-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: python security update Advisory ID: RHSA-2019:2980-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:2980 Issue date: 2019-10-08 CVE Names: CVE-2019-9636 ===================================================================== 1. Summary: An update for python is now available for Red Hat Enterprise Linux 7.5 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) - x86_64 Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) - x86_64 Red Hat Enterprise Linux Server EUS (v. 7.5) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 7.5) - ppc64, ppc64le, s390x, x86_64 3. Description: Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security Fix(es): * python: Information Disclosure due to urlsplit improper NFKC normalization (CVE-2019-9636) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1688543 - CVE-2019-9636 python: Information Disclosure due to urlsplit improper NFKC normalization 6. Package List: Red Hat Enterprise Linux ComputeNode EUS (v. 7.5): Source: python-2.7.5-70.el7_5.src.rpm x86_64: python-2.7.5-70.el7_5.x86_64.rpm python-debuginfo-2.7.5-70.el7_5.i686.rpm python-debuginfo-2.7.5-70.el7_5.x86_64.rpm python-devel-2.7.5-70.el7_5.x86_64.rpm python-libs-2.7.5-70.el7_5.i686.rpm python-libs-2.7.5-70.el7_5.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5): x86_64: python-debug-2.7.5-70.el7_5.x86_64.rpm python-debuginfo-2.7.5-70.el7_5.x86_64.rpm python-test-2.7.5-70.el7_5.x86_64.rpm python-tools-2.7.5-70.el7_5.x86_64.rpm tkinter-2.7.5-70.el7_5.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 7.5): Source: python-2.7.5-70.el7_5.src.rpm ppc64: python-2.7.5-70.el7_5.ppc64.rpm python-debuginfo-2.7.5-70.el7_5.ppc.rpm python-debuginfo-2.7.5-70.el7_5.ppc64.rpm python-devel-2.7.5-70.el7_5.ppc64.rpm python-libs-2.7.5-70.el7_5.ppc.rpm python-libs-2.7.5-70.el7_5.ppc64.rpm ppc64le: python-2.7.5-70.el7_5.ppc64le.rpm python-debuginfo-2.7.5-70.el7_5.ppc64le.rpm python-devel-2.7.5-70.el7_5.ppc64le.rpm python-libs-2.7.5-70.el7_5.ppc64le.rpm s390x: python-2.7.5-70.el7_5.s390x.rpm python-debuginfo-2.7.5-70.el7_5.s390.rpm python-debuginfo-2.7.5-70.el7_5.s390x.rpm python-devel-2.7.5-70.el7_5.s390x.rpm python-libs-2.7.5-70.el7_5.s390.rpm python-libs-2.7.5-70.el7_5.s390x.rpm x86_64: python-2.7.5-70.el7_5.x86_64.rpm python-debuginfo-2.7.5-70.el7_5.i686.rpm python-debuginfo-2.7.5-70.el7_5.x86_64.rpm python-devel-2.7.5-70.el7_5.x86_64.rpm python-libs-2.7.5-70.el7_5.i686.rpm python-libs-2.7.5-70.el7_5.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 7.5): ppc64: python-debug-2.7.5-70.el7_5.ppc64.rpm python-debuginfo-2.7.5-70.el7_5.ppc64.rpm python-test-2.7.5-70.el7_5.ppc64.rpm python-tools-2.7.5-70.el7_5.ppc64.rpm tkinter-2.7.5-70.el7_5.ppc64.rpm ppc64le: python-debug-2.7.5-70.el7_5.ppc64le.rpm python-debuginfo-2.7.5-70.el7_5.ppc64le.rpm python-test-2.7.5-70.el7_5.ppc64le.rpm python-tools-2.7.5-70.el7_5.ppc64le.rpm tkinter-2.7.5-70.el7_5.ppc64le.rpm s390x: python-debug-2.7.5-70.el7_5.s390x.rpm python-debuginfo-2.7.5-70.el7_5.s390x.rpm python-test-2.7.5-70.el7_5.s390x.rpm python-tools-2.7.5-70.el7_5.s390x.rpm tkinter-2.7.5-70.el7_5.s390x.rpm x86_64: python-debug-2.7.5-70.el7_5.x86_64.rpm python-debuginfo-2.7.5-70.el7_5.x86_64.rpm python-test-2.7.5-70.el7_5.x86_64.rpm python-tools-2.7.5-70.el7_5.x86_64.rpm tkinter-2.7.5-70.el7_5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-9636 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXZxeudzjgjWX9erEAQg3gw/9GEK2wEg4asdGexTv7+96qP4EdJUKoKL1 k9D/2HGQGVooT+arEBxXJqny+6an7/JwBc1cTeG3qpAxLdfGO3JE8oBhjtU7uMH3 J0NvXXOUTxmv7zXYReseEgZQd7yG8JFXaOtGqXsqwXHF0+2hqcSTLlfhufWC2gzU SIUnr2pC9tr1ExpXSVjjBPvpI3O/1B8rfHM5+eBMO+zQf8EYErFkBnuUUSs/19LN 3EbtMpV8DjCL2CGVhAZqb1ku80CvHJZ8kpbs8yTQ2BiUbNUa9s7g0zNqNi/QHpxL 77EjWKEiyu2i0zSRZWUcpbZ2aaNC773is61+1jWc13ZPA595R3HlNUwnV4g/z2gy D4GgQkfzs0ZScJZsyC8g1Skv3gpYfzbC8pn8Zsq8iTS14bt5YQuf+pQEufqixzK4 2DdERDsKQM9uzayuRS5sEtUVNiwsdgHjDqkImjEhpjaraLK1TDWDHEszbC0wuBVm f7u2h3D1LT6UGm5++RLKVc50TaJiVFj5TnIeGfI+RSjoGxHsXMF+fSIav11Xcf8I vQpy0JwjZgHtF0xdcpqRRIRueyqtNTcky/DIRYK/7WphFz6wpAK/mbySDbaDnAne qx0pVs7JCG1ztTo/mh8VrLNxy7dfShnKIa+9ZNykGopAALxJ6A51rddh0m+Mgsr5 jTf36Ic54Ag= =tTgl -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce