[RHSA-2022:8493-01] Important: python3.9 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Nov 16 12:55:39 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: python3.9 security update
Advisory ID:       RHSA-2022:8493-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:8493
Issue date:        2022-11-16
CVE Names:         CVE-2022-42919 
=====================================================================

1. Summary:

An update for python3.9 is now available for Red Hat Enterprise Linux 9 and
Red Hat Enterprise Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat CodeReady Linux Builder EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: local privilege escalation via the multiprocessing forkserver
start method (CVE-2022-42919)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2138705 - CVE-2022-42919 python: local privilege escalation via the multiprocessing forkserver start method

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

aarch64:
python3-devel-3.9.10-4.el9_0.aarch64.rpm
python3-tkinter-3.9.10-4.el9_0.aarch64.rpm
python3.9-debuginfo-3.9.10-4.el9_0.aarch64.rpm
python3.9-debugsource-3.9.10-4.el9_0.aarch64.rpm

noarch:
python-unversioned-command-3.9.10-4.el9_0.noarch.rpm

ppc64le:
python3-devel-3.9.10-4.el9_0.ppc64le.rpm
python3-tkinter-3.9.10-4.el9_0.ppc64le.rpm
python3.9-debuginfo-3.9.10-4.el9_0.ppc64le.rpm
python3.9-debugsource-3.9.10-4.el9_0.ppc64le.rpm

s390x:
python3-devel-3.9.10-4.el9_0.s390x.rpm
python3-tkinter-3.9.10-4.el9_0.s390x.rpm
python3.9-debuginfo-3.9.10-4.el9_0.s390x.rpm
python3.9-debugsource-3.9.10-4.el9_0.s390x.rpm

x86_64:
python3-devel-3.9.10-4.el9_0.i686.rpm
python3-devel-3.9.10-4.el9_0.x86_64.rpm
python3-tkinter-3.9.10-4.el9_0.x86_64.rpm
python3.9-debuginfo-3.9.10-4.el9_0.i686.rpm
python3.9-debuginfo-3.9.10-4.el9_0.x86_64.rpm
python3.9-debugsource-3.9.10-4.el9_0.i686.rpm
python3.9-debugsource-3.9.10-4.el9_0.x86_64.rpm

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
python3-devel-3.9.14-1.el9_1.1.aarch64.rpm
python3-tkinter-3.9.14-1.el9_1.1.aarch64.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.aarch64.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.aarch64.rpm

noarch:
python-unversioned-command-3.9.14-1.el9_1.1.noarch.rpm

ppc64le:
python3-devel-3.9.14-1.el9_1.1.ppc64le.rpm
python3-tkinter-3.9.14-1.el9_1.1.ppc64le.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.ppc64le.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.ppc64le.rpm

s390x:
python3-devel-3.9.14-1.el9_1.1.s390x.rpm
python3-tkinter-3.9.14-1.el9_1.1.s390x.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.s390x.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.s390x.rpm

x86_64:
python3-devel-3.9.14-1.el9_1.1.i686.rpm
python3-devel-3.9.14-1.el9_1.1.x86_64.rpm
python3-tkinter-3.9.14-1.el9_1.1.x86_64.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.i686.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.x86_64.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.i686.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS EUS (v.9.0):

Source:
python3.9-3.9.10-4.el9_0.src.rpm

aarch64:
python3-3.9.10-4.el9_0.aarch64.rpm
python3-libs-3.9.10-4.el9_0.aarch64.rpm
python3.9-debuginfo-3.9.10-4.el9_0.aarch64.rpm
python3.9-debugsource-3.9.10-4.el9_0.aarch64.rpm

ppc64le:
python3-3.9.10-4.el9_0.ppc64le.rpm
python3-libs-3.9.10-4.el9_0.ppc64le.rpm
python3.9-debuginfo-3.9.10-4.el9_0.ppc64le.rpm
python3.9-debugsource-3.9.10-4.el9_0.ppc64le.rpm

s390x:
python3-3.9.10-4.el9_0.s390x.rpm
python3-libs-3.9.10-4.el9_0.s390x.rpm
python3.9-debuginfo-3.9.10-4.el9_0.s390x.rpm
python3.9-debugsource-3.9.10-4.el9_0.s390x.rpm

x86_64:
python3-3.9.10-4.el9_0.x86_64.rpm
python3-libs-3.9.10-4.el9_0.i686.rpm
python3-libs-3.9.10-4.el9_0.x86_64.rpm
python3.9-debuginfo-3.9.10-4.el9_0.i686.rpm
python3.9-debuginfo-3.9.10-4.el9_0.x86_64.rpm
python3.9-debugsource-3.9.10-4.el9_0.i686.rpm
python3.9-debugsource-3.9.10-4.el9_0.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
python3.9-3.9.14-1.el9_1.1.src.rpm

