Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-3781-01

Red Hat Security Advisory 2023-3781-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

Packet Storm
#sql#vulnerability#mac#linux#red_hat#ibm

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: python38:3.8 and python38-devel:3.8 security update
Advisory ID: RHSA-2023:3781-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3781
Issue date: 2023-06-22
CVE Names: CVE-2023-24329
=====================================================================

  1. Summary:

An update for the python38:3.8 and python38-devel:3.8 modules is now
available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - noarch

  1. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • python: urllib.parse url blocklisting bypass (CVE-2023-24329)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2173917 - CVE-2023-24329 python: urllib.parse url blocklisting bypass

  1. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
Cython-0.29.14-4.module+el8.4.0+8888+89bc7e79.src.rpm
PyYAML-5.4.1-1.module+el8.5.0+10721+14d8e0d5.src.rpm
babel-2.7.0-11.module+el8.5.0+11015+9c1c7c42.src.rpm
mod_wsgi-4.6.8-4.module+el8.7.0+16653+23ccaf52.src.rpm
numpy-1.17.3-6.module+el8.5.0+12205+a865257a.src.rpm
python-PyMySQL-0.10.1-1.module+el8.4.0+9692+8e86ab84.src.rpm
python-asn1crypto-1.2.0-3.module+el8.4.0+8888+89bc7e79.src.rpm
python-cffi-1.13.2-3.module+el8.4.0+8888+89bc7e79.src.rpm
python-chardet-3.0.4-19.module+el8.4.0+8888+89bc7e79.src.rpm
python-cryptography-2.8-3.module+el8.4.0+8888+89bc7e79.src.rpm
python-idna-2.8-6.module+el8.4.0+8888+89bc7e79.src.rpm
python-jinja2-2.11.3-1.module+el8.7.0+15575+d005caff.src.rpm
python-lxml-4.4.1-7.module+el8.6.0+13958+214a5473.src.rpm
python-markupsafe-1.1.1-6.module+el8.4.0+8888+89bc7e79.src.rpm
python-ply-3.11-10.module+el8.4.0+9579+e9717e18.src.rpm
python-psutil-5.6.4-4.module+el8.5.0+12031+10ce4870.src.rpm
python-psycopg2-2.8.4-4.module+el8.4.0+8888+89bc7e79.src.rpm
python-pycparser-2.19-3.module+el8.4.0+8888+89bc7e79.src.rpm
python-pysocks-1.7.1-4.module+el8.4.0+8888+89bc7e79.src.rpm
python-requests-2.22.0-9.module+el8.4.0+8888+89bc7e79.src.rpm
python-urllib3-1.25.7-5.module+el8.5.0+11639+ea5b349d.src.rpm
python-wheel-0.33.6-6.module+el8.5.0+12205+a865257a.src.rpm
python38-3.8.16-1.module+el8.8.0+18967+20d359ae.1.src.rpm
python3x-pip-19.3.1-6.module+el8.7.0+15823+8950cfa7.src.rpm
python3x-setuptools-41.6.0-5.module+el8.5.0+12205+a865257a.src.rpm
python3x-six-1.12.0-10.module+el8.4.0+8888+89bc7e79.src.rpm
pytz-2019.3-3.module+el8.4.0+8888+89bc7e79.src.rpm
scipy-1.3.1-4.module+el8.4.0+8888+89bc7e79.src.rpm

