-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: python security update Advisory ID: RHSA-2019:0710-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:0710 Issue date: 2019-04-08 CVE Names: CVE-2019-9636 ==================================================================== 1. Summary: An update for python is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x 3. Description: Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security Fix(es): * python: Information Disclosure due to urlsplit improper NFKC normalization (CVE-2019-9636) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1688543 - CVE-2019-9636 python: Information Disclosure due to urlsplit improper NFKC normalization 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: python-2.7.5-77.el7_6.src.rpm x86_64: python-2.7.5-77.el7_6.x86_64.rpm python-debuginfo-2.7.5-77.el7_6.i686.rpm python-debuginfo-2.7.5-77.el7_6.x86_64.rpm python-libs-2.7.5-77.el7_6.i686.rpm python-libs-2.7.5-77.el7_6.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: python-debug-2.7.5-77.el7_6.x86_64.rpm python-debuginfo-2.7.5-77.el7_6.x86_64.rpm python-devel-2.7.5-77.el7_6.x86_64.rpm python-test-2.7.5-77.el7_6.x86_64.rpm python-tools-2.7.5-77.el7_6.x86_64.rpm tkinter-2.7.5-77.el7_6.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: python-2.7.5-77.el7_6.src.rpm x86_64: python-2.7.5-77.el7_6.x86_64.rpm python-debuginfo-2.7.5-77.el7_6.i686.rpm python-debuginfo-2.7.5-77.el7_6.x86_64.rpm python-devel-2.7.5-77.el7_6.x86_64.rpm python-libs-2.7.5-77.el7_6.i686.rpm python-libs-2.7.5-77.el7_6.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: python-debug-2.7.5-77.el7_6.x86_64.rpm python-debuginfo-2.7.5-77.el7_6.x86_64.rpm python-test-2.7.5-77.el7_6.x86_64.rpm python-tools-2.7.5-77.el7_6.x86_64.rpm tkinter-2.7.5-77.el7_6.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: python-2.7.5-77.el7_6.src.rpm ppc64: python-2.7.5-77.el7_6.ppc64.rpm python-debuginfo-2.7.5-77.el7_6.ppc.rpm python-debuginfo-2.7.5-77.el7_6.ppc64.rpm python-devel-2.7.5-77.el7_6.ppc64.rpm python-libs-2.7.5-77.el7_6.ppc.rpm python-libs-2.7.5-77.el7_6.ppc64.rpm ppc64le: python-2.7.5-77.el7_6.ppc64le.rpm python-debuginfo-2.7.5-77.el7_6.ppc64le.rpm python-devel-2.7.5-77.el7_6.ppc64le.rpm python-libs-2.7.5-77.el7_6.ppc64le.rpm s390x: python-2.7.5-77.el7_6.s390x.rpm python-debuginfo-2.7.5-77.el7_6.s390.rpm python-debuginfo-2.7.5-77.el7_6.s390x.rpm python-devel-2.7.5-77.el7_6.s390x.rpm python-libs-2.7.5-77.el7_6.s390.rpm python-libs-2.7.5-77.el7_6.s390x.rpm x86_64: python-2.7.5-77.el7_6.x86_64.rpm python-debuginfo-2.7.5-77.el7_6.i686.rpm python-debuginfo-2.7.5-77.el7_6.x86_64.rpm python-devel-2.7.5-77.el7_6.x86_64.rpm python-libs-2.7.5-77.el7_6.i686.rpm python-libs-2.7.5-77.el7_6.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7): Source: python-2.7.5-77.el7_6.src.rpm aarch64: python-2.7.5-77.el7_6.aarch64.rpm python-debuginfo-2.7.5-77.el7_6.aarch64.rpm python-devel-2.7.5-77.el7_6.aarch64.rpm python-libs-2.7.5-77.el7_6.aarch64.rpm ppc64le: python-2.7.5-77.el7_6.ppc64le.rpm python-debuginfo-2.7.5-77.el7_6.ppc64le.rpm python-devel-2.7.5-77.el7_6.ppc64le.rpm python-libs-2.7.5-77.el7_6.ppc64le.rpm s390x: python-2.7.5-77.el7_6.s390x.rpm python-debuginfo-2.7.5-77.el7_6.s390.rpm python-debuginfo-2.7.5-77.el7_6.s390x.rpm python-devel-2.7.5-77.el7_6.s390x.rpm python-libs-2.7.5-77.el7_6.s390.rpm python-libs-2.7.5-77.el7_6.s390x.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: python-debug-2.7.5-77.el7_6.ppc64.rpm python-debuginfo-2.7.5-77.el7_6.ppc64.rpm python-test-2.7.5-77.el7_6.ppc64.rpm python-tools-2.7.5-77.el7_6.ppc64.rpm tkinter-2.7.5-77.el7_6.ppc64.rpm ppc64le: python-debug-2.7.5-77.el7_6.ppc64le.rpm python-debuginfo-2.7.5-77.el7_6.ppc64le.rpm python-test-2.7.5-77.el7_6.ppc64le.rpm python-tools-2.7.5-77.el7_6.ppc64le.rpm tkinter-2.7.5-77.el7_6.ppc64le.rpm s390x: python-debug-2.7.5-77.el7_6.s390x.rpm python-debuginfo-2.7.5-77.el7_6.s390x.rpm python-test-2.7.5-77.el7_6.s390x.rpm python-tools-2.7.5-77.el7_6.s390x.rpm tkinter-2.7.5-77.el7_6.s390x.rpm x86_64: python-debug-2.7.5-77.el7_6.x86_64.rpm python-debuginfo-2.7.5-77.el7_6.x86_64.rpm python-test-2.7.5-77.el7_6.x86_64.rpm python-tools-2.7.5-77.el7_6.x86_64.rpm tkinter-2.7.5-77.el7_6.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7): aarch64: python-debug-2.7.5-77.el7_6.aarch64.rpm python-debuginfo-2.7.5-77.el7_6.aarch64.rpm python-test-2.7.5-77.el7_6.aarch64.rpm python-tools-2.7.5-77.el7_6.aarch64.rpm tkinter-2.7.5-77.el7_6.aarch64.rpm ppc64le: python-debug-2.7.5-77.el7_6.ppc64le.rpm python-debuginfo-2.7.5-77.el7_6.ppc64le.rpm python-test-2.7.5-77.el7_6.ppc64le.rpm python-tools-2.7.5-77.el7_6.ppc64le.rpm tkinter-2.7.5-77.el7_6.ppc64le.rpm s390x: python-debug-2.7.5-77.el7_6.s390x.rpm python-debuginfo-2.7.5-77.el7_6.s390x.rpm python-test-2.7.5-77.el7_6.s390x.rpm python-tools-2.7.5-77.el7_6.s390x.rpm tkinter-2.7.5-77.el7_6.s390x.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: python-2.7.5-77.el7_6.src.rpm x86_64: python-2.7.5-77.el7_6.x86_64.rpm python-debuginfo-2.7.5-77.el7_6.i686.rpm python-debuginfo-2.7.5-77.el7_6.x86_64.rpm python-devel-2.7.5-77.el7_6.x86_64.rpm python-libs-2.7.5-77.el7_6.i686.rpm python-libs-2.7.5-77.el7_6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: python-debug-2.7.5-77.el7_6.x86_64.rpm python-debuginfo-2.7.5-77.el7_6.x86_64.rpm python-test-2.7.5-77.el7_6.x86_64.rpm python-tools-2.7.5-77.el7_6.x86_64.rpm tkinter-2.7.5-77.el7_6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-9636 https://access.redhat.com/security/updates/classification/#important https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXKtF29zjgjWX9erEAQiDBA//e9wImDIgeFhVWvpAW+5o2G6zCZjduG+V LL1ki3DSC8O6pXkZnh2wbBFbLz7OTWel9TS/i7ErU3QzA/IEPrxut6XssN9fVvl+ 1t/a1Bf2FYAIzPx9AmPxoGtwt9gV+HjOwRlD6Cm8BO8gdDD+CX4rhCSshDOkV8Nd o+iTcaUY8vG+77bQ90cQjF/Gqi4roekT6g6JiYttVvMcvE6TIV7dIFZuSdEjBlh5 r7vFjpGX5uI2vJoe+aBSUiF6G1OivCoz2Vgl+qsgNC9f5cP310nzMY6uPbl5+lfs PMN50h5S7kXKDH7RH/3QCE4isfJfssHrxSGWye0HsLxPBPP4j3pYBveisaRgJyiz TQQj5EanXmLF0IcWsOCa4ZsjI26fXmgowfCtSBMnEohdGJ9bdNHy6uFJA2LTQG0Q ffdNeaiYg9sYV5JahnEQHL0bWviIf0vVy8eLoywDD2c6ncPBP+YV7H4P4OaShYDJ Lv46sZ8O4X2Bqx3xgq5sVTESCYAa7vfLbewTW4uhKX7x+NTkyu7Una+wzYskq7i7 1pglNPF87/9SkriJyFJuBwgn1EGlDnwzqXSoUXWzY9kBVgCEsI4DgeU6qRUSUN8X U+w7nYVgsORCIonhJUw0swnQCPiBEudu9n+EWBL9WUrtF3u7NAqlQ0uDu1Lagb7Q 7IcZrAL+alc=Hog/ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce