Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-3776-01

Red Hat Security Advisory 2023-3776-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

Packet Storm
#sql#vulnerability#mac#linux#red_hat#js#c++#pdf

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: python39:3.9 and python39-devel:3.9 security update
Advisory ID: RHSA-2023:3776-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3776
Issue date: 2023-06-22
CVE Names: CVE-2023-24329
=====================================================================

  1. Summary:

An update for the python39:3.9 and python39-devel:3.9 modules is now
available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.8.6) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • python: urllib.parse url blocklisting bypass (CVE-2023-24329)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2173917 - CVE-2023-24329 python: urllib.parse url blocklisting bypass

  1. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.6):

Source:
PyYAML-5.4.1-1.module+el8.5.0+10613+59a13ec4.src.rpm
mod_wsgi-4.7.1-4.module+el8.4.0+9822+20bf1249.src.rpm
numpy-1.19.4-3.module+el8.5.0+12204+54860423.src.rpm
python-PyMySQL-0.10.1-2.module+el8.4.0+9822+20bf1249.src.rpm
python-cffi-1.14.3-2.module+el8.4.0+9822+20bf1249.src.rpm
python-chardet-3.0.4-19.module+el8.4.0+9822+20bf1249.src.rpm
python-cryptography-3.3.1-2.module+el8.4.0+9822+20bf1249.src.rpm
python-idna-2.10-3.module+el8.4.0+9822+20bf1249.src.rpm
python-lxml-4.6.5-1.module+el8.6.0+13933+9cf0c87c.src.rpm
python-ply-3.11-10.module+el8.4.0+9822+20bf1249.src.rpm
python-psutil-5.8.0-4.module+el8.4.0+9822+20bf1249.src.rpm
python-psycopg2-2.8.6-2.module+el8.4.0+9822+20bf1249.src.rpm
python-pycparser-2.20-3.module+el8.4.0+9822+20bf1249.src.rpm
python-pysocks-1.7.1-4.module+el8.4.0+9822+20bf1249.src.rpm
python-requests-2.25.0-2.module+el8.4.0+9822+20bf1249.src.rpm
python-toml-0.10.1-5.module+el8.4.0+9822+20bf1249.src.rpm
python-urllib3-1.25.10-4.module+el8.5.0+11712+ea2d2be1.src.rpm
python-wheel-0.35.1-4.module+el8.5.0+12204+54860423.src.rpm
python39-3.9.7-2.module+el8.6.0+19096+84e0c2a8.1.src.rpm
python3x-pip-20.2.4-7.module+el8.6.0+13003+6bb2c488.src.rpm
python3x-setuptools-50.3.2-4.module+el8.5.0+12204+54860423.src.rpm
python3x-six-1.15.0-3.module+el8.4.0+9822+20bf1249.src.rpm
scipy-1.5.4-3.module+el8.4.0+9822+20bf1249.src.rpm

