exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-0765-01

Red Hat Security Advisory 2019-0765-01
Posted Apr 16, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0765-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include an information leakage vulnerability.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2019-9636
SHA-256 | e2204bba42bf856629e8e3a8e3683ece88f4b58d35fb8ff0c14a30b1b41e5f58

Red Hat Security Advisory 2019-0765-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: rh-python36-python security update
Advisory ID: RHSA-2019:0765-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0765
Issue date: 2019-04-16
CVE Names: CVE-2019-9636
=====================================================================

1. Summary:

An update for rh-python36-python is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: Information Disclosure due to urlsplit improper NFKC
normalization (CVE-2019-9636)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1688543 - CVE-2019-9636 python: Information Disclosure due to urlsplit improper NFKC normalization

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-python36-python-3.6.3-4.el6.src.rpm

x86_64:
rh-python36-python-3.6.3-4.el6.x86_64.rpm
rh-python36-python-debug-3.6.3-4.el6.x86_64.rpm
rh-python36-python-debuginfo-3.6.3-4.el6.x86_64.rpm
rh-python36-python-devel-3.6.3-4.el6.x86_64.rpm
rh-python36-python-libs-3.6.3-4.el6.x86_64.rpm
rh-python36-python-test-3.6.3-4.el6.x86_64.rpm
rh-python36-python-tkinter-3.6.3-4.el6.x86_64.rpm
rh-python36-python-tools-3.6.3-4.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-python36-python-3.6.3-4.el6.src.rpm

x86_64:
rh-python36-python-3.6.3-4.el6.x86_64.rpm
rh-python36-python-debug-3.6.3-4.el6.x86_64.rpm
rh-python36-python-debuginfo-3.6.3-4.el6.x86_64.rpm
rh-python36-python-devel-3.6.3-4.el6.x86_64.rpm
rh-python36-python-libs-3.6.3-4.el6.x86_64.rpm
rh-python36-python-test-3.6.3-4.el6.x86_64.rpm
rh-python36-python-tkinter-3.6.3-4.el6.x86_64.rpm
rh-python36-python-tools-3.6.3-4.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-python36-python-3.6.3-7.el7.src.rpm

aarch64:
rh-python36-python-3.6.3-7.el7.aarch64.rpm
rh-python36-python-debug-3.6.3-7.el7.aarch64.rpm
rh-python36-python-debuginfo-3.6.3-7.el7.aarch64.rpm
rh-python36-python-devel-3.6.3-7.el7.aarch64.rpm
rh-python36-python-libs-3.6.3-7.el7.aarch64.rpm
rh-python36-python-test-3.6.3-7.el7.aarch64.rpm
rh-python36-python-tkinter-3.6.3-7.el7.aarch64.rpm
rh-python36-python-tools-3.6.3-7.el7.aarch64.rpm

ppc64le:
rh-python36-python-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-debug-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-debuginfo-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-devel-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-libs-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-test-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-tkinter-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-tools-3.6.3-7.el7.ppc64le.rpm

s390x:
rh-python36-python-3.6.3-7.el7.s390x.rpm
rh-python36-python-debug-3.6.3-7.el7.s390x.rpm
rh-python36-python-debuginfo-3.6.3-7.el7.s390x.rpm
rh-python36-python-devel-3.6.3-7.el7.s390x.rpm
rh-python36-python-libs-3.6.3-7.el7.s390x.rpm
rh-python36-python-test-3.6.3-7.el7.s390x.rpm
rh-python36-python-tkinter-3.6.3-7.el7.s390x.rpm
rh-python36-python-tools-3.6.3-7.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-python36-python-3.6.3-7.el7.src.rpm

aarch64:
rh-python36-python-3.6.3-7.el7.aarch64.rpm
rh-python36-python-debug-3.6.3-7.el7.aarch64.rpm
rh-python36-python-debuginfo-3.6.3-7.el7.aarch64.rpm
rh-python36-python-devel-3.6.3-7.el7.aarch64.rpm
rh-python36-python-libs-3.6.3-7.el7.aarch64.rpm
rh-python36-python-test-3.6.3-7.el7.aarch64.rpm
rh-python36-python-tkinter-3.6.3-7.el7.aarch64.rpm
rh-python36-python-tools-3.6.3-7.el7.aarch64.rpm

ppc64le:
rh-python36-python-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-debug-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-debuginfo-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-devel-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-libs-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-test-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-tkinter-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-tools-3.6.3-7.el7.ppc64le.rpm

s390x:
rh-python36-python-3.6.3-7.el7.s390x.rpm
rh-python36-python-debug-3.6.3-7.el7.s390x.rpm
rh-python36-python-debuginfo-3.6.3-7.el7.s390x.rpm
rh-python36-python-devel-3.6.3-7.el7.s390x.rpm
rh-python36-python-libs-3.6.3-7.el7.s390x.rpm
rh-python36-python-test-3.6.3-7.el7.s390x.rpm
rh-python36-python-tkinter-3.6.3-7.el7.s390x.rpm
rh-python36-python-tools-3.6.3-7.el7.s390x.rpm

x86_64:
rh-python36-python-3.6.3-7.el7.x86_64.rpm
rh-python36-python-debug-3.6.3-7.el7.x86_64.rpm
rh-python36-python-debuginfo-3.6.3-7.el7.x86_64.rpm
rh-python36-python-devel-3.6.3-7.el7.x86_64.rpm
rh-python36-python-libs-3.6.3-7.el7.x86_64.rpm
rh-python36-python-test-3.6.3-7.el7.x86_64.rpm
rh-python36-python-tkinter-3.6.3-7.el7.x86_64.rpm
rh-python36-python-tools-3.6.3-7.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-python36-python-3.6.3-7.el7.src.rpm

