exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-5472-01

Red Hat Security Advisory 2023-5472-01
Posted Oct 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5472-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

tags | advisory, python, bypass
systems | linux, redhat
advisories | CVE-2023-40217
SHA-256 | 9c1907fc55798106e0bd3a59d0c393769c3b9106a4a9363b9744bc3077648583

Red Hat Security Advisory 2023-5472-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: python3.9 security update
Advisory ID: RHSA-2023:5472-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5472
Issue date: 2023-10-05
CVE Names: CVE-2023-40217
====================================================================
1. Summary:

An update for python3.9 is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: TLS handshake bypass (CVE-2023-40217)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2235789 - CVE-2023-40217 python: TLS handshake bypass

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

aarch64:
python3-devel-3.9.10-4.el9_0.2.aarch64.rpm
python3-tkinter-3.9.10-4.el9_0.2.aarch64.rpm
python3.9-debuginfo-3.9.10-4.el9_0.2.aarch64.rpm
python3.9-debugsource-3.9.10-4.el9_0.2.aarch64.rpm

noarch:
python-unversioned-command-3.9.10-4.el9_0.2.noarch.rpm

ppc64le:
python3-devel-3.9.10-4.el9_0.2.ppc64le.rpm
python3-tkinter-3.9.10-4.el9_0.2.ppc64le.rpm
python3.9-debuginfo-3.9.10-4.el9_0.2.ppc64le.rpm
python3.9-debugsource-3.9.10-4.el9_0.2.ppc64le.rpm

s390x:
python3-devel-3.9.10-4.el9_0.2.s390x.rpm
python3-tkinter-3.9.10-4.el9_0.2.s390x.rpm
python3.9-debuginfo-3.9.10-4.el9_0.2.s390x.rpm
python3.9-debugsource-3.9.10-4.el9_0.2.s390x.rpm

x86_64:
python3-devel-3.9.10-4.el9_0.2.i686.rpm
python3-devel-3.9.10-4.el9_0.2.x86_64.rpm
python3-tkinter-3.9.10-4.el9_0.2.x86_64.rpm
python3.9-debuginfo-3.9.10-4.el9_0.2.i686.rpm
python3.9-debuginfo-3.9.10-4.el9_0.2.x86_64.rpm
python3.9-debugsource-3.9.10-4.el9_0.2.i686.rpm
python3.9-debugsource-3.9.10-4.el9_0.2.x86_64.rpm

Red Hat Enterprise Linux BaseOS EUS (v.9.0):

Source:
python3.9-3.9.10-4.el9_0.2.src.rpm

aarch64:
python3-3.9.10-4.el9_0.2.aarch64.rpm
python3-libs-3.9.10-4.el9_0.2.aarch64.rpm
python3.9-debuginfo-3.9.10-4.el9_0.2.aarch64.rpm
python3.9-debugsource-3.9.10-4.el9_0.2.aarch64.rpm

ppc64le:
python3-3.9.10-4.el9_0.2.ppc64le.rpm
python3-libs-3.9.10-4.el9_0.2.ppc64le.rpm
python3.9-debuginfo-3.9.10-4.el9_0.2.ppc64le.rpm
python3.9-debugsource-3.9.10-4.el9_0.2.ppc64le.rpm

s390x:
python3-3.9.10-4.el9_0.2.s390x.rpm
python3-libs-3.9.10-4.el9_0.2.s390x.rpm
python3.9-debuginfo-3.9.10-4.el9_0.2.s390x.rpm
python3.9-debugsource-3.9.10-4.el9_0.2.s390x.rpm

x86_64:
python3-3.9.10-4.el9_0.2.x86_64.rpm
python3-libs-3.9.10-4.el9_0.2.i686.rpm
python3-libs-3.9.10-4.el9_0.2.x86_64.rpm
python3.9-debuginfo-3.9.10-4.el9_0.2.i686.rpm
python3.9-debuginfo-3.9.10-4.el9_0.2.x86_64.rpm
python3.9-debugsource-3.9.10-4.el9_0.2.i686.rpm
python3.9-debugsource-3.9.10-4.el9_0.2.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.9.0):

aarch64:
python3-debug-3.9.10-4.el9_0.2.aarch64.rpm
python3-idle-3.9.10-4.el9_0.2.aarch64.rpm
python3-test-3.9.10-4.el9_0.2.aarch64.rpm
python3.9-debuginfo-3.9.10-4.el9_0.2.aarch64.rpm
python3.9-debugsource-3.9.10-4.el9_0.2.aarch64.rpm

ppc64le:
python3-debug-3.9.10-4.el9_0.2.ppc64le.rpm
python3-idle-3.9.10-4.el9_0.2.ppc64le.rpm
python3-test-3.9.10-4.el9_0.2.ppc64le.rpm
python3.9-debuginfo-3.9.10-4.el9_0.2.ppc64le.rpm
python3.9-debugsource-3.9.10-4.el9_0.2.ppc64le.rpm

s390x:
python3-debug-3.9.10-4.el9_0.2.s390x.rpm
python3-idle-3.9.10-4.el9_0.2.s390x.rpm
python3-test-3.9.10-4.el9_0.2.s390x.rpm
python3.9-debuginfo-3.9.10-4.el9_0.2.s390x.rpm
python3.9-debugsource-3.9.10-4.el9_0.2.s390x.rpm

x86_64:
python3-3.9.10-4.el9_0.2.i686.rpm
python3-debug-3.9.10-4.el9_0.2.i686.rpm
python3-debug-3.9.10-4.el9_0.2.x86_64.rpm
python3-idle-3.9.10-4.el9_0.2.i686.rpm
python3-idle-3.9.10-4.el9_0.2.x86_64.rpm
python3-test-3.9.10-4.el9_0.2.i686.rpm
python3-test-3.9.10-4.el9_0.2.x86_64.rpm
python3-tkinter-3.9.10-4.el9_0.2.i686.rpm
python3.9-debuginfo-3.9.10-4.el9_0.2.i686.rpm
python3.9-debuginfo-3.9.10-4.el9_0.2.x86_64.rpm
python3.9-debugsource-3.9.10-4.el9_0.2.i686.rpm
python3.9-debugsource-3.9.10-4.el9_0.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-40217
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=DVKJ
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    35 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close