Home / mailingsPDF  

[RHSA-2019:3170-01] Important: python security update

Posted on 22 October 2019
RedHat

======================================================================= Red Hat Security Advisory

Synopsis: Important: python security update
Advisory ID: RHSA-2019:3170-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3170
Issue date: 2019-10-22
CVE Names: CVE-2019-9636
=======================================================================
1. Summary:

An update for python is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) - x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: Information Disclosure due to urlsplit improper NFKC
normalization (CVE-2019-9636)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1688543 - CVE-2019-9636 python: Information Disclosure due to urlsplit impr=oper NFKC normalization

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
python-2.7.5-59.el7_4.src.rpm

x86_64:
python-2.7.5-59.el7_4.x86_64.rpm
python-debuginfo-2.7.5-59.el7_4.i686.rpm
python-debuginfo-2.7.5-59.el7_4.x86_64.rpm
python-devel-2.7.5-59.el7_4.x86_64.rpm
python-libs-2.7.5-59.el7_4.i686.rpm
python-libs-2.7.5-59.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
python-2.7.5-59.el7_4.src.rpm

ppc64le:
python-2.7.5-59.el7_4.ppc64le.rpm
python-debuginfo-2.7.5-59.el7_4.ppc64le.rpm
python-devel-2.7.5-59.el7_4.ppc64le.rpm
python-libs-2.7.5-59.el7_4.ppc64le.rpm

x86_64:
python-2.7.5-59.el7_4.x86_64.rpm
python-debuginfo-2.7.5-59.el7_4.i686.rpm
python-debuginfo-2.7.5-59.el7_4.x86_64.rpm
python-devel-2.7.5-59.el7_4.x86_64.rpm
python-libs-2.7.5-59.el7_4.i686.rpm
python-libs-2.7.5-59.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
python-2.7.5-59.el7_4.src.rpm

x86_64:
python-2.7.5-59.el7_4.x86_64.rpm
python-debuginfo-2.7.5-59.el7_4.i686.rpm
python-debuginfo-2.7.5-59.el7_4.x86_64.rpm
python-devel-2.7.5-59.el7_4.x86_64.rpm
python-libs-2.7.5-59.el7_4.i686.rpm
python-libs-2.7.5-59.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

x86_64:
python-debug-2.7.5-59.el7_4.x86_64.rpm
python-debuginfo-2.7.5-59.el7_4.x86_64.rpm
python-test-2.7.5-59.el7_4.x86_64.rpm
python-tools-2.7.5-59.el7_4.x86_64.rpm
tkinter-2.7.5-59.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

ppc64le:
python-debug-2.7.5-59.el7_4.ppc64le.rpm
python-debuginfo-2.7.5-59.el7_4.ppc64le.rpm
python-test-2.7.5-59.el7_4.ppc64le.rpm
python-tools-2.7.5-59.el7_4.ppc64le.rpm
tkinter-2.7.5-59.el7_4.ppc64le.rpm

x86_64:
python-debug-2.7.5-59.el7_4.x86_64.rpm
python-debuginfo-2.7.5-59.el7_4.x86_64.rpm
python-test-2.7.5-59.el7_4.x86_64.rpm
python-tools-2.7.5-59.el7_4.x86_64.rpm
tkinter-2.7.5-59.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

x86_64:
python-debug-2.7.5-59.el7_4.x86_64.rpm
python-debuginfo-2.7.5-59.el7_4.x86_64.rpm
python-test-2.7.5-59.el7_4.x86_64.rpm
python-tools-2.7.5-59.el7_4.x86_64.rpm
tkinter-2.7.5-59.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9636
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

 

TOP