exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-2030-01

Red Hat Security Advisory 2019-2030-01
Posted Aug 6, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2030-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include bypass and null pointer vulnerabilities.

tags | advisory, vulnerability, python
systems | linux, redhat
advisories | CVE-2018-14647, CVE-2019-5010, CVE-2019-9740, CVE-2019-9947, CVE-2019-9948
SHA-256 | 6fd91245102802a006109694bf2cbf504a8440df92fcea71cc7c5cb6ed8f2681

Red Hat Security Advisory 2019-2030-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: python security and bug fix update
Advisory ID: RHSA-2019:2030-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2030
Issue date: 2019-08-06
CVE Names: CVE-2018-14647 CVE-2019-5010 CVE-2019-9740
CVE-2019-9947 CVE-2019-9948
====================================================================
1. Summary:

An update for python is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: Missing salt initialization in _elementtree.c module
(CVE-2018-14647)

* python: NULL pointer dereference using a specially crafted X509
certificate (CVE-2019-5010)

* python: CRLF injection via the query part of the url passed to urlopen()
(CVE-2019-9740)

* python: CRLF injection via the path part of the url passed to urlopen()
(CVE-2019-9947)

* python: Undocumented local_file protocol allows remote attackers to
bypass protection mechanisms (CVE-2019-9948)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1629982 - Python can sometimes create incorrect .pyc files
1631822 - CVE-2018-14647 python: Missing salt initialization in _elementtree.c module
1666519 - CVE-2019-5010 python: NULL pointer dereference using a specially crafted X509 certificate
1688169 - CVE-2019-9740 python: CRLF injection via the query part of the url passed to urlopen()
1695570 - CVE-2019-9948 python: Undocumented local_file protocol allows remote attackers to bypass protection mechanisms
1695572 - CVE-2019-9947 python: CRLF injection via the path part of the url passed to urlopen()
1703600 - python2-devel can't be installed during RHEL 7 to 8 upgrade due to incorrect Obsoletes

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
python-2.7.5-86.el7.src.rpm

x86_64:
python-2.7.5-86.el7.x86_64.rpm
python-debuginfo-2.7.5-86.el7.i686.rpm
python-debuginfo-2.7.5-86.el7.x86_64.rpm
python-libs-2.7.5-86.el7.i686.rpm
python-libs-2.7.5-86.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
python-debug-2.7.5-86.el7.x86_64.rpm
python-debuginfo-2.7.5-86.el7.x86_64.rpm
python-devel-2.7.5-86.el7.x86_64.rpm
python-test-2.7.5-86.el7.x86_64.rpm
python-tools-2.7.5-86.el7.x86_64.rpm
tkinter-2.7.5-86.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
python-2.7.5-86.el7.src.rpm

x86_64:
python-2.7.5-86.el7.x86_64.rpm
python-debuginfo-2.7.5-86.el7.i686.rpm
python-debuginfo-2.7.5-86.el7.x86_64.rpm
python-devel-2.7.5-86.el7.x86_64.rpm
python-libs-2.7.5-86.el7.i686.rpm
python-libs-2.7.5-86.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
python-debug-2.7.5-86.el7.x86_64.rpm
python-debuginfo-2.7.5-86.el7.x86_64.rpm
python-test-2.7.5-86.el7.x86_64.rpm
python-tools-2.7.5-86.el7.x86_64.rpm
tkinter-2.7.5-86.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
python-2.7.5-86.el7.src.rpm

ppc64:
python-2.7.5-86.el7.ppc64.rpm
python-debuginfo-2.7.5-86.el7.ppc.rpm
python-debuginfo-2.7.5-86.el7.ppc64.rpm
python-devel-2.7.5-86.el7.ppc64.rpm
python-libs-2.7.5-86.el7.ppc.rpm
python-libs-2.7.5-86.el7.ppc64.rpm

ppc64le:
python-2.7.5-86.el7.ppc64le.rpm
python-debuginfo-2.7.5-86.el7.ppc64le.rpm
python-devel-2.7.5-86.el7.ppc64le.rpm
python-libs-2.7.5-86.el7.ppc64le.rpm

s390x:
python-2.7.5-86.el7.s390x.rpm
python-debuginfo-2.7.5-86.el7.s390.rpm
python-debuginfo-2.7.5-86.el7.s390x.rpm
python-devel-2.7.5-86.el7.s390x.rpm
python-libs-2.7.5-86.el7.s390.rpm
python-libs-2.7.5-86.el7.s390x.rpm

