-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2489
                Important: python27-python security update
                                9 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python27-python
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10160 CVE-2019-9948 CVE-2019-9636

Reference:         ESB-2019.2287
                   ESB-2019.2267
                   ESB-2019.2218
                   ESB-2019.1297
                   ESB-2019.1177

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1700

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: python27-python security update
Advisory ID:       RHSA-2019:1700-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1700
Issue date:        2019-07-08
CVE Names:         CVE-2019-9948 CVE-2019-10160 
=====================================================================

1. Summary:

An update for python27-python is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: regression of CVE-2019-9636 due to functional fix to allow port
numbers in netloc (CVE-2019-10160)

* python: undocumented local_file protocol allows remote attackers to
bypass protection mechanisms (CVE-2019-9948)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1695570 - CVE-2019-9948 python: undocumented local_file protocol allows remote attackers to bypass protection mechanisms
1718388 - CVE-2019-10160 python: regression of CVE-2019-9636 due to functional fix to allow port numbers in netloc

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
python27-python-2.7.16-6.el6.src.rpm

x86_64:
python27-python-2.7.16-6.el6.x86_64.rpm
python27-python-debug-2.7.16-6.el6.x86_64.rpm
python27-python-debuginfo-2.7.16-6.el6.x86_64.rpm
python27-python-devel-2.7.16-6.el6.x86_64.rpm
python27-python-libs-2.7.16-6.el6.x86_64.rpm
python27-python-test-2.7.16-6.el6.x86_64.rpm
python27-python-tools-2.7.16-6.el6.x86_64.rpm
python27-tkinter-2.7.16-6.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
python27-python-2.7.16-6.el6.src.rpm

x86_64:
python27-python-2.7.16-6.el6.x86_64.rpm
python27-python-debug-2.7.16-6.el6.x86_64.rpm
python27-python-debuginfo-2.7.16-6.el6.x86_64.rpm
python27-python-devel-2.7.16-6.el6.x86_64.rpm
python27-python-libs-2.7.16-6.el6.x86_64.rpm
python27-python-test-2.7.16-6.el6.x86_64.rpm
python27-python-tools-2.7.16-6.el6.x86_64.rpm
python27-tkinter-2.7.16-6.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
python27-python-2.7.16-6.el7.src.rpm

ppc64le:
python27-python-2.7.16-6.el7.ppc64le.rpm
python27-python-debug-2.7.16-6.el7.ppc64le.rpm
python27-python-debuginfo-2.7.16-6.el7.ppc64le.rpm
python27-python-devel-2.7.16-6.el7.ppc64le.rpm
python27-python-libs-2.7.16-6.el7.ppc64le.rpm
python27-python-test-2.7.16-6.el7.ppc64le.rpm
python27-python-tools-2.7.16-6.el7.ppc64le.rpm
python27-tkinter-2.7.16-6.el7.ppc64le.rpm

s390x:
python27-python-2.7.16-6.el7.s390x.rpm
python27-python-debug-2.7.16-6.el7.s390x.rpm
python27-python-debuginfo-2.7.16-6.el7.s390x.rpm
python27-python-devel-2.7.16-6.el7.s390x.rpm
python27-python-libs-2.7.16-6.el7.s390x.rpm
python27-python-test-2.7.16-6.el7.s390x.rpm
python27-python-tools-2.7.16-6.el7.s390x.rpm
python27-tkinter-2.7.16-6.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
python27-python-2.7.16-6.el7.src.rpm

ppc64le:
python27-python-2.7.16-6.el7.ppc64le.rpm
python27-python-debug-2.7.16-6.el7.ppc64le.rpm
python27-python-debuginfo-2.7.16-6.el7.ppc64le.rpm
python27-python-devel-2.7.16-6.el7.ppc64le.rpm
python27-python-libs-2.7.16-6.el7.ppc64le.rpm
python27-python-test-2.7.16-6.el7.ppc64le.rpm
python27-python-tools-2.7.16-6.el7.ppc64le.rpm
python27-tkinter-2.7.16-6.el7.ppc64le.rpm

s390x:
python27-python-2.7.16-6.el7.s390x.rpm
python27-python-debug-2.7.16-6.el7.s390x.rpm
python27-python-debuginfo-2.7.16-6.el7.s390x.rpm
python27-python-devel-2.7.16-6.el7.s390x.rpm
python27-python-libs-2.7.16-6.el7.s390x.rpm
python27-python-test-2.7.16-6.el7.s390x.rpm
python27-python-tools-2.7.16-6.el7.s390x.rpm
python27-tkinter-2.7.16-6.el7.s390x.rpm

x86_64:
python27-python-2.7.16-6.el7.x86_64.rpm
python27-python-debug-2.7.16-6.el7.x86_64.rpm
python27-python-debuginfo-2.7.16-6.el7.x86_64.rpm
python27-python-devel-2.7.16-6.el7.x86_64.rpm
python27-python-libs-2.7.16-6.el7.x86_64.rpm
python27-python-test-2.7.16-6.el7.x86_64.rpm
python27-python-tools-2.7.16-6.el7.x86_64.rpm
python27-tkinter-2.7.16-6.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
python27-python-2.7.16-6.el7.src.rpm

ppc64le:
python27-python-2.7.16-6.el7.ppc64le.rpm
python27-python-debug-2.7.16-6.el7.ppc64le.rpm
python27-python-debuginfo-2.7.16-6.el7.ppc64le.rpm
python27-python-devel-2.7.16-6.el7.ppc64le.rpm
python27-python-libs-2.7.16-6.el7.ppc64le.rpm
python27-python-test-2.7.16-6.el7.ppc64le.rpm
python27-python-tools-2.7.16-6.el7.ppc64le.rpm
python27-tkinter-2.7.16-6.el7.ppc64le.rpm

