Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2019:3170 - Security Advisory
Issued:
2019-10-22
Updated:
2019-10-22

RHSA-2019:3170 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: python security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • python: Information Disclosure due to urlsplit improper NFKC normalization (CVE-2019-9636)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4 x86_64

Fixes

  • BZ - 1688543 - CVE-2019-9636 python: Information Disclosure due to urlsplit improper NFKC normalization

CVEs

  • CVE-2019-9636

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.4

SRPM
python-2.7.5-59.el7_4.src.rpm SHA-256: 78e5032110628bc7170f7bc6676723e8a2a27439f17817ce909033bd22e24d16
x86_64
python-2.7.5-59.el7_4.x86_64.rpm SHA-256: 092823630c1c64aa9e34f4e26fc9c54a833a88cd215dbb22290c8abb33335fb2
python-debug-2.7.5-59.el7_4.x86_64.rpm SHA-256: 3fdcd5544d5e9742a5d40c62d8632c686097d7ee9c9530fd3eeb30af833a0389
python-debuginfo-2.7.5-59.el7_4.i686.rpm SHA-256: 8f5a347b6037e2e20070aa1e29ae09a3590a776ac072464f997b55c01cfd523f
python-debuginfo-2.7.5-59.el7_4.x86_64.rpm SHA-256: d95e13787dff0e31934b4f6ceef46a2a30e1dd6bd854e35a93c0b5754991e077
python-debuginfo-2.7.5-59.el7_4.x86_64.rpm SHA-256: d95e13787dff0e31934b4f6ceef46a2a30e1dd6bd854e35a93c0b5754991e077
python-devel-2.7.5-59.el7_4.x86_64.rpm SHA-256: b0c5c71c4b3aaab263fafa691bcbe522c019884528a8398cc74729dc4bc124f6
python-libs-2.7.5-59.el7_4.i686.rpm SHA-256: c491967963ae15740771ada2d394c8cbd9489a41f4f561269582de679b2f8c87
python-libs-2.7.5-59.el7_4.x86_64.rpm SHA-256: 9c5f89dd540aeb1e85a9a4108129501c90829d7d649649e4d16dc000f82a8357
python-test-2.7.5-59.el7_4.x86_64.rpm SHA-256: 1c95c39cf5b7cd14e06ef5b1213c0f0acc037ef131cdc12d1448c0a0eba61521
python-tools-2.7.5-59.el7_4.x86_64.rpm SHA-256: c5faad9ee4b0704b0a25a66b473924924b203e54518b519e7ff01d72411eeb56
tkinter-2.7.5-59.el7_4.x86_64.rpm SHA-256: b4e3ebc3e57f7e44fef4eb78196ae8bb9fca16e0a25234d724bc3a12ef2b48c7

Red Hat Enterprise Linux Server - TUS 7.4

SRPM
python-2.7.5-59.el7_4.src.rpm SHA-256: 78e5032110628bc7170f7bc6676723e8a2a27439f17817ce909033bd22e24d16
x86_64
python-2.7.5-59.el7_4.x86_64.rpm SHA-256: 092823630c1c64aa9e34f4e26fc9c54a833a88cd215dbb22290c8abb33335fb2
python-debug-2.7.5-59.el7_4.x86_64.rpm SHA-256: 3fdcd5544d5e9742a5d40c62d8632c686097d7ee9c9530fd3eeb30af833a0389
python-debuginfo-2.7.5-59.el7_4.i686.rpm SHA-256: 8f5a347b6037e2e20070aa1e29ae09a3590a776ac072464f997b55c01cfd523f
python-debuginfo-2.7.5-59.el7_4.x86_64.rpm SHA-256: d95e13787dff0e31934b4f6ceef46a2a30e1dd6bd854e35a93c0b5754991e077
python-debuginfo-2.7.5-59.el7_4.x86_64.rpm SHA-256: d95e13787dff0e31934b4f6ceef46a2a30e1dd6bd854e35a93c0b5754991e077
python-devel-2.7.5-59.el7_4.x86_64.rpm SHA-256: b0c5c71c4b3aaab263fafa691bcbe522c019884528a8398cc74729dc4bc124f6
python-libs-2.7.5-59.el7_4.i686.rpm SHA-256: c491967963ae15740771ada2d394c8cbd9489a41f4f561269582de679b2f8c87
python-libs-2.7.5-59.el7_4.x86_64.rpm SHA-256: 9c5f89dd540aeb1e85a9a4108129501c90829d7d649649e4d16dc000f82a8357
python-test-2.7.5-59.el7_4.x86_64.rpm SHA-256: 1c95c39cf5b7cd14e06ef5b1213c0f0acc037ef131cdc12d1448c0a0eba61521
python-tools-2.7.5-59.el7_4.x86_64.rpm SHA-256: c5faad9ee4b0704b0a25a66b473924924b203e54518b519e7ff01d72411eeb56
tkinter-2.7.5-59.el7_4.x86_64.rpm SHA-256: b4e3ebc3e57f7e44fef4eb78196ae8bb9fca16e0a25234d724bc3a12ef2b48c7

