-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: python3.9 security update
Advisory ID:       RHSA-2023:5462-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:5462
Issue date:        2023-10-05
CVE Names:         CVE-2023-40217 
=====================================================================

1. Summary:

An update for python3.9 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: TLS handshake bypass (CVE-2023-40217)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2235789 - CVE-2023-40217 python: TLS handshake bypass

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
python3-devel-3.9.16-1.el9_2.2.aarch64.rpm
python3-tkinter-3.9.16-1.el9_2.2.aarch64.rpm
python3.9-debuginfo-3.9.16-1.el9_2.2.aarch64.rpm
python3.9-debugsource-3.9.16-1.el9_2.2.aarch64.rpm

noarch:
python-unversioned-command-3.9.16-1.el9_2.2.noarch.rpm

ppc64le:
python3-devel-3.9.16-1.el9_2.2.ppc64le.rpm
python3-tkinter-3.9.16-1.el9_2.2.ppc64le.rpm
python3.9-debuginfo-3.9.16-1.el9_2.2.ppc64le.rpm
python3.9-debugsource-3.9.16-1.el9_2.2.ppc64le.rpm

s390x:
python3-devel-3.9.16-1.el9_2.2.s390x.rpm
python3-tkinter-3.9.16-1.el9_2.2.s390x.rpm
python3.9-debuginfo-3.9.16-1.el9_2.2.s390x.rpm
python3.9-debugsource-3.9.16-1.el9_2.2.s390x.rpm

x86_64:
python3-devel-3.9.16-1.el9_2.2.i686.rpm
python3-devel-3.9.16-1.el9_2.2.x86_64.rpm
python3-tkinter-3.9.16-1.el9_2.2.x86_64.rpm
python3.9-debuginfo-3.9.16-1.el9_2.2.i686.rpm
python3.9-debuginfo-3.9.16-1.el9_2.2.x86_64.rpm
python3.9-debugsource-3.9.16-1.el9_2.2.i686.rpm
python3.9-debugsource-3.9.16-1.el9_2.2.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
python3.9-3.9.16-1.el9_2.2.src.rpm

aarch64:
python3-3.9.16-1.el9_2.2.aarch64.rpm
python3-libs-3.9.16-1.el9_2.2.aarch64.rpm
python3.9-debuginfo-3.9.16-1.el9_2.2.aarch64.rpm
python3.9-debugsource-3.9.16-1.el9_2.2.aarch64.rpm

ppc64le:
python3-3.9.16-1.el9_2.2.ppc64le.rpm
python3-libs-3.9.16-1.el9_2.2.ppc64le.rpm
python3.9-debuginfo-3.9.16-1.el9_2.2.ppc64le.rpm
python3.9-debugsource-3.9.16-1.el9_2.2.ppc64le.rpm

s390x:
python3-3.9.16-1.el9_2.2.s390x.rpm
python3-libs-3.9.16-1.el9_2.2.s390x.rpm
python3.9-debuginfo-3.9.16-1.el9_2.2.s390x.rpm
python3.9-debugsource-3.9.16-1.el9_2.2.s390x.rpm

x86_64:
python3-3.9.16-1.el9_2.2.x86_64.rpm
python3-libs-3.9.16-1.el9_2.2.i686.rpm
python3-libs-3.9.16-1.el9_2.2.x86_64.rpm
python3.9-debuginfo-3.9.16-1.el9_2.2.i686.rpm
python3.9-debuginfo-3.9.16-1.el9_2.2.x86_64.rpm
python3.9-debugsource-3.9.16-1.el9_2.2.i686.rpm
python3.9-debugsource-3.9.16-1.el9_2.2.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 9):

aarch64:
python3-debug-3.9.16-1.el9_2.2.aarch64.rpm
python3-idle-3.9.16-1.el9_2.2.aarch64.rpm
python3-test-3.9.16-1.el9_2.2.aarch64.rpm
python3.9-debuginfo-3.9.16-1.el9_2.2.aarch64.rpm
python3.9-debugsource-3.9.16-1.el9_2.2.aarch64.rpm

ppc64le:
python3-debug-3.9.16-1.el9_2.2.ppc64le.rpm
python3-idle-3.9.16-1.el9_2.2.ppc64le.rpm
python3-test-3.9.16-1.el9_2.2.ppc64le.rpm
python3.9-debuginfo-3.9.16-1.el9_2.2.ppc64le.rpm
python3.9-debugsource-3.9.16-1.el9_2.2.ppc64le.rpm

s390x:
python3-debug-3.9.16-1.el9_2.2.s390x.rpm
python3-idle-3.9.16-1.el9_2.2.s390x.rpm
python3-test-3.9.16-1.el9_2.2.s390x.rpm
python3.9-debuginfo-3.9.16-1.el9_2.2.s390x.rpm
python3.9-debugsource-3.9.16-1.el9_2.2.s390x.rpm

x86_64:
python3-3.9.16-1.el9_2.2.i686.rpm
python3-debug-3.9.16-1.el9_2.2.i686.rpm
python3-debug-3.9.16-1.el9_2.2.x86_64.rpm
python3-idle-3.9.16-1.el9_2.2.i686.rpm
python3-idle-3.9.16-1.el9_2.2.x86_64.rpm
python3-test-3.9.16-1.el9_2.2.i686.rpm
python3-test-3.9.16-1.el9_2.2.x86_64.rpm
python3-tkinter-3.9.16-1.el9_2.2.i686.rpm
python3.9-debuginfo-3.9.16-1.el9_2.2.i686.rpm
python3.9-debuginfo-3.9.16-1.el9_2.2.x86_64.rpm
python3.9-debugsource-3.9.16-1.el9_2.2.i686.rpm
python3.9-debugsource-3.9.16-1.el9_2.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-40217
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Yw5U
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-5462:01 Important: python3.9 security update

An update for python3.9 is now available for Red Hat Enterprise Linux 9

Summary

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
Security Fix(es):
* python: TLS handshake bypass (CVE-2023-40217)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-40217 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 9):
aarch64: python3-devel-3.9.16-1.el9_2.2.aarch64.rpm python3-tkinter-3.9.16-1.el9_2.2.aarch64.rpm python3.9-debuginfo-3.9.16-1.el9_2.2.aarch64.rpm python3.9-debugsource-3.9.16-1.el9_2.2.aarch64.rpm
noarch: python-unversioned-command-3.9.16-1.el9_2.2.noarch.rpm
ppc64le: python3-devel-3.9.16-1.el9_2.2.ppc64le.rpm python3-tkinter-3.9.16-1.el9_2.2.ppc64le.rpm python3.9-debuginfo-3.9.16-1.el9_2.2.ppc64le.rpm python3.9-debugsource-3.9.16-1.el9_2.2.ppc64le.rpm
s390x: python3-devel-3.9.16-1.el9_2.2.s390x.rpm python3-tkinter-3.9.16-1.el9_2.2.s390x.rpm python3.9-debuginfo-3.9.16-1.el9_2.2.s390x.rpm python3.9-debugsource-3.9.16-1.el9_2.2.s390x.rpm
x86_64: python3-devel-3.9.16-1.el9_2.2.i686.rpm python3-devel-3.9.16-1.el9_2.2.x86_64.rpm python3-tkinter-3.9.16-1.el9_2.2.x86_64.rpm python3.9-debuginfo-3.9.16-1.el9_2.2.i686.rpm python3.9-debuginfo-3.9.16-1.el9_2.2.x86_64.rpm python3.9-debugsource-3.9.16-1.el9_2.2.i686.rpm python3.9-debugsource-3.9.16-1.el9_2.2.x86_64.rpm
Red Hat Enterprise Linux BaseOS (v. 9):
Source: python3.9-3.9.16-1.el9_2.2.src.rpm
aarch64: python3-3.9.16-1.el9_2.2.aarch64.rpm python3-libs-3.9.16-1.el9_2.2.aarch64.rpm python3.9-debuginfo-3.9.16-1.el9_2.2.aarch64.rpm python3.9-debugsource-3.9.16-1.el9_2.2.aarch64.rpm
ppc64le: python3-3.9.16-1.el9_2.2.ppc64le.rpm python3-libs-3.9.16-1.el9_2.2.ppc64le.rpm python3.9-debuginfo-3.9.16-1.el9_2.2.ppc64le.rpm python3.9-debugsource-3.9.16-1.el9_2.2.ppc64le.rpm
s390x: python3-3.9.16-1.el9_2.2.s390x.rpm python3-libs-3.9.16-1.el9_2.2.s390x.rpm python3.9-debuginfo-3.9.16-1.el9_2.2.s390x.rpm python3.9-debugsource-3.9.16-1.el9_2.2.s390x.rpm
x86_64: python3-3.9.16-1.el9_2.2.x86_64.rpm python3-libs-3.9.16-1.el9_2.2.i686.rpm python3-libs-3.9.16-1.el9_2.2.x86_64.rpm python3.9-debuginfo-3.9.16-1.el9_2.2.i686.rpm python3.9-debuginfo-3.9.16-1.el9_2.2.x86_64.rpm python3.9-debugsource-3.9.16-1.el9_2.2.i686.rpm python3.9-debugsource-3.9.16-1.el9_2.2.x86_64.rpm
Red Hat Enterprise Linux CRB (v. 9):
aarch64: python3-debug-3.9.16-1.el9_2.2.aarch64.rpm python3-idle-3.9.16-1.el9_2.2.aarch64.rpm python3-test-3.9.16-1.el9_2.2.aarch64.rpm python3.9-debuginfo-3.9.16-1.el9_2.2.aarch64.rpm python3.9-debugsource-3.9.16-1.el9_2.2.aarch64.rpm
ppc64le: python3-debug-3.9.16-1.el9_2.2.ppc64le.rpm python3-idle-3.9.16-1.el9_2.2.ppc64le.rpm python3-test-3.9.16-1.el9_2.2.ppc64le.rpm python3.9-debuginfo-3.9.16-1.el9_2.2.ppc64le.rpm python3.9-debugsource-3.9.16-1.el9_2.2.ppc64le.rpm
s390x: python3-debug-3.9.16-1.el9_2.2.s390x.rpm python3-idle-3.9.16-1.el9_2.2.s390x.rpm python3-test-3.9.16-1.el9_2.2.s390x.rpm python3.9-debuginfo-3.9.16-1.el9_2.2.s390x.rpm python3.9-debugsource-3.9.16-1.el9_2.2.s390x.rpm
x86_64: python3-3.9.16-1.el9_2.2.i686.rpm python3-debug-3.9.16-1.el9_2.2.i686.rpm python3-debug-3.9.16-1.el9_2.2.x86_64.rpm python3-idle-3.9.16-1.el9_2.2.i686.rpm python3-idle-3.9.16-1.el9_2.2.x86_64.rpm python3-test-3.9.16-1.el9_2.2.i686.rpm python3-test-3.9.16-1.el9_2.2.x86_64.rpm python3-tkinter-3.9.16-1.el9_2.2.i686.rpm python3.9-debuginfo-3.9.16-1.el9_2.2.i686.rpm python3.9-debuginfo-3.9.16-1.el9_2.2.x86_64.rpm python3.9-debugsource-3.9.16-1.el9_2.2.i686.rpm python3.9-debugsource-3.9.16-1.el9_2.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:5462-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5462
Issued Date: : 2023-10-05
CVE Names: CVE-2023-40217

Topic

An update for python3.9 is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux CRB (v. 9) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2235789 - CVE-2023-40217 python: TLS handshake bypass


Related News