Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-4032-01

Red Hat Security Advisory 2023-4032-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

Packet Storm
#sql#vulnerability#mac#linux#red_hat#sap

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: python38:3.8 and python38-devel:3.8 security update
Advisory ID: RHSA-2023:4032-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4032
Issue date: 2023-07-12
CVE Names: CVE-2023-24329
=====================================================================

  1. Summary:

An update for the python38:3.8 and python38-devel:3.8 modules is now
available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.8.6) - noarch
Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • python: urllib.parse url blocklisting bypass (CVE-2023-24329)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2173917 - CVE-2023-24329 python: urllib.parse url blocklisting bypass

  1. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.6):

Source:
Cython-0.29.14-4.module+el8.4.0+8888+89bc7e79.src.rpm
PyYAML-5.4.1-1.module+el8.5.0+10721+14d8e0d5.src.rpm
babel-2.7.0-11.module+el8.5.0+11015+9c1c7c42.src.rpm
mod_wsgi-4.6.8-3.module+el8.4.0+8888+89bc7e79.src.rpm
numpy-1.17.3-6.module+el8.5.0+12205+a865257a.src.rpm
python-PyMySQL-0.10.1-1.module+el8.4.0+9692+8e86ab84.src.rpm
python-asn1crypto-1.2.0-3.module+el8.4.0+8888+89bc7e79.src.rpm
python-cffi-1.13.2-3.module+el8.4.0+8888+89bc7e79.src.rpm
python-chardet-3.0.4-19.module+el8.4.0+8888+89bc7e79.src.rpm
python-cryptography-2.8-3.module+el8.4.0+8888+89bc7e79.src.rpm
python-idna-2.8-6.module+el8.4.0+8888+89bc7e79.src.rpm
python-jinja2-2.10.3-5.module+el8.5.0+10542+ba057329.src.rpm
python-lxml-4.4.1-7.module+el8.6.0+13958+214a5473.src.rpm
python-markupsafe-1.1.1-6.module+el8.4.0+8888+89bc7e79.src.rpm
python-ply-3.11-10.module+el8.4.0+9579+e9717e18.src.rpm
python-psutil-5.6.4-4.module+el8.5.0+12031+10ce4870.src.rpm
python-psycopg2-2.8.4-4.module+el8.4.0+8888+89bc7e79.src.rpm
python-pycparser-2.19-3.module+el8.4.0+8888+89bc7e79.src.rpm
python-pysocks-1.7.1-4.module+el8.4.0+8888+89bc7e79.src.rpm
python-requests-2.22.0-9.module+el8.4.0+8888+89bc7e79.src.rpm
python-urllib3-1.25.7-5.module+el8.5.0+11639+ea5b349d.src.rpm
python-wheel-0.33.6-6.module+el8.5.0+12205+a865257a.src.rpm
python38-3.8.12-1.module+el8.6.0+19204+eee15c0a.2.src.rpm
python3x-pip-19.3.1-5.module+el8.6.0+13002+70cfc74a.src.rpm
python3x-setuptools-41.6.0-5.module+el8.5.0+12205+a865257a.src.rpm
python3x-six-1.12.0-10.module+el8.4.0+8888+89bc7e79.src.rpm
pytz-2019.3-3.module+el8.4.0+8888+89bc7e79.src.rpm
scipy-1.3.1-4.module+el8.4.0+8888+89bc7e79.src.rpm

