-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: python3 security update
Advisory ID:       RHSA-2023:3934-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3934
Issue date:        2023-06-29
CVE Names:         CVE-2023-24329 
====================================================================
1. Summary:

An update for python3 is now available for Red Hat Enterprise Linux 8.4
Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4
Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v.8.4) - x86_64
Red Hat Enterprise Linux AppStream E4S (v.8.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream TUS (v.8.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS AUS (v.8.4) - x86_64
Red Hat Enterprise Linux BaseOS E4S (v.8.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS TUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: urllib.parse url blocklisting bypass (CVE-2023-24329)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2173917 - CVE-2023-24329 python: urllib.parse url blocklisting bypass

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v.8.4):

x86_64:
platform-python-3.6.8-39.el8_4.2.i686.rpm
platform-python-debug-3.6.8-39.el8_4.2.i686.rpm
platform-python-debug-3.6.8-39.el8_4.2.x86_64.rpm
platform-python-devel-3.6.8-39.el8_4.2.i686.rpm
platform-python-devel-3.6.8-39.el8_4.2.x86_64.rpm
python3-debuginfo-3.6.8-39.el8_4.2.i686.rpm
python3-debuginfo-3.6.8-39.el8_4.2.x86_64.rpm
python3-debugsource-3.6.8-39.el8_4.2.i686.rpm
python3-debugsource-3.6.8-39.el8_4.2.x86_64.rpm
python3-idle-3.6.8-39.el8_4.2.i686.rpm
python3-idle-3.6.8-39.el8_4.2.x86_64.rpm
python3-test-3.6.8-39.el8_4.2.i686.rpm
python3-tkinter-3.6.8-39.el8_4.2.i686.rpm
python3-tkinter-3.6.8-39.el8_4.2.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v.8.4):

aarch64:
platform-python-debug-3.6.8-39.el8_4.2.aarch64.rpm
platform-python-devel-3.6.8-39.el8_4.2.aarch64.rpm
python3-debuginfo-3.6.8-39.el8_4.2.aarch64.rpm
python3-debugsource-3.6.8-39.el8_4.2.aarch64.rpm
python3-idle-3.6.8-39.el8_4.2.aarch64.rpm
python3-tkinter-3.6.8-39.el8_4.2.aarch64.rpm

ppc64le:
platform-python-debug-3.6.8-39.el8_4.2.ppc64le.rpm
platform-python-devel-3.6.8-39.el8_4.2.ppc64le.rpm
python3-debuginfo-3.6.8-39.el8_4.2.ppc64le.rpm
python3-debugsource-3.6.8-39.el8_4.2.ppc64le.rpm
python3-idle-3.6.8-39.el8_4.2.ppc64le.rpm
python3-tkinter-3.6.8-39.el8_4.2.ppc64le.rpm

s390x:
platform-python-debug-3.6.8-39.el8_4.2.s390x.rpm
platform-python-devel-3.6.8-39.el8_4.2.s390x.rpm
python3-debuginfo-3.6.8-39.el8_4.2.s390x.rpm
python3-debugsource-3.6.8-39.el8_4.2.s390x.rpm
python3-idle-3.6.8-39.el8_4.2.s390x.rpm
python3-tkinter-3.6.8-39.el8_4.2.s390x.rpm

x86_64:
platform-python-3.6.8-39.el8_4.2.i686.rpm
platform-python-debug-3.6.8-39.el8_4.2.i686.rpm
platform-python-debug-3.6.8-39.el8_4.2.x86_64.rpm
platform-python-devel-3.6.8-39.el8_4.2.i686.rpm
platform-python-devel-3.6.8-39.el8_4.2.x86_64.rpm
python3-debuginfo-3.6.8-39.el8_4.2.i686.rpm
python3-debuginfo-3.6.8-39.el8_4.2.x86_64.rpm
python3-debugsource-3.6.8-39.el8_4.2.i686.rpm
python3-debugsource-3.6.8-39.el8_4.2.x86_64.rpm
python3-idle-3.6.8-39.el8_4.2.i686.rpm
python3-idle-3.6.8-39.el8_4.2.x86_64.rpm
python3-test-3.6.8-39.el8_4.2.i686.rpm
python3-tkinter-3.6.8-39.el8_4.2.i686.rpm
python3-tkinter-3.6.8-39.el8_4.2.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v.8.4):

aarch64:
platform-python-debug-3.6.8-39.el8_4.2.aarch64.rpm
platform-python-devel-3.6.8-39.el8_4.2.aarch64.rpm
python3-debuginfo-3.6.8-39.el8_4.2.aarch64.rpm
python3-debugsource-3.6.8-39.el8_4.2.aarch64.rpm
python3-idle-3.6.8-39.el8_4.2.aarch64.rpm
python3-tkinter-3.6.8-39.el8_4.2.aarch64.rpm

