Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-3556-01

Red Hat Security Advisory 2023-3556-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

Packet Storm
#vulnerability#linux#red_hat#js#git

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: python3 security update
Advisory ID: RHSA-2023:3556-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3556
Issue date: 2023-06-09
CVE Names: CVE-2023-24329
=====================================================================

  1. Summary:

An update for python3 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

  1. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • python: urllib.parse url blocklisting bypass (CVE-2023-24329)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2173917 - CVE-2023-24329 python: urllib.parse url blocklisting bypass

  1. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
python3-3.6.8-19.el7_9.src.rpm

x86_64:
python3-3.6.8-19.el7_9.x86_64.rpm
python3-debuginfo-3.6.8-19.el7_9.i686.rpm
python3-debuginfo-3.6.8-19.el7_9.x86_64.rpm
python3-libs-3.6.8-19.el7_9.i686.rpm
python3-libs-3.6.8-19.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
python3-3.6.8-19.el7_9.i686.rpm
python3-debug-3.6.8-19.el7_9.i686.rpm
python3-debug-3.6.8-19.el7_9.x86_64.rpm
python3-debuginfo-3.6.8-19.el7_9.i686.rpm
python3-debuginfo-3.6.8-19.el7_9.x86_64.rpm
python3-devel-3.6.8-19.el7_9.i686.rpm
python3-devel-3.6.8-19.el7_9.x86_64.rpm
python3-idle-3.6.8-19.el7_9.i686.rpm
python3-idle-3.6.8-19.el7_9.x86_64.rpm
python3-test-3.6.8-19.el7_9.i686.rpm
python3-test-3.6.8-19.el7_9.x86_64.rpm
python3-tkinter-3.6.8-19.el7_9.i686.rpm
python3-tkinter-3.6.8-19.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
python3-3.6.8-19.el7_9.src.rpm

x86_64:
python3-3.6.8-19.el7_9.x86_64.rpm
python3-debuginfo-3.6.8-19.el7_9.i686.rpm
python3-debuginfo-3.6.8-19.el7_9.x86_64.rpm
python3-libs-3.6.8-19.el7_9.i686.rpm
python3-libs-3.6.8-19.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
python3-3.6.8-19.el7_9.i686.rpm
python3-debug-3.6.8-19.el7_9.i686.rpm
python3-debug-3.6.8-19.el7_9.x86_64.rpm
python3-debuginfo-3.6.8-19.el7_9.i686.rpm
python3-debuginfo-3.6.8-19.el7_9.x86_64.rpm
python3-devel-3.6.8-19.el7_9.i686.rpm
python3-devel-3.6.8-19.el7_9.x86_64.rpm
python3-idle-3.6.8-19.el7_9.i686.rpm
python3-idle-3.6.8-19.el7_9.x86_64.rpm
python3-test-3.6.8-19.el7_9.i686.rpm
python3-test-3.6.8-19.el7_9.x86_64.rpm
python3-tkinter-3.6.8-19.el7_9.i686.rpm
python3-tkinter-3.6.8-19.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
python3-3.6.8-19.el7_9.src.rpm

ppc64:
python3-3.6.8-19.el7_9.ppc64.rpm
python3-debuginfo-3.6.8-19.el7_9.ppc.rpm
python3-debuginfo-3.6.8-19.el7_9.ppc64.rpm
python3-libs-3.6.8-19.el7_9.ppc.rpm
python3-libs-3.6.8-19.el7_9.ppc64.rpm

ppc64le:
python3-3.6.8-19.el7_9.ppc64le.rpm
python3-debuginfo-3.6.8-19.el7_9.ppc64le.rpm
python3-libs-3.6.8-19.el7_9.ppc64le.rpm

s390x:
python3-3.6.8-19.el7_9.s390x.rpm
python3-debuginfo-3.6.8-19.el7_9.s390.rpm
python3-debuginfo-3.6.8-19.el7_9.s390x.rpm
python3-libs-3.6.8-19.el7_9.s390.rpm
python3-libs-3.6.8-19.el7_9.s390x.rpm