aarch64:
PyYAML-debugsource-5.4.1-1.module+el8.5.0+10613+59a13ec4.aarch64.rpm
numpy-debugsource-1.19.4-3.module+el8.5.0+12204+54860423.aarch64.rpm
python-cffi-debugsource-1.14.3-2.module+el8.4.0+9822+20bf1249.aarch64.rpm
python-cryptography-debugsource-3.3.1-2.module+el8.4.0+9822+20bf1249.aarch64.rpm
python-lxml-debugsource-4.6.5-1.module+el8.6.0+13933+9cf0c87c.aarch64.rpm
python-psutil-debugsource-5.8.0-4.module+el8.4.0+9822+20bf1249.aarch64.rpm
python-psycopg2-debugsource-2.8.6-2.module+el8.4.0+9822+20bf1249.aarch64.rpm
python39-3.9.7-2.module+el8.6.0+19096+84e0c2a8.1.aarch64.rpm
python39-cffi-1.14.3-2.module+el8.4.0+9822+20bf1249.aarch64.rpm
python39-cffi-debuginfo-1.14.3-2.module+el8.4.0+9822+20bf1249.aarch64.rpm
python39-cryptography-3.3.1-2.module+el8.4.0+9822+20bf1249.aarch64.rpm
python39-cryptography-debuginfo-3.3.1-2.module+el8.4.0+9822+20bf1249.aarch64.rpm
python39-debuginfo-3.9.7-2.module+el8.6.0+19096+84e0c2a8.1.aarch64.rpm
python39-debugsource-3.9.7-2.module+el8.6.0+19096+84e0c2a8.1.aarch64.rpm
python39-devel-3.9.7-2.module+el8.6.0+19096+84e0c2a8.1.aarch64.rpm
python39-idle-3.9.7-2.module+el8.6.0+19096+84e0c2a8.1.aarch64.rpm
python39-libs-3.9.7-2.module+el8.6.0+19096+84e0c2a8.1.aarch64.rpm
python39-lxml-4.6.5-1.module+el8.6.0+13933+9cf0c87c.aarch64.rpm
python39-lxml-debuginfo-4.6.5-1.module+el8.6.0+13933+9cf0c87c.aarch64.rpm
python39-mod_wsgi-4.7.1-4.module+el8.4.0+9822+20bf1249.aarch64.rpm
python39-numpy-1.19.4-3.module+el8.5.0+12204+54860423.aarch64.rpm
python39-numpy-debuginfo-1.19.4-3.module+el8.5.0+12204+54860423.aarch64.rpm
python39-numpy-f2py-1.19.4-3.module+el8.5.0+12204+54860423.aarch64.rpm
python39-psutil-5.8.0-4.module+el8.4.0+9822+20bf1249.aarch64.rpm
python39-psutil-debuginfo-5.8.0-4.module+el8.4.0+9822+20bf1249.aarch64.rpm
python39-psycopg2-2.8.6-2.module+el8.4.0+9822+20bf1249.aarch64.rpm
python39-psycopg2-debuginfo-2.8.6-2.module+el8.4.0+9822+20bf1249.aarch64.rpm
python39-psycopg2-doc-2.8.6-2.module+el8.4.0+9822+20bf1249.aarch64.rpm
python39-psycopg2-tests-2.8.6-2.module+el8.4.0+9822+20bf1249.aarch64.rpm
python39-pyyaml-5.4.1-1.module+el8.5.0+10613+59a13ec4.aarch64.rpm
python39-pyyaml-debuginfo-5.4.1-1.module+el8.5.0+10613+59a13ec4.aarch64.rpm
python39-scipy-1.5.4-3.module+el8.4.0+9822+20bf1249.aarch64.rpm
python39-scipy-debuginfo-1.5.4-3.module+el8.4.0+9822+20bf1249.aarch64.rpm
python39-test-3.9.7-2.module+el8.6.0+19096+84e0c2a8.1.aarch64.rpm
python39-tkinter-3.9.7-2.module+el8.6.0+19096+84e0c2a8.1.aarch64.rpm
scipy-debugsource-1.5.4-3.module+el8.4.0+9822+20bf1249.aarch64.rpm

noarch:
python39-PyMySQL-0.10.1-2.module+el8.4.0+9822+20bf1249.noarch.rpm
python39-chardet-3.0.4-19.module+el8.4.0+9822+20bf1249.noarch.rpm
python39-idna-2.10-3.module+el8.4.0+9822+20bf1249.noarch.rpm
python39-numpy-doc-1.19.4-3.module+el8.5.0+12204+54860423.noarch.rpm
python39-pip-20.2.4-7.module+el8.6.0+13003+6bb2c488.noarch.rpm
python39-pip-wheel-20.2.4-7.module+el8.6.0+13003+6bb2c488.noarch.rpm
python39-ply-3.11-10.module+el8.4.0+9822+20bf1249.noarch.rpm
python39-pycparser-2.20-3.module+el8.4.0+9822+20bf1249.noarch.rpm
python39-pysocks-1.7.1-4.module+el8.4.0+9822+20bf1249.noarch.rpm
python39-requests-2.25.0-2.module+el8.4.0+9822+20bf1249.noarch.rpm
python39-rpm-macros-3.9.7-2.module+el8.6.0+19096+84e0c2a8.1.noarch.rpm
python39-setuptools-50.3.2-4.module+el8.5.0+12204+54860423.noarch.rpm
python39-setuptools-wheel-50.3.2-4.module+el8.5.0+12204+54860423.noarch.rpm
python39-six-1.15.0-3.module+el8.4.0+9822+20bf1249.noarch.rpm
python39-toml-0.10.1-5.module+el8.4.0+9822+20bf1249.noarch.rpm
python39-urllib3-1.25.10-4.module+el8.5.0+11712+ea2d2be1.noarch.rpm
python39-wheel-0.35.1-4.module+el8.5.0+12204+54860423.noarch.rpm
python39-wheel-wheel-0.35.1-4.module+el8.5.0+12204+54860423.noarch.rpm

