exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-0806-01

Red Hat Security Advisory 2019-0806-01
Posted Apr 23, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0806-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include an information leakage vulnerability.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2019-9636
SHA-256 | c206cf8145dc34a49b0f9e9293e5708f88a26c24e86c4b4557f50b051cc04259

Red Hat Security Advisory 2019-0806-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: python27-python security update
Advisory ID: RHSA-2019:0806-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0806
Issue date: 2019-04-23
CVE Names: CVE-2019-9636
====================================================================
1. Summary:

An update for python27-python is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - ppc64le, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - ppc64le, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64le, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: Information Disclosure due to urlsplit improper NFKC
normalization (CVE-2019-9636)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1688543 - CVE-2019-9636 python: Information Disclosure due to urlsplit improper NFKC normalization

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
python27-python-2.7.13-4.el6.src.rpm

x86_64:
python27-python-2.7.13-4.el6.x86_64.rpm
python27-python-debug-2.7.13-4.el6.x86_64.rpm
python27-python-debuginfo-2.7.13-4.el6.x86_64.rpm
python27-python-devel-2.7.13-4.el6.x86_64.rpm
python27-python-libs-2.7.13-4.el6.x86_64.rpm
python27-python-test-2.7.13-4.el6.x86_64.rpm
python27-python-tools-2.7.13-4.el6.x86_64.rpm
python27-tkinter-2.7.13-4.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
python27-python-2.7.13-4.el6.src.rpm

x86_64:
python27-python-2.7.13-4.el6.x86_64.rpm
python27-python-debug-2.7.13-4.el6.x86_64.rpm
python27-python-debuginfo-2.7.13-4.el6.x86_64.rpm
python27-python-devel-2.7.13-4.el6.x86_64.rpm
python27-python-libs-2.7.13-4.el6.x86_64.rpm
python27-python-test-2.7.13-4.el6.x86_64.rpm
python27-python-tools-2.7.13-4.el6.x86_64.rpm
python27-tkinter-2.7.13-4.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
python27-python-2.7.13-6.el7.src.rpm

ppc64le:
python27-python-2.7.13-6.el7.ppc64le.rpm
python27-python-debug-2.7.13-6.el7.ppc64le.rpm
python27-python-debuginfo-2.7.13-6.el7.ppc64le.rpm
python27-python-devel-2.7.13-6.el7.ppc64le.rpm
python27-python-libs-2.7.13-6.el7.ppc64le.rpm
python27-python-test-2.7.13-6.el7.ppc64le.rpm
python27-python-tools-2.7.13-6.el7.ppc64le.rpm
python27-tkinter-2.7.13-6.el7.ppc64le.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
python27-python-2.7.13-6.el7.src.rpm

ppc64le:
python27-python-2.7.13-6.el7.ppc64le.rpm
python27-python-debug-2.7.13-6.el7.ppc64le.rpm
python27-python-debuginfo-2.7.13-6.el7.ppc64le.rpm
python27-python-devel-2.7.13-6.el7.ppc64le.rpm
python27-python-libs-2.7.13-6.el7.ppc64le.rpm
python27-python-test-2.7.13-6.el7.ppc64le.rpm
python27-python-tools-2.7.13-6.el7.ppc64le.rpm
python27-tkinter-2.7.13-6.el7.ppc64le.rpm

x86_64:
python27-python-2.7.13-6.el7.x86_64.rpm
python27-python-debug-2.7.13-6.el7.x86_64.rpm
python27-python-debuginfo-2.7.13-6.el7.x86_64.rpm
python27-python-devel-2.7.13-6.el7.x86_64.rpm
python27-python-libs-2.7.13-6.el7.x86_64.rpm
python27-python-test-2.7.13-6.el7.x86_64.rpm
python27-python-tools-2.7.13-6.el7.x86_64.rpm
python27-tkinter-2.7.13-6.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
python27-python-2.7.13-6.el7.src.rpm

