Home / mailingsPDF  

[RHSA-2023:3550-01] Important: python security update

Posted on 08 June 2023
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Important: python security update
Advisory ID: RHSA-2023:3550-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3550
Issue date: 2023-06-08
CVE Names: CVE-2023-24329
=====================================================================
1. Summary:

An update for python is now available for Red Hat Enterprise Linux 6
Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6 ELS) - i386, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6 ELS) - i386, s390x, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: urllib.parse url blocklisting bypass (CVE-2023-24329)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2173917 - CVE-2023-24329 python: urllib.parse url blocklisting bypass

6. Package List:

Red Hat Enterprise Linux Server (v. 6 ELS):

Source:
python-2.6.6-69.el6_10.src.rpm

i386:
python-2.6.6-69.el6_10.i686.rpm
python-debuginfo-2.6.6-69.el6_10.i686.rpm
python-devel-2.6.6-69.el6_10.i686.rpm
python-libs-2.6.6-69.el6_10.i686.rpm
tkinter-2.6.6-69.el6_10.i686.rpm

s390x:
python-2.6.6-69.el6_10.s390x.rpm
python-debuginfo-2.6.6-69.el6_10.s390.rpm
python-debuginfo-2.6.6-69.el6_10.s390x.rpm
python-devel-2.6.6-69.el6_10.s390.rpm
python-devel-2.6.6-69.el6_10.s390x.rpm
python-libs-2.6.6-69.el6_10.s390.rpm
python-libs-2.6.6-69.el6_10.s390x.rpm

x86_64:
python-2.6.6-69.el6_10.x86_64.rpm
python-debuginfo-2.6.6-69.el6_10.i686.rpm
python-debuginfo-2.6.6-69.el6_10.x86_64.rpm
python-devel-2.6.6-69.el6_10.i686.rpm
python-devel-2.6.6-69.el6_10.x86_64.rpm
python-libs-2.6.6-69.el6_10.i686.rpm
python-libs-2.6.6-69.el6_10.x86_64.rpm
tkinter-2.6.6-69.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6 ELS):

i386:
python-debuginfo-2.6.6-69.el6_10.i686.rpm
python-test-2.6.6-69.el6_10.i686.rpm
python-tools-2.6.6-69.el6_10.i686.rpm

s390x:
python-debuginfo-2.6.6-69.el6_10.s390x.rpm
python-test-2.6.6-69.el6_10.s390x.rpm
python-tools-2.6.6-69.el6_10.s390x.rpm
tkinter-2.6.6-69.el6_10.s390x.rpm

x86_64:
python-debuginfo-2.6.6-69.el6_10.x86_64.rpm
python-test-2.6.6-69.el6_10.x86_64.rpm
python-tools-2.6.6-69.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-24329
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.

 

TOP