what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-7323-01

Red Hat Security Advisory 2022-7323-01
Posted Nov 3, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7323-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, python
systems | linux, redhat
advisories | CVE-2020-10735
SHA-256 | 190078feb6bd89868814004daf3ca05548b2eab6d5f0b78c3e2822cd3347cf6f

Red Hat Security Advisory 2022-7323-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: python3.9 security update
Advisory ID: RHSA-2022:7323-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7323
Issue date: 2022-11-02
CVE Names: CVE-2020-10735
====================================================================
1. Summary:

An update for python3.9 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: int() type in PyLong_FromString() does not limit amount of digits
converting text to int leading to DoS (CVE-2020-10735)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1834423 - CVE-2020-10735 python: int() type in PyLong_FromString() does not limit amount of digits converting text to int leading to DoS

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
python3-devel-3.9.10-3.el9_0.aarch64.rpm
python3-tkinter-3.9.10-3.el9_0.aarch64.rpm
python3.9-debuginfo-3.9.10-3.el9_0.aarch64.rpm
python3.9-debugsource-3.9.10-3.el9_0.aarch64.rpm

noarch:
python-unversioned-command-3.9.10-3.el9_0.noarch.rpm

ppc64le:
python3-devel-3.9.10-3.el9_0.ppc64le.rpm
python3-tkinter-3.9.10-3.el9_0.ppc64le.rpm
python3.9-debuginfo-3.9.10-3.el9_0.ppc64le.rpm
python3.9-debugsource-3.9.10-3.el9_0.ppc64le.rpm

s390x:
python3-devel-3.9.10-3.el9_0.s390x.rpm
python3-tkinter-3.9.10-3.el9_0.s390x.rpm
python3.9-debuginfo-3.9.10-3.el9_0.s390x.rpm
python3.9-debugsource-3.9.10-3.el9_0.s390x.rpm

x86_64:
python3-devel-3.9.10-3.el9_0.i686.rpm
python3-devel-3.9.10-3.el9_0.x86_64.rpm
python3-tkinter-3.9.10-3.el9_0.x86_64.rpm
python3.9-debuginfo-3.9.10-3.el9_0.i686.rpm
python3.9-debuginfo-3.9.10-3.el9_0.x86_64.rpm
python3.9-debugsource-3.9.10-3.el9_0.i686.rpm
python3.9-debugsource-3.9.10-3.el9_0.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
python3.9-3.9.10-3.el9_0.src.rpm

aarch64:
python3-3.9.10-3.el9_0.aarch64.rpm
python3-libs-3.9.10-3.el9_0.aarch64.rpm
python3.9-debuginfo-3.9.10-3.el9_0.aarch64.rpm
python3.9-debugsource-3.9.10-3.el9_0.aarch64.rpm

ppc64le:
python3-3.9.10-3.el9_0.ppc64le.rpm
python3-libs-3.9.10-3.el9_0.ppc64le.rpm
python3.9-debuginfo-3.9.10-3.el9_0.ppc64le.rpm
python3.9-debugsource-3.9.10-3.el9_0.ppc64le.rpm

s390x:
python3-3.9.10-3.el9_0.s390x.rpm
python3-libs-3.9.10-3.el9_0.s390x.rpm
python3.9-debuginfo-3.9.10-3.el9_0.s390x.rpm
python3.9-debugsource-3.9.10-3.el9_0.s390x.rpm

x86_64:
python3-3.9.10-3.el9_0.x86_64.rpm
python3-libs-3.9.10-3.el9_0.i686.rpm
python3-libs-3.9.10-3.el9_0.x86_64.rpm
python3.9-debuginfo-3.9.10-3.el9_0.i686.rpm
python3.9-debuginfo-3.9.10-3.el9_0.x86_64.rpm
python3.9-debugsource-3.9.10-3.el9_0.i686.rpm
python3.9-debugsource-3.9.10-3.el9_0.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
python3-debug-3.9.10-3.el9_0.aarch64.rpm
python3-idle-3.9.10-3.el9_0.aarch64.rpm
python3-test-3.9.10-3.el9_0.aarch64.rpm
python3.9-debuginfo-3.9.10-3.el9_0.aarch64.rpm
python3.9-debugsource-3.9.10-3.el9_0.aarch64.rpm

ppc64le:
python3-debug-3.9.10-3.el9_0.ppc64le.rpm
python3-idle-3.9.10-3.el9_0.ppc64le.rpm
python3-test-3.9.10-3.el9_0.ppc64le.rpm
python3.9-debuginfo-3.9.10-3.el9_0.ppc64le.rpm
python3.9-debugsource-3.9.10-3.el9_0.ppc64le.rpm

s390x:
python3-debug-3.9.10-3.el9_0.s390x.rpm
python3-idle-3.9.10-3.el9_0.s390x.rpm
python3-test-3.9.10-3.el9_0.s390x.rpm
python3.9-debuginfo-3.9.10-3.el9_0.s390x.rpm
python3.9-debugsource-3.9.10-3.el9_0.s390x.rpm

x86_64:
python3-3.9.10-3.el9_0.i686.rpm
python3-debug-3.9.10-3.el9_0.i686.rpm
python3-debug-3.9.10-3.el9_0.x86_64.rpm
python3-idle-3.9.10-3.el9_0.i686.rpm
python3-idle-3.9.10-3.el9_0.x86_64.rpm
python3-test-3.9.10-3.el9_0.i686.rpm
python3-test-3.9.10-3.el9_0.x86_64.rpm
python3-tkinter-3.9.10-3.el9_0.i686.rpm
python3.9-debuginfo-3.9.10-3.el9_0.i686.rpm
python3.9-debuginfo-3.9.10-3.el9_0.x86_64.rpm
python3.9-debugsource-3.9.10-3.el9_0.i686.rpm
python3.9-debugsource-3.9.10-3.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10735
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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LoAh
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close