exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-0997-01

Red Hat Security Advisory 2019-0997-01
Posted May 7, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0997-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. This package provides the "python3" executable: the reference interpreter for the Python language, version 3. The majority of its standard library is provided in the python3-libs package, which should be installed automatically along with python3. The remaining parts of the Python standard library are broken out into the python3-tkinter and python3-test packages. Issues addressed include an information leakage vulnerability.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2019-9636
SHA-256 | 0706f54db778ad328c1b0efc96b5ff3ee3da1cce5a5bdf363324b8596f92cea6

Red Hat Security Advisory 2019-0997-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: python3 security update
Advisory ID: RHSA-2019:0997-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0997
Issue date: 2019-05-07
CVE Names: CVE-2019-9636
====================================================================
1. Summary:

An update for python3 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

This package provides the "python3" executable: the reference interpreter
for the Python language, version 3. The majority of its standard library is
provided in the python3-libs package, which should be installed
automatically along with python3. The remaining parts of the Python
standard library are broken out into the python3-tkinter and python3-test
packages.

Security Fix(es):

* python: Information Disclosure due to urlsplit improper NFKC
normalization (CVE-2019-9636)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1688543 - CVE-2019-9636 python: Information Disclosure due to urlsplit improper NFKC normalization

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
platform-python-debug-3.6.8-2.el8_0.aarch64.rpm
platform-python-devel-3.6.8-2.el8_0.aarch64.rpm
python3-debuginfo-3.6.8-2.el8_0.aarch64.rpm
python3-debugsource-3.6.8-2.el8_0.aarch64.rpm
python3-idle-3.6.8-2.el8_0.aarch64.rpm
python3-tkinter-3.6.8-2.el8_0.aarch64.rpm

ppc64le:
platform-python-debug-3.6.8-2.el8_0.ppc64le.rpm
platform-python-devel-3.6.8-2.el8_0.ppc64le.rpm
python3-debuginfo-3.6.8-2.el8_0.ppc64le.rpm
python3-debugsource-3.6.8-2.el8_0.ppc64le.rpm
python3-idle-3.6.8-2.el8_0.ppc64le.rpm
python3-tkinter-3.6.8-2.el8_0.ppc64le.rpm

s390x:
platform-python-debug-3.6.8-2.el8_0.s390x.rpm
platform-python-devel-3.6.8-2.el8_0.s390x.rpm
python3-debuginfo-3.6.8-2.el8_0.s390x.rpm
python3-debugsource-3.6.8-2.el8_0.s390x.rpm
python3-idle-3.6.8-2.el8_0.s390x.rpm
python3-tkinter-3.6.8-2.el8_0.s390x.rpm

x86_64:
platform-python-3.6.8-2.el8_0.i686.rpm
platform-python-debug-3.6.8-2.el8_0.i686.rpm
platform-python-debug-3.6.8-2.el8_0.x86_64.rpm
platform-python-devel-3.6.8-2.el8_0.i686.rpm
platform-python-devel-3.6.8-2.el8_0.x86_64.rpm
python3-debuginfo-3.6.8-2.el8_0.i686.rpm
python3-debuginfo-3.6.8-2.el8_0.x86_64.rpm
python3-debugsource-3.6.8-2.el8_0.i686.rpm
python3-debugsource-3.6.8-2.el8_0.x86_64.rpm
python3-idle-3.6.8-2.el8_0.i686.rpm
python3-idle-3.6.8-2.el8_0.x86_64.rpm
python3-test-3.6.8-2.el8_0.i686.rpm
python3-tkinter-3.6.8-2.el8_0.i686.rpm
python3-tkinter-3.6.8-2.el8_0.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
python3-3.6.8-2.el8_0.src.rpm

aarch64:
platform-python-3.6.8-2.el8_0.aarch64.rpm
python3-debuginfo-3.6.8-2.el8_0.aarch64.rpm
python3-debugsource-3.6.8-2.el8_0.aarch64.rpm
python3-libs-3.6.8-2.el8_0.aarch64.rpm
python3-test-3.6.8-2.el8_0.aarch64.rpm

ppc64le:
platform-python-3.6.8-2.el8_0.ppc64le.rpm
python3-debuginfo-3.6.8-2.el8_0.ppc64le.rpm
python3-debugsource-3.6.8-2.el8_0.ppc64le.rpm
python3-libs-3.6.8-2.el8_0.ppc64le.rpm
python3-test-3.6.8-2.el8_0.ppc64le.rpm

s390x:
platform-python-3.6.8-2.el8_0.s390x.rpm
python3-debuginfo-3.6.8-2.el8_0.s390x.rpm
python3-debugsource-3.6.8-2.el8_0.s390x.rpm
python3-libs-3.6.8-2.el8_0.s390x.rpm
python3-test-3.6.8-2.el8_0.s390x.rpm

x86_64:
platform-python-3.6.8-2.el8_0.x86_64.rpm
python3-debuginfo-3.6.8-2.el8_0.i686.rpm
python3-debuginfo-3.6.8-2.el8_0.x86_64.rpm
python3-debugsource-3.6.8-2.el8_0.i686.rpm
python3-debugsource-3.6.8-2.el8_0.x86_64.rpm
python3-libs-3.6.8-2.el8_0.i686.rpm
python3-libs-3.6.8-2.el8_0.x86_64.rpm
python3-test-3.6.8-2.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9636
https://access.redhat.com/security/updates/classification/#important
https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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twmN
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close