aarch64:
python3-3.9.14-1.el9_1.1.aarch64.rpm
python3-libs-3.9.14-1.el9_1.1.aarch64.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.aarch64.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.aarch64.rpm

ppc64le:
python3-3.9.14-1.el9_1.1.ppc64le.rpm
python3-libs-3.9.14-1.el9_1.1.ppc64le.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.ppc64le.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.ppc64le.rpm

s390x:
python3-3.9.14-1.el9_1.1.s390x.rpm
python3-libs-3.9.14-1.el9_1.1.s390x.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.s390x.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.s390x.rpm

x86_64:
python3-3.9.14-1.el9_1.1.x86_64.rpm
python3-libs-3.9.14-1.el9_1.1.i686.rpm
python3-libs-3.9.14-1.el9_1.1.x86_64.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.i686.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.x86_64.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.i686.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.9.0):

aarch64:
python3-debug-3.9.10-4.el9_0.aarch64.rpm
python3-idle-3.9.10-4.el9_0.aarch64.rpm
python3-test-3.9.10-4.el9_0.aarch64.rpm
python3.9-debuginfo-3.9.10-4.el9_0.aarch64.rpm
python3.9-debugsource-3.9.10-4.el9_0.aarch64.rpm

ppc64le:
python3-debug-3.9.10-4.el9_0.ppc64le.rpm
python3-idle-3.9.10-4.el9_0.ppc64le.rpm
python3-test-3.9.10-4.el9_0.ppc64le.rpm
python3.9-debuginfo-3.9.10-4.el9_0.ppc64le.rpm
python3.9-debugsource-3.9.10-4.el9_0.ppc64le.rpm

s390x:
python3-debug-3.9.10-4.el9_0.s390x.rpm
python3-idle-3.9.10-4.el9_0.s390x.rpm
python3-test-3.9.10-4.el9_0.s390x.rpm
python3.9-debuginfo-3.9.10-4.el9_0.s390x.rpm
python3.9-debugsource-3.9.10-4.el9_0.s390x.rpm

x86_64:
python3-3.9.10-4.el9_0.i686.rpm
python3-debug-3.9.10-4.el9_0.i686.rpm
python3-debug-3.9.10-4.el9_0.x86_64.rpm
python3-idle-3.9.10-4.el9_0.i686.rpm
python3-idle-3.9.10-4.el9_0.x86_64.rpm
python3-test-3.9.10-4.el9_0.i686.rpm
python3-test-3.9.10-4.el9_0.x86_64.rpm
python3-tkinter-3.9.10-4.el9_0.i686.rpm
python3.9-debuginfo-3.9.10-4.el9_0.i686.rpm
python3.9-debuginfo-3.9.10-4.el9_0.x86_64.rpm
python3.9-debugsource-3.9.10-4.el9_0.i686.rpm
python3.9-debugsource-3.9.10-4.el9_0.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
python3-debug-3.9.14-1.el9_1.1.aarch64.rpm
python3-idle-3.9.14-1.el9_1.1.aarch64.rpm
python3-test-3.9.14-1.el9_1.1.aarch64.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.aarch64.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.aarch64.rpm

ppc64le:
python3-debug-3.9.14-1.el9_1.1.ppc64le.rpm
python3-idle-3.9.14-1.el9_1.1.ppc64le.rpm
python3-test-3.9.14-1.el9_1.1.ppc64le.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.ppc64le.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.ppc64le.rpm

s390x:
python3-debug-3.9.14-1.el9_1.1.s390x.rpm
python3-idle-3.9.14-1.el9_1.1.s390x.rpm
python3-test-3.9.14-1.el9_1.1.s390x.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.s390x.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.s390x.rpm

x86_64:
python3-3.9.14-1.el9_1.1.i686.rpm
python3-debug-3.9.14-1.el9_1.1.i686.rpm
python3-debug-3.9.14-1.el9_1.1.x86_64.rpm
python3-idle-3.9.14-1.el9_1.1.i686.rpm
python3-idle-3.9.14-1.el9_1.1.x86_64.rpm
python3-test-3.9.14-1.el9_1.1.i686.rpm
python3-test-3.9.14-1.el9_1.1.x86_64.rpm
python3-tkinter-3.9.14-1.el9_1.1.i686.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.i686.rpm
python3.9-debuginfo-3.9.14-1.el9_1.1.x86_64.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.i686.rpm
python3.9-debugsource-3.9.14-1.el9_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-42919
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=KI+u
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list