ppc64le:
PyYAML-debugsource-5.4.1-1.module+el8.5.0+10613+59a13ec4.ppc64le.rpm
numpy-debugsource-1.19.4-3.module+el8.5.0+12204+54860423.ppc64le.rpm
python-cffi-debugsource-1.14.3-2.module+el8.4.0+9822+20bf1249.ppc64le.rpm
python-cryptography-debugsource-3.3.1-2.module+el8.4.0+9822+20bf1249.ppc64le.rpm
python-lxml-debugsource-4.6.5-1.module+el8.6.0+13933+9cf0c87c.ppc64le.rpm
python-psutil-debugsource-5.8.0-4.module+el8.4.0+9822+20bf1249.ppc64le.rpm
python-psycopg2-debugsource-2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le.rpm
python39-3.9.7-2.module+el8.6.0+19096+84e0c2a8.1.ppc64le.rpm
python39-cffi-1.14.3-2.module+el8.4.0+9822+20bf1249.ppc64le.rpm
python39-cffi-debuginfo-1.14.3-2.module+el8.4.0+9822+20bf1249.ppc64le.rpm
python39-cryptography-3.3.1-2.module+el8.4.0+9822+20bf1249.ppc64le.rpm
python39-cryptography-debuginfo-3.3.1-2.module+el8.4.0+9822+20bf1249.ppc64le.rpm
python39-debuginfo-3.9.7-2.module+el8.6.0+19096+84e0c2a8.1.ppc64le.rpm
python39-debugsource-3.9.7-2.module+el8.6.0+19096+84e0c2a8.1.ppc64le.rpm
python39-devel-3.9.7-2.module+el8.6.0+19096+84e0c2a8.1.ppc64le.rpm
python39-idle-3.9.7-2.module+el8.6.0+19096+84e0c2a8.1.ppc64le.rpm
python39-libs-3.9.7-2.module+el8.6.0+19096+84e0c2a8.1.ppc64le.rpm
python39-lxml-4.6.5-1.module+el8.6.0+13933+9cf0c87c.ppc64le.rpm
python39-lxml-debuginfo-4.6.5-1.module+el8.6.0+13933+9cf0c87c.ppc64le.rpm
python39-mod_wsgi-4.7.1-4.module+el8.4.0+9822+20bf1249.ppc64le.rpm
python39-numpy-1.19.4-3.module+el8.5.0+12204+54860423.ppc64le.rpm
python39-numpy-debuginfo-1.19.4-3.module+el8.5.0+12204+54860423.ppc64le.rpm
python39-numpy-f2py-1.19.4-3.module+el8.5.0+12204+54860423.ppc64le.rpm
python39-psutil-5.8.0-4.module+el8.4.0+9822+20bf1249.ppc64le.rpm
python39-psutil-debuginfo-5.8.0-4.module+el8.4.0+9822+20bf1249.ppc64le.rpm
python39-psycopg2-2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le.rpm
python39-psycopg2-debuginfo-2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le.rpm
python39-psycopg2-doc-2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le.rpm
python39-psycopg2-tests-2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le.rpm
python39-pyyaml-5.4.1-1.module+el8.5.0+10613+59a13ec4.ppc64le.rpm
python39-pyyaml-debuginfo-5.4.1-1.module+el8.5.0+10613+59a13ec4.ppc64le.rpm
python39-scipy-1.5.4-3.module+el8.4.0+9822+20bf1249.ppc64le.rpm
python39-scipy-debuginfo-1.5.4-3.module+el8.4.0+9822+20bf1249.ppc64le.rpm
python39-test-3.9.7-2.module+el8.6.0+19096+84e0c2a8.1.ppc64le.rpm
python39-tkinter-3.9.7-2.module+el8.6.0+19096+84e0c2a8.1.ppc64le.rpm
scipy-debugsource-1.5.4-3.module+el8.4.0+9822+20bf1249.ppc64le.rpm

