exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-3556-01

Red Hat Security Advisory 2023-3556-01
Posted Jun 9, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3556-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

tags | advisory, python, bypass
systems | linux, redhat
advisories | CVE-2023-24329
SHA-256 | 06d50d58e7c8755c8119b15c2f4a8c8bdc06eeef5fe36e1b399f00931443d2a3

Red Hat Security Advisory 2023-3556-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: python3 security update
Advisory ID: RHSA-2023:3556-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3556
Issue date: 2023-06-09
CVE Names: CVE-2023-24329
=====================================================================

1. Summary:

An update for python3 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: urllib.parse url blocklisting bypass (CVE-2023-24329)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2173917 - CVE-2023-24329 python: urllib.parse url blocklisting bypass

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
python3-3.6.8-19.el7_9.src.rpm

x86_64:
python3-3.6.8-19.el7_9.x86_64.rpm
python3-debuginfo-3.6.8-19.el7_9.i686.rpm
python3-debuginfo-3.6.8-19.el7_9.x86_64.rpm
python3-libs-3.6.8-19.el7_9.i686.rpm
python3-libs-3.6.8-19.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
python3-3.6.8-19.el7_9.i686.rpm
python3-debug-3.6.8-19.el7_9.i686.rpm
python3-debug-3.6.8-19.el7_9.x86_64.rpm
python3-debuginfo-3.6.8-19.el7_9.i686.rpm
python3-debuginfo-3.6.8-19.el7_9.x86_64.rpm
python3-devel-3.6.8-19.el7_9.i686.rpm
python3-devel-3.6.8-19.el7_9.x86_64.rpm
python3-idle-3.6.8-19.el7_9.i686.rpm
python3-idle-3.6.8-19.el7_9.x86_64.rpm
python3-test-3.6.8-19.el7_9.i686.rpm
python3-test-3.6.8-19.el7_9.x86_64.rpm
python3-tkinter-3.6.8-19.el7_9.i686.rpm
python3-tkinter-3.6.8-19.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
python3-3.6.8-19.el7_9.src.rpm

x86_64:
python3-3.6.8-19.el7_9.x86_64.rpm
python3-debuginfo-3.6.8-19.el7_9.i686.rpm
python3-debuginfo-3.6.8-19.el7_9.x86_64.rpm
python3-libs-3.6.8-19.el7_9.i686.rpm
python3-libs-3.6.8-19.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
python3-3.6.8-19.el7_9.i686.rpm
python3-debug-3.6.8-19.el7_9.i686.rpm
python3-debug-3.6.8-19.el7_9.x86_64.rpm
python3-debuginfo-3.6.8-19.el7_9.i686.rpm
python3-debuginfo-3.6.8-19.el7_9.x86_64.rpm
python3-devel-3.6.8-19.el7_9.i686.rpm
python3-devel-3.6.8-19.el7_9.x86_64.rpm
python3-idle-3.6.8-19.el7_9.i686.rpm
python3-idle-3.6.8-19.el7_9.x86_64.rpm
python3-test-3.6.8-19.el7_9.i686.rpm
python3-test-3.6.8-19.el7_9.x86_64.rpm
python3-tkinter-3.6.8-19.el7_9.i686.rpm
python3-tkinter-3.6.8-19.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
python3-3.6.8-19.el7_9.src.rpm

ppc64:
python3-3.6.8-19.el7_9.ppc64.rpm
python3-debuginfo-3.6.8-19.el7_9.ppc.rpm
python3-debuginfo-3.6.8-19.el7_9.ppc64.rpm
python3-libs-3.6.8-19.el7_9.ppc.rpm
python3-libs-3.6.8-19.el7_9.ppc64.rpm

ppc64le:
python3-3.6.8-19.el7_9.ppc64le.rpm
python3-debuginfo-3.6.8-19.el7_9.ppc64le.rpm
python3-libs-3.6.8-19.el7_9.ppc64le.rpm

s390x:
python3-3.6.8-19.el7_9.s390x.rpm
python3-debuginfo-3.6.8-19.el7_9.s390.rpm
python3-debuginfo-3.6.8-19.el7_9.s390x.rpm
python3-libs-3.6.8-19.el7_9.s390.rpm
python3-libs-3.6.8-19.el7_9.s390x.rpm