ppc64le:
rh-python36-python-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-debug-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-debuginfo-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-devel-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-libs-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-test-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-tkinter-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-tools-3.6.3-7.el7.ppc64le.rpm

s390x:
rh-python36-python-3.6.3-7.el7.s390x.rpm
rh-python36-python-debug-3.6.3-7.el7.s390x.rpm
rh-python36-python-debuginfo-3.6.3-7.el7.s390x.rpm
rh-python36-python-devel-3.6.3-7.el7.s390x.rpm
rh-python36-python-libs-3.6.3-7.el7.s390x.rpm
rh-python36-python-test-3.6.3-7.el7.s390x.rpm
rh-python36-python-tkinter-3.6.3-7.el7.s390x.rpm
rh-python36-python-tools-3.6.3-7.el7.s390x.rpm

x86_64:
rh-python36-python-3.6.3-7.el7.x86_64.rpm
rh-python36-python-debug-3.6.3-7.el7.x86_64.rpm
rh-python36-python-debuginfo-3.6.3-7.el7.x86_64.rpm
rh-python36-python-devel-3.6.3-7.el7.x86_64.rpm
rh-python36-python-libs-3.6.3-7.el7.x86_64.rpm
rh-python36-python-test-3.6.3-7.el7.x86_64.rpm
rh-python36-python-tkinter-3.6.3-7.el7.x86_64.rpm
rh-python36-python-tools-3.6.3-7.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-python36-python-3.6.3-7.el7.src.rpm

ppc64le:
rh-python36-python-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-debug-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-debuginfo-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-devel-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-libs-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-test-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-tkinter-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-tools-3.6.3-7.el7.ppc64le.rpm

s390x:
rh-python36-python-3.6.3-7.el7.s390x.rpm
rh-python36-python-debug-3.6.3-7.el7.s390x.rpm
rh-python36-python-debuginfo-3.6.3-7.el7.s390x.rpm
rh-python36-python-devel-3.6.3-7.el7.s390x.rpm
rh-python36-python-libs-3.6.3-7.el7.s390x.rpm
rh-python36-python-test-3.6.3-7.el7.s390x.rpm
rh-python36-python-tkinter-3.6.3-7.el7.s390x.rpm
rh-python36-python-tools-3.6.3-7.el7.s390x.rpm

x86_64:
rh-python36-python-3.6.3-7.el7.x86_64.rpm
rh-python36-python-debug-3.6.3-7.el7.x86_64.rpm
rh-python36-python-debuginfo-3.6.3-7.el7.x86_64.rpm
rh-python36-python-devel-3.6.3-7.el7.x86_64.rpm
rh-python36-python-libs-3.6.3-7.el7.x86_64.rpm
rh-python36-python-test-3.6.3-7.el7.x86_64.rpm
rh-python36-python-tkinter-3.6.3-7.el7.x86_64.rpm
rh-python36-python-tools-3.6.3-7.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-python36-python-3.6.3-7.el7.src.rpm

ppc64le:
rh-python36-python-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-debug-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-debuginfo-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-devel-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-libs-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-test-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-tkinter-3.6.3-7.el7.ppc64le.rpm
rh-python36-python-tools-3.6.3-7.el7.ppc64le.rpm

s390x:
rh-python36-python-3.6.3-7.el7.s390x.rpm
rh-python36-python-debug-3.6.3-7.el7.s390x.rpm
rh-python36-python-debuginfo-3.6.3-7.el7.s390x.rpm
rh-python36-python-devel-3.6.3-7.el7.s390x.rpm
rh-python36-python-libs-3.6.3-7.el7.s390x.rpm
rh-python36-python-test-3.6.3-7.el7.s390x.rpm
rh-python36-python-tkinter-3.6.3-7.el7.s390x.rpm
rh-python36-python-tools-3.6.3-7.el7.s390x.rpm

x86_64:
rh-python36-python-3.6.3-7.el7.x86_64.rpm
rh-python36-python-debug-3.6.3-7.el7.x86_64.rpm
rh-python36-python-debuginfo-3.6.3-7.el7.x86_64.rpm
rh-python36-python-devel-3.6.3-7.el7.x86_64.rpm
rh-python36-python-libs-3.6.3-7.el7.x86_64.rpm
rh-python36-python-test-3.6.3-7.el7.x86_64.rpm
rh-python36-python-tkinter-3.6.3-7.el7.x86_64.rpm
rh-python36-python-tools-3.6.3-7.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-python36-python-3.6.3-7.el7.src.rpm

x86_64:
rh-python36-python-3.6.3-7.el7.x86_64.rpm
rh-python36-python-debug-3.6.3-7.el7.x86_64.rpm
rh-python36-python-debuginfo-3.6.3-7.el7.x86_64.rpm
rh-python36-python-devel-3.6.3-7.el7.x86_64.rpm
rh-python36-python-libs-3.6.3-7.el7.x86_64.rpm
rh-python36-python-test-3.6.3-7.el7.x86_64.rpm
rh-python36-python-tkinter-3.6.3-7.el7.x86_64.rpm
rh-python36-python-tools-3.6.3-7.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9636
https://access.redhat.com/security/updates/classification/#important
https://bugs.python.org/issue36216
https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=c4p3
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close