s390x:
PyYAML-debugsource-5.4.1-1.module+el8.5.0+10613+59a13ec4.s390x.rpm
numpy-debugsource-1.19.4-3.module+el8.5.0+12204+54860423.s390x.rpm
python-cffi-debugsource-1.14.3-2.module+el8.4.0+9822+20bf1249.s390x.rpm
python-cryptography-debugsource-3.3.1-2.module+el8.4.0+9822+20bf1249.s390x.rpm
python-lxml-debugsource-4.6.5-1.module+el8.6.0+13933+9cf0c87c.s390x.rpm
python-psutil-debugsource-5.8.0-4.module+el8.4.0+9822+20bf1249.s390x.rpm
python-psycopg2-debugsource-2.8.6-2.module+el8.4.0+9822+20bf1249.s390x.rpm
python39-3.9.7-2.module+el8.6.0+19096+84e0c2a8.1.s390x.rpm
python39-cffi-1.14.3-2.module+el8.4.0+9822+20bf1249.s390x.rpm
python39-cffi-debuginfo-1.14.3-2.module+el8.4.0+9822+20bf1249.s390x.rpm
python39-cryptography-3.3.1-2.module+el8.4.0+9822+20bf1249.s390x.rpm
python39-cryptography-debuginfo-3.3.1-2.module+el8.4.0+9822+20bf1249.s390x.rpm
python39-debuginfo-3.9.7-2.module+el8.6.0+19096+84e0c2a8.1.s390x.rpm
python39-debugsource-3.9.7-2.module+el8.6.0+19096+84e0c2a8.1.s390x.rpm
python39-devel-3.9.7-2.module+el8.6.0+19096+84e0c2a8.1.s390x.rpm
python39-idle-3.9.7-2.module+el8.6.0+19096+84e0c2a8.1.s390x.rpm
python39-libs-3.9.7-2.module+el8.6.0+19096+84e0c2a8.1.s390x.rpm
python39-lxml-4.6.5-1.module+el8.6.0+13933+9cf0c87c.s390x.rpm
python39-lxml-debuginfo-4.6.5-1.module+el8.6.0+13933+9cf0c87c.s390x.rpm
python39-mod_wsgi-4.7.1-4.module+el8.4.0+9822+20bf1249.s390x.rpm
python39-numpy-1.19.4-3.module+el8.5.0+12204+54860423.s390x.rpm
python39-numpy-debuginfo-1.19.4-3.module+el8.5.0+12204+54860423.s390x.rpm
python39-numpy-f2py-1.19.4-3.module+el8.5.0+12204+54860423.s390x.rpm
python39-psutil-5.8.0-4.module+el8.4.0+9822+20bf1249.s390x.rpm
python39-psutil-debuginfo-5.8.0-4.module+el8.4.0+9822+20bf1249.s390x.rpm
python39-psycopg2-2.8.6-2.module+el8.4.0+9822+20bf1249.s390x.rpm
python39-psycopg2-debuginfo-2.8.6-2.module+el8.4.0+9822+20bf1249.s390x.rpm
python39-psycopg2-doc-2.8.6-2.module+el8.4.0+9822+20bf1249.s390x.rpm
python39-psycopg2-tests-2.8.6-2.module+el8.4.0+9822+20bf1249.s390x.rpm
python39-pyyaml-5.4.1-1.module+el8.5.0+10613+59a13ec4.s390x.rpm
python39-pyyaml-debuginfo-5.4.1-1.module+el8.5.0+10613+59a13ec4.s390x.rpm
python39-scipy-1.5.4-3.module+el8.4.0+9822+20bf1249.s390x.rpm
python39-scipy-debuginfo-1.5.4-3.module+el8.4.0+9822+20bf1249.s390x.rpm
python39-test-3.9.7-2.module+el8.6.0+19096+84e0c2a8.1.s390x.rpm
python39-tkinter-3.9.7-2.module+el8.6.0+19096+84e0c2a8.1.s390x.rpm
scipy-debugsource-1.5.4-3.module+el8.4.0+9822+20bf1249.s390x.rpm

x86_64:
PyYAML-debugsource-5.4.1-1.module+el8.5.0+10613+59a13ec4.x86_64.rpm
numpy-debugsource-1.19.4-3.module+el8.5.0+12204+54860423.x86_64.rpm
python-cffi-debugsource-1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64.rpm
python-cryptography-debugsource-3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64.rpm
python-lxml-debugsource-4.6.5-1.module+el8.6.0+13933+9cf0c87c.x86_64.rpm
python-psutil-debugsource-5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64.rpm
python-psycopg2-debugsource-2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64.rpm
python39-3.9.7-2.module+el8.6.0+19096+84e0c2a8.1.x86_64.rpm
python39-cffi-1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64.rpm
python39-cffi-debuginfo-1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64.rpm
python39-cryptography-3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64.rpm
python39-cryptography-debuginfo-3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64.rpm
python39-debuginfo-3.9.7-2.module+el8.6.0+19096+84e0c2a8.1.x86_64.rpm
python39-debugsource-3.9.7-2.module+el8.6.0+19096+84e0c2a8.1.x86_64.rpm
python39-devel-3.9.7-2.module+el8.6.0+19096+84e0c2a8.1.x86_64.rpm
python39-idle-3.9.7-2.module+el8.6.0+19096+84e0c2a8.1.x86_64.rpm
python39-libs-3.9.7-2.module+el8.6.0+19096+84e0c2a8.1.x86_64.rpm
python39-lxml-4.6.5-1.module+el8.6.0+13933+9cf0c87c.x86_64.rpm
python39-lxml-debuginfo-4.6.5-1.module+el8.6.0+13933+9cf0c87c.x86_64.rpm
python39-mod_wsgi-4.7.1-4.module+el8.4.0+9822+20bf1249.x86_64.rpm
python39-numpy-1.19.4-3.module+el8.5.0+12204+54860423.x86_64.rpm
python39-numpy-debuginfo-1.19.4-3.module+el8.5.0+12204+54860423.x86_64.rpm
python39-numpy-f2py-1.19.4-3.module+el8.5.0+12204+54860423.x86_64.rpm
python39-psutil-5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64.rpm
python39-psutil-debuginfo-5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64.rpm
python39-psycopg2-2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64.rpm
python39-psycopg2-debuginfo-2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64.rpm
python39-psycopg2-doc-2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64.rpm
python39-psycopg2-tests-2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64.rpm
python39-pyyaml-5.4.1-1.module+el8.5.0+10613+59a13ec4.x86_64.rpm
python39-pyyaml-debuginfo-5.4.1-1.module+el8.5.0+10613+59a13ec4.x86_64.rpm
python39-scipy-1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64.rpm
python39-scipy-debuginfo-1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64.rpm
python39-test-3.9.7-2.module+el8.6.0+19096+84e0c2a8.1.x86_64.rpm
python39-tkinter-3.9.7-2.module+el8.6.0+19096+84e0c2a8.1.x86_64.rpm
scipy-debugsource-1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.8.6):

