Red Hat 8886 Published by

A python3 security update has been released for Red Hat Enterprise Linux 8.1.



[RHSA-2023:3936-01] Important: python3 security update


=====================================================================
Red Hat Security Advisory

Synopsis: Important: python3 security update
Advisory ID: RHSA-2023:3936-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3936
Issue date: 2023-06-29
CVE Names: CVE-2023-24329
=====================================================================

1. Summary:

An update for python3 is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: urllib.parse url blocklisting bypass (CVE-2023-24329)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed ( https://bugzilla.redhat.com/):

2173917 - CVE-2023-24329 python: urllib.parse url blocklisting bypass

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

aarch64:
platform-python-debug-3.6.8-15.1.el8_1.1.aarch64.rpm
platform-python-devel-3.6.8-15.1.el8_1.1.aarch64.rpm
python3-debuginfo-3.6.8-15.1.el8_1.1.aarch64.rpm
python3-debugsource-3.6.8-15.1.el8_1.1.aarch64.rpm
python3-idle-3.6.8-15.1.el8_1.1.aarch64.rpm
python3-tkinter-3.6.8-15.1.el8_1.1.aarch64.rpm

ppc64le:
platform-python-debug-3.6.8-15.1.el8_1.1.ppc64le.rpm
platform-python-devel-3.6.8-15.1.el8_1.1.ppc64le.rpm
python3-debuginfo-3.6.8-15.1.el8_1.1.ppc64le.rpm
python3-debugsource-3.6.8-15.1.el8_1.1.ppc64le.rpm
python3-idle-3.6.8-15.1.el8_1.1.ppc64le.rpm
python3-tkinter-3.6.8-15.1.el8_1.1.ppc64le.rpm

s390x:
platform-python-debug-3.6.8-15.1.el8_1.1.s390x.rpm
platform-python-devel-3.6.8-15.1.el8_1.1.s390x.rpm
python3-debuginfo-3.6.8-15.1.el8_1.1.s390x.rpm
python3-debugsource-3.6.8-15.1.el8_1.1.s390x.rpm
python3-idle-3.6.8-15.1.el8_1.1.s390x.rpm
python3-tkinter-3.6.8-15.1.el8_1.1.s390x.rpm

x86_64:
platform-python-3.6.8-15.1.el8_1.1.i686.rpm
platform-python-debug-3.6.8-15.1.el8_1.1.i686.rpm
platform-python-debug-3.6.8-15.1.el8_1.1.x86_64.rpm
platform-python-devel-3.6.8-15.1.el8_1.1.i686.rpm
platform-python-devel-3.6.8-15.1.el8_1.1.x86_64.rpm
python3-debuginfo-3.6.8-15.1.el8_1.1.i686.rpm
python3-debuginfo-3.6.8-15.1.el8_1.1.x86_64.rpm
python3-debugsource-3.6.8-15.1.el8_1.1.i686.rpm
python3-debugsource-3.6.8-15.1.el8_1.1.x86_64.rpm
python3-idle-3.6.8-15.1.el8_1.1.i686.rpm
python3-idle-3.6.8-15.1.el8_1.1.x86_64.rpm
python3-test-3.6.8-15.1.el8_1.1.i686.rpm
python3-tkinter-3.6.8-15.1.el8_1.1.i686.rpm
python3-tkinter-3.6.8-15.1.el8_1.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):

Source:
python3-3.6.8-15.1.el8_1.1.src.rpm

aarch64:
platform-python-3.6.8-15.1.el8_1.1.aarch64.rpm
python3-debuginfo-3.6.8-15.1.el8_1.1.aarch64.rpm
python3-debugsource-3.6.8-15.1.el8_1.1.aarch64.rpm
python3-libs-3.6.8-15.1.el8_1.1.aarch64.rpm
python3-test-3.6.8-15.1.el8_1.1.aarch64.rpm

ppc64le:
platform-python-3.6.8-15.1.el8_1.1.ppc64le.rpm
python3-debuginfo-3.6.8-15.1.el8_1.1.ppc64le.rpm
python3-debugsource-3.6.8-15.1.el8_1.1.ppc64le.rpm
python3-libs-3.6.8-15.1.el8_1.1.ppc64le.rpm
python3-test-3.6.8-15.1.el8_1.1.ppc64le.rpm

s390x:
platform-python-3.6.8-15.1.el8_1.1.s390x.rpm
python3-debuginfo-3.6.8-15.1.el8_1.1.s390x.rpm
python3-debugsource-3.6.8-15.1.el8_1.1.s390x.rpm
python3-libs-3.6.8-15.1.el8_1.1.s390x.rpm
python3-test-3.6.8-15.1.el8_1.1.s390x.rpm

x86_64:
platform-python-3.6.8-15.1.el8_1.1.x86_64.rpm
python3-debuginfo-3.6.8-15.1.el8_1.1.i686.rpm
python3-debuginfo-3.6.8-15.1.el8_1.1.x86_64.rpm
python3-debugsource-3.6.8-15.1.el8_1.1.i686.rpm
python3-debugsource-3.6.8-15.1.el8_1.1.x86_64.rpm
python3-libs-3.6.8-15.1.el8_1.1.i686.rpm
python3-libs-3.6.8-15.1.el8_1.1.x86_64.rpm
python3-test-3.6.8-15.1.el8_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-24329
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is [secalert@redhat.com]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.

--