what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-6457-01

Red Hat Security Advisory 2022-6457-01
Posted Sep 13, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6457-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2015-20107, CVE-2022-0391
SHA-256 | 7266239c22b575a90f6bb3ad0f599c5c7156dfbfcf1d73eddfcff1d1b3d2334a

Red Hat Security Advisory 2022-6457-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: python3 security update
Advisory ID: RHSA-2022:6457-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6457
Issue date: 2022-09-13
CVE Names: CVE-2015-20107 CVE-2022-0391
=====================================================================

1. Summary:

An update for python3 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python(mailcap): findmatch() function does not sanitise the second
argument (CVE-2015-20107)

* python: urllib.parse does not sanitize URLs containing ASCII newline and
tabs (CVE-2022-0391)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2047376 - CVE-2022-0391 python: urllib.parse does not sanitize URLs containing ASCII newline and tabs
2075390 - CVE-2015-20107 python(mailcap): findmatch() function does not sanitise the second argument

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
platform-python-debug-3.6.8-47.el8_6.aarch64.rpm
platform-python-devel-3.6.8-47.el8_6.aarch64.rpm
python3-debuginfo-3.6.8-47.el8_6.aarch64.rpm
python3-debugsource-3.6.8-47.el8_6.aarch64.rpm
python3-idle-3.6.8-47.el8_6.aarch64.rpm
python3-tkinter-3.6.8-47.el8_6.aarch64.rpm

ppc64le:
platform-python-debug-3.6.8-47.el8_6.ppc64le.rpm
platform-python-devel-3.6.8-47.el8_6.ppc64le.rpm
python3-debuginfo-3.6.8-47.el8_6.ppc64le.rpm
python3-debugsource-3.6.8-47.el8_6.ppc64le.rpm
python3-idle-3.6.8-47.el8_6.ppc64le.rpm
python3-tkinter-3.6.8-47.el8_6.ppc64le.rpm

s390x:
platform-python-debug-3.6.8-47.el8_6.s390x.rpm
platform-python-devel-3.6.8-47.el8_6.s390x.rpm
python3-debuginfo-3.6.8-47.el8_6.s390x.rpm
python3-debugsource-3.6.8-47.el8_6.s390x.rpm
python3-idle-3.6.8-47.el8_6.s390x.rpm
python3-tkinter-3.6.8-47.el8_6.s390x.rpm

x86_64:
platform-python-3.6.8-47.el8_6.i686.rpm
platform-python-debug-3.6.8-47.el8_6.i686.rpm
platform-python-debug-3.6.8-47.el8_6.x86_64.rpm
platform-python-devel-3.6.8-47.el8_6.i686.rpm
platform-python-devel-3.6.8-47.el8_6.x86_64.rpm
python3-debuginfo-3.6.8-47.el8_6.i686.rpm
python3-debuginfo-3.6.8-47.el8_6.x86_64.rpm
python3-debugsource-3.6.8-47.el8_6.i686.rpm
python3-debugsource-3.6.8-47.el8_6.x86_64.rpm
python3-idle-3.6.8-47.el8_6.i686.rpm
python3-idle-3.6.8-47.el8_6.x86_64.rpm
python3-test-3.6.8-47.el8_6.i686.rpm
python3-tkinter-3.6.8-47.el8_6.i686.rpm
python3-tkinter-3.6.8-47.el8_6.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
python3-3.6.8-47.el8_6.src.rpm

aarch64:
platform-python-3.6.8-47.el8_6.aarch64.rpm
python3-debuginfo-3.6.8-47.el8_6.aarch64.rpm
python3-debugsource-3.6.8-47.el8_6.aarch64.rpm
python3-libs-3.6.8-47.el8_6.aarch64.rpm
python3-test-3.6.8-47.el8_6.aarch64.rpm

ppc64le:
platform-python-3.6.8-47.el8_6.ppc64le.rpm
python3-debuginfo-3.6.8-47.el8_6.ppc64le.rpm
python3-debugsource-3.6.8-47.el8_6.ppc64le.rpm
python3-libs-3.6.8-47.el8_6.ppc64le.rpm
python3-test-3.6.8-47.el8_6.ppc64le.rpm

s390x:
platform-python-3.6.8-47.el8_6.s390x.rpm
python3-debuginfo-3.6.8-47.el8_6.s390x.rpm
python3-debugsource-3.6.8-47.el8_6.s390x.rpm
python3-libs-3.6.8-47.el8_6.s390x.rpm
python3-test-3.6.8-47.el8_6.s390x.rpm

x86_64:
platform-python-3.6.8-47.el8_6.x86_64.rpm
python3-debuginfo-3.6.8-47.el8_6.i686.rpm
python3-debuginfo-3.6.8-47.el8_6.x86_64.rpm
python3-debugsource-3.6.8-47.el8_6.i686.rpm
python3-debugsource-3.6.8-47.el8_6.x86_64.rpm
python3-libs-3.6.8-47.el8_6.i686.rpm
python3-libs-3.6.8-47.el8_6.x86_64.rpm
python3-test-3.6.8-47.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-20107
https://access.redhat.com/security/cve/CVE-2022-0391
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=guoV
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close