what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-3591-01

Red Hat Security Advisory 2023-3591-01
Posted Jun 15, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3591-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

tags | advisory, python, bypass
systems | linux, redhat
advisories | CVE-2023-24329
SHA-256 | e53939c67be16039ae7b1417795e585805fb36d7f87a07857e64c0bf7f513bf7

Red Hat Security Advisory 2023-3591-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: python3 security update
Advisory ID: RHSA-2023:3591-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3591
Issue date: 2023-06-14
CVE Names: CVE-2023-24329
=====================================================================

1. Summary:

An update for python3 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: urllib.parse url blocklisting bypass (CVE-2023-24329)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2173917 - CVE-2023-24329 python: urllib.parse url blocklisting bypass

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
platform-python-debug-3.6.8-51.el8_8.1.aarch64.rpm
platform-python-devel-3.6.8-51.el8_8.1.aarch64.rpm
python3-debuginfo-3.6.8-51.el8_8.1.aarch64.rpm
python3-debugsource-3.6.8-51.el8_8.1.aarch64.rpm
python3-idle-3.6.8-51.el8_8.1.aarch64.rpm
python3-tkinter-3.6.8-51.el8_8.1.aarch64.rpm

ppc64le:
platform-python-debug-3.6.8-51.el8_8.1.ppc64le.rpm
platform-python-devel-3.6.8-51.el8_8.1.ppc64le.rpm
python3-debuginfo-3.6.8-51.el8_8.1.ppc64le.rpm
python3-debugsource-3.6.8-51.el8_8.1.ppc64le.rpm
python3-idle-3.6.8-51.el8_8.1.ppc64le.rpm
python3-tkinter-3.6.8-51.el8_8.1.ppc64le.rpm

s390x:
platform-python-debug-3.6.8-51.el8_8.1.s390x.rpm
platform-python-devel-3.6.8-51.el8_8.1.s390x.rpm
python3-debuginfo-3.6.8-51.el8_8.1.s390x.rpm
python3-debugsource-3.6.8-51.el8_8.1.s390x.rpm
python3-idle-3.6.8-51.el8_8.1.s390x.rpm
python3-tkinter-3.6.8-51.el8_8.1.s390x.rpm

x86_64:
platform-python-3.6.8-51.el8_8.1.i686.rpm
platform-python-debug-3.6.8-51.el8_8.1.i686.rpm
platform-python-debug-3.6.8-51.el8_8.1.x86_64.rpm
platform-python-devel-3.6.8-51.el8_8.1.i686.rpm
platform-python-devel-3.6.8-51.el8_8.1.x86_64.rpm
python3-debuginfo-3.6.8-51.el8_8.1.i686.rpm
python3-debuginfo-3.6.8-51.el8_8.1.x86_64.rpm
python3-debugsource-3.6.8-51.el8_8.1.i686.rpm
python3-debugsource-3.6.8-51.el8_8.1.x86_64.rpm
python3-idle-3.6.8-51.el8_8.1.i686.rpm
python3-idle-3.6.8-51.el8_8.1.x86_64.rpm
python3-test-3.6.8-51.el8_8.1.i686.rpm
python3-tkinter-3.6.8-51.el8_8.1.i686.rpm
python3-tkinter-3.6.8-51.el8_8.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
python3-3.6.8-51.el8_8.1.src.rpm

aarch64:
platform-python-3.6.8-51.el8_8.1.aarch64.rpm
python3-debuginfo-3.6.8-51.el8_8.1.aarch64.rpm
python3-debugsource-3.6.8-51.el8_8.1.aarch64.rpm
python3-libs-3.6.8-51.el8_8.1.aarch64.rpm
python3-test-3.6.8-51.el8_8.1.aarch64.rpm

ppc64le:
platform-python-3.6.8-51.el8_8.1.ppc64le.rpm
python3-debuginfo-3.6.8-51.el8_8.1.ppc64le.rpm
python3-debugsource-3.6.8-51.el8_8.1.ppc64le.rpm
python3-libs-3.6.8-51.el8_8.1.ppc64le.rpm
python3-test-3.6.8-51.el8_8.1.ppc64le.rpm

s390x:
platform-python-3.6.8-51.el8_8.1.s390x.rpm
python3-debuginfo-3.6.8-51.el8_8.1.s390x.rpm
python3-debugsource-3.6.8-51.el8_8.1.s390x.rpm
python3-libs-3.6.8-51.el8_8.1.s390x.rpm
python3-test-3.6.8-51.el8_8.1.s390x.rpm

x86_64:
platform-python-3.6.8-51.el8_8.1.x86_64.rpm
python3-debuginfo-3.6.8-51.el8_8.1.i686.rpm
python3-debuginfo-3.6.8-51.el8_8.1.x86_64.rpm
python3-debugsource-3.6.8-51.el8_8.1.i686.rpm
python3-debugsource-3.6.8-51.el8_8.1.x86_64.rpm
python3-libs-3.6.8-51.el8_8.1.i686.rpm
python3-libs-3.6.8-51.el8_8.1.x86_64.rpm
python3-test-3.6.8-51.el8_8.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-24329
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Y8YT
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close