exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-0902-01

Red Hat Security Advisory 2019-0902-01
Posted Apr 29, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0902-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include an information leakage vulnerability.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2019-9636
SHA-256 | 90195f168793e06b9ef0967c605d9f9f6f6e3901ed207e9aae55bb2357627299

Red Hat Security Advisory 2019-0902-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: rh-python35-python security update
Advisory ID: RHSA-2019:0902-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0902
Issue date: 2019-04-29
CVE Names: CVE-2019-9636
=====================================================================

1. Summary:

An update for rh-python35-python is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: Information Disclosure due to urlsplit improper NFKC
normalization (CVE-2019-9636)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1688543 - CVE-2019-9636 python: Information Disclosure due to urlsplit improper NFKC normalization

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-python35-python-3.5.1-12.el6.src.rpm

x86_64:
rh-python35-python-3.5.1-12.el6.x86_64.rpm
rh-python35-python-debug-3.5.1-12.el6.x86_64.rpm
rh-python35-python-debuginfo-3.5.1-12.el6.x86_64.rpm
rh-python35-python-devel-3.5.1-12.el6.x86_64.rpm
rh-python35-python-libs-3.5.1-12.el6.x86_64.rpm
rh-python35-python-test-3.5.1-12.el6.x86_64.rpm
rh-python35-python-tkinter-3.5.1-12.el6.x86_64.rpm
rh-python35-python-tools-3.5.1-12.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-python35-python-3.5.1-12.el6.src.rpm

x86_64:
rh-python35-python-3.5.1-12.el6.x86_64.rpm
rh-python35-python-debug-3.5.1-12.el6.x86_64.rpm
rh-python35-python-debuginfo-3.5.1-12.el6.x86_64.rpm
rh-python35-python-devel-3.5.1-12.el6.x86_64.rpm
rh-python35-python-libs-3.5.1-12.el6.x86_64.rpm
rh-python35-python-test-3.5.1-12.el6.x86_64.rpm
rh-python35-python-tkinter-3.5.1-12.el6.x86_64.rpm
rh-python35-python-tools-3.5.1-12.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-python35-python-3.5.1-12.el7.src.rpm

x86_64:
rh-python35-python-3.5.1-12.el7.x86_64.rpm
rh-python35-python-debug-3.5.1-12.el7.x86_64.rpm
rh-python35-python-debuginfo-3.5.1-12.el7.x86_64.rpm
rh-python35-python-devel-3.5.1-12.el7.x86_64.rpm
rh-python35-python-libs-3.5.1-12.el7.x86_64.rpm
rh-python35-python-test-3.5.1-12.el7.x86_64.rpm
rh-python35-python-tkinter-3.5.1-12.el7.x86_64.rpm
rh-python35-python-tools-3.5.1-12.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-python35-python-3.5.1-12.el7.src.rpm

x86_64:
rh-python35-python-3.5.1-12.el7.x86_64.rpm
rh-python35-python-debug-3.5.1-12.el7.x86_64.rpm
rh-python35-python-debuginfo-3.5.1-12.el7.x86_64.rpm
rh-python35-python-devel-3.5.1-12.el7.x86_64.rpm
rh-python35-python-libs-3.5.1-12.el7.x86_64.rpm
rh-python35-python-test-3.5.1-12.el7.x86_64.rpm
rh-python35-python-tkinter-3.5.1-12.el7.x86_64.rpm
rh-python35-python-tools-3.5.1-12.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-python35-python-3.5.1-12.el7.src.rpm

x86_64:
rh-python35-python-3.5.1-12.el7.x86_64.rpm
rh-python35-python-debug-3.5.1-12.el7.x86_64.rpm
rh-python35-python-debuginfo-3.5.1-12.el7.x86_64.rpm
rh-python35-python-devel-3.5.1-12.el7.x86_64.rpm
rh-python35-python-libs-3.5.1-12.el7.x86_64.rpm
rh-python35-python-test-3.5.1-12.el7.x86_64.rpm
rh-python35-python-tkinter-3.5.1-12.el7.x86_64.rpm
rh-python35-python-tools-3.5.1-12.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-python35-python-3.5.1-12.el7.src.rpm

x86_64:
rh-python35-python-3.5.1-12.el7.x86_64.rpm
rh-python35-python-debug-3.5.1-12.el7.x86_64.rpm
rh-python35-python-debuginfo-3.5.1-12.el7.x86_64.rpm
rh-python35-python-devel-3.5.1-12.el7.x86_64.rpm
rh-python35-python-libs-3.5.1-12.el7.x86_64.rpm
rh-python35-python-test-3.5.1-12.el7.x86_64.rpm
rh-python35-python-tkinter-3.5.1-12.el7.x86_64.rpm
rh-python35-python-tools-3.5.1-12.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-python35-python-3.5.1-12.el7.src.rpm

x86_64:
rh-python35-python-3.5.1-12.el7.x86_64.rpm
rh-python35-python-debug-3.5.1-12.el7.x86_64.rpm
rh-python35-python-debuginfo-3.5.1-12.el7.x86_64.rpm
rh-python35-python-devel-3.5.1-12.el7.x86_64.rpm
rh-python35-python-libs-3.5.1-12.el7.x86_64.rpm
rh-python35-python-test-3.5.1-12.el7.x86_64.rpm
rh-python35-python-tkinter-3.5.1-12.el7.x86_64.rpm
rh-python35-python-tools-3.5.1-12.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9636
https://access.redhat.com/security/updates/classification/#important
https://bugs.python.org/issue36216
https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=d9J9
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close