what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-1700-01

Red Hat Security Advisory 2019-1700-01
Posted Jul 8, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1700-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

tags | advisory, python, bypass
systems | linux, redhat
advisories | CVE-2019-10160, CVE-2019-9948
SHA-256 | 4a5fa93fe9c3f82c6fba5bc7f303f203d1aaac87e67a8f8fd5fc69b41cfdd940

Red Hat Security Advisory 2019-1700-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: python27-python security update
Advisory ID: RHSA-2019:1700-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1700
Issue date: 2019-07-08
CVE Names: CVE-2019-9948 CVE-2019-10160
====================================================================
1. Summary:

An update for python27-python is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: regression of CVE-2019-9636 due to functional fix to allow port
numbers in netloc (CVE-2019-10160)

* python: undocumented local_file protocol allows remote attackers to
bypass protection mechanisms (CVE-2019-9948)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1695570 - CVE-2019-9948 python: undocumented local_file protocol allows remote attackers to bypass protection mechanisms
1718388 - CVE-2019-10160 python: regression of CVE-2019-9636 due to functional fix to allow port numbers in netloc

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
python27-python-2.7.16-6.el6.src.rpm

x86_64:
python27-python-2.7.16-6.el6.x86_64.rpm
python27-python-debug-2.7.16-6.el6.x86_64.rpm
python27-python-debuginfo-2.7.16-6.el6.x86_64.rpm
python27-python-devel-2.7.16-6.el6.x86_64.rpm
python27-python-libs-2.7.16-6.el6.x86_64.rpm
python27-python-test-2.7.16-6.el6.x86_64.rpm
python27-python-tools-2.7.16-6.el6.x86_64.rpm
python27-tkinter-2.7.16-6.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
python27-python-2.7.16-6.el6.src.rpm

x86_64:
python27-python-2.7.16-6.el6.x86_64.rpm
python27-python-debug-2.7.16-6.el6.x86_64.rpm
python27-python-debuginfo-2.7.16-6.el6.x86_64.rpm
python27-python-devel-2.7.16-6.el6.x86_64.rpm
python27-python-libs-2.7.16-6.el6.x86_64.rpm
python27-python-test-2.7.16-6.el6.x86_64.rpm
python27-python-tools-2.7.16-6.el6.x86_64.rpm
python27-tkinter-2.7.16-6.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
python27-python-2.7.16-6.el7.src.rpm

ppc64le:
python27-python-2.7.16-6.el7.ppc64le.rpm
python27-python-debug-2.7.16-6.el7.ppc64le.rpm
python27-python-debuginfo-2.7.16-6.el7.ppc64le.rpm
python27-python-devel-2.7.16-6.el7.ppc64le.rpm
python27-python-libs-2.7.16-6.el7.ppc64le.rpm
python27-python-test-2.7.16-6.el7.ppc64le.rpm
python27-python-tools-2.7.16-6.el7.ppc64le.rpm
python27-tkinter-2.7.16-6.el7.ppc64le.rpm

s390x:
python27-python-2.7.16-6.el7.s390x.rpm
python27-python-debug-2.7.16-6.el7.s390x.rpm
python27-python-debuginfo-2.7.16-6.el7.s390x.rpm
python27-python-devel-2.7.16-6.el7.s390x.rpm
python27-python-libs-2.7.16-6.el7.s390x.rpm
python27-python-test-2.7.16-6.el7.s390x.rpm
python27-python-tools-2.7.16-6.el7.s390x.rpm
python27-tkinter-2.7.16-6.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
python27-python-2.7.16-6.el7.src.rpm

ppc64le:
python27-python-2.7.16-6.el7.ppc64le.rpm
python27-python-debug-2.7.16-6.el7.ppc64le.rpm
python27-python-debuginfo-2.7.16-6.el7.ppc64le.rpm
python27-python-devel-2.7.16-6.el7.ppc64le.rpm
python27-python-libs-2.7.16-6.el7.ppc64le.rpm
python27-python-test-2.7.16-6.el7.ppc64le.rpm
python27-python-tools-2.7.16-6.el7.ppc64le.rpm
python27-tkinter-2.7.16-6.el7.ppc64le.rpm