Source:
Cython-0.29.21-5.module+el8.4.0+9822+20bf1249.src.rpm
pybind11-2.7.1-1.module+el8.6.0+12838+640e6226.src.rpm
pytest-6.0.2-2.module+el8.4.0+9822+20bf1249.src.rpm
python-attrs-20.3.0-2.module+el8.4.0+9822+20bf1249.src.rpm
python-iniconfig-1.1.1-2.module+el8.4.0+9822+20bf1249.src.rpm
python-more-itertools-8.5.0-2.module+el8.4.0+9822+20bf1249.src.rpm
python-packaging-20.4-4.module+el8.4.0+9822+20bf1249.src.rpm
python-pluggy-0.13.1-3.module+el8.4.0+9822+20bf1249.src.rpm
python-py-1.10.0-1.module+el8.4.0+9822+20bf1249.src.rpm
python-wcwidth-0.2.5-3.module+el8.4.0+9822+20bf1249.src.rpm
python3x-pyparsing-2.4.7-5.module+el8.4.0+9822+20bf1249.src.rpm

aarch64:
Cython-debugsource-0.29.21-5.module+el8.4.0+9822+20bf1249.aarch64.rpm
python39-Cython-0.29.21-5.module+el8.4.0+9822+20bf1249.aarch64.rpm
python39-Cython-debuginfo-0.29.21-5.module+el8.4.0+9822+20bf1249.aarch64.rpm
python39-debug-3.9.7-2.module+el8.6.0+19096+84e0c2a8.1.aarch64.rpm
python39-pybind11-2.7.1-1.module+el8.6.0+12838+640e6226.aarch64.rpm
python39-pybind11-devel-2.7.1-1.module+el8.6.0+12838+640e6226.aarch64.rpm

noarch:
python39-attrs-20.3.0-2.module+el8.4.0+9822+20bf1249.noarch.rpm
python39-iniconfig-1.1.1-2.module+el8.4.0+9822+20bf1249.noarch.rpm
python39-more-itertools-8.5.0-2.module+el8.4.0+9822+20bf1249.noarch.rpm
python39-packaging-20.4-4.module+el8.4.0+9822+20bf1249.noarch.rpm
python39-pluggy-0.13.1-3.module+el8.4.0+9822+20bf1249.noarch.rpm
python39-py-1.10.0-1.module+el8.4.0+9822+20bf1249.noarch.rpm
python39-pyparsing-2.4.7-5.module+el8.4.0+9822+20bf1249.noarch.rpm
python39-pytest-6.0.2-2.module+el8.4.0+9822+20bf1249.noarch.rpm
python39-wcwidth-0.2.5-3.module+el8.4.0+9822+20bf1249.noarch.rpm

ppc64le:
Cython-debugsource-0.29.21-5.module+el8.4.0+9822+20bf1249.ppc64le.rpm
python39-Cython-0.29.21-5.module+el8.4.0+9822+20bf1249.ppc64le.rpm
python39-Cython-debuginfo-0.29.21-5.module+el8.4.0+9822+20bf1249.ppc64le.rpm
python39-debug-3.9.7-2.module+el8.6.0+19096+84e0c2a8.1.ppc64le.rpm
python39-pybind11-2.7.1-1.module+el8.6.0+12838+640e6226.ppc64le.rpm
python39-pybind11-devel-2.7.1-1.module+el8.6.0+12838+640e6226.ppc64le.rpm

s390x:
Cython-debugsource-0.29.21-5.module+el8.4.0+9822+20bf1249.s390x.rpm
python39-Cython-0.29.21-5.module+el8.4.0+9822+20bf1249.s390x.rpm
python39-Cython-debuginfo-0.29.21-5.module+el8.4.0+9822+20bf1249.s390x.rpm
python39-debug-3.9.7-2.module+el8.6.0+19096+84e0c2a8.1.s390x.rpm
python39-pybind11-2.7.1-1.module+el8.6.0+12838+640e6226.s390x.rpm
python39-pybind11-devel-2.7.1-1.module+el8.6.0+12838+640e6226.s390x.rpm

x86_64:
Cython-debugsource-0.29.21-5.module+el8.4.0+9822+20bf1249.x86_64.rpm
python39-Cython-0.29.21-5.module+el8.4.0+9822+20bf1249.x86_64.rpm
python39-Cython-debuginfo-0.29.21-5.module+el8.4.0+9822+20bf1249.x86_64.rpm
python39-debug-3.9.7-2.module+el8.6.0+19096+84e0c2a8.1.x86_64.rpm
python39-pybind11-2.7.1-1.module+el8.6.0+12838+640e6226.x86_64.rpm
python39-pybind11-devel-2.7.1-1.module+el8.6.0+12838+640e6226.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-24329
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=2saI
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Ubuntu Security Notice USN-6891-1

Ubuntu Security Notice 6891-1 - It was discovered that Python incorrectly handled certain inputs. An attacker could possibly use this issue to execute arbitrary code. This issue only affected Ubuntu 14.04 LTS and Ubuntu 18.04 LTS. It was discovered that Python incorrectly used regular expressions vulnerable to catastrophic backtracking. A remote attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 LTS.

Red Hat Security Advisory 2023-4980-01

Red Hat Security Advisory 2023-4980-01 - Red Hat Advanced Cluster Management for Kubernetes 2.6.7 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-4875-01

Red Hat Security Advisory 2023-4875-01 - Red Hat Advanced Cluster Management for Kubernetes 2.8.1 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which provide security updates and fix several bugs. Issues addressed include bypass and privilege escalation vulnerabilities.

New Python URL Parsing Flaw Enables Command Injection Attacks

A high-severity security flaw has been disclosed in the Python URL parsing function that could be exploited to bypass domain or protocol filtering methods implemented with a blocklist, ultimately resulting in arbitrary file reads and command execution. "urlparse has a parsing problem when the entire URL starts with blank characters," the CERT Coordination Center (CERT/CC) said in a Friday

RHSA-2023:4437: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.13.1 security and bug fix update

Updated images that fix several bugs are now available for Red Hat OpenShift Data Foundation 4.13.1 on Red Hat Enterprise Linux 8 from Red Hat Container Registry. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-validated.

Red Hat Security Advisory 2023-4290-01

Red Hat Security Advisory 2023-4290-01 - OpenShift sandboxed containers 1.4.1 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-validated.

RHSA-2023:4226: Red Hat Security Advisory: OpenShift Container Platform 4.13.6 bug fix and security update

Red Hat OpenShift Container Platform release 4.13.6 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number...

Red Hat Security Advisory 2023-4282-01

Red Hat Security Advisory 2023-4282-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-4090-01

Red Hat Security Advisory 2023-4090-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.5.

RHSA-2023:4091: Red Hat Security Advisory: OpenShift Container Platform 4.13.5 security update

Red Hat OpenShift Container Platform release 4.13.5 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server c...

RHSA-2023:4238: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.11.9 security and bug fix update

Updated images that fix several bugs are now available for Red Hat OpenShift Data Foundation 4.11.9 on Red Hat Enterprise Linux 8 from Red Hat Container Registry. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-validated.

RHSA-2023:4053: Red Hat Security Advisory: OpenShift Container Platform 4.11.45 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.45 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21235: A flaw was found in the VCS package, caused by improper validation of user-supplied input. By using a specially-crafted argument, a remote attacker could execute arbitrary commands o...

RHSA-2023:4112: Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.2.8 security update

Red Hat OpenShift Service Mesh 2.2.8 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests. * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modu...

Red Hat Security Advisory 2023-4038-01

Red Hat Security Advisory 2023-4038-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-3925-01

Red Hat Security Advisory 2023-3925-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.23.

Red Hat Security Advisory 2023-3936-01

Red Hat Security Advisory 2023-3936-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

RHSA-2023:3943: Red Hat Security Advisory: ACS 4.1 enhancement and security update

Updated images are now available for Red Hat Advanced Cluster Security (RHACS). The updated image includes new features and bug fixes. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27191: A broken cryptographic algorithm flaw was found in golang.org/x/crypto/ssh. This issue causes a client to fail authentication with RSA keys to servers that reject signature algorithms based on SHA-2, enabling an attacker to crash the server, resulting in a loss of availability. * CVE...