aarch64:
Cython-debugsource-0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm
PyYAML-debugsource-5.4.1-1.module+el8.5.0+10721+14d8e0d5.aarch64.rpm
numpy-debugsource-1.17.3-6.module+el8.5.0+12205+a865257a.aarch64.rpm
python-cffi-debugsource-1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python-cryptography-debugsource-2.8-3.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python-lxml-debugsource-4.4.1-7.module+el8.6.0+13958+214a5473.aarch64.rpm
python-markupsafe-debugsource-1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python-psutil-debugsource-5.6.4-4.module+el8.5.0+12031+10ce4870.aarch64.rpm
python-psycopg2-debugsource-2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-3.8.16-1.module+el8.8.0+18967+20d359ae.1.aarch64.rpm
python38-Cython-0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-Cython-debuginfo-0.29.14-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-cffi-1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-cffi-debuginfo-1.13.2-3.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-cryptography-2.8-3.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-cryptography-debuginfo-2.8-3.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-debug-3.8.16-1.module+el8.8.0+18967+20d359ae.1.aarch64.rpm
python38-debuginfo-3.8.16-1.module+el8.8.0+18967+20d359ae.1.aarch64.rpm
python38-debugsource-3.8.16-1.module+el8.8.0+18967+20d359ae.1.aarch64.rpm
python38-devel-3.8.16-1.module+el8.8.0+18967+20d359ae.1.aarch64.rpm
python38-idle-3.8.16-1.module+el8.8.0+18967+20d359ae.1.aarch64.rpm
python38-libs-3.8.16-1.module+el8.8.0+18967+20d359ae.1.aarch64.rpm
python38-lxml-4.4.1-7.module+el8.6.0+13958+214a5473.aarch64.rpm
python38-lxml-debuginfo-4.4.1-7.module+el8.6.0+13958+214a5473.aarch64.rpm
python38-markupsafe-1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-markupsafe-debuginfo-1.1.1-6.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-mod_wsgi-4.6.8-4.module+el8.7.0+16653+23ccaf52.aarch64.rpm
python38-numpy-1.17.3-6.module+el8.5.0+12205+a865257a.aarch64.rpm
python38-numpy-debuginfo-1.17.3-6.module+el8.5.0+12205+a865257a.aarch64.rpm
python38-numpy-f2py-1.17.3-6.module+el8.5.0+12205+a865257a.aarch64.rpm
python38-psutil-5.6.4-4.module+el8.5.0+12031+10ce4870.aarch64.rpm
python38-psutil-debuginfo-5.6.4-4.module+el8.5.0+12031+10ce4870.aarch64.rpm
python38-psycopg2-2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-psycopg2-debuginfo-2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-psycopg2-doc-2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-psycopg2-tests-2.8.4-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-pyyaml-5.4.1-1.module+el8.5.0+10721+14d8e0d5.aarch64.rpm
python38-pyyaml-debuginfo-5.4.1-1.module+el8.5.0+10721+14d8e0d5.aarch64.rpm
python38-scipy-1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-scipy-debuginfo-1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm
python38-test-3.8.16-1.module+el8.8.0+18967+20d359ae.1.aarch64.rpm
python38-tkinter-3.8.16-1.module+el8.8.0+18967+20d359ae.1.aarch64.rpm
scipy-debugsource-1.3.1-4.module+el8.4.0+8888+89bc7e79.aarch64.rpm

noarch:
python38-PyMySQL-0.10.1-1.module+el8.4.0+9692+8e86ab84.noarch.rpm
python38-asn1crypto-1.2.0-3.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-babel-2.7.0-11.module+el8.5.0+11015+9c1c7c42.noarch.rpm
python38-chardet-3.0.4-19.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-idna-2.8-6.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-jinja2-2.11.3-1.module+el8.7.0+15575+d005caff.noarch.rpm
python38-numpy-doc-1.17.3-6.module+el8.5.0+12205+a865257a.noarch.rpm
python38-pip-19.3.1-6.module+el8.7.0+15823+8950cfa7.noarch.rpm
python38-pip-wheel-19.3.1-6.module+el8.7.0+15823+8950cfa7.noarch.rpm
python38-ply-3.11-10.module+el8.4.0+9579+e9717e18.noarch.rpm
python38-pycparser-2.19-3.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-pysocks-1.7.1-4.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-pytz-2019.3-3.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-requests-2.22.0-9.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-rpm-macros-3.8.16-1.module+el8.8.0+18967+20d359ae.1.noarch.rpm
python38-setuptools-41.6.0-5.module+el8.5.0+12205+a865257a.noarch.rpm
python38-setuptools-wheel-41.6.0-5.module+el8.5.0+12205+a865257a.noarch.rpm
python38-six-1.12.0-10.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-urllib3-1.25.7-5.module+el8.5.0+11639+ea5b349d.noarch.rpm
python38-wheel-0.33.6-6.module+el8.5.0+12205+a865257a.noarch.rpm
python38-wheel-wheel-0.33.6-6.module+el8.5.0+12205+a865257a.noarch.rpm

ppc64le:
Cython-debugsource-0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
PyYAML-debugsource-5.4.1-1.module+el8.5.0+10721+14d8e0d5.ppc64le.rpm
numpy-debugsource-1.17.3-6.module+el8.5.0+12205+a865257a.ppc64le.rpm
python-cffi-debugsource-1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python-cryptography-debugsource-2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python-lxml-debugsource-4.4.1-7.module+el8.6.0+13958+214a5473.ppc64le.rpm
python-markupsafe-debugsource-1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python-psutil-debugsource-5.6.4-4.module+el8.5.0+12031+10ce4870.ppc64le.rpm
python-psycopg2-debugsource-2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-3.8.16-1.module+el8.8.0+18967+20d359ae.1.ppc64le.rpm
python38-Cython-0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-Cython-debuginfo-0.29.14-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-cffi-1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-cffi-debuginfo-1.13.2-3.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-cryptography-2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-cryptography-debuginfo-2.8-3.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-debug-3.8.16-1.module+el8.8.0+18967+20d359ae.1.ppc64le.rpm
python38-debuginfo-3.8.16-1.module+el8.8.0+18967+20d359ae.1.ppc64le.rpm
python38-debugsource-3.8.16-1.module+el8.8.0+18967+20d359ae.1.ppc64le.rpm
python38-devel-3.8.16-1.module+el8.8.0+18967+20d359ae.1.ppc64le.rpm
python38-idle-3.8.16-1.module+el8.8.0+18967+20d359ae.1.ppc64le.rpm
python38-libs-3.8.16-1.module+el8.8.0+18967+20d359ae.1.ppc64le.rpm
python38-lxml-4.4.1-7.module+el8.6.0+13958+214a5473.ppc64le.rpm
python38-lxml-debuginfo-4.4.1-7.module+el8.6.0+13958+214a5473.ppc64le.rpm
python38-markupsafe-1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-markupsafe-debuginfo-1.1.1-6.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-mod_wsgi-4.6.8-4.module+el8.7.0+16653+23ccaf52.ppc64le.rpm
python38-numpy-1.17.3-6.module+el8.5.0+12205+a865257a.ppc64le.rpm
python38-numpy-debuginfo-1.17.3-6.module+el8.5.0+12205+a865257a.ppc64le.rpm
python38-numpy-f2py-1.17.3-6.module+el8.5.0+12205+a865257a.ppc64le.rpm
python38-psutil-5.6.4-4.module+el8.5.0+12031+10ce4870.ppc64le.rpm
python38-psutil-debuginfo-5.6.4-4.module+el8.5.0+12031+10ce4870.ppc64le.rpm
python38-psycopg2-2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-psycopg2-debuginfo-2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-psycopg2-doc-2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-psycopg2-tests-2.8.4-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-pyyaml-5.4.1-1.module+el8.5.0+10721+14d8e0d5.ppc64le.rpm
python38-pyyaml-debuginfo-5.4.1-1.module+el8.5.0+10721+14d8e0d5.ppc64le.rpm
python38-scipy-1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-scipy-debuginfo-1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm
python38-test-3.8.16-1.module+el8.8.0+18967+20d359ae.1.ppc64le.rpm
python38-tkinter-3.8.16-1.module+el8.8.0+18967+20d359ae.1.ppc64le.rpm
scipy-debugsource-1.3.1-4.module+el8.4.0+8888+89bc7e79.ppc64le.rpm

s390x:
Cython-debugsource-0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x.rpm
PyYAML-debugsource-5.4.1-1.module+el8.5.0+10721+14d8e0d5.s390x.rpm
numpy-debugsource-1.17.3-6.module+el8.5.0+12205+a865257a.s390x.rpm
python-cffi-debugsource-1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x.rpm
python-cryptography-debugsource-2.8-3.module+el8.4.0+8888+89bc7e79.s390x.rpm
python-lxml-debugsource-4.4.1-7.module+el8.6.0+13958+214a5473.s390x.rpm
python-markupsafe-debugsource-1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x.rpm
python-psutil-debugsource-5.6.4-4.module+el8.5.0+12031+10ce4870.s390x.rpm
python-psycopg2-debugsource-2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-3.8.16-1.module+el8.8.0+18967+20d359ae.1.s390x.rpm
python38-Cython-0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-Cython-debuginfo-0.29.14-4.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-cffi-1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-cffi-debuginfo-1.13.2-3.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-cryptography-2.8-3.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-cryptography-debuginfo-2.8-3.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-debug-3.8.16-1.module+el8.8.0+18967+20d359ae.1.s390x.rpm
python38-debuginfo-3.8.16-1.module+el8.8.0+18967+20d359ae.1.s390x.rpm
python38-debugsource-3.8.16-1.module+el8.8.0+18967+20d359ae.1.s390x.rpm
python38-devel-3.8.16-1.module+el8.8.0+18967+20d359ae.1.s390x.rpm
python38-idle-3.8.16-1.module+el8.8.0+18967+20d359ae.1.s390x.rpm
python38-libs-3.8.16-1.module+el8.8.0+18967+20d359ae.1.s390x.rpm
python38-lxml-4.4.1-7.module+el8.6.0+13958+214a5473.s390x.rpm
python38-lxml-debuginfo-4.4.1-7.module+el8.6.0+13958+214a5473.s390x.rpm
python38-markupsafe-1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-markupsafe-debuginfo-1.1.1-6.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-mod_wsgi-4.6.8-4.module+el8.7.0+16653+23ccaf52.s390x.rpm
python38-numpy-1.17.3-6.module+el8.5.0+12205+a865257a.s390x.rpm
python38-numpy-debuginfo-1.17.3-6.module+el8.5.0+12205+a865257a.s390x.rpm
python38-numpy-f2py-1.17.3-6.module+el8.5.0+12205+a865257a.s390x.rpm
python38-psutil-5.6.4-4.module+el8.5.0+12031+10ce4870.s390x.rpm
python38-psutil-debuginfo-5.6.4-4.module+el8.5.0+12031+10ce4870.s390x.rpm
python38-psycopg2-2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-psycopg2-debuginfo-2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-psycopg2-doc-2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-psycopg2-tests-2.8.4-4.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-pyyaml-5.4.1-1.module+el8.5.0+10721+14d8e0d5.s390x.rpm
python38-pyyaml-debuginfo-5.4.1-1.module+el8.5.0+10721+14d8e0d5.s390x.rpm
python38-scipy-1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-scipy-debuginfo-1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x.rpm
python38-test-3.8.16-1.module+el8.8.0+18967+20d359ae.1.s390x.rpm
python38-tkinter-3.8.16-1.module+el8.8.0+18967+20d359ae.1.s390x.rpm
scipy-debugsource-1.3.1-4.module+el8.4.0+8888+89bc7e79.s390x.rpm

x86_64:
Cython-debugsource-0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm
PyYAML-debugsource-5.4.1-1.module+el8.5.0+10721+14d8e0d5.x86_64.rpm
numpy-debugsource-1.17.3-6.module+el8.5.0+12205+a865257a.x86_64.rpm
python-cffi-debugsource-1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python-cryptography-debugsource-2.8-3.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python-lxml-debugsource-4.4.1-7.module+el8.6.0+13958+214a5473.x86_64.rpm
python-markupsafe-debugsource-1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python-psutil-debugsource-5.6.4-4.module+el8.5.0+12031+10ce4870.x86_64.rpm
python-psycopg2-debugsource-2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-3.8.16-1.module+el8.8.0+18967+20d359ae.1.x86_64.rpm
python38-Cython-0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-Cython-debuginfo-0.29.14-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-cffi-1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-cffi-debuginfo-1.13.2-3.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-cryptography-2.8-3.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-cryptography-debuginfo-2.8-3.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-debug-3.8.16-1.module+el8.8.0+18967+20d359ae.1.x86_64.rpm
python38-debuginfo-3.8.16-1.module+el8.8.0+18967+20d359ae.1.x86_64.rpm
python38-debugsource-3.8.16-1.module+el8.8.0+18967+20d359ae.1.x86_64.rpm
python38-devel-3.8.16-1.module+el8.8.0+18967+20d359ae.1.x86_64.rpm
python38-idle-3.8.16-1.module+el8.8.0+18967+20d359ae.1.x86_64.rpm
python38-libs-3.8.16-1.module+el8.8.0+18967+20d359ae.1.x86_64.rpm
python38-lxml-4.4.1-7.module+el8.6.0+13958+214a5473.x86_64.rpm
python38-lxml-debuginfo-4.4.1-7.module+el8.6.0+13958+214a5473.x86_64.rpm
python38-markupsafe-1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-markupsafe-debuginfo-1.1.1-6.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-mod_wsgi-4.6.8-4.module+el8.7.0+16653+23ccaf52.x86_64.rpm
python38-numpy-1.17.3-6.module+el8.5.0+12205+a865257a.x86_64.rpm
python38-numpy-debuginfo-1.17.3-6.module+el8.5.0+12205+a865257a.x86_64.rpm
python38-numpy-f2py-1.17.3-6.module+el8.5.0+12205+a865257a.x86_64.rpm
python38-psutil-5.6.4-4.module+el8.5.0+12031+10ce4870.x86_64.rpm
python38-psutil-debuginfo-5.6.4-4.module+el8.5.0+12031+10ce4870.x86_64.rpm
python38-psycopg2-2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-psycopg2-debuginfo-2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-psycopg2-doc-2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-psycopg2-tests-2.8.4-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-pyyaml-5.4.1-1.module+el8.5.0+10721+14d8e0d5.x86_64.rpm
python38-pyyaml-debuginfo-5.4.1-1.module+el8.5.0+10721+14d8e0d5.x86_64.rpm
python38-scipy-1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-scipy-debuginfo-1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm
python38-test-3.8.16-1.module+el8.8.0+18967+20d359ae.1.x86_64.rpm
python38-tkinter-3.8.16-1.module+el8.8.0+18967+20d359ae.1.x86_64.rpm
scipy-debugsource-1.3.1-4.module+el8.4.0+8888+89bc7e79.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

Source:
pytest-4.6.6-3.module+el8.4.0+8888+89bc7e79.src.rpm
python-atomicwrites-1.3.0-8.module+el8.4.0+8888+89bc7e79.src.rpm
python-attrs-19.3.0-3.module+el8.4.0+8888+89bc7e79.src.rpm
python-more-itertools-7.2.0-5.module+el8.4.0+8888+89bc7e79.src.rpm
python-packaging-19.2-3.module+el8.4.0+8888+89bc7e79.src.rpm
python-pluggy-0.13.0-3.module+el8.4.0+8888+89bc7e79.src.rpm
python-py-1.8.0-8.module+el8.4.0+8888+89bc7e79.src.rpm
python-wcwidth-0.1.7-16.module+el8.4.0+8888+89bc7e79.src.rpm
python3x-pyparsing-2.4.5-3.module+el8.4.0+8888+89bc7e79.src.rpm

noarch:
python38-atomicwrites-1.3.0-8.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-attrs-19.3.0-3.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-more-itertools-7.2.0-5.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-packaging-19.2-3.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-pluggy-0.13.0-3.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-py-1.8.0-8.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-pyparsing-2.4.5-3.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-pytest-4.6.6-3.module+el8.4.0+8888+89bc7e79.noarch.rpm
python38-wcwidth-0.1.7-16.module+el8.4.0+8888+89bc7e79.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-24329
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=mMnB
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Ubuntu Security Notice USN-6891-1

