what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-1467-01

Red Hat Security Advisory 2019-1467-01
Posted Jun 13, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1467-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include an information leakage vulnerability.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2019-9636
SHA-256 | 6481e2c602b3983688e83997816abecdc65ae1240c842fcfa0dd8de039f4656a

Red Hat Security Advisory 2019-1467-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: python security update
Advisory ID: RHSA-2019:1467-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1467
Issue date: 2019-06-13
CVE Names: CVE-2019-9636
====================================================================
1. Summary:

An update for python is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: Information Disclosure due to urlsplit improper NFKC
normalization (CVE-2019-9636)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1688543 - CVE-2019-9636 python: Information Disclosure due to urlsplit improper NFKC normalization

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
python-2.6.6-68.el6_10.src.rpm

i386:
python-2.6.6-68.el6_10.i686.rpm
python-debuginfo-2.6.6-68.el6_10.i686.rpm
python-libs-2.6.6-68.el6_10.i686.rpm
tkinter-2.6.6-68.el6_10.i686.rpm

x86_64:
python-2.6.6-68.el6_10.x86_64.rpm
python-debuginfo-2.6.6-68.el6_10.i686.rpm
python-debuginfo-2.6.6-68.el6_10.x86_64.rpm
python-libs-2.6.6-68.el6_10.i686.rpm
python-libs-2.6.6-68.el6_10.x86_64.rpm
tkinter-2.6.6-68.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
python-debuginfo-2.6.6-68.el6_10.i686.rpm
python-devel-2.6.6-68.el6_10.i686.rpm
python-test-2.6.6-68.el6_10.i686.rpm
python-tools-2.6.6-68.el6_10.i686.rpm

x86_64:
python-debuginfo-2.6.6-68.el6_10.i686.rpm
python-debuginfo-2.6.6-68.el6_10.x86_64.rpm
python-devel-2.6.6-68.el6_10.i686.rpm
python-devel-2.6.6-68.el6_10.x86_64.rpm
python-test-2.6.6-68.el6_10.x86_64.rpm
python-tools-2.6.6-68.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
python-2.6.6-68.el6_10.src.rpm

x86_64:
python-2.6.6-68.el6_10.x86_64.rpm
python-debuginfo-2.6.6-68.el6_10.i686.rpm
python-debuginfo-2.6.6-68.el6_10.x86_64.rpm
python-devel-2.6.6-68.el6_10.i686.rpm
python-devel-2.6.6-68.el6_10.x86_64.rpm
python-libs-2.6.6-68.el6_10.i686.rpm
python-libs-2.6.6-68.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
python-debuginfo-2.6.6-68.el6_10.x86_64.rpm
python-test-2.6.6-68.el6_10.x86_64.rpm
python-tools-2.6.6-68.el6_10.x86_64.rpm
tkinter-2.6.6-68.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
python-2.6.6-68.el6_10.src.rpm

i386:
python-2.6.6-68.el6_10.i686.rpm
python-debuginfo-2.6.6-68.el6_10.i686.rpm
python-devel-2.6.6-68.el6_10.i686.rpm
python-libs-2.6.6-68.el6_10.i686.rpm
tkinter-2.6.6-68.el6_10.i686.rpm

ppc64:
python-2.6.6-68.el6_10.ppc64.rpm
python-debuginfo-2.6.6-68.el6_10.ppc.rpm
python-debuginfo-2.6.6-68.el6_10.ppc64.rpm
python-devel-2.6.6-68.el6_10.ppc.rpm
python-devel-2.6.6-68.el6_10.ppc64.rpm
python-libs-2.6.6-68.el6_10.ppc.rpm
python-libs-2.6.6-68.el6_10.ppc64.rpm
tkinter-2.6.6-68.el6_10.ppc64.rpm

s390x:
python-2.6.6-68.el6_10.s390x.rpm
python-debuginfo-2.6.6-68.el6_10.s390.rpm
python-debuginfo-2.6.6-68.el6_10.s390x.rpm
python-devel-2.6.6-68.el6_10.s390.rpm
python-devel-2.6.6-68.el6_10.s390x.rpm
python-libs-2.6.6-68.el6_10.s390.rpm
python-libs-2.6.6-68.el6_10.s390x.rpm

x86_64:
python-2.6.6-68.el6_10.x86_64.rpm
python-debuginfo-2.6.6-68.el6_10.i686.rpm
python-debuginfo-2.6.6-68.el6_10.x86_64.rpm
python-devel-2.6.6-68.el6_10.i686.rpm
python-devel-2.6.6-68.el6_10.x86_64.rpm
python-libs-2.6.6-68.el6_10.i686.rpm
python-libs-2.6.6-68.el6_10.x86_64.rpm
tkinter-2.6.6-68.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
python-debuginfo-2.6.6-68.el6_10.i686.rpm
python-test-2.6.6-68.el6_10.i686.rpm
python-tools-2.6.6-68.el6_10.i686.rpm

ppc64:
python-debuginfo-2.6.6-68.el6_10.ppc64.rpm
python-test-2.6.6-68.el6_10.ppc64.rpm
python-tools-2.6.6-68.el6_10.ppc64.rpm

s390x:
python-debuginfo-2.6.6-68.el6_10.s390x.rpm
python-test-2.6.6-68.el6_10.s390x.rpm
python-tools-2.6.6-68.el6_10.s390x.rpm
tkinter-2.6.6-68.el6_10.s390x.rpm

x86_64:
python-debuginfo-2.6.6-68.el6_10.x86_64.rpm
python-test-2.6.6-68.el6_10.x86_64.rpm
python-tools-2.6.6-68.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
python-2.6.6-68.el6_10.src.rpm

i386:
python-2.6.6-68.el6_10.i686.rpm
python-debuginfo-2.6.6-68.el6_10.i686.rpm
python-devel-2.6.6-68.el6_10.i686.rpm
python-libs-2.6.6-68.el6_10.i686.rpm
tkinter-2.6.6-68.el6_10.i686.rpm

x86_64:
python-2.6.6-68.el6_10.x86_64.rpm
python-debuginfo-2.6.6-68.el6_10.i686.rpm
python-debuginfo-2.6.6-68.el6_10.x86_64.rpm
python-devel-2.6.6-68.el6_10.i686.rpm
python-devel-2.6.6-68.el6_10.x86_64.rpm
python-libs-2.6.6-68.el6_10.i686.rpm
python-libs-2.6.6-68.el6_10.x86_64.rpm
tkinter-2.6.6-68.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
python-debuginfo-2.6.6-68.el6_10.i686.rpm
python-test-2.6.6-68.el6_10.i686.rpm
python-tools-2.6.6-68.el6_10.i686.rpm

x86_64:
python-debuginfo-2.6.6-68.el6_10.x86_64.rpm
python-test-2.6.6-68.el6_10.x86_64.rpm
python-tools-2.6.6-68.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9636
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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DmCA
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close