x86_64:
python-2.7.5-86.el7.x86_64.rpm
python-debuginfo-2.7.5-86.el7.i686.rpm
python-debuginfo-2.7.5-86.el7.x86_64.rpm
python-devel-2.7.5-86.el7.x86_64.rpm
python-libs-2.7.5-86.el7.i686.rpm
python-libs-2.7.5-86.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
python-debug-2.7.5-86.el7.ppc64.rpm
python-debuginfo-2.7.5-86.el7.ppc64.rpm
python-test-2.7.5-86.el7.ppc64.rpm
python-tools-2.7.5-86.el7.ppc64.rpm
tkinter-2.7.5-86.el7.ppc64.rpm

ppc64le:
python-debug-2.7.5-86.el7.ppc64le.rpm
python-debuginfo-2.7.5-86.el7.ppc64le.rpm
python-test-2.7.5-86.el7.ppc64le.rpm
python-tools-2.7.5-86.el7.ppc64le.rpm
tkinter-2.7.5-86.el7.ppc64le.rpm

s390x:
python-debug-2.7.5-86.el7.s390x.rpm
python-debuginfo-2.7.5-86.el7.s390x.rpm
python-test-2.7.5-86.el7.s390x.rpm
python-tools-2.7.5-86.el7.s390x.rpm
tkinter-2.7.5-86.el7.s390x.rpm

x86_64:
python-debug-2.7.5-86.el7.x86_64.rpm
python-debuginfo-2.7.5-86.el7.x86_64.rpm
python-test-2.7.5-86.el7.x86_64.rpm
python-tools-2.7.5-86.el7.x86_64.rpm
tkinter-2.7.5-86.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
python-2.7.5-86.el7.src.rpm

x86_64:
python-2.7.5-86.el7.x86_64.rpm
python-debuginfo-2.7.5-86.el7.i686.rpm
python-debuginfo-2.7.5-86.el7.x86_64.rpm
python-devel-2.7.5-86.el7.x86_64.rpm
python-libs-2.7.5-86.el7.i686.rpm
python-libs-2.7.5-86.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
python-debug-2.7.5-86.el7.x86_64.rpm
python-debuginfo-2.7.5-86.el7.x86_64.rpm
python-test-2.7.5-86.el7.x86_64.rpm
python-tools-2.7.5-86.el7.x86_64.rpm
tkinter-2.7.5-86.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-14647
https://access.redhat.com/security/cve/CVE-2019-5010
https://access.redhat.com/security/cve/CVE-2019-9740
https://access.redhat.com/security/cve/CVE-2019-9947
https://access.redhat.com/security/cve/CVE-2019-9948
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXUl2v9zjgjWX9erEAQjh/Q//bJ/8BQhszUlNLB1Lz+dkUlnflqypaEPX
eQUs5um1sKA+yNwg2gsw4CofHoRaJY13BWlcglFdpnI3N8iWLZghlTGgSoRV86wM
MuYvdOBxTOmfZcOOcQrK1IthQYO5Meik0/CuMv2kXT5PCRDLhP9r0HM5/BpjFEeS
drykYOpUAlGLwa8NSgXIDjW7QWvKiK87RzGr+x9SVcDpXPiR8DCZVi53l1rg8ITd
CQLZbAVRj6nkYePrpnnxMcCE41TyB2OyP1LIGuBAyPGV8QWK/Pjq2xPjjKzw61Pu
BU+mqrn62aHq2vqre/2BOJ+M94Aa28UdZZOKt95ys3f1eNyVsb0uDlMXlcVN3ArZ
wqrSuD+a3ASCbjOjk1EHiVk6l+n8SOxro1mF9WJCKpkY0QEkhurDClDg3JUb5Avc
FTiqw7F4JACLumDScfJa9SGj47adO9FAG57L0RqdG4Hil6Sdvy3A7PcHrdtjHh2U
QxTWime0eBmBHkecnIRmn8sZltRM+jNhmCZNZ8I/6OBHtBIBd7L7A+MMAA8tAAIa
VlvFF4Vu5TG/ixz87DWMlkbr44T8K3C1nw7C4Oxbqog+YijSxOHYngytyl0/wLQK
zxlPbfojufxBhEnqmHUIz0epEMRNsOQpbAJs5SJ+OzNYTJQuaV4TmH+7kgrYhtR6
w917eYp0aH8=lOd1
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close