-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1380
                Important: python27-python security update
                               24 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python27-python
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9636  

Reference:         ESB-2019.1353
                   ESB-2019.1352
                   ESB-2019.1297
                   ESB-2019.1177

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0806

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: python27-python security update
Advisory ID:       RHSA-2019:0806-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0806
Issue date:        2019-04-23
CVE Names:         CVE-2019-9636 
=====================================================================

1. Summary:

An update for python27-python is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - ppc64le, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - ppc64le, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64le, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: Information Disclosure due to urlsplit improper NFKC
normalization (CVE-2019-9636)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1688543 - CVE-2019-9636 python: Information Disclosure due to urlsplit improper NFKC normalization

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
python27-python-2.7.13-4.el6.src.rpm

x86_64:
python27-python-2.7.13-4.el6.x86_64.rpm
python27-python-debug-2.7.13-4.el6.x86_64.rpm
python27-python-debuginfo-2.7.13-4.el6.x86_64.rpm
python27-python-devel-2.7.13-4.el6.x86_64.rpm
python27-python-libs-2.7.13-4.el6.x86_64.rpm
python27-python-test-2.7.13-4.el6.x86_64.rpm
python27-python-tools-2.7.13-4.el6.x86_64.rpm
python27-tkinter-2.7.13-4.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
python27-python-2.7.13-4.el6.src.rpm

x86_64:
python27-python-2.7.13-4.el6.x86_64.rpm
python27-python-debug-2.7.13-4.el6.x86_64.rpm
python27-python-debuginfo-2.7.13-4.el6.x86_64.rpm
python27-python-devel-2.7.13-4.el6.x86_64.rpm
python27-python-libs-2.7.13-4.el6.x86_64.rpm
python27-python-test-2.7.13-4.el6.x86_64.rpm
python27-python-tools-2.7.13-4.el6.x86_64.rpm
python27-tkinter-2.7.13-4.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
python27-python-2.7.13-6.el7.src.rpm

ppc64le:
python27-python-2.7.13-6.el7.ppc64le.rpm
python27-python-debug-2.7.13-6.el7.ppc64le.rpm
python27-python-debuginfo-2.7.13-6.el7.ppc64le.rpm
python27-python-devel-2.7.13-6.el7.ppc64le.rpm
python27-python-libs-2.7.13-6.el7.ppc64le.rpm
python27-python-test-2.7.13-6.el7.ppc64le.rpm
python27-python-tools-2.7.13-6.el7.ppc64le.rpm
python27-tkinter-2.7.13-6.el7.ppc64le.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
python27-python-2.7.13-6.el7.src.rpm

ppc64le:
python27-python-2.7.13-6.el7.ppc64le.rpm
python27-python-debug-2.7.13-6.el7.ppc64le.rpm
python27-python-debuginfo-2.7.13-6.el7.ppc64le.rpm
python27-python-devel-2.7.13-6.el7.ppc64le.rpm
python27-python-libs-2.7.13-6.el7.ppc64le.rpm
python27-python-test-2.7.13-6.el7.ppc64le.rpm
python27-python-tools-2.7.13-6.el7.ppc64le.rpm
python27-tkinter-2.7.13-6.el7.ppc64le.rpm

x86_64:
python27-python-2.7.13-6.el7.x86_64.rpm
python27-python-debug-2.7.13-6.el7.x86_64.rpm
python27-python-debuginfo-2.7.13-6.el7.x86_64.rpm
python27-python-devel-2.7.13-6.el7.x86_64.rpm
python27-python-libs-2.7.13-6.el7.x86_64.rpm
python27-python-test-2.7.13-6.el7.x86_64.rpm
python27-python-tools-2.7.13-6.el7.x86_64.rpm
python27-tkinter-2.7.13-6.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
python27-python-2.7.13-6.el7.src.rpm

