exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-5531-01

Red Hat Security Advisory 2023-5531-01
Posted Oct 10, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5531-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

tags | advisory, python, bypass
systems | linux, redhat
advisories | CVE-2023-40217
SHA-256 | a3ac08590b81392419d53e56814ac2bc5993d0b96b4d0fc7fbc90e5d72562f06

Red Hat Security Advisory 2023-5531-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: python3 security update
Advisory ID: RHSA-2023:5531-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5531
Issue date: 2023-10-09
CVE Names: CVE-2023-40217
=====================================================================

1. Summary:

An update for python3 is now available for Red Hat Enterprise Linux 8.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: TLS handshake bypass (CVE-2023-40217)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2235789 - CVE-2023-40217 python: TLS handshake bypass

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.6):

aarch64:
platform-python-debug-3.6.8-47.el8_6.2.aarch64.rpm
platform-python-devel-3.6.8-47.el8_6.2.aarch64.rpm
python3-debuginfo-3.6.8-47.el8_6.2.aarch64.rpm
python3-debugsource-3.6.8-47.el8_6.2.aarch64.rpm
python3-idle-3.6.8-47.el8_6.2.aarch64.rpm
python3-tkinter-3.6.8-47.el8_6.2.aarch64.rpm

ppc64le:
platform-python-debug-3.6.8-47.el8_6.2.ppc64le.rpm
platform-python-devel-3.6.8-47.el8_6.2.ppc64le.rpm
python3-debuginfo-3.6.8-47.el8_6.2.ppc64le.rpm
python3-debugsource-3.6.8-47.el8_6.2.ppc64le.rpm
python3-idle-3.6.8-47.el8_6.2.ppc64le.rpm
python3-tkinter-3.6.8-47.el8_6.2.ppc64le.rpm

s390x:
platform-python-debug-3.6.8-47.el8_6.2.s390x.rpm
platform-python-devel-3.6.8-47.el8_6.2.s390x.rpm
python3-debuginfo-3.6.8-47.el8_6.2.s390x.rpm
python3-debugsource-3.6.8-47.el8_6.2.s390x.rpm
python3-idle-3.6.8-47.el8_6.2.s390x.rpm
python3-tkinter-3.6.8-47.el8_6.2.s390x.rpm

x86_64:
platform-python-3.6.8-47.el8_6.2.i686.rpm
platform-python-debug-3.6.8-47.el8_6.2.i686.rpm
platform-python-debug-3.6.8-47.el8_6.2.x86_64.rpm
platform-python-devel-3.6.8-47.el8_6.2.i686.rpm
platform-python-devel-3.6.8-47.el8_6.2.x86_64.rpm
python3-debuginfo-3.6.8-47.el8_6.2.i686.rpm
python3-debuginfo-3.6.8-47.el8_6.2.x86_64.rpm
python3-debugsource-3.6.8-47.el8_6.2.i686.rpm
python3-debugsource-3.6.8-47.el8_6.2.x86_64.rpm
python3-idle-3.6.8-47.el8_6.2.i686.rpm
python3-idle-3.6.8-47.el8_6.2.x86_64.rpm
python3-test-3.6.8-47.el8_6.2.i686.rpm
python3-tkinter-3.6.8-47.el8_6.2.i686.rpm
python3-tkinter-3.6.8-47.el8_6.2.x86_64.rpm

Red Hat Enterprise Linux BaseOS EUS (v.8.6):

Source:
python3-3.6.8-47.el8_6.2.src.rpm

aarch64:
platform-python-3.6.8-47.el8_6.2.aarch64.rpm
python3-debuginfo-3.6.8-47.el8_6.2.aarch64.rpm
python3-debugsource-3.6.8-47.el8_6.2.aarch64.rpm
python3-libs-3.6.8-47.el8_6.2.aarch64.rpm
python3-test-3.6.8-47.el8_6.2.aarch64.rpm

ppc64le:
platform-python-3.6.8-47.el8_6.2.ppc64le.rpm
python3-debuginfo-3.6.8-47.el8_6.2.ppc64le.rpm
python3-debugsource-3.6.8-47.el8_6.2.ppc64le.rpm
python3-libs-3.6.8-47.el8_6.2.ppc64le.rpm
python3-test-3.6.8-47.el8_6.2.ppc64le.rpm

s390x:
platform-python-3.6.8-47.el8_6.2.s390x.rpm
python3-debuginfo-3.6.8-47.el8_6.2.s390x.rpm
python3-debugsource-3.6.8-47.el8_6.2.s390x.rpm
python3-libs-3.6.8-47.el8_6.2.s390x.rpm
python3-test-3.6.8-47.el8_6.2.s390x.rpm

x86_64:
platform-python-3.6.8-47.el8_6.2.x86_64.rpm
python3-debuginfo-3.6.8-47.el8_6.2.i686.rpm
python3-debuginfo-3.6.8-47.el8_6.2.x86_64.rpm
python3-debugsource-3.6.8-47.el8_6.2.i686.rpm
python3-debugsource-3.6.8-47.el8_6.2.x86_64.rpm
python3-libs-3.6.8-47.el8_6.2.i686.rpm
python3-libs-3.6.8-47.el8_6.2.x86_64.rpm
python3-test-3.6.8-47.el8_6.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-40217
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCAAGBQJlJBu+AAoJENzjgjWX9erETsAQAKhY4n2S1DHnsBPu5N1gwk21
MsOEGKvSk9fOL8+2T4FZIlqTwakdudj/HfpeD8ieoNI5NGQo0/CdlCUpg3cf2yxK
0UK5FEr/wKwVVKB0tTuwge7PHSuWvqVPKfqxtPdgJZRsXbJ4eNBh65fOFJ7Z7kiY
+uKnqy8BnqEGt87uiO8HuphfoN7sLK7aWj6jsXpVm8lyJ3BLNqcxeUgM6iyrJmf6
nKTlKirIrSgKGgPfU6G7+WJGQHWP+gOKqmrnbeu6QwslP21uWsC3DNHLaGDFx5aZ
cM4F+wxgZ+S+a4ZTfT2d5XKcdp459gD2IiZ8oAftschQPR9WIdP4kOD2p47qd/3k
g9dH5lU+rinhZxLqXUyS5V1kd386p5ZjeUbX9Dv76k7DbGOoDEOlR5mK4ENrDstN
WjYV+mREy51UNmrql0G8aZPDVmuIMmjLPq1KUGkW61MIOEaTcaKGxikIN/J2TYxm
C5D92+qGV1zvbLHd2Bh7MmvrzC45F8TKIDXAw4x0cNDEF3y/DeiSXrzlBxTNG9KD
3jVnVV1LIu75qp5ZcM7z6y1UC+kSCTif56NWVGN5SDTzlUs6Uhyotw5Q6KSfHQLL
EdujROpFBQRi/f0cAQHLFCp453A7Dl9sSkVps8BZJQj2s+1097JG4RYGebnNvK9K
9eFj8JEdpxo7J3c5VZH9
=fmrV
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close