Ubuntu Security Notice 6891-1 - It was discovered that Python incorrectly handled certain inputs. An attacker could possibly use this issue to execute arbitrary code. This issue only affected Ubuntu 14.04 LTS and Ubuntu 18.04 LTS. It was discovered that Python incorrectly used regular expressions vulnerable to catastrophic backtracking. A remote attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 LTS.

Red Hat Security Advisory 2023-4980-01

Red Hat Security Advisory 2023-4980-01 - Red Hat Advanced Cluster Management for Kubernetes 2.6.7 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-4627-01

Red Hat Security Advisory 2023-4627-01 - Migration Toolkit for Applications 6.2.0 Images. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-4472-01

Red Hat Security Advisory 2023-4472-01 - Version 1.29.1 of the OpenShift Serverless Operator is supported on Red Hat OpenShift Container Platform versions 4.10, 4.11, 4.12, and 4.13. This release includes security and bug fixes, and enhancements.

RHSA-2023:4310: Red Hat Security Advisory: OpenShift Container Platform 4.11.46 security update

Red Hat OpenShift Container Platform release 4.11.46 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: A flaw was found in golang. The language package for go language can panic due to an out-of-bounds read when an incorrectly formatted language tag is being parsed. This flaw allows a...

Red Hat Security Advisory 2023-4226-01

Red Hat Security Advisory 2023-4226-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.6.

Red Hat Security Advisory 2023-4225-01

Red Hat Security Advisory 2023-4225-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.6.

RHSA-2023:4287: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.12.5 security and bug fix update

Updated images that fix several bugs are now available for Red Hat OpenShift Data Foundation 4.12.5 on Red Hat Enterprise Linux 8 from Red Hat Container Registry. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-validated.

RHSA-2023:4238: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.11.9 security and bug fix update

Updated images that fix several bugs are now available for Red Hat OpenShift Data Foundation 4.11.9 on Red Hat Enterprise Linux 8 from Red Hat Container Registry. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-validated.

Red Hat Security Advisory 2023-4053-01

Red Hat Security Advisory 2023-4053-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.45. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2023-4203-01

Red Hat Security Advisory 2023-4203-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

RHSA-2023:4203: Red Hat Security Advisory: python3.9 security update

An update for python3.9 is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24329: A flaw was found in the Python package. An issue in the urllib.parse component could allow attackers to bypass blocklisting methods by supplying a URL that starts with blank characters.This may lead to compromised Integrity.

RHSA-2023:3998: Red Hat Security Advisory: Logging Subsystem 5.7.3 - Red Hat OpenShift security update

An update is now available for Red Hat OpenShift Logging Subsystem 5.7.3 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-26115: A flaw was found in the Node.js word-wrap module, where it is vulnerable to a denial of service caused by a Regular expression denial of service (ReDoS) issue in the result variable. By sending a specially crafted regex input, a remote attacker can cause a denial of service. * CVE-2023-26136: A flaw was found in the tough-cookie package. Affec...

Red Hat Security Advisory 2023-4004-01

Red Hat Security Advisory 2023-4004-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

RHSA-2023:3925: Red Hat Security Advisory: Red Hat OpenShift Enterprise security update

Red Hat OpenShift Container Platform release 4.12.23 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-...

RHSA-2023:3915: Red Hat Security Advisory: OpenShift Container Platform 4.11.44 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.44 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS...