x86_64:
python3-3.6.8-19.el7_9.x86_64.rpm
python3-debuginfo-3.6.8-19.el7_9.i686.rpm
python3-debuginfo-3.6.8-19.el7_9.x86_64.rpm
python3-libs-3.6.8-19.el7_9.i686.rpm
python3-libs-3.6.8-19.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
python3-3.6.8-19.el7_9.ppc.rpm
python3-debug-3.6.8-19.el7_9.ppc.rpm
python3-debug-3.6.8-19.el7_9.ppc64.rpm
python3-debuginfo-3.6.8-19.el7_9.ppc.rpm
python3-debuginfo-3.6.8-19.el7_9.ppc64.rpm
python3-devel-3.6.8-19.el7_9.ppc.rpm
python3-devel-3.6.8-19.el7_9.ppc64.rpm
python3-idle-3.6.8-19.el7_9.ppc.rpm
python3-idle-3.6.8-19.el7_9.ppc64.rpm
python3-test-3.6.8-19.el7_9.ppc.rpm
python3-test-3.6.8-19.el7_9.ppc64.rpm
python3-tkinter-3.6.8-19.el7_9.ppc.rpm
python3-tkinter-3.6.8-19.el7_9.ppc64.rpm

ppc64le:
python3-debug-3.6.8-19.el7_9.ppc64le.rpm
python3-debuginfo-3.6.8-19.el7_9.ppc64le.rpm
python3-devel-3.6.8-19.el7_9.ppc64le.rpm
python3-idle-3.6.8-19.el7_9.ppc64le.rpm
python3-test-3.6.8-19.el7_9.ppc64le.rpm
python3-tkinter-3.6.8-19.el7_9.ppc64le.rpm

s390x:
python3-3.6.8-19.el7_9.s390.rpm
python3-debug-3.6.8-19.el7_9.s390.rpm
python3-debug-3.6.8-19.el7_9.s390x.rpm
python3-debuginfo-3.6.8-19.el7_9.s390.rpm
python3-debuginfo-3.6.8-19.el7_9.s390x.rpm
python3-devel-3.6.8-19.el7_9.s390.rpm
python3-devel-3.6.8-19.el7_9.s390x.rpm
python3-idle-3.6.8-19.el7_9.s390.rpm
python3-idle-3.6.8-19.el7_9.s390x.rpm
python3-test-3.6.8-19.el7_9.s390.rpm
python3-test-3.6.8-19.el7_9.s390x.rpm
python3-tkinter-3.6.8-19.el7_9.s390.rpm
python3-tkinter-3.6.8-19.el7_9.s390x.rpm

x86_64:
python3-3.6.8-19.el7_9.i686.rpm
python3-debug-3.6.8-19.el7_9.i686.rpm
python3-debug-3.6.8-19.el7_9.x86_64.rpm
python3-debuginfo-3.6.8-19.el7_9.i686.rpm
python3-debuginfo-3.6.8-19.el7_9.x86_64.rpm
python3-devel-3.6.8-19.el7_9.i686.rpm
python3-devel-3.6.8-19.el7_9.x86_64.rpm
python3-idle-3.6.8-19.el7_9.i686.rpm
python3-idle-3.6.8-19.el7_9.x86_64.rpm
python3-test-3.6.8-19.el7_9.i686.rpm
python3-test-3.6.8-19.el7_9.x86_64.rpm
python3-tkinter-3.6.8-19.el7_9.i686.rpm
python3-tkinter-3.6.8-19.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
python3-3.6.8-19.el7_9.src.rpm

x86_64:
python3-3.6.8-19.el7_9.x86_64.rpm
python3-debuginfo-3.6.8-19.el7_9.i686.rpm
python3-debuginfo-3.6.8-19.el7_9.x86_64.rpm
python3-libs-3.6.8-19.el7_9.i686.rpm
python3-libs-3.6.8-19.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
python3-3.6.8-19.el7_9.i686.rpm
python3-debug-3.6.8-19.el7_9.i686.rpm
python3-debug-3.6.8-19.el7_9.x86_64.rpm
python3-debuginfo-3.6.8-19.el7_9.i686.rpm
python3-debuginfo-3.6.8-19.el7_9.x86_64.rpm
python3-devel-3.6.8-19.el7_9.i686.rpm
python3-devel-3.6.8-19.el7_9.x86_64.rpm
python3-idle-3.6.8-19.el7_9.i686.rpm
python3-idle-3.6.8-19.el7_9.x86_64.rpm
python3-test-3.6.8-19.el7_9.i686.rpm
python3-test-3.6.8-19.el7_9.x86_64.rpm
python3-tkinter-3.6.8-19.el7_9.i686.rpm
python3-tkinter-3.6.8-19.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-24329
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=kxuk
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close