ppc64le:
python27-python-2.7.13-6.el7.ppc64le.rpm
python27-python-debug-2.7.13-6.el7.ppc64le.rpm
python27-python-debuginfo-2.7.13-6.el7.ppc64le.rpm
python27-python-devel-2.7.13-6.el7.ppc64le.rpm
python27-python-libs-2.7.13-6.el7.ppc64le.rpm
python27-python-test-2.7.13-6.el7.ppc64le.rpm
python27-python-tools-2.7.13-6.el7.ppc64le.rpm
python27-tkinter-2.7.13-6.el7.ppc64le.rpm

x86_64:
python27-python-2.7.13-6.el7.x86_64.rpm
python27-python-debug-2.7.13-6.el7.x86_64.rpm
python27-python-debuginfo-2.7.13-6.el7.x86_64.rpm
python27-python-devel-2.7.13-6.el7.x86_64.rpm
python27-python-libs-2.7.13-6.el7.x86_64.rpm
python27-python-test-2.7.13-6.el7.x86_64.rpm
python27-python-tools-2.7.13-6.el7.x86_64.rpm
python27-tkinter-2.7.13-6.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
python27-python-2.7.13-6.el7.src.rpm

ppc64le:
python27-python-2.7.13-6.el7.ppc64le.rpm
python27-python-debug-2.7.13-6.el7.ppc64le.rpm
python27-python-debuginfo-2.7.13-6.el7.ppc64le.rpm
python27-python-devel-2.7.13-6.el7.ppc64le.rpm
python27-python-libs-2.7.13-6.el7.ppc64le.rpm
python27-python-test-2.7.13-6.el7.ppc64le.rpm
python27-python-tools-2.7.13-6.el7.ppc64le.rpm
python27-tkinter-2.7.13-6.el7.ppc64le.rpm

x86_64:
python27-python-2.7.13-6.el7.x86_64.rpm
python27-python-debug-2.7.13-6.el7.x86_64.rpm
python27-python-debuginfo-2.7.13-6.el7.x86_64.rpm
python27-python-devel-2.7.13-6.el7.x86_64.rpm
python27-python-libs-2.7.13-6.el7.x86_64.rpm
python27-python-test-2.7.13-6.el7.x86_64.rpm
python27-python-tools-2.7.13-6.el7.x86_64.rpm
python27-tkinter-2.7.13-6.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
python27-python-2.7.13-6.el7.src.rpm

ppc64le:
python27-python-2.7.13-6.el7.ppc64le.rpm
python27-python-debug-2.7.13-6.el7.ppc64le.rpm
python27-python-debuginfo-2.7.13-6.el7.ppc64le.rpm
python27-python-devel-2.7.13-6.el7.ppc64le.rpm
python27-python-libs-2.7.13-6.el7.ppc64le.rpm
python27-python-test-2.7.13-6.el7.ppc64le.rpm
python27-python-tools-2.7.13-6.el7.ppc64le.rpm
python27-tkinter-2.7.13-6.el7.ppc64le.rpm

x86_64:
python27-python-2.7.13-6.el7.x86_64.rpm
python27-python-debug-2.7.13-6.el7.x86_64.rpm
python27-python-debuginfo-2.7.13-6.el7.x86_64.rpm
python27-python-devel-2.7.13-6.el7.x86_64.rpm
python27-python-libs-2.7.13-6.el7.x86_64.rpm
python27-python-test-2.7.13-6.el7.x86_64.rpm
python27-python-tools-2.7.13-6.el7.x86_64.rpm
python27-tkinter-2.7.13-6.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
python27-python-2.7.13-6.el7.src.rpm

x86_64:
python27-python-2.7.13-6.el7.x86_64.rpm
python27-python-debug-2.7.13-6.el7.x86_64.rpm
python27-python-debuginfo-2.7.13-6.el7.x86_64.rpm
python27-python-devel-2.7.13-6.el7.x86_64.rpm
python27-python-libs-2.7.13-6.el7.x86_64.rpm
python27-python-test-2.7.13-6.el7.x86_64.rpm
python27-python-tools-2.7.13-6.el7.x86_64.rpm
python27-tkinter-2.7.13-6.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9636
https://access.redhat.com/security/updates/classification/#important
https://bugs.python.org/issue36216
https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=0Fjz
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6ak0
-----END PGP SIGNATURE-----