python36-python-tools-3.6.3-7.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-python36-python-3.6.3-7.el7.src.rpm

x86_64:
rh-python36-python-3.6.3-7.el7.x86_64.rpm
rh-python36-python-debug-3.6.3-7.el7.x86_64.rpm
rh-python36-python-debuginfo-3.6.3-7.el7.x86_64.rpm
rh-python36-python-devel-3.6.3-7.el7.x86_64.rpm
rh-python36-python-libs-3.6.3-7.el7.x86_64.rpm
rh-python36-python-test-3.6.3-7.el7.x86_64.rpm
rh-python36-python-tkinter-3.6.3-7.el7.x86_64.rpm
rh-python36-python-tools-3.6.3-7.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9636
https://access.redhat.com/security/updates/classification/#important
https://bugs.python.org/issue36216
https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=c4p3
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5NZ8
-----END PGP SIGNATURE-----