aarch64:
Cython-debugsource-0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm
PyYAML-debugsource-5.4.1-1.module+el8.5.0+10721+14d8e0d5.aarch64.rpm
numpy-debugsource-1.17.3-6.module+el8.5.0+12205+a865257a.aarch64.rpm
python-cffi-debugsource-1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python-cryptography-debugsource-2.8-3.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python-lxml-debugsource-4.4.1-7.module+el8.6.0+13958+214a5473.aarch64.rpm
python-markupsafe-debugsource-1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python-psutil-debugsource-5.6.4-4.module+el8.5.0+12031+10ce4870.aarch64.rpm
python-psycopg2-debugsource-2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-3.8.12-1.module+el8.6.0+19204+eee15c0a.2.aarch64.rpm
python38-Cython-0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-Cython-debuginfo-0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-cffi-1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-cffi-debuginfo-1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-cryptography-2.8-3.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-cryptography-debuginfo-2.8-3.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-debug-3.8.12-1.module+el8.6.0+19204+eee15c0a.2.aarch64.rpm
python38-debuginfo-3.8.12-1.module+el8.6.0+19204+eee15c0a.2.aarch64.rpm
python38-debugsource-3.8.12-1.module+el8.6.0+19204+eee15c0a.2.aarch64.rpm
python38-devel-3.8.12-1.module+el8.6.0+19204+eee15c0a.2.aarch64.rpm
python38-idle-3.8.12-1.module+el8.6.0+19204+eee15c0a.2.aarch64.rpm
python38-libs-3.8.12-1.module+el8.6.0+19204+eee15c0a.2.aarch64.rpm
python38-lxml-4.4.1-7.module+el8.6.0+13958+214a5473.aarch64.rpm
python38-lxml-debuginfo-4.4.1-7.module+el8.6.0+13958+214a5473.aarch64.rpm
python38-markupsafe-1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-markupsafe-debuginfo-1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-mod_wsgi-4.6.8-3.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-numpy-1.17.3-6.module+el8.5.0+12205+a865257a.aarch64.rpm
python38-numpy-debuginfo-1.17.3-6.module+el8.5.0+12205+a865257a.aarch64.rpm
python38-numpy-f2py-1.17.3-6.module+el8.5.0+12205+a865257a.aarch64.rpm
python38-psutil-5.6.4-4.module+el8.5.0+12031+10ce4870.aarch64.rpm
python38-psutil-debuginfo-5.6.4-4.module+el8.5.0+12031+10ce4870.aarch64.rpm
python38-psycopg2-2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-psycopg2-debuginfo-2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-psycopg2-doc-2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-psycopg2-tests-2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-pyyaml-5.4.1-1.module+el8.5.0+10721+14d8e0d5.aarch64.rpm
python38-pyyaml-debuginfo-5.4.1-1.module+el8.5.0+10721+14d8e0d5.aarch64.rpm
python38-scipy-1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-scipy-debuginfo-1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-test-3.8.12-1.module+el8.6.0+19204+eee15c0a.2.aarch64.rpm
python38-tkinter-3.8.12-1.module+el8.6.0+19204+eee15c0a.2.aarch64.rpm
scipy-debugsource-1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm

noarch:
python38-PyMySQL-0.10.1-1.module+el8.4.0+9692+8e86ab84.noarch.rpm
python38-asn1crypto-1.2.0-3.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-babel-2.7.0-11.module+el8.5.0+11015+9c1c7c42.noarch.rpm
python38-chardet-3.0.4-19.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-idna-2.8-6.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-jinja2-2.10.3-5.module+el8.5.0+10542+ba057329.noarch.rpm
python38-numpy-doc-1.17.3-6.module+el8.5.0+12205+a865257a.noarch.rpm
python38-pip-19.3.1-5.module+el8.6.0+13002+70cfc74a.noarch.rpm
python38-pip-wheel-19.3.1-5.module+el8.6.0+13002+70cfc74a.noarch.rpm
python38-ply-3.11-10.module+el8.4.0+9579+e9717e18.noarch.rpm
python38-pycparser-2.19-3.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-pysocks-1.7.1-4.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-pytz-2019.3-3.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-requests-2.22.0-9.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-rpm-macros-3.8.12-1.module+el8.6.0+19204+eee15c0a.2.noarch.rpm
python38-setuptools-41.6.0-5.module+el8.5.0+12205+a865257a.noarch.rpm
python38-setuptools-wheel-41.6.0-5.module+el8.5.0+12205+a865257a.noarch.rpm
python38-six-1.12.0-10.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-urllib3-1.25.7-5.module+el8.5.0+11639+ea5b349d.noarch.rpm
python38-wheel-0.33.6-6.module+el8.5.0+12205+a865257a.noarch.rpm
python38-wheel-wheel-0.33.6-6.module+el8.5.0+12205+a865257a.noarch.rpm

ppc64le:
Cython-debugsource-0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
PyYAML-debugsource-5.4.1-1.module+el8.5.0+10721+14d8e0d5.ppc64le.rpm
numpy-debugsource-1.17.3-6.module+el8.5.0+12205+a865257a.ppc64le.rpm
python-cffi-debugsource-1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python-cryptography-debugsource-2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python-lxml-debugsource-4.4.1-7.module+el8.6.0+13958+214a5473.ppc64le.rpm
python-markupsafe-debugsource-1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python-psutil-debugsource-5.6.4-4.module+el8.5.0+12031+10ce4870.ppc64le.rpm
python-psycopg2-debugsource-2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-3.8.12-1.module+el8.6.0+19204+eee15c0a.2.ppc64le.rpm
python38-Cython-0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-Cython-debuginfo-0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-cffi-1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-cffi-debuginfo-1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-cryptography-2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-cryptography-debuginfo-2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-debug-3.8.12-1.module+el8.6.0+19204+eee15c0a.2.ppc64le.rpm
python38-debuginfo-3.8.12-1.module+el8.6.0+19204+eee15c0a.2.ppc64le.rpm
python38-debugsource-3.8.12-1.module+el8.6.0+19204+eee15c0a.2.ppc64le.rpm
python38-devel-3.8.12-1.module+el8.6.0+19204+eee15c0a.2.ppc64le.rpm
python38-idle-3.8.12-1.module+el8.6.0+19204+eee15c0a.2.ppc64le.rpm
python38-libs-3.8.12-1.module+el8.6.0+19204+eee15c0a.2.ppc64le.rpm
python38-lxml-4.4.1-7.module+el8.6.0+13958+214a5473.ppc64le.rpm
python38-lxml-debuginfo-4.4.1-7.module+el8.6.0+13958+214a5473.ppc64le.rpm
python38-markupsafe-1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-markupsafe-debuginfo-1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-mod_wsgi-4.6.8-3.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-numpy-1.17.3-6.module+el8.5.0+12205+a865257a.ppc64le.rpm
python38-numpy-debuginfo-1.17.3-6.module+el8.5.0+12205+a865257a.ppc64le.rpm
python38-numpy-f2py-1.17.3-6.module+el8.5.0+12205+a865257a.ppc64le.rpm
python38-psutil-5.6.4-4.module+el8.5.0+12031+10ce4870.ppc64le.rpm
python38-psutil-debuginfo-5.6.4-4.module+el8.5.0+12031+10ce4870.ppc64le.rpm
python38-psycopg2-2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-psycopg2-debuginfo-2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-psycopg2-doc-2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-psycopg2-tests-2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-pyyaml-5.4.1-1.module+el8.5.0+10721+14d8e0d5.ppc64le.rpm
python38-pyyaml-debuginfo-5.4.1-1.module+el8.5.0+10721+14d8e0d5.ppc64le.rpm
python38-scipy-1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-scipy-debuginfo-1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-test-3.8.12-1.module+el8.6.0+19204+eee15c0a.2.ppc64le.rpm
python38-tkinter-3.8.12-1.module+el8.6.0+19204+eee15c0a.2.ppc64le.rpm
scipy-debugsource-1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm

s390x:
Cython-debugsource-0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x.rpm
PyYAML-debugsource-5.4.1-1.module+el8.5.0+10721+14d8e0d5.s390x.rpm
numpy-debugsource-1.17.3-6.module+el8.5.0+12205+a865257a.s390x.rpm
python-cffi-debugsource-1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x.rpm
python-cryptography-debugsource-2.8-3.module+el8.4.0+8888+89bc7e79.s390x.rpm
python-lxml-debugsource-4.4.1-7.module+el8.6.0+13958+214a5473.s390x.rpm
python-markupsafe-debugsource-1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x.rpm
python-psutil-debugsource-5.6.4-4.module+el8.5.0+12031+10ce4870.s390x.rpm
python-psycopg2-debugsource-2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-3.8.12-1.module+el8.6.0+19204+eee15c0a.2.s390x.rpm
python38-Cython-0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-Cython-debuginfo-0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-cffi-1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-cffi-debuginfo-1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-cryptography-2.8-3.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-cryptography-debuginfo-2.8-3.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-debug-3.8.12-1.module+el8.6.0+19204+eee15c0a.2.s390x.rpm
python38-debuginfo-3.8.12-1.module+el8.6.0+19204+eee15c0a.2.s390x.rpm
python38-debugsource-3.8.12-1.module+el8.6.0+19204+eee15c0a.2.s390x.rpm
python38-devel-3.8.12-1.module+el8.6.0+19204+eee15c0a.2.s390x.rpm
python38-idle-3.8.12-1.module+el8.6.0+19204+eee15c0a.2.s390x.rpm
python38-libs-3.8.12-1.module+el8.6.0+19204+eee15c0a.2.s390x.rpm
python38-lxml-4.4.1-7.module+el8.6.0+13958+214a5473.s390x.rpm
python38-lxml-debuginfo-4.4.1-7.module+el8.6.0+13958+214a5473.s390x.rpm
python38-markupsafe-1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-markupsafe-debuginfo-1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-mod_wsgi-4.6.8-3.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-numpy-1.17.3-6.module+el8.5.0+12205+a865257a.s390x.rpm
python38-numpy-debuginfo-1.17.3-6.module+el8.5.0+12205+a865257a.s390x.rpm
python38-numpy-f2py-1.17.3-6.module+el8.5.0+12205+a865257a.s390x.rpm
python38-psutil-5.6.4-4.module+el8.5.0+12031+10ce4870.s390x.rpm
python38-psutil-debuginfo-5.6.4-4.module+el8.5.0+12031+10ce4870.s390x.rpm
python38-psycopg2-2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-psycopg2-debuginfo-2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-psycopg2-doc-2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-psycopg2-tests-2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-pyyaml-5.4.1-1.module+el8.5.0+10721+14d8e0d5.s390x.rpm
python38-pyyaml-debuginfo-5.4.1-1.module+el8.5.0+10721+14d8e0d5.s390x.rpm
python38-scipy-1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-scipy-debuginfo-1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-test-3.8.12-1.module+el8.6.0+19204+eee15c0a.2.s390x.rpm
python38-tkinter-3.8.12-1.module+el8.6.0+19204+eee15c0a.2.s390x.rpm
scipy-debugsource-1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x.rpm

x86_64:
Cython-debugsource-0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm
PyYAML-debugsource-5.4.1-1.module+el8.5.0+10721+14d8e0d5.x86_64.rpm
numpy-debugsource-1.17.3-6.module+el8.5.0+12205+a865257a.x86_64.rpm
python-cffi-debugsource-1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python-cryptography-debugsource-2.8-3.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python-lxml-debugsource-4.4.1-7.module+el8.6.0+13958+214a5473.x86_64.rpm
python-markupsafe-debugsource-1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python-psutil-debugsource-5.6.4-4.module+el8.5.0+12031+10ce4870.x86_64.rpm
python-psycopg2-debugsource-2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-3.8.12-1.module+el8.6.0+19204+eee15c0a.2.x86_64.rpm
python38-Cython-0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-Cython-debuginfo-0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-cffi-1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-cffi-debuginfo-1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-cryptography-2.8-3.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-cryptography-debuginfo-2.8-3.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-debug-3.8.12-1.module+el8.6.0+19204+eee15c0a.2.x86_64.rpm
python38-debuginfo-3.8.12-1.module+el8.6.0+19204+eee15c0a.2.x86_64.rpm
python38-debugsource-3.8.12-1.module+el8.6.0+19204+eee15c0a.2.x86_64.rpm
python38-devel-3.8.12-1.module+el8.6.0+19204+eee15c0a.2.x86_64.rpm
python38-idle-3.8.12-1.module+el8.6.0+19204+eee15c0a.2.x86_64.rpm
python38-libs-3.8.12-1.module+el8.6.0+19204+eee15c0a.2.x86_64.rpm
python38-lxml-4.4.1-7.module+el8.6.0+13958+214a5473.x86_64.rpm
python38-lxml-debuginfo-4.4.1-7.module+el8.6.0+13958+214a5473.x86_64.rpm
python38-markupsafe-1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-markupsafe-debuginfo-1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-mod_wsgi-4.6.8-3.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-numpy-1.17.3-6.module+el8.5.0+12205+a865257a.x86_64.rpm
python38-numpy-debuginfo-1.17.3-6.module+el8.5.0+12205+a865257a.x86_64.rpm
python38-numpy-f2py-1.17.3-6.module+el8.5.0+12205+a865257a.x86_64.rpm
python38-psutil-5.6.4-4.module+el8.5.0+12031+10ce4870.x86_64.rpm
python38-psutil-debuginfo-5.6.4-4.module+el8.5.0+12031+10ce4870.x86_64.rpm
python38-psycopg2-2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-psycopg2-debuginfo-2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-psycopg2-doc-2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-psycopg2-tests-2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-pyyaml-5.4.1-1.module+el8.5.0+10721+14d8e0d5.x86_64.rpm
python38-pyyaml-debuginfo-5.4.1-1.module+el8.5.0+10721+14d8e0d5.x86_64.rpm
python38-scipy-1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-scipy-debuginfo-1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-test-3.8.12-1.module+el8.6.0+19204+eee15c0a.2.x86_64.rpm
python38-tkinter-3.8.12-1.module+el8.6.0+19204+eee15c0a.2.x86_64.rpm
scipy-debugsource-1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.8.6):

Source:
pytest-4.6.6-3.module+el8.4.0+8888+89bc7e79.src.rpm
python-atomicwrites-1.3.0-8.module+el8.4.0+8888+89bc7e79.src.rpm
python-attrs-19.3.0-3.module+el8.4.0+8888+89bc7e79.src.rpm
python-more-itertools-7.2.0-5.module+el8.4.0+8888+89bc7e79.src.rpm
python-packaging-19.2-3.module+el8.4.0+8888+89bc7e79.src.rpm
python-pluggy-0.13.0-3.module+el8.4.0+8888+89bc7e79.src.rpm
python-py-1.8.0-8.module+el8.4.0+8888+89bc7e79.src.rpm
python-wcwidth-0.1.7-16.module+el8.4.0+8888+89bc7e79.src.rpm
python3x-pyparsing-2.4.5-3.module+el8.4.0+8888+89bc7e79.src.rpm

noarch:
python38-atomicwrites-1.3.0-8.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-attrs-19.3.0-3.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-more-itertools-7.2.0-5.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-packaging-19.2-3.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-pluggy-0.13.0-3.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-py-1.8.0-8.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-pyparsing-2.4.5-3.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-pytest-4.6.6-3.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-wcwidth-0.1.7-16.module+el8.4.0+8888+89bc7e79.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-24329
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=3VhL
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Security vulnerability reporting: Who can you trust?

Good cyber security practices depend on trustworthy information sources about security vulnerabilities. This article offers guidance around who to trust for this information.In 1999, MITRE Corporation, a US Government-funded research and development company, realized the world needed a uniform standard for reporting and tracking software security bugs. MITRE worked with the IT industry to invent a concept called CVE, for Common Vulnerabilities and Exposures. The CVE concept caught on, and today, the industry acknowledges CVE as the universal standard for security vulnerability reporting.Softw

RHSA-2023:4972: Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.1.8 security updates and bug fixes

Multicluster Engine for Kubernetes 2.1.8 General Availability release images, which fix bugs and update container images. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-validated. * CVE-2023-37466: A flaw was found in the vm2 Promise handler sanitization, which allows attackers to esc...

Red Hat Security Advisory 2023-4627-01

Red Hat Security Advisory 2023-4627-01 - Migration Toolkit for Applications 6.2.0 Images. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-4421-01

Red Hat Security Advisory 2023-4421-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.12.5 images.

Red Hat Security Advisory 2023-4290-01

Red Hat Security Advisory 2023-4290-01 - OpenShift sandboxed containers 1.4.1 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-validated.

RHSA-2023:4226: Red Hat Security Advisory: OpenShift Container Platform 4.13.6 bug fix and security update

Red Hat OpenShift Container Platform release 4.13.6 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number...

Red Hat Security Advisory 2023-4282-01

Red Hat Security Advisory 2023-4282-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-4091-01

Red Hat Security Advisory 2023-4091-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.5. Issues addressed include a denial of service vulnerability.

RHSA-2023:4241: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.10.14 security and bug fix update

Updated images that fix several bugs are now available for Red Hat OpenShift Data Foundation 4.10.14 on Red Hat Enterprise Linux 8 from Red Hat Container Registry. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-validated.

Red Hat Security Advisory 2023-4053-01

Red Hat Security Advisory 2023-4053-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.45. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2023-4203-01

Red Hat Security Advisory 2023-4203-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

RHSA-2023:4203: Red Hat Security Advisory: python3.9 security update

An update for python3.9 is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24329: A flaw was found in the Python package. An issue in the urllib.parse component could allow attackers to bypass blocklisting methods by supplying a URL that starts with blank characters.This may lead to compromised Integrity.

RHSA-2023:4112: Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.2.8 security update

Red Hat OpenShift Service Mesh 2.2.8 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests. * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modu...

RHSA-2023:3935: Red Hat Security Advisory: python3 security update

An update for python3 is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24329: A flaw was found in the Python package. An issue in the urllib.parse component could allow attackers to bypass blocklisting methods by supplying a URL that starts with blank characters.This...

RHSA-2023:3934: Red Hat Security Advisory: python3 security update

An update for python3 is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24329: A flaw was found in the Python package. An issue in the urllib.parse component could allow attackers to bypass blocklisting methods by supplying a URL that starts with blan...

Red Hat Security Advisory 2023-3888-01

Red Hat Security Advisory 2023-3888-01 - Red Hat Single Sign-On is an integrated sign-on solution, available as a Red Hat JBoss Middleware for OpenShift containerized image. The Red Hat Single Sign-On for OpenShift image provides an authentication server that you can use to log in centrally, log out, and register. You can also manage user accounts for web applications, mobile applications, and RESTful web services. This erratum releases a new image for Red Hat Single Sign-On 7.6.4 for use within the OpenShift Container Platform 3.10, OpenShift Container Platform 3.11, and within the OpenShift Container Platform 4.12 cloud computing Platform-as-a-Service for on-premise or private cloud deployments, aligning with the standalone product release. Issues addressed include a cross site scripting vulnerability.

RHSA-2023:3796: Red Hat Security Advisory: python3 security update

An update for python3 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24329: A flaw was found in the Python package. An issue in the urllib.parse component could allow attackers to bypass blocklisting methods by supplying a URL that starts with blank characters.This may lead to compromised Integrity.

Red Hat Security Advisory 2023-3614-01

Red Hat Security Advisory 2023-3614-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.4.

RHSA-2023:3614: Red Hat Security Advisory: OpenShift Container Platform 4.13.4 bug fix and security update

Red Hat OpenShift Container Platform release 4.13.4 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number...

RHSA-2023:3742: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.13.0 security and bug fix update

Updated images that include numerous enhancements, security, and bug fixes are now available in Red Hat Container Registry for Red Hat OpenShift Data Foundation 4.13.0 on Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-16250: A flaw was found in Vault and Vault Enterprise (“Vault”). In the affected versions of Vault, with the AWS Auth Method configured and under certain circumstances, the values relied upon by Vault to validate AWS IAM ident...

RHSA-2023:3664: Red Hat Security Advisory: OpenShift Jenkins image and Jenkins agent base image security update

Release of Bug Advisories for the OpenShift Jenkins image and Jenkins agent base image. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1705: A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating "chunked" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid. * CVE-2022-2880: A flaw was found in the golang package, where reques...

Red Hat Security Advisory 2023-3556-01

Red Hat Security Advisory 2023-3556-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

Ubuntu Security Notice USN-5888-1

Ubuntu Security Notice 5888-1 - It was discovered that Python incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to execute arbitrary code. Hamza Avvan discovered that Python incorrectly handled certain inputs. If a user or an automated system were tricked into running a specially crafted input, a remote attacker could possibly use this issue to execute arbitrary code.

Packet Storm: Latest News

Ivanti EPM Remote Code Execution