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4

SRPM
python-2.7.5-59.el7_4.src.rpm SHA-256: 78e5032110628bc7170f7bc6676723e8a2a27439f17817ce909033bd22e24d16
ppc64le
python-2.7.5-59.el7_4.ppc64le.rpm SHA-256: dcff3b67036849bcf868f745871c507e9d78f9210fe979d4192ced0d30b3cae3
python-debug-2.7.5-59.el7_4.ppc64le.rpm SHA-256: 6e372f54229e0b0602cbe370bc02232d87fb0a2faa244f7556016755973bc18c
python-debuginfo-2.7.5-59.el7_4.ppc64le.rpm SHA-256: a2a15515941645fcdbd0ad52b3e710166b2bb984065cd70cfaf445cd014dfb81
python-debuginfo-2.7.5-59.el7_4.ppc64le.rpm SHA-256: a2a15515941645fcdbd0ad52b3e710166b2bb984065cd70cfaf445cd014dfb81
python-devel-2.7.5-59.el7_4.ppc64le.rpm SHA-256: 197604514789b76930ecb04e8ae9bbb0b7d5a6968cfa2899678615bed445cd77
python-libs-2.7.5-59.el7_4.ppc64le.rpm SHA-256: 4b2897118d6a256b8339f5f1d78527132bdc14f9b4b033da672fe83bbc435f15
python-test-2.7.5-59.el7_4.ppc64le.rpm SHA-256: fd7d47fbf3c38163fae8e8f748916794fd8f2b10e6b75f5f16fa1ed800cf90cc
python-tools-2.7.5-59.el7_4.ppc64le.rpm SHA-256: fd4e5bd2e6dce704775005e136c11b67b247afce447630a256f3b6ccdf7bb269
tkinter-2.7.5-59.el7_4.ppc64le.rpm SHA-256: 5c26de1816e4f4d35bff786ace7b3c12abf7fb1bb8d1cc87348a2d94388f4b9f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4

SRPM
python-2.7.5-59.el7_4.src.rpm SHA-256: 78e5032110628bc7170f7bc6676723e8a2a27439f17817ce909033bd22e24d16
x86_64
python-2.7.5-59.el7_4.x86_64.rpm SHA-256: 092823630c1c64aa9e34f4e26fc9c54a833a88cd215dbb22290c8abb33335fb2
python-debug-2.7.5-59.el7_4.x86_64.rpm SHA-256: 3fdcd5544d5e9742a5d40c62d8632c686097d7ee9c9530fd3eeb30af833a0389
python-debuginfo-2.7.5-59.el7_4.i686.rpm SHA-256: 8f5a347b6037e2e20070aa1e29ae09a3590a776ac072464f997b55c01cfd523f
python-debuginfo-2.7.5-59.el7_4.x86_64.rpm SHA-256: d95e13787dff0e31934b4f6ceef46a2a30e1dd6bd854e35a93c0b5754991e077
python-debuginfo-2.7.5-59.el7_4.x86_64.rpm SHA-256: d95e13787dff0e31934b4f6ceef46a2a30e1dd6bd854e35a93c0b5754991e077
python-devel-2.7.5-59.el7_4.x86_64.rpm SHA-256: b0c5c71c4b3aaab263fafa691bcbe522c019884528a8398cc74729dc4bc124f6
python-libs-2.7.5-59.el7_4.i686.rpm SHA-256: c491967963ae15740771ada2d394c8cbd9489a41f4f561269582de679b2f8c87
python-libs-2.7.5-59.el7_4.x86_64.rpm SHA-256: 9c5f89dd540aeb1e85a9a4108129501c90829d7d649649e4d16dc000f82a8357
python-test-2.7.5-59.el7_4.x86_64.rpm SHA-256: 1c95c39cf5b7cd14e06ef5b1213c0f0acc037ef131cdc12d1448c0a0eba61521
python-tools-2.7.5-59.el7_4.x86_64.rpm SHA-256: c5faad9ee4b0704b0a25a66b473924924b203e54518b519e7ff01d72411eeb56
tkinter-2.7.5-59.el7_4.x86_64.rpm SHA-256: b4e3ebc3e57f7e44fef4eb78196ae8bb9fca16e0a25234d724bc3a12ef2b48c7

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter