-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: python3 security update Advisory ID: RHSA-2023:3935-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:3935 Issue date: 2023-06-29 CVE Names: CVE-2023-24329 ===================================================================== 1. Summary: An update for python3 is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream AUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux AppStream E4S (v. 8.2) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux AppStream TUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS AUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS E4S (v. 8.2) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS TUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64 3. Description: Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security Fix(es): * python: urllib.parse url blocklisting bypass (CVE-2023-24329) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2173917 - CVE-2023-24329 python: urllib.parse url blocklisting bypass 6. Package List: Red Hat Enterprise Linux AppStream AUS (v. 8.2): aarch64: platform-python-debug-3.6.8-24.el8_2.1.aarch64.rpm platform-python-devel-3.6.8-24.el8_2.1.aarch64.rpm python3-debuginfo-3.6.8-24.el8_2.1.aarch64.rpm python3-debugsource-3.6.8-24.el8_2.1.aarch64.rpm python3-idle-3.6.8-24.el8_2.1.aarch64.rpm python3-tkinter-3.6.8-24.el8_2.1.aarch64.rpm ppc64le: platform-python-debug-3.6.8-24.el8_2.1.ppc64le.rpm platform-python-devel-3.6.8-24.el8_2.1.ppc64le.rpm python3-debuginfo-3.6.8-24.el8_2.1.ppc64le.rpm python3-debugsource-3.6.8-24.el8_2.1.ppc64le.rpm python3-idle-3.6.8-24.el8_2.1.ppc64le.rpm python3-tkinter-3.6.8-24.el8_2.1.ppc64le.rpm s390x: platform-python-debug-3.6.8-24.el8_2.1.s390x.rpm platform-python-devel-3.6.8-24.el8_2.1.s390x.rpm python3-debuginfo-3.6.8-24.el8_2.1.s390x.rpm python3-debugsource-3.6.8-24.el8_2.1.s390x.rpm python3-idle-3.6.8-24.el8_2.1.s390x.rpm python3-tkinter-3.6.8-24.el8_2.1.s390x.rpm x86_64: platform-python-3.6.8-24.el8_2.1.i686.rpm platform-python-debug-3.6.8-24.el8_2.1.i686.rpm platform-python-debug-3.6.8-24.el8_2.1.x86_64.rpm platform-python-devel-3.6.8-24.el8_2.1.i686.rpm platform-python-devel-3.6.8-24.el8_2.1.x86_64.rpm python3-debuginfo-3.6.8-24.el8_2.1.i686.rpm python3-debuginfo-3.6.8-24.el8_2.1.x86_64.rpm python3-debugsource-3.6.8-24.el8_2.1.i686.rpm python3-debugsource-3.6.8-24.el8_2.1.x86_64.rpm python3-idle-3.6.8-24.el8_2.1.i686.rpm python3-idle-3.6.8-24.el8_2.1.x86_64.rpm python3-test-3.6.8-24.el8_2.1.i686.rpm python3-tkinter-3.6.8-24.el8_2.1.i686.rpm python3-tkinter-3.6.8-24.el8_2.1.x86_64.rpm Red Hat Enterprise Linux AppStream E4S (v. 8.2): aarch64: platform-python-debug-3.6.8-24.el8_2.1.aarch64.rpm platform-python-devel-3.6.8-24.el8_2.1.aarch64.rpm python3-debuginfo-3.6.8-24.el8_2.1.aarch64.rpm python3-debugsource-3.6.8-24.el8_2.1.aarch64.rpm python3-idle-3.6.8-24.el8_2.1.aarch64.rpm python3-tkinter-3.6.8-24.el8_2.1.aarch64.rpm ppc64le: platform-python-debug-3.6.8-24.el8_2.1.ppc64le.rpm platform-python-devel-3.6.8-24.el8_2.1.ppc64le.rpm python3-debuginfo-3.6.8-24.el8_2.1.ppc64le.rpm python3-debugsource-3.6.8-24.el8_2.1.ppc64le.rpm python3-idle-3.6.8-24.el8_2.1.ppc64le.rpm python3-tkinter-3.6.8-24.el8_2.1.ppc64le.rpm s390x: platform-python-debug-3.6.8-24.el8_2.1.s390x.rpm platform-python-devel-3.6.8-24.el8_2.1.s390x.rpm python3-debuginfo-3.6.8-24.el8_2.1.s390x.rpm python3-debugsource-3.6.8-24.el8_2.1.s390x.rpm python3-idle-3.6.8-24.el8_2.1.s390x.rpm python3-tkinter-3.6.8-24.el8_2.1.s390x.rpm x86_64: platform-python-3.6.8-24.el8_2.1.i686.rpm platform-python-debug-3.6.8-24.el8_2.1.i686.rpm platform-python-debug-3.6.8-24.el8_2.1.x86_64.rpm platform-python-devel-3.6.8-24.el8_2.1.i686.rpm platform-python-devel-3.6.8-24.el8_2.1.x86_64.rpm python3-debuginfo-3.6.8-24.el8_2.1.i686.rpm python3-debuginfo-3.6.8-24.el8_2.1.x86_64.rpm python3-debugsource-3.6.8-24.el8_2.1.i686.rpm python3-debugsource-3.6.8-24.el8_2.1.x86_64.rpm python3-idle-3.6.8-24.el8_2.1.i686.rpm python3-idle-3.6.8-24.el8_2.1.x86_64.rpm python3-test-3.6.8-24.el8_2.1.i686.rpm python3-tkinter-3.6.8-24.el8_2.1.i686.rpm python3-tkinter-3.6.8-24.el8_2.1.x86_64.rpm Red Hat Enterprise Linux AppStream TUS (v. 8.2): aarch64: platform-python-debug-3.6.8-24.el8_2.1.aarch64.rpm platform-python-devel-3.6.8-24.el8_2.1.aarch64.rpm python3-debuginfo-3.6.8-24.el8_2.1.aarch64.rpm python3-debugsource-3.6.8-24.el8_2.1.aarch64.rpm python3-idle-3.6.8-24.el8_2.1.aarch64.rpm python3-tkinter-3.6.8-24.el8_2.1.aarch64.rpm ppc64le: platform-python-debug-3.6.8-24.el8_2.1.ppc64le.rpm platform-python-devel-3.6.8-24.el8_2.1.ppc64le.rpm python3-debuginfo-3.6.8-24.el8_2.1.ppc64le.rpm python3-debugsource-3.6.8-24.el8_2.1.ppc64le.rpm python3-idle-3.6.8-24.el8_2.1.ppc64le.rpm python3-tkinter-3.6.8-24.el8_2.1.ppc64le.rpm s390x: platform-python-debug-3.6.8-24.el8_2.1.s390x.rpm platform-python-devel-3.6.8-24.el8_2.1.s390x.rpm python3-debuginfo-3.6.8-24.el8_2.1.s390x.rpm python3-debugsource-3.6.8-24.el8_2.1.s390x.rpm python3-idle-3.6.8-24.el8_2.1.s390x.rpm python3-tkinter-3.6.8-24.el8_2.1.s390x.rpm x86_64: platform-python-3.6.8-24.el8_2.1.i686.rpm platform-python-debug-3.6.8-24.el8_2.1.i686.rpm platform-python-debug-3.6.8-24.el8_2.1.x86_64.rpm platform-python-devel-3.6.8-24.el8_2.1.i686.rpm platform-python-devel-3.6.8-24.el8_2.1.x86_64.rpm python3-debuginfo-3.6.8-24.el8_2.1.i686.rpm python3-debuginfo-3.6.8-24.el8_2.1.x86_64.rpm python3-debugsource-3.6.8-24.el8_2.1.i686.rpm python3-debugsource-3.6.8-24.el8_2.1.x86_64.rpm python3-idle-3.6.8-24.el8_2.1.i686.rpm python3-idle-3.6.8-24.el8_2.1.x86_64.rpm python3-test-3.6.8-24.el8_2.1.i686.rpm python3-tkinter-3.6.8-24.el8_2.1.i686.rpm python3-tkinter-3.6.8-24.el8_2.1.x86_64.rpm Red Hat Enterprise Linux BaseOS AUS (v. 8.2): Source: python3-3.6.8-24.el8_2.1.src.rpm aarch64: platform-python-3.6.8-24.el8_2.1.aarch64.rpm python3-debuginfo-3.6.8-24.el8_2.1.aarch64.rpm python3-debugsource-3.6.8-24.el8_2.1.aarch64.rpm python3-libs-3.6.8-24.el8_2.1.aarch64.rpm python3-test-3.6.8-24.el8_2.1.aarch64.rpm ppc64le: platform-python-3.6.8-24.el8_2.1.ppc64le.rpm python3-debuginfo-3.6.8-24.el8_2.1.ppc64le.rpm python3-debugsource-3.6.8-24.el8_2.1.ppc64le.rpm python3-libs-3.6.8-24.el8_2.1.ppc64le.rpm python3-test-3.6.8-24.el8_2.1.ppc64le.rpm s390x: platform-python-3.6.8-24.el8_2.1.s390x.rpm python3-debuginfo-3.6.8-24.el8_2.1.s390x.rpm python3-debugsource-3.6.8-24.el8_2.1.s390x.rpm python3-libs-3.6.8-24.el8_2.1.s390x.rpm python3-test-3.6.8-24.el8_2.1.s390x.rpm x86_64: platform-python-3.6.8-24.el8_2.1.x86_64.rpm python3-debuginfo-3.6.8-24.el8_2.1.i686.rpm python3-debuginfo-3.6.8-24.el8_2.1.x86_64.rpm python3-debugsource-3.6.8-24.el8_2.1.i686.rpm python3-debugsource-3.6.8-24.el8_2.1.x86_64.rpm python3-libs-3.6.8-24.el8_2.1.i686.rpm python3-libs-3.6.8-24.el8_2.1.x86_64.rpm python3-test-3.6.8-24.el8_2.1.x86_64.rpm Red Hat Enterprise Linux BaseOS E4S (v. 8.2): Source: python3-3.6.8-24.el8_2.1.src.rpm aarch64: platform-python-3.6.8-24.el8_2.1.aarch64.rpm python3-debuginfo-3.6.8-24.el8_2.1.aarch64.rpm python3-debugsource-3.6.8-24.el8_2.1.aarch64.rpm python3-libs-3.6.8-24.el8_2.1.aarch64.rpm python3-test-3.6.8-24.el8_2.1.aarch64.rpm ppc64le: platform-python-3.6.8-24.el8_2.1.ppc64le.rpm python3-debuginfo-3.6.8-24.el8_2.1.ppc64le.rpm python3-debugsource-3.6.8-24.el8_2.1.ppc64le.rpm python3-libs-3.6.8-24.el8_2.1.ppc64le.rpm python3-test-3.6.8-24.el8_2.1.ppc64le.rpm s390x: platform-python-3.6.8-24.el8_2.1.s390x.rpm python3-debuginfo-3.6.8-24.el8_2.1.s390x.rpm