x86_64:
python3-3.6.8-19.el7_9.x86_64.rpm
python3-debuginfo-3.6.8-19.el7_9.i686.rpm
python3-debuginfo-3.6.8-19.el7_9.x86_64.rpm
python3-libs-3.6.8-19.el7_9.i686.rpm
python3-libs-3.6.8-19.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
python3-3.6.8-19.el7_9.ppc.rpm
python3-debug-3.6.8-19.el7_9.ppc.rpm
python3-debug-3.6.8-19.el7_9.ppc64.rpm
python3-debuginfo-3.6.8-19.el7_9.ppc.rpm
python3-debuginfo-3.6.8-19.el7_9.ppc64.rpm
python3-devel-3.6.8-19.el7_9.ppc.rpm
python3-devel-3.6.8-19.el7_9.ppc64.rpm
python3-idle-3.6.8-19.el7_9.ppc.rpm
python3-idle-3.6.8-19.el7_9.ppc64.rpm
python3-test-3.6.8-19.el7_9.ppc.rpm
python3-test-3.6.8-19.el7_9.ppc64.rpm
python3-tkinter-3.6.8-19.el7_9.ppc.rpm
python3-tkinter-3.6.8-19.el7_9.ppc64.rpm

ppc64le:
python3-debug-3.6.8-19.el7_9.ppc64le.rpm
python3-debuginfo-3.6.8-19.el7_9.ppc64le.rpm
python3-devel-3.6.8-19.el7_9.ppc64le.rpm
python3-idle-3.6.8-19.el7_9.ppc64le.rpm
python3-test-3.6.8-19.el7_9.ppc64le.rpm
python3-tkinter-3.6.8-19.el7_9.ppc64le.rpm

s390x:
python3-3.6.8-19.el7_9.s390.rpm
python3-debug-3.6.8-19.el7_9.s390.rpm
python3-debug-3.6.8-19.el7_9.s390x.rpm
python3-debuginfo-3.6.8-19.el7_9.s390.rpm
python3-debuginfo-3.6.8-19.el7_9.s390x.rpm
python3-devel-3.6.8-19.el7_9.s390.rpm
python3-devel-3.6.8-19.el7_9.s390x.rpm
python3-idle-3.6.8-19.el7_9.s390.rpm
python3-idle-3.6.8-19.el7_9.s390x.rpm
python3-test-3.6.8-19.el7_9.s390.rpm
python3-test-3.6.8-19.el7_9.s390x.rpm
python3-tkinter-3.6.8-19.el7_9.s390.rpm
python3-tkinter-3.6.8-19.el7_9.s390x.rpm

x86_64:
python3-3.6.8-19.el7_9.i686.rpm
python3-debug-3.6.8-19.el7_9.i686.rpm
python3-debug-3.6.8-19.el7_9.x86_64.rpm
python3-debuginfo-3.6.8-19.el7_9.i686.rpm
python3-debuginfo-3.6.8-19.el7_9.x86_64.rpm
python3-devel-3.6.8-19.el7_9.i686.rpm
python3-devel-3.6.8-19.el7_9.x86_64.rpm
python3-idle-3.6.8-19.el7_9.i686.rpm
python3-idle-3.6.8-19.el7_9.x86_64.rpm
python3-test-3.6.8-19.el7_9.i686.rpm
python3-test-3.6.8-19.el7_9.x86_64.rpm
python3-tkinter-3.6.8-19.el7_9.i686.rpm
python3-tkinter-3.6.8-19.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
python3-3.6.8-19.el7_9.src.rpm

x86_64:
python3-3.6.8-19.el7_9.x86_64.rpm
python3-debuginfo-3.6.8-19.el7_9.i686.rpm
python3-debuginfo-3.6.8-19.el7_9.x86_64.rpm
python3-libs-3.6.8-19.el7_9.i686.rpm
python3-libs-3.6.8-19.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
python3-3.6.8-19.el7_9.i686.rpm
python3-debug-3.6.8-19.el7_9.i686.rpm
python3-debug-3.6.8-19.el7_9.x86_64.rpm
python3-debuginfo-3.6.8-19.el7_9.i686.rpm
python3-debuginfo-3.6.8-19.el7_9.x86_64.rpm
python3-devel-3.6.8-19.el7_9.i686.rpm
python3-devel-3.6.8-19.el7_9.x86_64.rpm
python3-idle-3.6.8-19.el7_9.i686.rpm
python3-idle-3.6.8-19.el7_9.x86_64.rpm
python3-test-3.6.8-19.el7_9.i686.rpm
python3-test-3.6.8-19.el7_9.x86_64.rpm
python3-tkinter-3.6.8-19.el7_9.i686.rpm
python3-tkinter-3.6.8-19.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-24329
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=kxuk
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Ubuntu Security Notice USN-6891-1

Ubuntu Security Notice 6891-1 - It was discovered that Python incorrectly handled certain inputs. An attacker could possibly use this issue to execute arbitrary code. This issue only affected Ubuntu 14.04 LTS and Ubuntu 18.04 LTS. It was discovered that Python incorrectly used regular expressions vulnerable to catastrophic backtracking. A remote attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 LTS.

Red Hat Security Advisory 2023-4980-01

Red Hat Security Advisory 2023-4980-01 - Red Hat Advanced Cluster Management for Kubernetes 2.6.7 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-4875-01

Red Hat Security Advisory 2023-4875-01 - Red Hat Advanced Cluster Management for Kubernetes 2.8.1 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which provide security updates and fix several bugs. Issues addressed include bypass and privilege escalation vulnerabilities.

New Python URL Parsing Flaw Enables Command Injection Attacks

A high-severity security flaw has been disclosed in the Python URL parsing function that could be exploited to bypass domain or protocol filtering methods implemented with a blocklist, ultimately resulting in arbitrary file reads and command execution. "urlparse has a parsing problem when the entire URL starts with blank characters," the CERT Coordination Center (CERT/CC) said in a Friday

RHSA-2023:4310: Red Hat Security Advisory: OpenShift Container Platform 4.11.46 security update

Red Hat OpenShift Container Platform release 4.11.46 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: A flaw was found in golang. The language package for go language can panic due to an out-of-bounds read when an incorrectly formatted language tag is being parsed. This flaw allows a...

RHSA-2023:4293: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.11 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.7.11 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests. * CVE-2023-24539: A flaw was found in golang where angle brackets (<>) were not considered dangerous characters when inserted into CSS contexts. Tem...

Red Hat Security Advisory 2023-4091-01

Red Hat Security Advisory 2023-4091-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.5. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-4238-01

Red Hat Security Advisory 2023-4238-01 - Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Data Foundation. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform.

RHSA-2023:4241: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.10.14 security and bug fix update

Updated images that fix several bugs are now available for Red Hat OpenShift Data Foundation 4.10.14 on Red Hat Enterprise Linux 8 from Red Hat Container Registry. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-validated.

RHSA-2023:4204: Red Hat Security Advisory: VolSync 0.7.3 security fixes and enhancements

VolSync v0.7.3 enhancements and security fixes Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-validated.

RHSA-2023:4114: Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.4.1 security update

Red Hat OpenShift Service Mesh 2.4.1 Containers Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-validated.

Red Hat Security Advisory 2023-4032-01

Red Hat Security Advisory 2023-4032-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-3925-01

Red Hat Security Advisory 2023-3925-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.23.

Red Hat Security Advisory 2023-3936-01

Red Hat Security Advisory 2023-3936-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

RHSA-2023:3943: Red Hat Security Advisory: ACS 4.1 enhancement and security update

Updated images are now available for Red Hat Advanced Cluster Security (RHACS). The updated image includes new features and bug fixes. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27191: A broken cryptographic algorithm flaw was found in golang.org/x/crypto/ssh. This issue causes a client to fail authentication with RSA keys to servers that reject signature algorithms based on SHA-2, enabling an attacker to crash the server, resulting in a loss of availability. * CVE...

RHSA-2023:3935: Red Hat Security Advisory: python3 security update

An update for python3 is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24329: A flaw was found in the Python package. An issue in the urllib.parse component could allow attackers to bypass blocklisting methods by supplying a URL that starts with blank characters.This...