ppc64le:
python27-python-2.7.13-6.el7.ppc64le.rpm
python27-python-debug-2.7.13-6.el7.ppc64le.rpm
python27-python-debuginfo-2.7.13-6.el7.ppc64le.rpm
python27-python-devel-2.7.13-6.el7.ppc64le.rpm
python27-python-libs-2.7.13-6.el7.ppc64le.rpm
python27-python-test-2.7.13-6.el7.ppc64le.rpm
python27-python-tools-2.7.13-6.el7.ppc64le.rpm
python27-tkinter-2.7.13-6.el7.ppc64le.rpm

x86_64:
python27-python-2.7.13-6.el7.x86_64.rpm
python27-python-debug-2.7.13-6.el7.x86_64.rpm
python27-python-debuginfo-2.7.13-6.el7.x86_64.rpm
python27-python-devel-2.7.13-6.el7.x86_64.rpm
python27-python-libs-2.7.13-6.el7.x86_64.rpm
python27-python-test-2.7.13-6.el7.x86_64.rpm
python27-python-tools-2.7.13-6.el7.x86_64.rpm
python27-tkinter-2.7.13-6.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
python27-python-2.7.13-6.el7.src.rpm

ppc64le:
python27-python-2.7.13-6.el7.ppc64le.rpm
python27-python-debug-2.7.13-6.el7.ppc64le.rpm
python27-python-debuginfo-2.7.13-6.el7.ppc64le.rpm
python27-python-devel-2.7.13-6.el7.ppc64le.rpm
python27-python-libs-2.7.13-6.el7.ppc64le.rpm
python27-python-test-2.7.13-6.el7.ppc64le.rpm
python27-python-tools-2.7.13-6.el7.ppc64le.rpm
python27-tkinter-2.7.13-6.el7.ppc64le.rpm

x86_64:
python27-python-2.7.13-6.el7.x86_64.rpm
python27-python-debug-2.7.13-6.el7.x86_64.rpm
python27-python-debuginfo-2.7.13-6.el7.x86_64.rpm
python27-python-devel-2.7.13-6.el7.x86_64.rpm
python27-python-libs-2.7.13-6.el7.x86_64.rpm
python27-python-test-2.7.13-6.el7.x86_64.rpm
python27-python-tools-2.7.13-6.el7.x86_64.rpm
python27-tkinter-2.7.13-6.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
python27-python-2.7.13-6.el7.src.rpm

ppc64le:
python27-python-2.7.13-6.el7.ppc64le.rpm
python27-python-debug-2.7.13-6.el7.ppc64le.rpm
python27-python-debuginfo-2.7.13-6.el7.ppc64le.rpm
python27-python-devel-2.7.13-6.el7.ppc64le.rpm
python27-python-libs-2.7.13-6.el7.ppc64le.rpm
python27-python-test-2.7.13-6.el7.ppc64le.rpm
python27-python-tools-2.7.13-6.el7.ppc64le.rpm
python27-tkinter-2.7.13-6.el7.ppc64le.rpm

x86_64:
python27-python-2.7.13-6.el7.x86_64.rpm
python27-python-debug-2.7.13-6.el7.x86_64.rpm
python27-python-debuginfo-2.7.13-6.el7.x86_64.rpm
python27-python-devel-2.7.13-6.el7.x86_64.rpm
python27-python-libs-2.7.13-6.el7.x86_64.rpm
python27-python-test-2.7.13-6.el7.x86_64.rpm
python27-python-tools-2.7.13-6.el7.x86_64.rpm
python27-tkinter-2.7.13-6.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
python27-python-2.7.13-6.el7.src.rpm

x86_64:
python27-python-2.7.13-6.el7.x86_64.rpm
python27-python-debug-2.7.13-6.el7.x86_64.rpm
python27-python-debuginfo-2.7.13-6.el7.x86_64.rpm
python27-python-devel-2.7.13-6.el7.x86_64.rpm
python27-python-libs-2.7.13-6.el7.x86_64.rpm
python27-python-test-2.7.13-6.el7.x86_64.rpm
python27-python-tools-2.7.13-6.el7.x86_64.rpm
python27-tkinter-2.7.13-6.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9636
https://access.redhat.com/security/updates/classification/#important
https://bugs.python.org/issue36216
https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close