python3-debugsource-3.6.8-24.el8_2.1.s390x.rpm python3-libs-3.6.8-24.el8_2.1.s390x.rpm python3-test-3.6.8-24.el8_2.1.s390x.rpm x86_64: platform-python-3.6.8-24.el8_2.1.x86_64.rpm python3-debuginfo-3.6.8-24.el8_2.1.i686.rpm python3-debuginfo-3.6.8-24.el8_2.1.x86_64.rpm python3-debugsource-3.6.8-24.el8_2.1.i686.rpm python3-debugsource-3.6.8-24.el8_2.1.x86_64.rpm python3-libs-3.6.8-24.el8_2.1.i686.rpm python3-libs-3.6.8-24.el8_2.1.x86_64.rpm python3-test-3.6.8-24.el8_2.1.x86_64.rpm Red Hat Enterprise Linux BaseOS TUS (v. 8.2): Source: python3-3.6.8-24.el8_2.1.src.rpm aarch64: platform-python-3.6.8-24.el8_2.1.aarch64.rpm python3-debuginfo-3.6.8-24.el8_2.1.aarch64.rpm python3-debugsource-3.6.8-24.el8_2.1.aarch64.rpm python3-libs-3.6.8-24.el8_2.1.aarch64.rpm python3-test-3.6.8-24.el8_2.1.aarch64.rpm ppc64le: platform-python-3.6.8-24.el8_2.1.ppc64le.rpm python3-debuginfo-3.6.8-24.el8_2.1.ppc64le.rpm python3-debugsource-3.6.8-24.el8_2.1.ppc64le.rpm python3-libs-3.6.8-24.el8_2.1.ppc64le.rpm python3-test-3.6.8-24.el8_2.1.ppc64le.rpm s390x: platform-python-3.6.8-24.el8_2.1.s390x.rpm python3-debuginfo-3.6.8-24.el8_2.1.s390x.rpm python3-debugsource-3.6.8-24.el8_2.1.s390x.rpm python3-libs-3.6.8-24.el8_2.1.s390x.rpm python3-test-3.6.8-24.el8_2.1.s390x.rpm x86_64: platform-python-3.6.8-24.el8_2.1.x86_64.rpm python3-debuginfo-3.6.8-24.el8_2.1.i686.rpm python3-debuginfo-3.6.8-24.el8_2.1.x86_64.rpm python3-debugsource-3.6.8-24.el8_2.1.i686.rpm python3-debugsource-3.6.8-24.el8_2.1.x86_64.rpm python3-libs-3.6.8-24.el8_2.1.i686.rpm python3-libs-3.6.8-24.el8_2.1.x86_64.rpm python3-test-3.6.8-24.el8_2.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2023-24329 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBZJ2oadzjgjWX9erEAQiJUw//cm+GryGNF/S6G7uNgBtheJjxEjNWZSJ6 NB+T82pFhKcwW622k5i6WnyUTCi4d8/WeNiFGYb5RHcRpjpfRRUj5H1dTuxd7fYb GZLV07+sTrqGcFvWi0k+d6jro7h5BzhaRHJBeP7WIfl55dGEZ3njRHwTcOV6HiIx KOA//8m2nGp58F/74OGSLlshq+MXpkO6XFK2PobkHmLdC1w+DDZbFvh3f2oJdoVr W8aJ9BJjs70+rrPU75wKyCIhe2BO06hGzNS8MvmApzHsYCS7Q4COfs7kYy0E5tWt kNAnwV4BE+SHKqKdWbuUWUfupzTSa3MxbxmRTgLU81qgZ9kPCtkzkAo/dt1mwcKT PfNMEUcITj+mlhhD5dzPtdMVsylHr/xRsQPKUMchEGrUBh6u1CrBKTnpSSMqOTTg nq8oefdIWfTmBQMr8n33wNHT1L+XCFTGDjiPceNENebSrRbYmGbIUbIEnR8TjWMz q8Etzznqx2HX3wRbuVLk4C3FFZk0XwHiAcrp/6U6A/sNFPHCbZTUgUSpsO8yDfW2 l12MgE68Vl2d+a64MdiTLHHZvI6jiNWehr7uSYqq/k8/jjLALL/bdTB4O36gRd2r J1mzlJwN0+edKXAz/szP0nouJ7Gr2YZmOoypLeD0OxSj2rs8S5Hk/nR++7E6fIwN PIg+ALHDcPM= =KTTg -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce