-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1137
                          python security update
                               1 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python
                   python3
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
                   Unauthorised Access      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-16056 CVE-2018-20852 

Reference:         ESB-2020.0397
                   ESB-2020.0296
                   ESB-2020.0177
                   ESB-2019.4168

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:1131
   https://access.redhat.com/errata/RHSA-2020:1132

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: python security update
Advisory ID:       RHSA-2020:1131-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1131
Issue date:        2020-03-31
CVE Names:         CVE-2018-20852 CVE-2019-16056 
=====================================================================

1. Summary:

An update for python is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: Cookie domain check returns incorrect results (CVE-2018-20852)

* python: email.utils.parseaddr wrongly parses email addresses
(CVE-2019-16056)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.8 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1740347 - CVE-2018-20852 python: Cookie domain check returns incorrect results
1749839 - CVE-2019-16056 python: email.utils.parseaddr wrongly parses email addresses

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
python-2.7.5-88.el7.src.rpm

x86_64:
python-2.7.5-88.el7.x86_64.rpm
python-debuginfo-2.7.5-88.el7.i686.rpm
python-debuginfo-2.7.5-88.el7.x86_64.rpm
python-libs-2.7.5-88.el7.i686.rpm
python-libs-2.7.5-88.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
python-debug-2.7.5-88.el7.x86_64.rpm
python-debuginfo-2.7.5-88.el7.x86_64.rpm
python-devel-2.7.5-88.el7.x86_64.rpm
python-test-2.7.5-88.el7.x86_64.rpm
python-tools-2.7.5-88.el7.x86_64.rpm
tkinter-2.7.5-88.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
python-2.7.5-88.el7.src.rpm

x86_64:
python-2.7.5-88.el7.x86_64.rpm
python-debuginfo-2.7.5-88.el7.i686.rpm
python-debuginfo-2.7.5-88.el7.x86_64.rpm
python-devel-2.7.5-88.el7.x86_64.rpm
python-libs-2.7.5-88.el7.i686.rpm
python-libs-2.7.5-88.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
python-debug-2.7.5-88.el7.x86_64.rpm
python-debuginfo-2.7.5-88.el7.x86_64.rpm
python-test-2.7.5-88.el7.x86_64.rpm
python-tools-2.7.5-88.el7.x86_64.rpm
tkinter-2.7.5-88.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
python-2.7.5-88.el7.src.rpm

ppc64:
python-2.7.5-88.el7.ppc64.rpm
python-debuginfo-2.7.5-88.el7.ppc.rpm
python-debuginfo-2.7.5-88.el7.ppc64.rpm
python-devel-2.7.5-88.el7.ppc64.rpm
python-libs-2.7.5-88.el7.ppc.rpm
python-libs-2.7.5-88.el7.ppc64.rpm

ppc64le:
python-2.7.5-88.el7.ppc64le.rpm
python-debuginfo-2.7.5-88.el7.ppc64le.rpm
python-devel-2.7.5-88.el7.ppc64le.rpm
python-libs-2.7.5-88.el7.ppc64le.rpm

s390x:
python-2.7.5-88.el7.s390x.rpm
python-debuginfo-2.7.5-88.el7.s390.rpm
python-debuginfo-2.7.5-88.el7.s390x.rpm
python-devel-2.7.5-88.el7.s390x.rpm
python-libs-2.7.5-88.el7.s390.rpm
python-libs-2.7.5-88.el7.s390x.rpm

x86_64:
python-2.7.5-88.el7.x86_64.rpm
python-debuginfo-2.7.5-88.el7.i686.rpm
python-debuginfo-2.7.5-88.el7.x86_64.rpm
python-devel-2.7.5-88.el7.x86_64.rpm
python-libs-2.7.5-88.el7.i686.rpm
python-libs-2.7.5-88.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
python-debug-2.7.5-88.el7.ppc64.rpm
python-debuginfo-2.7.5-88.el7.ppc64.rpm
python-test-2.7.5-88.el7.ppc64.rpm
python-tools-2.7.5-88.el7.ppc64.rpm
tkinter-2.7.5-88.el7.ppc64.rpm

ppc64le:
python-debug-2.7.5-88.el7.ppc64le.rpm
python-debuginfo-2.7.5-88.el7.ppc64le.rpm
python-test-2.7.5-88.el7.ppc64le.rpm
python-tools-2.7.5-88.el7.ppc64le.rpm
tkinter-2.7.5-88.el7.ppc64le.rpm

s390x:
python-debug-2.7.5-88.el7.s390x.rpm
python-debuginfo-2.7.5-88.el7.s390x.rpm
python-test-2.7.5-88.el7.s390x.rpm
python-tools-2.7.5-88.el7.s390x.rpm
tkinter-2.7.5-88.el7.s390x.rpm

