-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4444
         python27-python security, bug fix, and enhancement update
                             26 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python27-python
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
                   Unauthorised Access      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-16056 CVE-2018-20852 

Reference:         ESB-2019.3520
                   ESB-2019.2955.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3948

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: python27-python security, bug fix, and enhancement update
Advisory ID:       RHSA-2019:3948-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3948
Issue date:        2019-11-25
CVE Names:         CVE-2018-20852 CVE-2019-16056 
=====================================================================

1. Summary:

An update for python27-python is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

The following packages have been upgraded to a later upstream version:
python27-python (2.7.17). (BZ#1767887)

Security Fix(es):

* python: Cookie domain check returns incorrect results (CVE-2018-20852)

* python: email.utils.parseaddr wrongly parses email addresses
(CVE-2019-16056)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Missing audiotest.au in python27-python-test (BZ#1767890)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1740347 - CVE-2018-20852 python: Cookie domain check returns incorrect results
1749839 - CVE-2019-16056 python: email.utils.parseaddr wrongly parses email addresses

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
python27-python-2.7.17-2.el6.src.rpm

x86_64:
python27-python-2.7.17-2.el6.x86_64.rpm
python27-python-debug-2.7.17-2.el6.x86_64.rpm
python27-python-debuginfo-2.7.17-2.el6.x86_64.rpm
python27-python-devel-2.7.17-2.el6.x86_64.rpm
python27-python-libs-2.7.17-2.el6.x86_64.rpm
python27-python-test-2.7.17-2.el6.x86_64.rpm
python27-python-tools-2.7.17-2.el6.x86_64.rpm
python27-tkinter-2.7.17-2.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
python27-python-2.7.17-2.el6.src.rpm

x86_64:
python27-python-2.7.17-2.el6.x86_64.rpm
python27-python-debug-2.7.17-2.el6.x86_64.rpm
python27-python-debuginfo-2.7.17-2.el6.x86_64.rpm
python27-python-devel-2.7.17-2.el6.x86_64.rpm
python27-python-libs-2.7.17-2.el6.x86_64.rpm
python27-python-test-2.7.17-2.el6.x86_64.rpm
python27-python-tools-2.7.17-2.el6.x86_64.rpm
python27-tkinter-2.7.17-2.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
python27-python-2.7.17-2.el7.src.rpm

ppc64le:
python27-python-2.7.17-2.el7.ppc64le.rpm
python27-python-debug-2.7.17-2.el7.ppc64le.rpm
python27-python-debuginfo-2.7.17-2.el7.ppc64le.rpm
python27-python-devel-2.7.17-2.el7.ppc64le.rpm
python27-python-libs-2.7.17-2.el7.ppc64le.rpm
python27-python-test-2.7.17-2.el7.ppc64le.rpm
python27-python-tools-2.7.17-2.el7.ppc64le.rpm
python27-tkinter-2.7.17-2.el7.ppc64le.rpm

s390x:
python27-python-2.7.17-2.el7.s390x.rpm
python27-python-debug-2.7.17-2.el7.s390x.rpm
python27-python-debuginfo-2.7.17-2.el7.s390x.rpm
python27-python-devel-2.7.17-2.el7.s390x.rpm
python27-python-libs-2.7.17-2.el7.s390x.rpm
python27-python-test-2.7.17-2.el7.s390x.rpm
python27-python-tools-2.7.17-2.el7.s390x.rpm
python27-tkinter-2.7.17-2.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
python27-python-2.7.17-2.el7.src.rpm

ppc64le:
python27-python-2.7.17-2.el7.ppc64le.rpm
python27-python-debug-2.7.17-2.el7.ppc64le.rpm
python27-python-debuginfo-2.7.17-2.el7.ppc64le.rpm
python27-python-devel-2.7.17-2.el7.ppc64le.rpm
python27-python-libs-2.7.17-2.el7.ppc64le.rpm
python27-python-test-2.7.17-2.el7.ppc64le.rpm
python27-python-tools-2.7.17-2.el7.ppc64le.rpm
python27-tkinter-2.7.17-2.el7.ppc64le.rpm

s390x:
python27-python-2.7.17-2.el7.s390x.rpm
python27-python-debug-2.7.17-2.el7.s390x.rpm
python27-python-debuginfo-2.7.17-2.el7.s390x.rpm
python27-python-devel-2.7.17-2.el7.s390x.rpm
python27-python-libs-2.7.17-2.el7.s390x.rpm
python27-python-test-2.7.17-2.el7.s390x.rpm
python27-python-tools-2.7.17-2.el7.s390x.rpm
python27-tkinter-2.7.17-2.el7.s390x.rpm

x86_64:
python27-python-2.7.17-2.el7.x86_64.rpm
python27-python-debug-2.7.17-2.el7.x86_64.rpm
python27-python-debuginfo-2.7.17-2.el7.x86_64.rpm
python27-python-devel-2.7.17-2.el7.x86_64.rpm
python27-python-libs-2.7.17-2.el7.x86_64.rpm
python27-python-test-2.7.17-2.el7.x86_64.rpm
python27-python-tools-2.7.17-2.el7.x86_64.rpm
python27-tkinter-2.7.17-2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
python27-python-2.7.17-2.el7.src.rpm

ppc64le:
python27-python-2.7.17-2.el7.ppc64le.rpm
python27-python-debug-2.7.17-2.el7.ppc64le.rpm
python27-python-debuginfo-2.7.17-2.el7.ppc64le.rpm
python27-python-devel-2.7.17-2.el7.ppc64le.rpm
python27-python-libs-2.7.17-2.el7.ppc64le.rpm
python27-python-test-2.7.17-2.el7.ppc64le.rpm
python27-python-tools-2.7.17-2.el7.ppc64le.rpm
python27-tkinter-2.7.17-2.el7.ppc64le.rpm

