Home / mailingsPDF  

[RHSA-2023:5528-01] Important: python3 security update

Posted on 09 October 2023
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Important: python3 security update
Advisory ID: RHSA-2023:5528-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5528
Issue date: 2023-10-09
CVE Names: CVE-2023-40217
=====================================================================
1. Summary:

An update for python3 is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications
Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - x86_64
Red Hat Enterprise Linux AppStream E4S (v. 8.2) - ppc64le, x86_64
Red Hat Enterprise Linux AppStream TUS (v. 8.2) - x86_64
Red Hat Enterprise Linux BaseOS AUS (v. 8.2) - x86_64
Red Hat Enterprise Linux BaseOS E4S (v. 8.2) - ppc64le, x86_64
Red Hat Enterprise Linux BaseOS TUS (v. 8.2) - x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: TLS handshake bypass (CVE-2023-40217)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2235789 - CVE-2023-40217 python: TLS handshake bypass

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v. 8.2):

x86_64:
platform-python-3.6.8-24.el8_2.2.i686.rpm
platform-python-debug-3.6.8-24.el8_2.2.i686.rpm
platform-python-debug-3.6.8-24.el8_2.2.x86_64.rpm
platform-python-devel-3.6.8-24.el8_2.2.i686.rpm
platform-python-devel-3.6.8-24.el8_2.2.x86_64.rpm
python3-debuginfo-3.6.8-24.el8_2.2.i686.rpm
python3-debuginfo-3.6.8-24.el8_2.2.x86_64.rpm
python3-debugsource-3.6.8-24.el8_2.2.i686.rpm
python3-debugsource-3.6.8-24.el8_2.2.x86_64.rpm
python3-idle-3.6.8-24.el8_2.2.i686.rpm
python3-idle-3.6.8-24.el8_2.2.x86_64.rpm
python3-test-3.6.8-24.el8_2.2.i686.rpm
python3-tkinter-3.6.8-24.el8_2.2.i686.rpm
python3-tkinter-3.6.8-24.el8_2.2.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v. 8.2):

ppc64le:
platform-python-debug-3.6.8-24.el8_2.2.ppc64le.rpm
platform-python-devel-3.6.8-24.el8_2.2.ppc64le.rpm
python3-debuginfo-3.6.8-24.el8_2.2.ppc64le.rpm
python3-debugsource-3.6.8-24.el8_2.2.ppc64le.rpm
python3-idle-3.6.8-24.el8_2.2.ppc64le.rpm
python3-tkinter-3.6.8-24.el8_2.2.ppc64le.rpm

x86_64:
platform-python-3.6.8-24.el8_2.2.i686.rpm
platform-python-debug-3.6.8-24.el8_2.2.i686.rpm
platform-python-debug-3.6.8-24.el8_2.2.x86_64.rpm
platform-python-devel-3.6.8-24.el8_2.2.i686.rpm
platform-python-devel-3.6.8-24.el8_2.2.x86_64.rpm
python3-debuginfo-3.6.8-24.el8_2.2.i686.rpm
python3-debuginfo-3.6.8-24.el8_2.2.x86_64.rpm
python3-debugsource-3.6.8-24.el8_2.2.i686.rpm
python3-debugsource-3.6.8-24.el8_2.2.x86_64.rpm
python3-idle-3.6.8-24.el8_2.2.i686.rpm
python3-idle-3.6.8-24.el8_2.2.x86_64.rpm
python3-test-3.6.8-24.el8_2.2.i686.rpm
python3-tkinter-3.6.8-24.el8_2.2.i686.rpm
python3-tkinter-3.6.8-24.el8_2.2.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v. 8.2):

x86_64:
platform-python-3.6.8-24.el8_2.2.i686.rpm
platform-python-debug-3.6.8-24.el8_2.2.i686.rpm
platform-python-debug-3.6.8-24.el8_2.2.x86_64.rpm
platform-python-devel-3.6.8-24.el8_2.2.i686.rpm
platform-python-devel-3.6.8-24.el8_2.2.x86_64.rpm
python3-debuginfo-3.6.8-24.el8_2.2.i686.rpm
python3-debuginfo-3.6.8-24.el8_2.2.x86_64.rpm
python3-debugsource-3.6.8-24.el8_2.2.i686.rpm
python3-debugsource-3.6.8-24.el8_2.2.x86_64.rpm
python3-idle-3.6.8-24.el8_2.2.i686.rpm
python3-idle-3.6.8-24.el8_2.2.x86_64.rpm
python3-test-3.6.8-24.el8_2.2.i686.rpm
python3-tkinter-3.6.8-24.el8_2.2.i686.rpm
python3-tkinter-3.6.8-24.el8_2.2.x86_64.rpm

Red Hat Enterprise Linux BaseOS AUS (v. 8.2):

Source:
python3-3.6.8-24.el8_2.2.src.rpm

x86_64:
platform-python-3.6.8-24.el8_2.2.x86_64.rpm
python3-debuginfo-3.6.8-24.el8_2.2.i686.rpm
python3-debuginfo-3.6.8-24.el8_2.2.x86_64.rpm
python3-debugsource-3.6.8-24.el8_2.2.i686.rpm
python3-debugsource-3.6.8-24.el8_2.2.x86_64.rpm
python3-libs-3.6.8-24.el8_2.2.i686.rpm
python3-libs-3.6.8-24.el8_2.2.x86_64.rpm
python3-test-3.6.8-24.el8_2.2.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v. 8.2):

Source:
python3-3.6.8-24.el8_2.2.src.rpm

ppc64le:
platform-python-3.6.8-24.el8_2.2.ppc64le.rpm
python3-debuginfo-3.6.8-24.el8_2.2.ppc64le.rpm
python3-debugsource-3.6.8-24.el8_2.2.ppc64le.rpm
python3-libs-3.6.8-24.el8_2.2.ppc64le.rpm
python3-test-3.6.8-24.el8_2.2.ppc64le.rpm

x86_64:
platform-python-3.6.8-24.el8_2.2.x86_64.rpm
python3-debuginfo-3.6.8-24.el8_2.2.i686.rpm
python3-debuginfo-3.6.8-24.el8_2.2.x86_64.rpm
python3-debugsource-3.6.8-24.el8_2.2.i686.rpm
python3-debugsource-3.6.8-24.el8_2.2.x86_64.rpm
python3-libs-3.6.8-24.el8_2.2.i686.rpm
python3-libs-3.6.8-24.el8_2.2.x86_64.rpm
python3-test-3.6.8-24.el8_2.2.x86_64.rpm

Red Hat Enterprise Linux BaseOS TUS (v. 8.2):

Source:
python3-3.6.8-24.el8_2.2.src.rpm

x86_64:
platform-python-3.6.8-24.el8_2.2.x86_64.rpm
python3-debuginfo-3.6.8-24.el8_2.2.i686.rpm
python3-debuginfo-3.6.8-24.el8_2.2.x86_64.rpm
python3-debugsource-3.6.8-24.el8_2.2.i686.rpm
python3-debugsource-3.6.8-24.el8_2.2.x86_64.rpm
python3-libs-3.6.8-24.el8_2.2.i686.rpm
python3-libs-3.6.8-24.el8_2.2.x86_64.rpm
python3-test-3.6.8-24.el8_2.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-40217
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.

 

TOP