s390x:
python27-python-2.7.16-6.el7.s390x.rpm
python27-python-debug-2.7.16-6.el7.s390x.rpm
python27-python-debuginfo-2.7.16-6.el7.s390x.rpm
python27-python-devel-2.7.16-6.el7.s390x.rpm
python27-python-libs-2.7.16-6.el7.s390x.rpm
python27-python-test-2.7.16-6.el7.s390x.rpm
python27-python-tools-2.7.16-6.el7.s390x.rpm
python27-tkinter-2.7.16-6.el7.s390x.rpm

x86_64:
python27-python-2.7.16-6.el7.x86_64.rpm
python27-python-debug-2.7.16-6.el7.x86_64.rpm
python27-python-debuginfo-2.7.16-6.el7.x86_64.rpm
python27-python-devel-2.7.16-6.el7.x86_64.rpm
python27-python-libs-2.7.16-6.el7.x86_64.rpm
python27-python-test-2.7.16-6.el7.x86_64.rpm
python27-python-tools-2.7.16-6.el7.x86_64.rpm
python27-tkinter-2.7.16-6.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
python27-python-2.7.16-6.el7.src.rpm

ppc64le:
python27-python-2.7.16-6.el7.ppc64le.rpm
python27-python-debug-2.7.16-6.el7.ppc64le.rpm
python27-python-debuginfo-2.7.16-6.el7.ppc64le.rpm
python27-python-devel-2.7.16-6.el7.ppc64le.rpm
python27-python-libs-2.7.16-6.el7.ppc64le.rpm
python27-python-test-2.7.16-6.el7.ppc64le.rpm
python27-python-tools-2.7.16-6.el7.ppc64le.rpm
python27-tkinter-2.7.16-6.el7.ppc64le.rpm

s390x:
python27-python-2.7.16-6.el7.s390x.rpm
python27-python-debug-2.7.16-6.el7.s390x.rpm
python27-python-debuginfo-2.7.16-6.el7.s390x.rpm
python27-python-devel-2.7.16-6.el7.s390x.rpm
python27-python-libs-2.7.16-6.el7.s390x.rpm
python27-python-test-2.7.16-6.el7.s390x.rpm
python27-python-tools-2.7.16-6.el7.s390x.rpm
python27-tkinter-2.7.16-6.el7.s390x.rpm

x86_64:
python27-python-2.7.16-6.el7.x86_64.rpm
python27-python-debug-2.7.16-6.el7.x86_64.rpm
python27-python-debuginfo-2.7.16-6.el7.x86_64.rpm
python27-python-devel-2.7.16-6.el7.x86_64.rpm
python27-python-libs-2.7.16-6.el7.x86_64.rpm
python27-python-test-2.7.16-6.el7.x86_64.rpm
python27-python-tools-2.7.16-6.el7.x86_64.rpm
python27-tkinter-2.7.16-6.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
python27-python-2.7.16-6.el7.src.rpm

ppc64le:
python27-python-2.7.16-6.el7.ppc64le.rpm
python27-python-debug-2.7.16-6.el7.ppc64le.rpm
python27-python-debuginfo-2.7.16-6.el7.ppc64le.rpm
python27-python-devel-2.7.16-6.el7.ppc64le.rpm
python27-python-libs-2.7.16-6.el7.ppc64le.rpm
python27-python-test-2.7.16-6.el7.ppc64le.rpm
python27-python-tools-2.7.16-6.el7.ppc64le.rpm
python27-tkinter-2.7.16-6.el7.ppc64le.rpm

s390x:
python27-python-2.7.16-6.el7.s390x.rpm
python27-python-debug-2.7.16-6.el7.s390x.rpm
python27-python-debuginfo-2.7.16-6.el7.s390x.rpm
python27-python-devel-2.7.16-6.el7.s390x.rpm
python27-python-libs-2.7.16-6.el7.s390x.rpm
python27-python-test-2.7.16-6.el7.s390x.rpm
python27-python-tools-2.7.16-6.el7.s390x.rpm
python27-tkinter-2.7.16-6.el7.s390x.rpm

x86_64:
python27-python-2.7.16-6.el7.x86_64.rpm
python27-python-debug-2.7.16-6.el7.x86_64.rpm
python27-python-debuginfo-2.7.16-6.el7.x86_64.rpm
python27-python-devel-2.7.16-6.el7.x86_64.rpm
python27-python-libs-2.7.16-6.el7.x86_64.rpm
python27-python-test-2.7.16-6.el7.x86_64.rpm
python27-python-tools-2.7.16-6.el7.x86_64.rpm
python27-tkinter-2.7.16-6.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
python27-python-2.7.16-6.el7.src.rpm

ppc64le:
python27-python-2.7.16-6.el7.ppc64le.rpm
python27-python-debug-2.7.16-6.el7.ppc64le.rpm
python27-python-debuginfo-2.7.16-6.el7.ppc64le.rpm
python27-python-devel-2.7.16-6.el7.ppc64le.rpm
python27-python-libs-2.7.16-6.el7.ppc64le.rpm
python27-python-test-2.7.16-6.el7.ppc64le.rpm
python27-python-tools-2.7.16-6.el7.ppc64le.rpm
python27-tkinter-2.7.16-6.el7.ppc64le.rpm

s390x:
python27-python-2.7.16-6.el7.s390x.rpm
python27-python-debug-2.7.16-6.el7.s390x.rpm
python27-python-debuginfo-2.7.16-6.el7.s390x.rpm
python27-python-devel-2.7.16-6.el7.s390x.rpm
python27-python-libs-2.7.16-6.el7.s390x.rpm
python27-python-test-2.7.16-6.el7.s390x.rpm
python27-python-tools-2.7.16-6.el7.s390x.rpm
python27-tkinter-2.7.16-6.el7.s390x.rpm

x86_64:
python27-python-2.7.16-6.el7.x86_64.rpm
python27-python-debug-2.7.16-6.el7.x86_64.rpm
python27-python-debuginfo-2.7.16-6.el7.x86_64.rpm
python27-python-devel-2.7.16-6.el7.x86_64.rpm
python27-python-libs-2.7.16-6.el7.x86_64.rpm
python27-python-test-2.7.16-6.el7.x86_64.rpm
python27-python-tools-2.7.16-6.el7.x86_64.rpm
python27-tkinter-2.7.16-6.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
python27-python-2.7.16-6.el7.src.rpm

x86_64:
python27-python-2.7.16-6.el7.x86_64.rpm
python27-python-debug-2.7.16-6.el7.x86_64.rpm
python27-python-debuginfo-2.7.16-6.el7.x86_64.rpm
python27-python-devel-2.7.16-6.el7.x86_64.rpm
python27-python-libs-2.7.16-6.el7.x86_64.rpm
python27-python-test-2.7.16-6.el7.x86_64.rpm
python27-python-tools-2.7.16-6.el7.x86_64.rpm
python27-tkinter-2.7.16-6.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9948
https://access.redhat.com/security/cve/CVE-2019-10160
https://access.redhat.com/security/updates/classification/#important
https://bugs.python.org/issue35907
https://bugs.python.org/issue36742

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXSNUI9zjgjWX9erEAQhlNg/7BgHl9+FbpsIPZZ2dnY6wcOr0XSIXRBOF
8YYynMLQEfd+2JdKS4H/fABKtuBbgD6vZCgNR9ySFUit6bRll6ZS8R4KCOzW980H
wt4o1+ihQLS3T5ys6EfMSnVRG+aaSOpx9oTJ7m07Y2yiRLrtaI985bdOk49MmuTs
MDIMjd/Yv30GEHhsAyFCzbc2QCVSXsdpOKgE1407I4mzt3QU7t7k4daTOA0WU4LG
wZrk29/6jLSqtV7xSu/02XfVg/zafafBXVHXYMLzHwsYcIyY2OgfUUvheXon8hRK
+7hVH+fTjtN28kLJZUevizwM8xVqwWCLhljWxjbKZ3nHY+M3coEIRn8LJys5IOL8
SM6kiOlEDuYRRMd5SnsLnhXhHliSXAiDa0ikKfw3lCMyc80mqsEu/1Hj5ZQ+zKfU
+3Dc/ETDgaohwmurBgasYu8AXEeFUpa6Qce393jYsxWmyUgk8yh9OYC53LcgG9XD
7gUPhTxk1YQvBvleFbyT7GtXQrU0Y/mrBePMzHhKJ8hCrjFQNIDFpsxBXGPT/Iiu
igyUCcwIZw0bdZ7w/6IR5RKXYytZL4M2FfdJrPXQzz+71Z4GvBBh3oIJ/CyOLaTk
vVUuU2+JBSMsg8mB+vKROJ4iA7ESEPqEgl1JWaWNOzGXq2oQ2Ek54NwnvMg2sn5d
WMTGaU6Bbp8=OvGB
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close