ppc64le:
platform-python-debug-3.6.8-39.el8_4.2.ppc64le.rpm
platform-python-devel-3.6.8-39.el8_4.2.ppc64le.rpm
python3-debuginfo-3.6.8-39.el8_4.2.ppc64le.rpm
python3-debugsource-3.6.8-39.el8_4.2.ppc64le.rpm
python3-idle-3.6.8-39.el8_4.2.ppc64le.rpm
python3-tkinter-3.6.8-39.el8_4.2.ppc64le.rpm

s390x:
platform-python-debug-3.6.8-39.el8_4.2.s390x.rpm
platform-python-devel-3.6.8-39.el8_4.2.s390x.rpm
python3-debuginfo-3.6.8-39.el8_4.2.s390x.rpm
python3-debugsource-3.6.8-39.el8_4.2.s390x.rpm
python3-idle-3.6.8-39.el8_4.2.s390x.rpm
python3-tkinter-3.6.8-39.el8_4.2.s390x.rpm

x86_64:
platform-python-3.6.8-39.el8_4.2.i686.rpm
platform-python-debug-3.6.8-39.el8_4.2.i686.rpm
platform-python-debug-3.6.8-39.el8_4.2.x86_64.rpm
platform-python-devel-3.6.8-39.el8_4.2.i686.rpm
platform-python-devel-3.6.8-39.el8_4.2.x86_64.rpm
python3-debuginfo-3.6.8-39.el8_4.2.i686.rpm
python3-debuginfo-3.6.8-39.el8_4.2.x86_64.rpm
python3-debugsource-3.6.8-39.el8_4.2.i686.rpm
python3-debugsource-3.6.8-39.el8_4.2.x86_64.rpm
python3-idle-3.6.8-39.el8_4.2.i686.rpm
python3-idle-3.6.8-39.el8_4.2.x86_64.rpm
python3-test-3.6.8-39.el8_4.2.i686.rpm
python3-tkinter-3.6.8-39.el8_4.2.i686.rpm
python3-tkinter-3.6.8-39.el8_4.2.x86_64.rpm

Red Hat Enterprise Linux BaseOS AUS (v.8.4):

Source:
python3-3.6.8-39.el8_4.2.src.rpm

x86_64:
platform-python-3.6.8-39.el8_4.2.x86_64.rpm
python3-debuginfo-3.6.8-39.el8_4.2.i686.rpm
python3-debuginfo-3.6.8-39.el8_4.2.x86_64.rpm
python3-debugsource-3.6.8-39.el8_4.2.i686.rpm
python3-debugsource-3.6.8-39.el8_4.2.x86_64.rpm
python3-libs-3.6.8-39.el8_4.2.i686.rpm
python3-libs-3.6.8-39.el8_4.2.x86_64.rpm
python3-test-3.6.8-39.el8_4.2.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v.8.4):

Source:
python3-3.6.8-39.el8_4.2.src.rpm

aarch64:
platform-python-3.6.8-39.el8_4.2.aarch64.rpm
python3-debuginfo-3.6.8-39.el8_4.2.aarch64.rpm
python3-debugsource-3.6.8-39.el8_4.2.aarch64.rpm
python3-libs-3.6.8-39.el8_4.2.aarch64.rpm
python3-test-3.6.8-39.el8_4.2.aarch64.rpm

ppc64le:
platform-python-3.6.8-39.el8_4.2.ppc64le.rpm
python3-debuginfo-3.6.8-39.el8_4.2.ppc64le.rpm
python3-debugsource-3.6.8-39.el8_4.2.ppc64le.rpm
python3-libs-3.6.8-39.el8_4.2.ppc64le.rpm
python3-test-3.6.8-39.el8_4.2.ppc64le.rpm

s390x:
platform-python-3.6.8-39.el8_4.2.s390x.rpm
python3-debuginfo-3.6.8-39.el8_4.2.s390x.rpm
python3-debugsource-3.6.8-39.el8_4.2.s390x.rpm
python3-libs-3.6.8-39.el8_4.2.s390x.rpm
python3-test-3.6.8-39.el8_4.2.s390x.rpm

x86_64:
platform-python-3.6.8-39.el8_4.2.x86_64.rpm
python3-debuginfo-3.6.8-39.el8_4.2.i686.rpm
python3-debuginfo-3.6.8-39.el8_4.2.x86_64.rpm
python3-debugsource-3.6.8-39.el8_4.2.i686.rpm
python3-debugsource-3.6.8-39.el8_4.2.x86_64.rpm
python3-libs-3.6.8-39.el8_4.2.i686.rpm
python3-libs-3.6.8-39.el8_4.2.x86_64.rpm
python3-test-3.6.8-39.el8_4.2.x86_64.rpm

Red Hat Enterprise Linux BaseOS TUS (v.8.4):

Source:
python3-3.6.8-39.el8_4.2.src.rpm

aarch64:
platform-python-3.6.8-39.el8_4.2.aarch64.rpm
python3-debuginfo-3.6.8-39.el8_4.2.aarch64.rpm
python3-debugsource-3.6.8-39.el8_4.2.aarch64.rpm
python3-libs-3.6.8-39.el8_4.2.aarch64.rpm
python3-test-3.6.8-39.el8_4.2.aarch64.rpm

ppc64le:
platform-python-3.6.8-39.el8_4.2.ppc64le.rpm
python3-debuginfo-3.6.8-39.el8_4.2.ppc64le.rpm
python3-debugsource-3.6.8-39.el8_4.2.ppc64le.rpm
python3-libs-3.6.8-39.el8_4.2.ppc64le.rpm
python3-test-3.6.8-39.el8_4.2.ppc64le.rpm

s390x:
platform-python-3.6.8-39.el8_4.2.s390x.rpm
python3-debuginfo-3.6.8-39.el8_4.2.s390x.rpm
python3-debugsource-3.6.8-39.el8_4.2.s390x.rpm
python3-libs-3.6.8-39.el8_4.2.s390x.rpm
python3-test-3.6.8-39.el8_4.2.s390x.rpm

x86_64:
platform-python-3.6.8-39.el8_4.2.x86_64.rpm
python3-debuginfo-3.6.8-39.el8_4.2.i686.rpm
python3-debuginfo-3.6.8-39.el8_4.2.x86_64.rpm
python3-debugsource-3.6.8-39.el8_4.2.i686.rpm
python3-debugsource-3.6.8-39.el8_4.2.x86_64.rpm
python3-libs-3.6.8-39.el8_4.2.i686.rpm
python3-libs-3.6.8-39.el8_4.2.x86_64.rpm
python3-test-3.6.8-39.el8_4.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-24329
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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WLv+
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-3934:01 Important: python3 security update

An update for python3 is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, an...

Summary

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
Security Fix(es):
* python: urllib.parse url blocklisting bypass (CVE-2023-24329)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-24329 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream AUS (v.8.4):
x86_64: platform-python-3.6.8-39.el8_4.2.i686.rpm platform-python-debug-3.6.8-39.el8_4.2.i686.rpm platform-python-debug-3.6.8-39.el8_4.2.x86_64.rpm platform-python-devel-3.6.8-39.el8_4.2.i686.rpm platform-python-devel-3.6.8-39.el8_4.2.x86_64.rpm python3-debuginfo-3.6.8-39.el8_4.2.i686.rpm python3-debuginfo-3.6.8-39.el8_4.2.x86_64.rpm python3-debugsource-3.6.8-39.el8_4.2.i686.rpm python3-debugsource-3.6.8-39.el8_4.2.x86_64.rpm python3-idle-3.6.8-39.el8_4.2.i686.rpm python3-idle-3.6.8-39.el8_4.2.x86_64.rpm python3-test-3.6.8-39.el8_4.2.i686.rpm python3-tkinter-3.6.8-39.el8_4.2.i686.rpm python3-tkinter-3.6.8-39.el8_4.2.x86_64.rpm
Red Hat Enterprise Linux AppStream E4S (v.8.4):
aarch64: platform-python-debug-3.6.8-39.el8_4.2.aarch64.rpm platform-python-devel-3.6.8-39.el8_4.2.aarch64.rpm python3-debuginfo-3.6.8-39.el8_4.2.aarch64.rpm python3-debugsource-3.6.8-39.el8_4.2.aarch64.rpm python3-idle-3.6.8-39.el8_4.2.aarch64.rpm python3-tkinter-3.6.8-39.el8_4.2.aarch64.rpm
ppc64le: platform-python-debug-3.6.8-39.el8_4.2.ppc64le.rpm platform-python-devel-3.6.8-39.el8_4.2.ppc64le.rpm python3-debuginfo-3.6.8-39.el8_4.2.ppc64le.rpm python3-debugsource-3.6.8-39.el8_4.2.ppc64le.rpm python3-idle-3.6.8-39.el8_4.2.ppc64le.rpm python3-tkinter-3.6.8-39.el8_4.2.ppc64le.rpm
s390x: platform-python-debug-3.6.8-39.el8_4.2.s390x.rpm platform-python-devel-3.6.8-39.el8_4.2.s390x.rpm python3-debuginfo-3.6.8-39.el8_4.2.s390x.rpm python3-debugsource-3.6.8-39.el8_4.2.s390x.rpm python3-idle-3.6.8-39.el8_4.2.s390x.rpm python3-tkinter-3.6.8-39.el8_4.2.s390x.rpm
x86_64: platform-python-3.6.8-39.el8_4.2.i686.rpm platform-python-debug-3.6.8-39.el8_4.2.i686.rpm platform-python-debug-3.6.8-39.el8_4.2.x86_64.rpm platform-python-devel-3.6.8-39.el8_4.2.i686.rpm platform-python-devel-3.6.8-39.el8_4.2.x86_64.rpm python3-debuginfo-3.6.8-39.el8_4.2.i686.rpm python3-debuginfo-3.6.8-39.el8_4.2.x86_64.rpm python3-debugsource-3.6.8-39.el8_4.2.i686.rpm python3-debugsource-3.6.8-39.el8_4.2.x86_64.rpm python3-idle-3.6.8-39.el8_4.2.i686.rpm python3-idle-3.6.8-39.el8_4.2.x86_64.rpm python3-test-3.6.8-39.el8_4.2.i686.rpm python3-tkinter-3.6.8-39.el8_4.2.i686.rpm python3-tkinter-3.6.8-39.el8_4.2.x86_64.rpm
Red Hat Enterprise Linux AppStream TUS (v.8.4):
aarch64: platform-python-debug-3.6.8-39.el8_4.2.aarch64.rpm platform-python-devel-3.6.8-39.el8_4.2.aarch64.rpm python3-debuginfo-3.6.8-39.el8_4.2.aarch64.rpm python3-debugsource-3.6.8-39.el8_4.2.aarch64.rpm python3-idle-3.6.8-39.el8_4.2.aarch64.rpm python3-tkinter-3.6.8-39.el8_4.2.aarch64.rpm
ppc64le: platform-python-debug-3.6.8-39.el8_4.2.ppc64le.rpm platform-python-devel-3.6.8-39.el8_4.2.ppc64le.rpm python3-debuginfo-3.6.8-39.el8_4.2.ppc64le.rpm python3-debugsource-3.6.8-39.el8_4.2.ppc64le.rpm python3-idle-3.6.8-39.el8_4.2.ppc64le.rpm python3-tkinter-3.6.8-39.el8_4.2.ppc64le.rpm
s390x: platform-python-debug-3.6.8-39.el8_4.2.s390x.rpm platform-python-devel-3.6.8-39.el8_4.2.s390x.rpm python3-debuginfo-3.6.8-39.el8_4.2.s390x.rpm python3-debugsource-3.6.8-39.el8_4.2.s390x.rpm python3-idle-3.6.8-39.el8_4.2.s390x.rpm python3-tkinter-3.6.8-39.el8_4.2.s390x.rpm
x86_64: platform-python-3.6.8-39.el8_4.2.i686.rpm platform-python-debug-3.6.8-39.el8_4.2.i686.rpm platform-python-debug-3.6.8-39.el8_4.2.x86_64.rpm platform-python-devel-3.6.8-39.el8_4.2.i686.rpm platform-python-devel-3.6.8-39.el8_4.2.x86_64.rpm python3-debuginfo-3.6.8-39.el8_4.2.i686.rpm python3-debuginfo-3.6.8-39.el8_4.2.x86_64.rpm python3-debugsource-3.6.8-39.el8_4.2.i686.rpm python3-debugsource-3.6.8-39.el8_4.2.x86_64.rpm python3-idle-3.6.8-39.el8_4.2.i686.rpm python3-idle-3.6.8-39.el8_4.2.x86_64.rpm python3-test-3.6.8-39.el8_4.2.i686.rpm python3-tkinter-3.6.8-39.el8_4.2.i686.rpm python3-tkinter-3.6.8-39.el8_4.2.x86_64.rpm
