exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-3796-01

Red Hat Security Advisory 2023-3796-01
Posted Jun 27, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3796-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

tags | advisory, python, bypass
systems | linux, redhat
advisories | CVE-2023-24329
SHA-256 | ae2a9a38ac081006d84e460f9a3555858e4079b07f04dd6ece466b6912444933

Red Hat Security Advisory 2023-3796-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: python3 security update
Advisory ID: RHSA-2023:3796-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3796
Issue date: 2023-06-26
CVE Names: CVE-2023-24329
=====================================================================

1. Summary:

An update for python3 is now available for Red Hat Enterprise Linux 8.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: urllib.parse url blocklisting bypass (CVE-2023-24329)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2173917 - CVE-2023-24329 python: urllib.parse url blocklisting bypass

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.6):

aarch64:
platform-python-debug-3.6.8-47.el8_6.1.aarch64.rpm
platform-python-devel-3.6.8-47.el8_6.1.aarch64.rpm
python3-debuginfo-3.6.8-47.el8_6.1.aarch64.rpm
python3-debugsource-3.6.8-47.el8_6.1.aarch64.rpm
python3-idle-3.6.8-47.el8_6.1.aarch64.rpm
python3-tkinter-3.6.8-47.el8_6.1.aarch64.rpm

ppc64le:
platform-python-debug-3.6.8-47.el8_6.1.ppc64le.rpm
platform-python-devel-3.6.8-47.el8_6.1.ppc64le.rpm
python3-debuginfo-3.6.8-47.el8_6.1.ppc64le.rpm
python3-debugsource-3.6.8-47.el8_6.1.ppc64le.rpm
python3-idle-3.6.8-47.el8_6.1.ppc64le.rpm
python3-tkinter-3.6.8-47.el8_6.1.ppc64le.rpm

s390x:
platform-python-debug-3.6.8-47.el8_6.1.s390x.rpm
platform-python-devel-3.6.8-47.el8_6.1.s390x.rpm
python3-debuginfo-3.6.8-47.el8_6.1.s390x.rpm
python3-debugsource-3.6.8-47.el8_6.1.s390x.rpm
python3-idle-3.6.8-47.el8_6.1.s390x.rpm
python3-tkinter-3.6.8-47.el8_6.1.s390x.rpm

x86_64:
platform-python-3.6.8-47.el8_6.1.i686.rpm
platform-python-debug-3.6.8-47.el8_6.1.i686.rpm
platform-python-debug-3.6.8-47.el8_6.1.x86_64.rpm
platform-python-devel-3.6.8-47.el8_6.1.i686.rpm
platform-python-devel-3.6.8-47.el8_6.1.x86_64.rpm
python3-debuginfo-3.6.8-47.el8_6.1.i686.rpm
python3-debuginfo-3.6.8-47.el8_6.1.x86_64.rpm
python3-debugsource-3.6.8-47.el8_6.1.i686.rpm
python3-debugsource-3.6.8-47.el8_6.1.x86_64.rpm
python3-idle-3.6.8-47.el8_6.1.i686.rpm
python3-idle-3.6.8-47.el8_6.1.x86_64.rpm
python3-test-3.6.8-47.el8_6.1.i686.rpm
python3-tkinter-3.6.8-47.el8_6.1.i686.rpm
python3-tkinter-3.6.8-47.el8_6.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS EUS (v.8.6):

Source:
python3-3.6.8-47.el8_6.1.src.rpm

aarch64:
platform-python-3.6.8-47.el8_6.1.aarch64.rpm
python3-debuginfo-3.6.8-47.el8_6.1.aarch64.rpm
python3-debugsource-3.6.8-47.el8_6.1.aarch64.rpm
python3-libs-3.6.8-47.el8_6.1.aarch64.rpm
python3-test-3.6.8-47.el8_6.1.aarch64.rpm

ppc64le:
platform-python-3.6.8-47.el8_6.1.ppc64le.rpm
python3-debuginfo-3.6.8-47.el8_6.1.ppc64le.rpm
python3-debugsource-3.6.8-47.el8_6.1.ppc64le.rpm
python3-libs-3.6.8-47.el8_6.1.ppc64le.rpm
python3-test-3.6.8-47.el8_6.1.ppc64le.rpm

s390x:
platform-python-3.6.8-47.el8_6.1.s390x.rpm
python3-debuginfo-3.6.8-47.el8_6.1.s390x.rpm
python3-debugsource-3.6.8-47.el8_6.1.s390x.rpm
python3-libs-3.6.8-47.el8_6.1.s390x.rpm
python3-test-3.6.8-47.el8_6.1.s390x.rpm

x86_64:
platform-python-3.6.8-47.el8_6.1.x86_64.rpm
python3-debuginfo-3.6.8-47.el8_6.1.i686.rpm
python3-debuginfo-3.6.8-47.el8_6.1.x86_64.rpm
python3-debugsource-3.6.8-47.el8_6.1.i686.rpm
python3-debugsource-3.6.8-47.el8_6.1.x86_64.rpm
python3-libs-3.6.8-47.el8_6.1.i686.rpm
python3-libs-3.6.8-47.el8_6.1.x86_64.rpm
python3-test-3.6.8-47.el8_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-24329
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=IWmn
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

June 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    0 Files
  • 2
    Jun 2nd
    0 Files
  • 3
    Jun 3rd
    18 Files
  • 4
    Jun 4th
    21 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    0 Files
  • 7
    Jun 7th
    0 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    0 Files
  • 11
    Jun 11th
    0 Files
  • 12
    Jun 12th
    0 Files
  • 13
    Jun 13th
    0 Files
  • 14
    Jun 14th
    0 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    0 Files
  • 18
    Jun 18th
    0 Files
  • 19
    Jun 19th
    0 Files
  • 20
    Jun 20th
    0 Files
  • 21
    Jun 21st
    0 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    0 Files
  • 25
    Jun 25th
    0 Files
  • 26
    Jun 26th
    0 Files
  • 27
    Jun 27th
    0 Files
  • 28
    Jun 28th
    0 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close