Red Hat 8887 Published by

A python3.9 security update has been released for Red Hat Enterprise Linux 9.



RHSA-2023:0953-01: Moderate: python3.9 security update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: python3.9 security update
Advisory ID: RHSA-2023:0953-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2023:0953
Issue date: 2023-02-28
CVE Names: CVE-2022-45061
=====================================================================

1. Summary:

An update for python3.9 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* Python: CPU denial of service via inefficient IDNA decoder
(CVE-2022-45061)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

2144072 - CVE-2022-45061 Python: CPU denial of service via inefficient IDNA decoder

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
python3-devel-3.9.14-1.el9_1.2.aarch64.rpm
python3-tkinter-3.9.14-1.el9_1.2.aarch64.rpm
python3.9-debuginfo-3.9.14-1.el9_1.2.aarch64.rpm
python3.9-debugsource-3.9.14-1.el9_1.2.aarch64.rpm

noarch:
python-unversioned-command-3.9.14-1.el9_1.2.noarch.rpm

ppc64le:
python3-devel-3.9.14-1.el9_1.2.ppc64le.rpm
python3-tkinter-3.9.14-1.el9_1.2.ppc64le.rpm
python3.9-debuginfo-3.9.14-1.el9_1.2.ppc64le.rpm
python3.9-debugsource-3.9.14-1.el9_1.2.ppc64le.rpm

s390x:
python3-devel-3.9.14-1.el9_1.2.s390x.rpm
python3-tkinter-3.9.14-1.el9_1.2.s390x.rpm
python3.9-debuginfo-3.9.14-1.el9_1.2.s390x.rpm
python3.9-debugsource-3.9.14-1.el9_1.2.s390x.rpm

x86_64:
python3-devel-3.9.14-1.el9_1.2.i686.rpm
python3-devel-3.9.14-1.el9_1.2.x86_64.rpm
python3-tkinter-3.9.14-1.el9_1.2.x86_64.rpm
python3.9-debuginfo-3.9.14-1.el9_1.2.i686.rpm
python3.9-debuginfo-3.9.14-1.el9_1.2.x86_64.rpm
python3.9-debugsource-3.9.14-1.el9_1.2.i686.rpm
python3.9-debugsource-3.9.14-1.el9_1.2.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
python3.9-3.9.14-1.el9_1.2.src.rpm

aarch64:
python3-3.9.14-1.el9_1.2.aarch64.rpm
python3-libs-3.9.14-1.el9_1.2.aarch64.rpm
python3.9-debuginfo-3.9.14-1.el9_1.2.aarch64.rpm
python3.9-debugsource-3.9.14-1.el9_1.2.aarch64.rpm

ppc64le:
python3-3.9.14-1.el9_1.2.ppc64le.rpm
python3-libs-3.9.14-1.el9_1.2.ppc64le.rpm
python3.9-debuginfo-3.9.14-1.el9_1.2.ppc64le.rpm
python3.9-debugsource-3.9.14-1.el9_1.2.ppc64le.rpm

s390x:
python3-3.9.14-1.el9_1.2.s390x.rpm
python3-libs-3.9.14-1.el9_1.2.s390x.rpm
python3.9-debuginfo-3.9.14-1.el9_1.2.s390x.rpm
python3.9-debugsource-3.9.14-1.el9_1.2.s390x.rpm

x86_64:
python3-3.9.14-1.el9_1.2.x86_64.rpm
python3-libs-3.9.14-1.el9_1.2.i686.rpm
python3-libs-3.9.14-1.el9_1.2.x86_64.rpm
python3.9-debuginfo-3.9.14-1.el9_1.2.i686.rpm
python3.9-debuginfo-3.9.14-1.el9_1.2.x86_64.rpm
python3.9-debugsource-3.9.14-1.el9_1.2.i686.rpm
python3.9-debugsource-3.9.14-1.el9_1.2.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
python3-debug-3.9.14-1.el9_1.2.aarch64.rpm
python3-idle-3.9.14-1.el9_1.2.aarch64.rpm
python3-test-3.9.14-1.el9_1.2.aarch64.rpm
python3.9-debuginfo-3.9.14-1.el9_1.2.aarch64.rpm
python3.9-debugsource-3.9.14-1.el9_1.2.aarch64.rpm

ppc64le:
python3-debug-3.9.14-1.el9_1.2.ppc64le.rpm
python3-idle-3.9.14-1.el9_1.2.ppc64le.rpm
python3-test-3.9.14-1.el9_1.2.ppc64le.rpm
python3.9-debuginfo-3.9.14-1.el9_1.2.ppc64le.rpm
python3.9-debugsource-3.9.14-1.el9_1.2.ppc64le.rpm

s390x:
python3-debug-3.9.14-1.el9_1.2.s390x.rpm
python3-idle-3.9.14-1.el9_1.2.s390x.rpm
python3-test-3.9.14-1.el9_1.2.s390x.rpm
python3.9-debuginfo-3.9.14-1.el9_1.2.s390x.rpm
python3.9-debugsource-3.9.14-1.el9_1.2.s390x.rpm

x86_64:
python3-3.9.14-1.el9_1.2.i686.rpm
python3-debug-3.9.14-1.el9_1.2.i686.rpm
python3-debug-3.9.14-1.el9_1.2.x86_64.rpm
python3-idle-3.9.14-1.el9_1.2.i686.rpm
python3-idle-3.9.14-1.el9_1.2.x86_64.rpm
python3-test-3.9.14-1.el9_1.2.i686.rpm
python3-test-3.9.14-1.el9_1.2.x86_64.rpm
python3-tkinter-3.9.14-1.el9_1.2.i686.rpm
python3.9-debuginfo-3.9.14-1.el9_1.2.i686.rpm
python3.9-debuginfo-3.9.14-1.el9_1.2.x86_64.rpm
python3.9-debugsource-3.9.14-1.el9_1.2.i686.rpm
python3.9-debugsource-3.9.14-1.el9_1.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2022-45061
  https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.