what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-0833-01

Red Hat Security Advisory 2023-0833-01
Posted Feb 22, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0833-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include denial of service, information leakage, and open redirection vulnerabilities.

tags | advisory, denial of service, vulnerability, python
systems | linux, redhat
advisories | CVE-2020-10735, CVE-2021-28861, CVE-2022-45061
SHA-256 | d16dc5abdc87b7c6d25b0c046da8d55627f3f9d1e6610e67e99f688d38471729

Red Hat Security Advisory 2023-0833-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: python3 security update
Advisory ID: RHSA-2023:0833-02
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0833
Issue date: 2023-02-21
CVE Names: CVE-2020-10735 CVE-2021-28861 CVE-2022-45061
====================================================================
1. Summary:

An update for python3 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: int() type in PyLong_FromString() does not limit amount of digits
converting text to int leading to DoS (CVE-2020-10735)

* python: open redirection vulnerability in lib/http/server.py may lead to
information disclosure (CVE-2021-28861)

* Python: CPU denial of service via inefficient IDNA decoder
(CVE-2022-45061)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1834423 - CVE-2020-10735 python: int() type in PyLong_FromString() does not limit amount of digits converting text to int leading to DoS
2120642 - CVE-2021-28861 python: open redirection vulnerability in lib/http/server.py may lead to information disclosure
2144072 - CVE-2022-45061 Python: CPU denial of service via inefficient IDNA decoder

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
platform-python-debug-3.6.8-48.el8_7.1.aarch64.rpm
platform-python-devel-3.6.8-48.el8_7.1.aarch64.rpm
python3-debuginfo-3.6.8-48.el8_7.1.aarch64.rpm
python3-debugsource-3.6.8-48.el8_7.1.aarch64.rpm
python3-idle-3.6.8-48.el8_7.1.aarch64.rpm
python3-tkinter-3.6.8-48.el8_7.1.aarch64.rpm

ppc64le:
platform-python-debug-3.6.8-48.el8_7.1.ppc64le.rpm
platform-python-devel-3.6.8-48.el8_7.1.ppc64le.rpm
python3-debuginfo-3.6.8-48.el8_7.1.ppc64le.rpm
python3-debugsource-3.6.8-48.el8_7.1.ppc64le.rpm
python3-idle-3.6.8-48.el8_7.1.ppc64le.rpm
python3-tkinter-3.6.8-48.el8_7.1.ppc64le.rpm

s390x:
platform-python-debug-3.6.8-48.el8_7.1.s390x.rpm
platform-python-devel-3.6.8-48.el8_7.1.s390x.rpm
python3-debuginfo-3.6.8-48.el8_7.1.s390x.rpm
python3-debugsource-3.6.8-48.el8_7.1.s390x.rpm
python3-idle-3.6.8-48.el8_7.1.s390x.rpm
python3-tkinter-3.6.8-48.el8_7.1.s390x.rpm

x86_64:
platform-python-3.6.8-48.el8_7.1.i686.rpm
platform-python-debug-3.6.8-48.el8_7.1.i686.rpm
platform-python-debug-3.6.8-48.el8_7.1.x86_64.rpm
platform-python-devel-3.6.8-48.el8_7.1.i686.rpm
platform-python-devel-3.6.8-48.el8_7.1.x86_64.rpm
python3-debuginfo-3.6.8-48.el8_7.1.i686.rpm
python3-debuginfo-3.6.8-48.el8_7.1.x86_64.rpm
python3-debugsource-3.6.8-48.el8_7.1.i686.rpm
python3-debugsource-3.6.8-48.el8_7.1.x86_64.rpm
python3-idle-3.6.8-48.el8_7.1.i686.rpm
python3-idle-3.6.8-48.el8_7.1.x86_64.rpm
python3-test-3.6.8-48.el8_7.1.i686.rpm
python3-tkinter-3.6.8-48.el8_7.1.i686.rpm
python3-tkinter-3.6.8-48.el8_7.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
python3-3.6.8-48.el8_7.1.src.rpm

aarch64:
platform-python-3.6.8-48.el8_7.1.aarch64.rpm
python3-debuginfo-3.6.8-48.el8_7.1.aarch64.rpm
python3-debugsource-3.6.8-48.el8_7.1.aarch64.rpm
python3-libs-3.6.8-48.el8_7.1.aarch64.rpm
python3-test-3.6.8-48.el8_7.1.aarch64.rpm

ppc64le:
platform-python-3.6.8-48.el8_7.1.ppc64le.rpm
python3-debuginfo-3.6.8-48.el8_7.1.ppc64le.rpm
python3-debugsource-3.6.8-48.el8_7.1.ppc64le.rpm
python3-libs-3.6.8-48.el8_7.1.ppc64le.rpm
python3-test-3.6.8-48.el8_7.1.ppc64le.rpm

s390x:
platform-python-3.6.8-48.el8_7.1.s390x.rpm
python3-debuginfo-3.6.8-48.el8_7.1.s390x.rpm
python3-debugsource-3.6.8-48.el8_7.1.s390x.rpm
python3-libs-3.6.8-48.el8_7.1.s390x.rpm
python3-test-3.6.8-48.el8_7.1.s390x.rpm

x86_64:
platform-python-3.6.8-48.el8_7.1.x86_64.rpm
python3-debuginfo-3.6.8-48.el8_7.1.i686.rpm
python3-debuginfo-3.6.8-48.el8_7.1.x86_64.rpm
python3-debugsource-3.6.8-48.el8_7.1.i686.rpm
python3-debugsource-3.6.8-48.el8_7.1.x86_64.rpm
python3-libs-3.6.8-48.el8_7.1.i686.rpm
python3-libs-3.6.8-48.el8_7.1.x86_64.rpm
python3-test-3.6.8-48.el8_7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10735
https://access.redhat.com/security/cve/CVE-2021-28861
https://access.redhat.com/security/cve/CVE-2022-45061
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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9TCp
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close