RHSA-2023:3935: Red Hat Security Advisory: python3 security update

An update for python3 is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24329: A flaw was found in the Python package. An issue in the urllib.parse component could allow attackers to bypass blocklisting methods by supplying a URL that starts with blank characters.This...

Red Hat Security Advisory 2023-3888-01

Red Hat Security Advisory 2023-3888-01 - Red Hat Single Sign-On is an integrated sign-on solution, available as a Red Hat JBoss Middleware for OpenShift containerized image. The Red Hat Single Sign-On for OpenShift image provides an authentication server that you can use to log in centrally, log out, and register. You can also manage user accounts for web applications, mobile applications, and RESTful web services. This erratum releases a new image for Red Hat Single Sign-On 7.6.4 for use within the OpenShift Container Platform 3.10, OpenShift Container Platform 3.11, and within the OpenShift Container Platform 4.12 cloud computing Platform-as-a-Service for on-premise or private cloud deployments, aligning with the standalone product release. Issues addressed include a cross site scripting vulnerability.

Red Hat Security Advisory 2023-3796-01

Red Hat Security Advisory 2023-3796-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-3614-01

Red Hat Security Advisory 2023-3614-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.4.

Red Hat Security Advisory 2023-3777-01

Red Hat Security Advisory 2023-3777-01 - Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level dynamic data types, and dynamic typing. The python27 packages provide a stable release of Python 2.7 with a number of additional utilities and database connectors for MySQL and PostgreSQL. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-3780-01

Red Hat Security Advisory 2023-3780-01 - Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level dynamic data types, and dynamic typing. The python27 packages provide a stable release of Python 2.7 with a number of additional utilities and database connectors for MySQL and PostgreSQL. Issues addressed include a bypass vulnerability.

RHSA-2023:3614: Red Hat Security Advisory: OpenShift Container Platform 4.13.4 bug fix and security update

Red Hat OpenShift Container Platform release 4.13.4 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number...

RHSA-2023:3742: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.13.0 security and bug fix update

Updated images that include numerous enhancements, security, and bug fixes are now available in Red Hat Container Registry for Red Hat OpenShift Data Foundation 4.13.0 on Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-16250: A flaw was found in Vault and Vault Enterprise (“Vault”). In the affected versions of Vault, with the AWS Auth Method configured and under certain circumstances, the values relied upon by Vault to validate AWS IAM ident...

Red Hat Security Advisory 2023-3556-01

Red Hat Security Advisory 2023-3556-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

RHSA-2023:3555: Red Hat Security Advisory: python security update

An update for python is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24329: A flaw was found in the Python package. An issue in the urllib.parse component could allow attackers to bypass blocklisting methods by supplying a URL that starts with blank characters.This may lead to compromised Integrity.

RHSA-2023:3556: Red Hat Security Advisory: python3 security update

An update for python3 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24329: A flaw was found in the Python package. An issue in the urllib.parse component could allow attackers to bypass blocklisting methods by supplying a URL that starts with blank characters.This may lead to compromised Integrity.

Red Hat Security Advisory 2023-3550-01

Red Hat Security Advisory 2023-3550-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

RHSA-2023:3550: Red Hat Security Advisory: python security update

An update for python is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24329: A flaw was found in the Python package. An issue in the urllib.parse component could allow attackers to bypass blocklisting methods by supplying a URL that starts with blank characters.This may lead to compromised Integrity.

CVE-2023-28043: DSA-2023-164: Dell Secure Connect Gateway Security Update for Multiple Vulnerabilities

Dell SCG 5.14 contains an information disclosure vulnerability during the SRS to SCG upgrade path. A remote low privileged malicious user could potentially exploit this vulnerability to retrieve the plain text.

Packet Storm: Latest News

Ivanti EPM Remote Code Execution