Red Hat Security Advisory 2023-3932-01

Red Hat Security Advisory 2023-3932-01 - Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level dynamic data types, and dynamic typing. The python27 packages provide a stable release of Python 2.7 with a number of additional utilities and database connectors for MySQL and PostgreSQL. Issues addressed include a bypass vulnerability.

RHSA-2023:3936: Red Hat Security Advisory: python3 security update

An update for python3 is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24329: A flaw was found in the Python package. An issue in the urllib.parse component could allow attackers to bypass blocklisting methods by supplying a URL that starts with blank characters.This may lead to compromised Integrity.

RHSA-2023:3934: Red Hat Security Advisory: python3 security update

An update for python3 is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24329: A flaw was found in the Python package. An issue in the urllib.parse component could allow attackers to bypass blocklisting methods by supplying a URL that starts with blan...

Red Hat Security Advisory 2023-3888-01

Red Hat Security Advisory 2023-3888-01 - Red Hat Single Sign-On is an integrated sign-on solution, available as a Red Hat JBoss Middleware for OpenShift containerized image. The Red Hat Single Sign-On for OpenShift image provides an authentication server that you can use to log in centrally, log out, and register. You can also manage user accounts for web applications, mobile applications, and RESTful web services. This erratum releases a new image for Red Hat Single Sign-On 7.6.4 for use within the OpenShift Container Platform 3.10, OpenShift Container Platform 3.11, and within the OpenShift Container Platform 4.12 cloud computing Platform-as-a-Service for on-premise or private cloud deployments, aligning with the standalone product release. Issues addressed include a cross site scripting vulnerability.

Red Hat Security Advisory 2023-3614-01

Red Hat Security Advisory 2023-3614-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.4.

Red Hat Security Advisory 2023-3742-02

Red Hat Security Advisory 2023-3742-02 - Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. Issues addressed include bypass, denial of service, and remote SQL injection vulnerabilities.

Red Hat Security Advisory 2023-3777-01

Red Hat Security Advisory 2023-3777-01 - Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level dynamic data types, and dynamic typing. The python27 packages provide a stable release of Python 2.7 with a number of additional utilities and database connectors for MySQL and PostgreSQL. Issues addressed include a bypass vulnerability.

RHSA-2023:3742: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.13.0 security and bug fix update

Updated images that include numerous enhancements, security, and bug fixes are now available in Red Hat Container Registry for Red Hat OpenShift Data Foundation 4.13.0 on Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-16250: A flaw was found in Vault and Vault Enterprise (“Vault”). In the affected versions of Vault, with the AWS Auth Method configured and under certain circumstances, the values relied upon by Vault to validate AWS IAM ident...

RHSA-2023:3664: Red Hat Security Advisory: OpenShift Jenkins image and Jenkins agent base image security update

Release of Bug Advisories for the OpenShift Jenkins image and Jenkins agent base image. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1705: A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating "chunked" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid. * CVE-2022-2880: A flaw was found in the golang package, where reques...

Red Hat Security Advisory 2023-3556-01

Red Hat Security Advisory 2023-3556-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

RHSA-2023:3556: Red Hat Security Advisory: python3 security update

An update for python3 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24329: A flaw was found in the Python package. An issue in the urllib.parse component could allow attackers to bypass blocklisting methods by supplying a URL that starts with blank characters.This may lead to compromised Integrity.

Red Hat Security Advisory 2023-3550-01

Red Hat Security Advisory 2023-3550-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

CVE-2023-28043: DSA-2023-164: Dell Secure Connect Gateway Security Update for Multiple Vulnerabilities

Dell SCG 5.14 contains an information disclosure vulnerability during the SRS to SCG upgrade path. A remote low privileged malicious user could potentially exploit this vulnerability to retrieve the plain text.

CVE-2023-24329: Python URL Parse Problem – PointerNull

An issue in the urllib.parse component of Python before v3.11 allows attackers to bypass blocklisting methods by supplying a URL that starts with blank characters.

Packet Storm: Latest News

Cisco ASA Directory Traversal