exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-8353-01

Red Hat Security Advisory 2022-8353-01
Posted Nov 15, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8353-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include information leakage and open redirection vulnerabilities.

tags | advisory, vulnerability, python
systems | linux, redhat
advisories | CVE-2015-20107, CVE-2021-28861
SHA-256 | 625ea5260bb99c4f63602364f0a05f4244de78b2f36f0c62be4b3fe80c971b0a

Red Hat Security Advisory 2022-8353-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: python3.9 security, bug fix, and enhancement update
Advisory ID: RHSA-2022:8353-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8353
Issue date: 2022-11-15
CVE Names: CVE-2015-20107 CVE-2021-28861
====================================================================
1. Summary:

An update for python3.9 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

The following packages have been upgraded to a later upstream version:
python3.9 (3.9.14). (BZ#2128249)

Security Fix(es):

* python: mailcap: findmatch() function does not sanitize the second
argument (CVE-2015-20107)

* python: open redirection vulnerability in lib/http/server.py may lead to
information disclosure (CVE-2021-28861)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2054702 - hashlib.algorithms_available lists algorithms that are not available
2059951 - Please backport testsuite fix into python in RHEL 9
2075390 - CVE-2015-20107 python: mailcap: findmatch() function does not sanitize the second argument
2120642 - CVE-2021-28861 python: open redirection vulnerability in lib/http/server.py may lead to information disclosure
2128249 - Autobind of empty unix socket on Linux broken since python 3.9 [rhel-9.1.0]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
python3-devel-3.9.14-1.el9.aarch64.rpm
python3-tkinter-3.9.14-1.el9.aarch64.rpm
python3.9-debuginfo-3.9.14-1.el9.aarch64.rpm
python3.9-debugsource-3.9.14-1.el9.aarch64.rpm

noarch:
python-unversioned-command-3.9.14-1.el9.noarch.rpm

ppc64le:
python3-devel-3.9.14-1.el9.ppc64le.rpm
python3-tkinter-3.9.14-1.el9.ppc64le.rpm
python3.9-debuginfo-3.9.14-1.el9.ppc64le.rpm
python3.9-debugsource-3.9.14-1.el9.ppc64le.rpm

s390x:
python3-devel-3.9.14-1.el9.s390x.rpm
python3-tkinter-3.9.14-1.el9.s390x.rpm
python3.9-debuginfo-3.9.14-1.el9.s390x.rpm
python3.9-debugsource-3.9.14-1.el9.s390x.rpm

x86_64:
python3-devel-3.9.14-1.el9.i686.rpm
python3-devel-3.9.14-1.el9.x86_64.rpm
python3-tkinter-3.9.14-1.el9.x86_64.rpm
python3.9-debuginfo-3.9.14-1.el9.i686.rpm
python3.9-debuginfo-3.9.14-1.el9.x86_64.rpm
python3.9-debugsource-3.9.14-1.el9.i686.rpm
python3.9-debugsource-3.9.14-1.el9.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
python3.9-3.9.14-1.el9.src.rpm

aarch64:
python3-3.9.14-1.el9.aarch64.rpm
python3-libs-3.9.14-1.el9.aarch64.rpm
python3.9-debuginfo-3.9.14-1.el9.aarch64.rpm
python3.9-debugsource-3.9.14-1.el9.aarch64.rpm

ppc64le:
python3-3.9.14-1.el9.ppc64le.rpm
python3-libs-3.9.14-1.el9.ppc64le.rpm
python3.9-debuginfo-3.9.14-1.el9.ppc64le.rpm
python3.9-debugsource-3.9.14-1.el9.ppc64le.rpm

s390x:
python3-3.9.14-1.el9.s390x.rpm
python3-libs-3.9.14-1.el9.s390x.rpm
python3.9-debuginfo-3.9.14-1.el9.s390x.rpm
python3.9-debugsource-3.9.14-1.el9.s390x.rpm

x86_64:
python3-3.9.14-1.el9.x86_64.rpm
python3-libs-3.9.14-1.el9.i686.rpm
python3-libs-3.9.14-1.el9.x86_64.rpm
python3.9-debuginfo-3.9.14-1.el9.i686.rpm
python3.9-debuginfo-3.9.14-1.el9.x86_64.rpm
python3.9-debugsource-3.9.14-1.el9.i686.rpm
python3.9-debugsource-3.9.14-1.el9.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
python3-debug-3.9.14-1.el9.aarch64.rpm
python3-idle-3.9.14-1.el9.aarch64.rpm
python3-test-3.9.14-1.el9.aarch64.rpm
python3.9-debuginfo-3.9.14-1.el9.aarch64.rpm
python3.9-debugsource-3.9.14-1.el9.aarch64.rpm

ppc64le:
python3-debug-3.9.14-1.el9.ppc64le.rpm
python3-idle-3.9.14-1.el9.ppc64le.rpm
python3-test-3.9.14-1.el9.ppc64le.rpm
python3.9-debuginfo-3.9.14-1.el9.ppc64le.rpm
python3.9-debugsource-3.9.14-1.el9.ppc64le.rpm

s390x:
python3-debug-3.9.14-1.el9.s390x.rpm
python3-idle-3.9.14-1.el9.s390x.rpm
python3-test-3.9.14-1.el9.s390x.rpm
python3.9-debuginfo-3.9.14-1.el9.s390x.rpm
python3.9-debugsource-3.9.14-1.el9.s390x.rpm

x86_64:
python3-3.9.14-1.el9.i686.rpm
python3-debug-3.9.14-1.el9.i686.rpm
python3-debug-3.9.14-1.el9.x86_64.rpm
python3-idle-3.9.14-1.el9.i686.rpm
python3-idle-3.9.14-1.el9.x86_64.rpm
python3-test-3.9.14-1.el9.i686.rpm
python3-test-3.9.14-1.el9.x86_64.rpm
python3-tkinter-3.9.14-1.el9.i686.rpm
python3.9-debuginfo-3.9.14-1.el9.i686.rpm
python3.9-debuginfo-3.9.14-1.el9.x86_64.rpm
python3.9-debugsource-3.9.14-1.el9.i686.rpm
python3.9-debugsource-3.9.14-1.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-20107
https://access.redhat.com/security/cve/CVE-2021-28861
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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x0pK
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close