[RHSA-2019:1587-01] Important: python security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Jun 20 20:43:11 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: python security update
Advisory ID:       RHSA-2019:1587-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1587
Issue date:        2019-06-20
CVE Names:         CVE-2019-10160 
=====================================================================

1. Summary:

An update for python is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: regression of CVE-2019-9636 due to functional fix to allow port
numbers in netloc (CVE-2019-10160)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1718388 - CVE-2019-10160 python: regression of CVE-2019-9636 due to functional fix to allow port numbers in netloc

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
python-2.7.5-80.el7_6.src.rpm

x86_64:
python-2.7.5-80.el7_6.x86_64.rpm
python-debuginfo-2.7.5-80.el7_6.i686.rpm
python-debuginfo-2.7.5-80.el7_6.x86_64.rpm
python-libs-2.7.5-80.el7_6.i686.rpm
python-libs-2.7.5-80.el7_6.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
python-debug-2.7.5-80.el7_6.x86_64.rpm
python-debuginfo-2.7.5-80.el7_6.x86_64.rpm
python-devel-2.7.5-80.el7_6.x86_64.rpm
python-test-2.7.5-80.el7_6.x86_64.rpm
python-tools-2.7.5-80.el7_6.x86_64.rpm
tkinter-2.7.5-80.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
python-2.7.5-80.el7_6.src.rpm

x86_64:
python-2.7.5-80.el7_6.x86_64.rpm
python-debuginfo-2.7.5-80.el7_6.i686.rpm
python-debuginfo-2.7.5-80.el7_6.x86_64.rpm
python-devel-2.7.5-80.el7_6.x86_64.rpm
python-libs-2.7.5-80.el7_6.i686.rpm
python-libs-2.7.5-80.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
python-debug-2.7.5-80.el7_6.x86_64.rpm
python-debuginfo-2.7.5-80.el7_6.x86_64.rpm
python-test-2.7.5-80.el7_6.x86_64.rpm
python-tools-2.7.5-80.el7_6.x86_64.rpm
tkinter-2.7.5-80.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
python-2.7.5-80.el7_6.src.rpm

ppc64:
python-2.7.5-80.el7_6.ppc64.rpm
python-debuginfo-2.7.5-80.el7_6.ppc.rpm
python-debuginfo-2.7.5-80.el7_6.ppc64.rpm
python-devel-2.7.5-80.el7_6.ppc64.rpm
python-libs-2.7.5-80.el7_6.ppc.rpm
python-libs-2.7.5-80.el7_6.ppc64.rpm

ppc64le:
python-2.7.5-80.el7_6.ppc64le.rpm
python-debuginfo-2.7.5-80.el7_6.ppc64le.rpm
python-devel-2.7.5-80.el7_6.ppc64le.rpm
python-libs-2.7.5-80.el7_6.ppc64le.rpm

s390x:
python-2.7.5-80.el7_6.s390x.rpm
python-debuginfo-2.7.5-80.el7_6.s390.rpm
python-debuginfo-2.7.5-80.el7_6.s390x.rpm
python-devel-2.7.5-80.el7_6.s390x.rpm
python-libs-2.7.5-80.el7_6.s390.rpm
python-libs-2.7.5-80.el7_6.s390x.rpm

x86_64:
python-2.7.5-80.el7_6.x86_64.rpm
python-debuginfo-2.7.5-80.el7_6.i686.rpm
python-debuginfo-2.7.5-80.el7_6.x86_64.rpm
python-devel-2.7.5-80.el7_6.x86_64.rpm
python-libs-2.7.5-80.el7_6.i686.rpm
python-libs-2.7.5-80.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
python-2.7.5-80.el7_6.src.rpm

aarch64:
python-2.7.5-80.el7_6.aarch64.rpm
python-debuginfo-2.7.5-80.el7_6.aarch64.rpm
python-devel-2.7.5-80.el7_6.aarch64.rpm
python-libs-2.7.5-80.el7_6.aarch64.rpm

