exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-1000-01

Red Hat Security Advisory 2022-1000-01
Posted Mar 24, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1000-01 - A fast multidimensional array facility for Python. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, python
systems | linux, redhat
advisories | CVE-2021-33430, CVE-2021-41496
SHA-256 | 76aa73135456b18c518d7251996c8c9ca909eae28e4bf2fe48da0e967d9c5497

Red Hat Security Advisory 2022-1000-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat OpenStack Platform 16.2 (numpy) security update
Advisory ID: RHSA-2022:1000-01
Product: Red Hat OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1000
Issue date: 2022-03-23
CVE Names: CVE-2021-33430 CVE-2021-41496
=====================================================================

1. Summary:

An update for numpy is now available for Red Hat OpenStack Platform 16.2
(Train).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 16.2 - ppc64le, x86_64

3. Description:

A fast multidimensional array facility for Python

Security Fix(es):

* buffer overflow in the PyArray_NewFromDescr_int() in ctors.c
(CVE-2021-33430)

* buffer overflow in the array_from_pyobj() in fortranobject.c
(CVE-2021-41496)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2035034 - CVE-2021-33430 numpy: buffer overflow in the PyArray_NewFromDescr_int() in ctors.c
2035040 - CVE-2021-41496 numpy: buffer overflow in the array_from_pyobj() in fortranobject.c

6. Package List:

Red Hat OpenStack Platform 16.2:

Source:
numpy-1.17.0-8.el8ost.src.rpm

ppc64le:
numpy-debugsource-1.17.0-8.el8ost.ppc64le.rpm
python3-numpy-1.17.0-8.el8ost.ppc64le.rpm
python3-numpy-debuginfo-1.17.0-8.el8ost.ppc64le.rpm
python3-numpy-f2py-1.17.0-8.el8ost.ppc64le.rpm

x86_64:
numpy-debugsource-1.17.0-8.el8ost.x86_64.rpm
python3-numpy-1.17.0-8.el8ost.x86_64.rpm
python3-numpy-debuginfo-1.17.0-8.el8ost.x86_64.rpm
python3-numpy-f2py-1.17.0-8.el8ost.x86_64.rpm

Red Hat OpenStack Platform 16.2:

Source:
numpy-1.17.0-8.el8ost.src.rpm

ppc64le:
numpy-debugsource-1.17.0-8.el8ost.ppc64le.rpm
python3-numpy-1.17.0-8.el8ost.ppc64le.rpm
python3-numpy-debuginfo-1.17.0-8.el8ost.ppc64le.rpm
python3-numpy-f2py-1.17.0-8.el8ost.ppc64le.rpm

x86_64:
numpy-debugsource-1.17.0-8.el8ost.x86_64.rpm
python3-numpy-1.17.0-8.el8ost.x86_64.rpm
python3-numpy-debuginfo-1.17.0-8.el8ost.x86_64.rpm
python3-numpy-f2py-1.17.0-8.el8ost.x86_64.rpm

Red Hat OpenStack Platform 16.2:

Source:
numpy-1.17.0-8.el8ost.src.rpm

ppc64le:
numpy-debugsource-1.17.0-8.el8ost.ppc64le.rpm
python3-numpy-1.17.0-8.el8ost.ppc64le.rpm
python3-numpy-debuginfo-1.17.0-8.el8ost.ppc64le.rpm
python3-numpy-f2py-1.17.0-8.el8ost.ppc64le.rpm

x86_64:
numpy-debugsource-1.17.0-8.el8ost.x86_64.rpm
python3-numpy-1.17.0-8.el8ost.x86_64.rpm
python3-numpy-debuginfo-1.17.0-8.el8ost.x86_64.rpm
python3-numpy-f2py-1.17.0-8.el8ost.x86_64.rpm

Red Hat OpenStack Platform 16.2:

Source:
numpy-1.17.0-8.el8ost.src.rpm

x86_64:
numpy-debugsource-1.17.0-8.el8ost.x86_64.rpm
python3-numpy-1.17.0-8.el8ost.x86_64.rpm
python3-numpy-debuginfo-1.17.0-8.el8ost.x86_64.rpm
python3-numpy-f2py-1.17.0-8.el8ost.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-33430
https://access.redhat.com/security/cve/CVE-2021-41496
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=GknO
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close