what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-8493-01

Red Hat Security Advisory 2022-8493-01
Posted Nov 16, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8493-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a privilege escalation vulnerability.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2022-42919
SHA-256 | 830e84737049728164089fedffb46a7456defd19bcdcd6e15286d0fe9df4be79

Red Hat Security Advisory 2022-8493-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: python3.9 security update
Advisory ID: RHSA-2022:8493-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8493
Issue date: 2022-11-16
CVE Names: CVE-2022-42919
====================================================================
1. Summary:

An update for python3.9 is now available for Red Hat Enterprise Linux 9 and
Red Hat Enterprise Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat CodeReady Linux Builder EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: local privilege escalation via the multiprocessing forkserver
start method (CVE-2022-42919)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2138705 - CVE-2022-42919 python: local privilege escalation via the multiprocessing forkserver start method

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

aarch64:
python3-devel-3.9.10-4.el9_0.aarch64.rpm
python3-tkinter-3.9.10-4.el9_0.aarch64.rpm
python3.9-debuginfo-3.9.10-4.el9_0.aarch64.rpm
python3.9-debugsource-3.9.10-4.el9_0.aarch64.rpm

noarch:
python-unversioned-command-3.9.10-4.el9_0.noarch.rpm

ppc64le:
python3-devel-3.9.10-4.el9_0.ppc64le.rpm
python3-tkinter-3.9.10-4.el9_0.ppc64le.rpm
python3.9-debuginfo-3.9.10-4.el9_0.ppc64le.rpm
python3.9-debugsource-3.9.10-4.el9_0.ppc64le.rpm

s390x:
python3-devel-3.9.10-4.el9_0.s390x.rpm
python3-tkinter-3.9.10-4.el9_0.s390x.rpm
python3.9-debuginfo-3.9.10-4.el9_0.s390x.rpm
python3.9-debugsource-3.9.10-4.el9_0.s390x.rpm

x86_64:
python3-devel-3.9.10-4.el9_0.i686.rpm
python3-devel-3.9.10-4.el9_0.x86_64.rpm
python3-tkinter-3.9.10-4.el9_0.x86_64.rpm
python3.9-debuginfo-3.9.10-4.el9_0.i686.rpm
python3.9-debuginfo-3.9.10-4.el9_0.x86_64.rpm
python3.9-debugsource-3.9.10-4.el9_0.i686.rpm
python3.9-debugsource-3.9.10-4.el9_0.x86_64.rpm

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
python3-devel-3.9.14-1.el9_1.1.aarch64.rpm
python3-tkinter-3.9.14-1.el9_1.1.aarch64.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.aarch64.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.aarch64.rpm

noarch:
python-unversioned-command-3.9.14-1.el9_1.1.noarch.rpm

ppc64le:
python3-devel-3.9.14-1.el9_1.1.ppc64le.rpm
python3-tkinter-3.9.14-1.el9_1.1.ppc64le.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.ppc64le.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.ppc64le.rpm

s390x:
python3-devel-3.9.14-1.el9_1.1.s390x.rpm
python3-tkinter-3.9.14-1.el9_1.1.s390x.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.s390x.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.s390x.rpm

x86_64:
python3-devel-3.9.14-1.el9_1.1.i686.rpm
python3-devel-3.9.14-1.el9_1.1.x86_64.rpm
python3-tkinter-3.9.14-1.el9_1.1.x86_64.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.i686.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.x86_64.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.i686.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS EUS (v.9.0):

Source:
python3.9-3.9.10-4.el9_0.src.rpm

aarch64:
python3-3.9.10-4.el9_0.aarch64.rpm
python3-libs-3.9.10-4.el9_0.aarch64.rpm
python3.9-debuginfo-3.9.10-4.el9_0.aarch64.rpm
python3.9-debugsource-3.9.10-4.el9_0.aarch64.rpm

ppc64le:
python3-3.9.10-4.el9_0.ppc64le.rpm
python3-libs-3.9.10-4.el9_0.ppc64le.rpm
python3.9-debuginfo-3.9.10-4.el9_0.ppc64le.rpm
python3.9-debugsource-3.9.10-4.el9_0.ppc64le.rpm

s390x:
python3-3.9.10-4.el9_0.s390x.rpm
python3-libs-3.9.10-4.el9_0.s390x.rpm
python3.9-debuginfo-3.9.10-4.el9_0.s390x.rpm
python3.9-debugsource-3.9.10-4.el9_0.s390x.rpm

x86_64:
python3-3.9.10-4.el9_0.x86_64.rpm
python3-libs-3.9.10-4.el9_0.i686.rpm
python3-libs-3.9.10-4.el9_0.x86_64.rpm
python3.9-debuginfo-3.9.10-4.el9_0.i686.rpm
python3.9-debuginfo-3.9.10-4.el9_0.x86_64.rpm
python3.9-debugsource-3.9.10-4.el9_0.i686.rpm
python3.9-debugsource-3.9.10-4.el9_0.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
python3.9-3.9.14-1.el9_1.1.src.rpm

aarch64:
python3-3.9.14-1.el9_1.1.aarch64.rpm
python3-libs-3.9.14-1.el9_1.1.aarch64.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.aarch64.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.aarch64.rpm

ppc64le:
python3-3.9.14-1.el9_1.1.ppc64le.rpm
python3-libs-3.9.14-1.el9_1.1.ppc64le.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.ppc64le.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.ppc64le.rpm

s390x:
python3-3.9.14-1.el9_1.1.s390x.rpm
python3-libs-3.9.14-1.el9_1.1.s390x.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.s390x.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.s390x.rpm

x86_64:
python3-3.9.14-1.el9_1.1.x86_64.rpm
python3-libs-3.9.14-1.el9_1.1.i686.rpm
python3-libs-3.9.14-1.el9_1.1.x86_64.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.i686.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.x86_64.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.i686.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.9.0):

aarch64:
python3-debug-3.9.10-4.el9_0.aarch64.rpm
python3-idle-3.9.10-4.el9_0.aarch64.rpm
python3-test-3.9.10-4.el9_0.aarch64.rpm
python3.9-debuginfo-3.9.10-4.el9_0.aarch64.rpm
python3.9-debugsource-3.9.10-4.el9_0.aarch64.rpm

ppc64le:
python3-debug-3.9.10-4.el9_0.ppc64le.rpm
python3-idle-3.9.10-4.el9_0.ppc64le.rpm
python3-test-3.9.10-4.el9_0.ppc64le.rpm
python3.9-debuginfo-3.9.10-4.el9_0.ppc64le.rpm
python3.9-debugsource-3.9.10-4.el9_0.ppc64le.rpm

s390x:
python3-debug-3.9.10-4.el9_0.s390x.rpm
python3-idle-3.9.10-4.el9_0.s390x.rpm
python3-test-3.9.10-4.el9_0.s390x.rpm
python3.9-debuginfo-3.9.10-4.el9_0.s390x.rpm
python3.9-debugsource-3.9.10-4.el9_0.s390x.rpm

x86_64:
python3-3.9.10-4.el9_0.i686.rpm
python3-debug-3.9.10-4.el9_0.i686.rpm
python3-debug-3.9.10-4.el9_0.x86_64.rpm
python3-idle-3.9.10-4.el9_0.i686.rpm
python3-idle-3.9.10-4.el9_0.x86_64.rpm
python3-test-3.9.10-4.el9_0.i686.rpm
python3-test-3.9.10-4.el9_0.x86_64.rpm
python3-tkinter-3.9.10-4.el9_0.i686.rpm
python3.9-debuginfo-3.9.10-4.el9_0.i686.rpm
python3.9-debuginfo-3.9.10-4.el9_0.x86_64.rpm
python3.9-debugsource-3.9.10-4.el9_0.i686.rpm
python3.9-debugsource-3.9.10-4.el9_0.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
python3-debug-3.9.14-1.el9_1.1.aarch64.rpm
python3-idle-3.9.14-1.el9_1.1.aarch64.rpm
python3-test-3.9.14-1.el9_1.1.aarch64.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.aarch64.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.aarch64.rpm

ppc64le:
python3-debug-3.9.14-1.el9_1.1.ppc64le.rpm
python3-idle-3.9.14-1.el9_1.1.ppc64le.rpm
python3-test-3.9.14-1.el9_1.1.ppc64le.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.ppc64le.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.ppc64le.rpm

s390x:
python3-debug-3.9.14-1.el9_1.1.s390x.rpm
python3-idle-3.9.14-1.el9_1.1.s390x.rpm
python3-test-3.9.14-1.el9_1.1.s390x.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.s390x.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.s390x.rpm

x86_64:
python3-3.9.14-1.el9_1.1.i686.rpm
python3-debug-3.9.14-1.el9_1.1.i686.rpm
python3-debug-3.9.14-1.el9_1.1.x86_64.rpm
python3-idle-3.9.14-1.el9_1.1.i686.rpm
python3-idle-3.9.14-1.el9_1.1.x86_64.rpm
python3-test-3.9.14-1.el9_1.1.i686.rpm
python3-test-3.9.14-1.el9_1.1.x86_64.rpm
python3-tkinter-3.9.14-1.el9_1.1.i686.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.i686.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.x86_64.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.i686.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-42919
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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KI+u
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close