Red Hat Enterprise Linux BaseOS AUS (v.8.4):
Source: python3-3.6.8-39.el8_4.2.src.rpm
x86_64: platform-python-3.6.8-39.el8_4.2.x86_64.rpm python3-debuginfo-3.6.8-39.el8_4.2.i686.rpm python3-debuginfo-3.6.8-39.el8_4.2.x86_64.rpm python3-debugsource-3.6.8-39.el8_4.2.i686.rpm python3-debugsource-3.6.8-39.el8_4.2.x86_64.rpm python3-libs-3.6.8-39.el8_4.2.i686.rpm python3-libs-3.6.8-39.el8_4.2.x86_64.rpm python3-test-3.6.8-39.el8_4.2.x86_64.rpm
Red Hat Enterprise Linux BaseOS E4S (v.8.4):
Source: python3-3.6.8-39.el8_4.2.src.rpm
aarch64: platform-python-3.6.8-39.el8_4.2.aarch64.rpm python3-debuginfo-3.6.8-39.el8_4.2.aarch64.rpm python3-debugsource-3.6.8-39.el8_4.2.aarch64.rpm python3-libs-3.6.8-39.el8_4.2.aarch64.rpm python3-test-3.6.8-39.el8_4.2.aarch64.rpm
ppc64le: platform-python-3.6.8-39.el8_4.2.ppc64le.rpm python3-debuginfo-3.6.8-39.el8_4.2.ppc64le.rpm python3-debugsource-3.6.8-39.el8_4.2.ppc64le.rpm python3-libs-3.6.8-39.el8_4.2.ppc64le.rpm python3-test-3.6.8-39.el8_4.2.ppc64le.rpm
s390x: platform-python-3.6.8-39.el8_4.2.s390x.rpm python3-debuginfo-3.6.8-39.el8_4.2.s390x.rpm python3-debugsource-3.6.8-39.el8_4.2.s390x.rpm python3-libs-3.6.8-39.el8_4.2.s390x.rpm python3-test-3.6.8-39.el8_4.2.s390x.rpm
x86_64: platform-python-3.6.8-39.el8_4.2.x86_64.rpm python3-debuginfo-3.6.8-39.el8_4.2.i686.rpm python3-debuginfo-3.6.8-39.el8_4.2.x86_64.rpm python3-debugsource-3.6.8-39.el8_4.2.i686.rpm python3-debugsource-3.6.8-39.el8_4.2.x86_64.rpm python3-libs-3.6.8-39.el8_4.2.i686.rpm python3-libs-3.6.8-39.el8_4.2.x86_64.rpm python3-test-3.6.8-39.el8_4.2.x86_64.rpm
Red Hat Enterprise Linux BaseOS TUS (v.8.4):
Source: python3-3.6.8-39.el8_4.2.src.rpm
aarch64: platform-python-3.6.8-39.el8_4.2.aarch64.rpm python3-debuginfo-3.6.8-39.el8_4.2.aarch64.rpm python3-debugsource-3.6.8-39.el8_4.2.aarch64.rpm python3-libs-3.6.8-39.el8_4.2.aarch64.rpm python3-test-3.6.8-39.el8_4.2.aarch64.rpm
ppc64le: platform-python-3.6.8-39.el8_4.2.ppc64le.rpm python3-debuginfo-3.6.8-39.el8_4.2.ppc64le.rpm python3-debugsource-3.6.8-39.el8_4.2.ppc64le.rpm python3-libs-3.6.8-39.el8_4.2.ppc64le.rpm python3-test-3.6.8-39.el8_4.2.ppc64le.rpm
s390x: platform-python-3.6.8-39.el8_4.2.s390x.rpm python3-debuginfo-3.6.8-39.el8_4.2.s390x.rpm python3-debugsource-3.6.8-39.el8_4.2.s390x.rpm python3-libs-3.6.8-39.el8_4.2.s390x.rpm python3-test-3.6.8-39.el8_4.2.s390x.rpm
x86_64: platform-python-3.6.8-39.el8_4.2.x86_64.rpm python3-debuginfo-3.6.8-39.el8_4.2.i686.rpm python3-debuginfo-3.6.8-39.el8_4.2.x86_64.rpm python3-debugsource-3.6.8-39.el8_4.2.i686.rpm python3-debugsource-3.6.8-39.el8_4.2.x86_64.rpm python3-libs-3.6.8-39.el8_4.2.i686.rpm python3-libs-3.6.8-39.el8_4.2.x86_64.rpm python3-test-3.6.8-39.el8_4.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:3934-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3934
Issued Date: : 2023-06-29
CVE Names: CVE-2023-24329

Topic

An update for python3 is now available for Red Hat Enterprise Linux 8.4Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 UpdateServices for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream AUS (v.8.4) - x86_64

Red Hat Enterprise Linux AppStream E4S (v.8.4) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream TUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS AUS (v.8.4) - x86_64

Red Hat Enterprise Linux BaseOS E4S (v.8.4) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS TUS (v.8.4) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2173917 - CVE-2023-24329 python: urllib.parse url blocklisting bypass


Related News