s390x:
python27-python-2.7.17-2.el7.s390x.rpm
python27-python-debug-2.7.17-2.el7.s390x.rpm
python27-python-debuginfo-2.7.17-2.el7.s390x.rpm
python27-python-devel-2.7.17-2.el7.s390x.rpm
python27-python-libs-2.7.17-2.el7.s390x.rpm
python27-python-test-2.7.17-2.el7.s390x.rpm
python27-python-tools-2.7.17-2.el7.s390x.rpm
python27-tkinter-2.7.17-2.el7.s390x.rpm

x86_64:
python27-python-2.7.17-2.el7.x86_64.rpm
python27-python-debug-2.7.17-2.el7.x86_64.rpm
python27-python-debuginfo-2.7.17-2.el7.x86_64.rpm
python27-python-devel-2.7.17-2.el7.x86_64.rpm
python27-python-libs-2.7.17-2.el7.x86_64.rpm
python27-python-test-2.7.17-2.el7.x86_64.rpm
python27-python-tools-2.7.17-2.el7.x86_64.rpm
python27-tkinter-2.7.17-2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
python27-python-2.7.17-2.el7.src.rpm

ppc64le:
python27-python-2.7.17-2.el7.ppc64le.rpm
python27-python-debug-2.7.17-2.el7.ppc64le.rpm
python27-python-debuginfo-2.7.17-2.el7.ppc64le.rpm
python27-python-devel-2.7.17-2.el7.ppc64le.rpm
python27-python-libs-2.7.17-2.el7.ppc64le.rpm
python27-python-test-2.7.17-2.el7.ppc64le.rpm
python27-python-tools-2.7.17-2.el7.ppc64le.rpm
python27-tkinter-2.7.17-2.el7.ppc64le.rpm

s390x:
python27-python-2.7.17-2.el7.s390x.rpm
python27-python-debug-2.7.17-2.el7.s390x.rpm
python27-python-debuginfo-2.7.17-2.el7.s390x.rpm
python27-python-devel-2.7.17-2.el7.s390x.rpm
python27-python-libs-2.7.17-2.el7.s390x.rpm
python27-python-test-2.7.17-2.el7.s390x.rpm
python27-python-tools-2.7.17-2.el7.s390x.rpm
python27-tkinter-2.7.17-2.el7.s390x.rpm

x86_64:
python27-python-2.7.17-2.el7.x86_64.rpm
python27-python-debug-2.7.17-2.el7.x86_64.rpm
python27-python-debuginfo-2.7.17-2.el7.x86_64.rpm
python27-python-devel-2.7.17-2.el7.x86_64.rpm
python27-python-libs-2.7.17-2.el7.x86_64.rpm
python27-python-test-2.7.17-2.el7.x86_64.rpm
python27-python-tools-2.7.17-2.el7.x86_64.rpm
python27-tkinter-2.7.17-2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
python27-python-2.7.17-2.el7.src.rpm

ppc64le:
python27-python-2.7.17-2.el7.ppc64le.rpm
python27-python-debug-2.7.17-2.el7.ppc64le.rpm
python27-python-debuginfo-2.7.17-2.el7.ppc64le.rpm
python27-python-devel-2.7.17-2.el7.ppc64le.rpm
python27-python-libs-2.7.17-2.el7.ppc64le.rpm
python27-python-test-2.7.17-2.el7.ppc64le.rpm
python27-python-tools-2.7.17-2.el7.ppc64le.rpm
python27-tkinter-2.7.17-2.el7.ppc64le.rpm

s390x:
python27-python-2.7.17-2.el7.s390x.rpm
python27-python-debug-2.7.17-2.el7.s390x.rpm
python27-python-debuginfo-2.7.17-2.el7.s390x.rpm
python27-python-devel-2.7.17-2.el7.s390x.rpm
python27-python-libs-2.7.17-2.el7.s390x.rpm
python27-python-test-2.7.17-2.el7.s390x.rpm
python27-python-tools-2.7.17-2.el7.s390x.rpm
python27-tkinter-2.7.17-2.el7.s390x.rpm

x86_64:
python27-python-2.7.17-2.el7.x86_64.rpm
python27-python-debug-2.7.17-2.el7.x86_64.rpm
python27-python-debuginfo-2.7.17-2.el7.x86_64.rpm
python27-python-devel-2.7.17-2.el7.x86_64.rpm
python27-python-libs-2.7.17-2.el7.x86_64.rpm
python27-python-test-2.7.17-2.el7.x86_64.rpm
python27-python-tools-2.7.17-2.el7.x86_64.rpm
python27-tkinter-2.7.17-2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
python27-python-2.7.17-2.el7.src.rpm

x86_64:
python27-python-2.7.17-2.el7.x86_64.rpm
python27-python-debug-2.7.17-2.el7.x86_64.rpm
python27-python-debuginfo-2.7.17-2.el7.x86_64.rpm
python27-python-devel-2.7.17-2.el7.x86_64.rpm
python27-python-libs-2.7.17-2.el7.x86_64.rpm
python27-python-test-2.7.17-2.el7.x86_64.rpm
python27-python-tools-2.7.17-2.el7.x86_64.rpm
python27-tkinter-2.7.17-2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-20852
https://access.redhat.com/security/cve/CVE-2019-16056
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=UP2X
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IQES
-----END PGP SIGNATURE-----