exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-2980-01

Red Hat Security Advisory 2019-2980-01
Posted Oct 8, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2980-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include an information leakage vulnerability.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2019-9636
SHA-256 | 58df67f1d3c3ee439003b39d0be2e9a506c36b86b91c62d74ef9b923ae08852e

Red Hat Security Advisory 2019-2980-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: python security update
Advisory ID: RHSA-2019:2980-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2980
Issue date: 2019-10-08
CVE Names: CVE-2019-9636
=====================================================================

1. Summary:

An update for python is now available for Red Hat Enterprise Linux 7.5
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.5) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.5) - ppc64, ppc64le, s390x, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: Information Disclosure due to urlsplit improper NFKC
normalization (CVE-2019-9636)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1688543 - CVE-2019-9636 python: Information Disclosure due to urlsplit improper NFKC normalization

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5):

Source:
python-2.7.5-70.el7_5.src.rpm

x86_64:
python-2.7.5-70.el7_5.x86_64.rpm
python-debuginfo-2.7.5-70.el7_5.i686.rpm
python-debuginfo-2.7.5-70.el7_5.x86_64.rpm
python-devel-2.7.5-70.el7_5.x86_64.rpm
python-libs-2.7.5-70.el7_5.i686.rpm
python-libs-2.7.5-70.el7_5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):

x86_64:
python-debug-2.7.5-70.el7_5.x86_64.rpm
python-debuginfo-2.7.5-70.el7_5.x86_64.rpm
python-test-2.7.5-70.el7_5.x86_64.rpm
python-tools-2.7.5-70.el7_5.x86_64.rpm
tkinter-2.7.5-70.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
python-2.7.5-70.el7_5.src.rpm

ppc64:
python-2.7.5-70.el7_5.ppc64.rpm
python-debuginfo-2.7.5-70.el7_5.ppc.rpm
python-debuginfo-2.7.5-70.el7_5.ppc64.rpm
python-devel-2.7.5-70.el7_5.ppc64.rpm
python-libs-2.7.5-70.el7_5.ppc.rpm
python-libs-2.7.5-70.el7_5.ppc64.rpm

ppc64le:
python-2.7.5-70.el7_5.ppc64le.rpm
python-debuginfo-2.7.5-70.el7_5.ppc64le.rpm
python-devel-2.7.5-70.el7_5.ppc64le.rpm
python-libs-2.7.5-70.el7_5.ppc64le.rpm

s390x:
python-2.7.5-70.el7_5.s390x.rpm
python-debuginfo-2.7.5-70.el7_5.s390.rpm
python-debuginfo-2.7.5-70.el7_5.s390x.rpm
python-devel-2.7.5-70.el7_5.s390x.rpm
python-libs-2.7.5-70.el7_5.s390.rpm
python-libs-2.7.5-70.el7_5.s390x.rpm

x86_64:
python-2.7.5-70.el7_5.x86_64.rpm
python-debuginfo-2.7.5-70.el7_5.i686.rpm
python-debuginfo-2.7.5-70.el7_5.x86_64.rpm
python-devel-2.7.5-70.el7_5.x86_64.rpm
python-libs-2.7.5-70.el7_5.i686.rpm
python-libs-2.7.5-70.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.5):

ppc64:
python-debug-2.7.5-70.el7_5.ppc64.rpm
python-debuginfo-2.7.5-70.el7_5.ppc64.rpm
python-test-2.7.5-70.el7_5.ppc64.rpm
python-tools-2.7.5-70.el7_5.ppc64.rpm
tkinter-2.7.5-70.el7_5.ppc64.rpm

ppc64le:
python-debug-2.7.5-70.el7_5.ppc64le.rpm
python-debuginfo-2.7.5-70.el7_5.ppc64le.rpm
python-test-2.7.5-70.el7_5.ppc64le.rpm
python-tools-2.7.5-70.el7_5.ppc64le.rpm
tkinter-2.7.5-70.el7_5.ppc64le.rpm

s390x:
python-debug-2.7.5-70.el7_5.s390x.rpm
python-debuginfo-2.7.5-70.el7_5.s390x.rpm
python-test-2.7.5-70.el7_5.s390x.rpm
python-tools-2.7.5-70.el7_5.s390x.rpm
tkinter-2.7.5-70.el7_5.s390x.rpm

x86_64:
python-debug-2.7.5-70.el7_5.x86_64.rpm
python-debuginfo-2.7.5-70.el7_5.x86_64.rpm
python-test-2.7.5-70.el7_5.x86_64.rpm
python-tools-2.7.5-70.el7_5.x86_64.rpm
tkinter-2.7.5-70.el7_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9636
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=tTgl
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close