RHSA-2023:3888: Red Hat Security Advisory: Red Hat Single Sign-On 7.6.4 for OpenShift image security enhancement update

A new image is available for Red Hat Single Sign-On 7.6.4, running on OpenShift Container Platform 3.10 and 3.11, and 4.12.0. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4361: Keycloak, an open-source identity and access management solution, has a cross-site scripting (XSS) vulnerability in the SAML or OIDC providers. The vulnerability can allow an attacker to execute malicious scripts by setting the AssertionConsumerServiceURL value or the redirect_uri. * CVE-2023...

Red Hat Security Advisory 2023-3781-01

Red Hat Security Advisory 2023-3781-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

RHSA-2023:3796: Red Hat Security Advisory: python3 security update

An update for python3 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24329: A flaw was found in the Python package. An issue in the urllib.parse component could allow attackers to bypass blocklisting methods by supplying a URL that starts with blank characters.This may lead to compromised Integrity.

Red Hat Security Advisory 2023-3614-01

Red Hat Security Advisory 2023-3614-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.4.

Red Hat Security Advisory 2023-3742-02

Red Hat Security Advisory 2023-3742-02 - Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. Issues addressed include bypass, denial of service, and remote SQL injection vulnerabilities.

Red Hat Security Advisory 2023-3776-01

Red Hat Security Advisory 2023-3776-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

RHSA-2023:3742: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.13.0 security and bug fix update

Updated images that include numerous enhancements, security, and bug fixes are now available in Red Hat Container Registry for Red Hat OpenShift Data Foundation 4.13.0 on Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-16250: A flaw was found in Vault and Vault Enterprise (“Vault”). In the affected versions of Vault, with the AWS Auth Method configured and under certain circumstances, the values relied upon by Vault to validate AWS IAM ident...

Red Hat Security Advisory 2023-3664-01

Red Hat Security Advisory 2023-3664-01 - Release of Security Advisory for the OpenShift Jenkins image and Jenkins agent base image.

RHSA-2023:3664: Red Hat Security Advisory: OpenShift Jenkins image and Jenkins agent base image security update

Release of Bug Advisories for the OpenShift Jenkins image and Jenkins agent base image. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1705: A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating "chunked" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid. * CVE-2022-2880: A flaw was found in the golang package, where reques...

Red Hat Security Advisory 2023-3555-01

Red Hat Security Advisory 2023-3555-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

RHSA-2023:3555: Red Hat Security Advisory: python security update

An update for python is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24329: A flaw was found in the Python package. An issue in the urllib.parse component could allow attackers to bypass blocklisting methods by supplying a URL that starts with blank characters.This may lead to compromised Integrity.

RHSA-2023:3556: Red Hat Security Advisory: python3 security update

An update for python3 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24329: A flaw was found in the Python package. An issue in the urllib.parse component could allow attackers to bypass blocklisting methods by supplying a URL that starts with blank characters.This may lead to compromised Integrity.

Red Hat Security Advisory 2023-3550-01

Red Hat Security Advisory 2023-3550-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

RHSA-2023:3550: Red Hat Security Advisory: python security update

An update for python is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24329: A flaw was found in the Python package. An issue in the urllib.parse component could allow attackers to bypass blocklisting methods by supplying a URL that starts with blank characters.This may lead to compromised Integrity.

CVE-2023-28043: DSA-2023-164: Dell Secure Connect Gateway Security Update for Multiple Vulnerabilities

Dell SCG 5.14 contains an information disclosure vulnerability during the SRS to SCG upgrade path. A remote low privileged malicious user could potentially exploit this vulnerability to retrieve the plain text.

Ubuntu Security Notice USN-5960-1

Ubuntu Security Notice 5960-1 - Yebo Cao discovered that Python incorrectly handled certain URLs. An attacker could possibly use this issue to bypass blocklisting methods by supplying a URL that starts with blank characters.

Ubuntu Security Notice USN-5888-1

Ubuntu Security Notice 5888-1 - It was discovered that Python incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to execute arbitrary code. Hamza Avvan discovered that Python incorrectly handled certain inputs. If a user or an automated system were tricked into running a specially crafted input, a remote attacker could possibly use this issue to execute arbitrary code.

CVE-2023-24329: Python URL Parse Problem – PointerNull

An issue in the urllib.parse component of Python before v3.11 allows attackers to bypass blocklisting methods by supplying a URL that starts with blank characters.

Packet Storm: Latest News

Ivanti EPM Remote Code Execution