ppc64le:
python-2.7.5-80.el7_6.ppc64le.rpm
python-debuginfo-2.7.5-80.el7_6.ppc64le.rpm
python-devel-2.7.5-80.el7_6.ppc64le.rpm
python-libs-2.7.5-80.el7_6.ppc64le.rpm

s390x:
python-2.7.5-80.el7_6.s390x.rpm
python-debuginfo-2.7.5-80.el7_6.s390.rpm
python-debuginfo-2.7.5-80.el7_6.s390x.rpm
python-devel-2.7.5-80.el7_6.s390x.rpm
python-libs-2.7.5-80.el7_6.s390.rpm
python-libs-2.7.5-80.el7_6.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
python-debug-2.7.5-80.el7_6.ppc64.rpm
python-debuginfo-2.7.5-80.el7_6.ppc64.rpm
python-test-2.7.5-80.el7_6.ppc64.rpm
python-tools-2.7.5-80.el7_6.ppc64.rpm
tkinter-2.7.5-80.el7_6.ppc64.rpm

ppc64le:
python-debug-2.7.5-80.el7_6.ppc64le.rpm
python-debuginfo-2.7.5-80.el7_6.ppc64le.rpm
python-test-2.7.5-80.el7_6.ppc64le.rpm
python-tools-2.7.5-80.el7_6.ppc64le.rpm
tkinter-2.7.5-80.el7_6.ppc64le.rpm

s390x:
python-debug-2.7.5-80.el7_6.s390x.rpm
python-debuginfo-2.7.5-80.el7_6.s390x.rpm
python-test-2.7.5-80.el7_6.s390x.rpm
python-tools-2.7.5-80.el7_6.s390x.rpm
tkinter-2.7.5-80.el7_6.s390x.rpm

x86_64:
python-debug-2.7.5-80.el7_6.x86_64.rpm
python-debuginfo-2.7.5-80.el7_6.x86_64.rpm
python-test-2.7.5-80.el7_6.x86_64.rpm
python-tools-2.7.5-80.el7_6.x86_64.rpm
tkinter-2.7.5-80.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
python-debug-2.7.5-80.el7_6.aarch64.rpm
python-debuginfo-2.7.5-80.el7_6.aarch64.rpm
python-test-2.7.5-80.el7_6.aarch64.rpm
python-tools-2.7.5-80.el7_6.aarch64.rpm
tkinter-2.7.5-80.el7_6.aarch64.rpm

ppc64le:
python-debug-2.7.5-80.el7_6.ppc64le.rpm
python-debuginfo-2.7.5-80.el7_6.ppc64le.rpm
python-test-2.7.5-80.el7_6.ppc64le.rpm
python-tools-2.7.5-80.el7_6.ppc64le.rpm
tkinter-2.7.5-80.el7_6.ppc64le.rpm

s390x:
python-debug-2.7.5-80.el7_6.s390x.rpm
python-debuginfo-2.7.5-80.el7_6.s390x.rpm
python-test-2.7.5-80.el7_6.s390x.rpm
python-tools-2.7.5-80.el7_6.s390x.rpm
tkinter-2.7.5-80.el7_6.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
python-2.7.5-80.el7_6.src.rpm

x86_64:
python-2.7.5-80.el7_6.x86_64.rpm
python-debuginfo-2.7.5-80.el7_6.i686.rpm
python-debuginfo-2.7.5-80.el7_6.x86_64.rpm
python-devel-2.7.5-80.el7_6.x86_64.rpm
python-libs-2.7.5-80.el7_6.i686.rpm
python-libs-2.7.5-80.el7_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
python-debug-2.7.5-80.el7_6.x86_64.rpm
python-debuginfo-2.7.5-80.el7_6.x86_64.rpm
python-test-2.7.5-80.el7_6.x86_64.rpm
python-tools-2.7.5-80.el7_6.x86_64.rpm
tkinter-2.7.5-80.el7_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10160
https://access.redhat.com/security/updates/classification/#important
https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=LN6+
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list