x86_64:
python-debug-2.7.5-88.el7.x86_64.rpm
python-debuginfo-2.7.5-88.el7.x86_64.rpm
python-test-2.7.5-88.el7.x86_64.rpm
python-tools-2.7.5-88.el7.x86_64.rpm
tkinter-2.7.5-88.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
python-2.7.5-88.el7.src.rpm

x86_64:
python-2.7.5-88.el7.x86_64.rpm
python-debuginfo-2.7.5-88.el7.i686.rpm
python-debuginfo-2.7.5-88.el7.x86_64.rpm
python-devel-2.7.5-88.el7.x86_64.rpm
python-libs-2.7.5-88.el7.i686.rpm
python-libs-2.7.5-88.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
python-debug-2.7.5-88.el7.x86_64.rpm
python-debuginfo-2.7.5-88.el7.x86_64.rpm
python-test-2.7.5-88.el7.x86_64.rpm
python-tools-2.7.5-88.el7.x86_64.rpm
tkinter-2.7.5-88.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-20852
https://access.redhat.com/security/cve/CVE-2019-16056
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=xa44
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: python3 security update
Advisory ID:       RHSA-2020:1132-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1132
Issue date:        2020-03-31
CVE Names:         CVE-2018-20852 CVE-2019-16056 
=====================================================================

1. Summary:

An update for python3 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems. This
package provides the "python3" executable: the reference interpreter for
the Python language, version 3. The majority of its standard library is
provided in the python3-libs package, which should be installed
automatically along with python3. The remaining parts of the Python
standard library are broken out into the python3-tkinter and python3-test
packages.

Security Fix(es):

* python: Cookie domain check returns incorrect results (CVE-2018-20852)

* python: email.utils.parseaddr wrongly parses email addresses
(CVE-2019-16056)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.8 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1732908 - Python 3.6 lacks FIPS support
1740347 - CVE-2018-20852 python: Cookie domain check returns incorrect results
1749839 - CVE-2019-16056 python: email.utils.parseaddr wrongly parses email addresses

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
python3-3.6.8-13.el7.src.rpm

x86_64:
python3-3.6.8-13.el7.x86_64.rpm
python3-debuginfo-3.6.8-13.el7.i686.rpm
python3-debuginfo-3.6.8-13.el7.x86_64.rpm
python3-libs-3.6.8-13.el7.i686.rpm
python3-libs-3.6.8-13.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
python3-3.6.8-13.el7.i686.rpm
python3-debug-3.6.8-13.el7.i686.rpm
python3-debug-3.6.8-13.el7.x86_64.rpm
python3-debuginfo-3.6.8-13.el7.i686.rpm
python3-debuginfo-3.6.8-13.el7.x86_64.rpm
python3-devel-3.6.8-13.el7.i686.rpm
python3-devel-3.6.8-13.el7.x86_64.rpm
python3-idle-3.6.8-13.el7.i686.rpm
python3-idle-3.6.8-13.el7.x86_64.rpm
python3-test-3.6.8-13.el7.i686.rpm
python3-test-3.6.8-13.el7.x86_64.rpm
python3-tkinter-3.6.8-13.el7.i686.rpm
python3-tkinter-3.6.8-13.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
python3-3.6.8-13.el7.src.rpm

x86_64:
python3-3.6.8-13.el7.x86_64.rpm
python3-debuginfo-3.6.8-13.el7.i686.rpm
python3-debuginfo-3.6.8-13.el7.x86_64.rpm
python3-libs-3.6.8-13.el7.i686.rpm
python3-libs-3.6.8-13.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
python3-3.6.8-13.el7.i686.rpm
python3-debug-3.6.8-13.el7.i686.rpm
python3-debug-3.6.8-13.el7.x86_64.rpm
python3-debuginfo-3.6.8-13.el7.i686.rpm
python3-debuginfo-3.6.8-13.el7.x86_64.rpm
python3-devel-3.6.8-13.el7.i686.rpm
python3-devel-3.6.8-13.el7.x86_64.rpm
python3-idle-3.6.8-13.el7.i686.rpm
python3-idle-3.6.8-13.el7.x86_64.rpm
python3-test-3.6.8-13.el7.i686.rpm
python3-test-3.6.8-13.el7.x86_64.rpm
python3-tkinter-3.6.8-13.el7.i686.rpm
python3-tkinter-3.6.8-13.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
python3-3.6.8-13.el7.src.rpm

ppc64:
python3-3.6.8-13.el7.ppc64.rpm
python3-debuginfo-3.6.8-13.el7.ppc.rpm
python3-debuginfo-3.6.8-13.el7.ppc64.rpm
python3-libs-3.6.8-13.el7.ppc.rpm
python3-libs-3.6.8-13.el7.ppc64.rpm

ppc64le:
python3-3.6.8-13.el7.ppc64le.rpm
python3-debuginfo-3.6.8-13.el7.ppc64le.rpm
python3-libs-3.6.8-13.el7.ppc64le.rpm

s390x:
python3-3.6.8-13.el7.s390x.rpm
python3-debuginfo-3.6.8-13.el7.s390.rpm
python3-debuginfo-3.6.8-13.el7.s390x.rpm
python3-libs-3.6.8-13.el7.s390.rpm
python3-libs-3.6.8-13.el7.s390x.rpm

x86_64:
python3-3.6.8-13.el7.x86_64.rpm
python3-debuginfo-3.6.8-13.el7.i686.rpm
python3-debuginfo-3.6.8-13.el7.x86_64.rpm
python3-libs-3.6.8-13.el7.i686.rpm
python3-libs-3.6.8-13.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
python3-3.6.8-13.el7.ppc.rpm
python3-debug-3.6.8-13.el7.ppc.rpm
python3-debug-3.6.8-13.el7.ppc64.rpm
python3-debuginfo-3.6.8-13.el7.ppc.rpm
python3-debuginfo-3.6.8-13.el7.ppc64.rpm
python3-devel-3.6.8-13.el7.ppc.rpm
python3-devel-3.6.8-13.el7.ppc64.rpm
python3-idle-3.6.8-13.el7.ppc.rpm
python3-idle-3.6.8-13.el7.ppc64.rpm
python3-test-3.6.8-13.el7.ppc.rpm
python3-test-3.6.8-13.el7.ppc64.rpm
python3-tkinter-3.6.8-13.el7.ppc.rpm
python3-tkinter-3.6.8-13.el7.ppc64.rpm

ppc64le:
python3-debug-3.6.8-13.el7.ppc64le.rpm
python3-debuginfo-3.6.8-13.el7.ppc64le.rpm
python3-devel-3.6.8-13.el7.ppc64le.rpm
python3-idle-3.6.8-13.el7.ppc64le.rpm
python3-test-3.6.8-13.el7.ppc64le.rpm
python3-tkinter-3.6.8-13.el7.ppc64le.rpm

s390x:
python3-3.6.8-13.el7.s390.rpm
python3-debug-3.6.8-13.el7.s390.rpm
python3-debug-3.6.8-13.el7.s390x.rpm
python3-debuginfo-3.6.8-13.el7.s390.rpm
python3-debuginfo-3.6.8-13.el7.s390x.rpm
python3-devel-3.6.8-13.el7.s390.rpm
python3-devel-3.6.8-13.el7.s390x.rpm
python3-idle-3.6.8-13.el7.s390.rpm
python3-idle-3.6.8-13.el7.s390x.rpm
python3-test-3.6.8-13.el7.s390.rpm
python3-test-3.6.8-13.el7.s390x.rpm
python3-tkinter-3.6.8-13.el7.s390.rpm
python3-tkinter-3.6.8-13.el7.s390x.rpm

x86_64:
python3-3.6.8-13.el7.i686.rpm
python3-debug-3.6.8-13.el7.i686.rpm
python3-debug-3.6.8-13.el7.x86_64.rpm
python3-debuginfo-3.6.8-13.el7.i686.rpm
python3-debuginfo-3.6.8-13.el7.x86_64.rpm
python3-devel-3.6.8-13.el7.i686.rpm
python3-devel-3.6.8-13.el7.x86_64.rpm
python3-idle-3.6.8-13.el7.i686.rpm
python3-idle-3.6.8-13.el7.x86_64.rpm
python3-test-3.6.8-13.el7.i686.rpm
python3-test-3.6.8-13.el7.x86_64.rpm
python3-tkinter-3.6.8-13.el7.i686.rpm
python3-tkinter-3.6.8-13.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
python3-3.6.8-13.el7.src.rpm

x86_64:
python3-3.6.8-13.el7.x86_64.rpm
python3-debuginfo-3.6.8-13.el7.i686.rpm
python3-debuginfo-3.6.8-13.el7.x86_64.rpm
python3-libs-3.6.8-13.el7.i686.rpm
python3-libs-3.6.8-13.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
python3-3.6.8-13.el7.i686.rpm
python3-debug-3.6.8-13.el7.i686.rpm
python3-debug-3.6.8-13.el7.x86_64.rpm
python3-debuginfo-3.6.8-13.el7.i686.rpm
python3-debuginfo-3.6.8-13.el7.x86_64.rpm
python3-devel-3.6.8-13.el7.i686.rpm
python3-devel-3.6.8-13.el7.x86_64.rpm
python3-idle-3.6.8-13.el7.i686.rpm
python3-idle-3.6.8-13.el7.x86_64.rpm
python3-test-3.6.8-13.el7.i686.rpm
python3-test-3.6.8-13.el7.x86_64.rpm
python3-tkinter-3.6.8-13.el7.i686.rpm
python3-tkinter-3.6.8-13.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-20852
https://access.redhat.com/security/cve/CVE-2019-16056
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=LP7l
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=52Mn
-----END PGP SIGNATURE-----