s390x:
python27-python-2.7.16-6.el7.s390x.rpm
python27-python-debug-2.7.16-6.el7.s390x.rpm
python27-python-debuginfo-2.7.16-6.el7.s390x.rpm
python27-python-devel-2.7.16-6.el7.s390x.rpm
python27-python-libs-2.7.16-6.el7.s390x.rpm
python27-python-test-2.7.16-6.el7.s390x.rpm
python27-python-tools-2.7.16-6.el7.s390x.rpm
python27-tkinter-2.7.16-6.el7.s390x.rpm

x86_64:
python27-python-2.7.16-6.el7.x86_64.rpm
python27-python-debug-2.7.16-6.el7.x86_64.rpm
python27-python-debuginfo-2.7.16-6.el7.x86_64.rpm
python27-python-devel-2.7.16-6.el7.x86_64.rpm
python27-python-libs-2.7.16-6.el7.x86_64.rpm
python27-python-test-2.7.16-6.el7.x86_64.rpm
python27-python-tools-2.7.16-6.el7.x86_64.rpm
python27-tkinter-2.7.16-6.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
python27-python-2.7.16-6.el7.src.rpm

ppc64le:
python27-python-2.7.16-6.el7.ppc64le.rpm
python27-python-debug-2.7.16-6.el7.ppc64le.rpm
python27-python-debuginfo-2.7.16-6.el7.ppc64le.rpm
python27-python-devel-2.7.16-6.el7.ppc64le.rpm
python27-python-libs-2.7.16-6.el7.ppc64le.rpm
python27-python-test-2.7.16-6.el7.ppc64le.rpm
python27-python-tools-2.7.16-6.el7.ppc64le.rpm
python27-tkinter-2.7.16-6.el7.ppc64le.rpm

s390x:
python27-python-2.7.16-6.el7.s390x.rpm
python27-python-debug-2.7.16-6.el7.s390x.rpm
python27-python-debuginfo-2.7.16-6.el7.s390x.rpm
python27-python-devel-2.7.16-6.el7.s390x.rpm
python27-python-libs-2.7.16-6.el7.s390x.rpm
python27-python-test-2.7.16-6.el7.s390x.rpm
python27-python-tools-2.7.16-6.el7.s390x.rpm
python27-tkinter-2.7.16-6.el7.s390x.rpm

x86_64:
python27-python-2.7.16-6.el7.x86_64.rpm
python27-python-debug-2.7.16-6.el7.x86_64.rpm
python27-python-debuginfo-2.7.16-6.el7.x86_64.rpm
python27-python-devel-2.7.16-6.el7.x86_64.rpm
python27-python-libs-2.7.16-6.el7.x86_64.rpm
python27-python-test-2.7.16-6.el7.x86_64.rpm
python27-python-tools-2.7.16-6.el7.x86_64.rpm
python27-tkinter-2.7.16-6.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
python27-python-2.7.16-6.el7.src.rpm

ppc64le:
python27-python-2.7.16-6.el7.ppc64le.rpm
python27-python-debug-2.7.16-6.el7.ppc64le.rpm
python27-python-debuginfo-2.7.16-6.el7.ppc64le.rpm
python27-python-devel-2.7.16-6.el7.ppc64le.rpm
python27-python-libs-2.7.16-6.el7.ppc64le.rpm
python27-python-test-2.7.16-6.el7.ppc64le.rpm
python27-python-tools-2.7.16-6.el7.ppc64le.rpm
python27-tkinter-2.7.16-6.el7.ppc64le.rpm

s390x:
python27-python-2.7.16-6.el7.s390x.rpm
python27-python-debug-2.7.16-6.el7.s390x.rpm
python27-python-debuginfo-2.7.16-6.el7.s390x.rpm
python27-python-devel-2.7.16-6.el7.s390x.rpm
python27-python-libs-2.7.16-6.el7.s390x.rpm
python27-python-test-2.7.16-6.el7.s390x.rpm
python27-python-tools-2.7.16-6.el7.s390x.rpm
python27-tkinter-2.7.16-6.el7.s390x.rpm

x86_64:
python27-python-2.7.16-6.el7.x86_64.rpm
python27-python-debug-2.7.16-6.el7.x86_64.rpm
python27-python-debuginfo-2.7.16-6.el7.x86_64.rpm
python27-python-devel-2.7.16-6.el7.x86_64.rpm
python27-python-libs-2.7.16-6.el7.x86_64.rpm
python27-python-test-2.7.16-6.el7.x86_64.rpm
python27-python-tools-2.7.16-6.el7.x86_64.rpm
python27-tkinter-2.7.16-6.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
python27-python-2.7.16-6.el7.src.rpm

x86_64:
python27-python-2.7.16-6.el7.x86_64.rpm
python27-python-debug-2.7.16-6.el7.x86_64.rpm
python27-python-debuginfo-2.7.16-6.el7.x86_64.rpm
python27-python-devel-2.7.16-6.el7.x86_64.rpm
python27-python-libs-2.7.16-6.el7.x86_64.rpm
python27-python-test-2.7.16-6.el7.x86_64.rpm
python27-python-tools-2.7.16-6.el7.x86_64.rpm
python27-tkinter-2.7.16-6.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9948
https://access.redhat.com/security/cve/CVE-2019-10160
https://access.redhat.com/security/updates/classification/#important
https://bugs.python.org/issue35907
https://bugs.python.org/issue36742

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=OvGB
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cf1V
-----END PGP SIGNATURE-----