Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2022-48564 (GCVE-0-2022-48564)
Vulnerability from cvelistv5
Published
2023-08-22 00:00
Modified
2024-08-03 15:17
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
read_ints in plistlib.py in Python through 3.9.1 is vulnerable to a potential DoS attack via CPU and RAM exhaustion when processing malformed Apple Property List files in binary format.
References
► | URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T15:17:54.746Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://bugs.python.org/issue42103" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20230929-0009/" }, { "name": "[debian-lts-announce] 20231011 [SECURITY] [DLA 3614-1] python3.7 security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00017.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "read_ints in plistlib.py in Python through 3.9.1 is vulnerable to a potential DoS attack via CPU and RAM exhaustion when processing malformed Apple Property List files in binary format." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-11T22:06:16.594780", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://bugs.python.org/issue42103" }, { "url": "https://security.netapp.com/advisory/ntap-20230929-0009/" }, { "name": "[debian-lts-announce] 20231011 [SECURITY] [DLA 3614-1] python3.7 security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00017.html" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-48564", "datePublished": "2023-08-22T00:00:00", "dateReserved": "2023-07-23T00:00:00", "dateUpdated": "2024-08-03T15:17:54.746Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-48564\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2023-08-22T19:16:31.927\",\"lastModified\":\"2024-11-21T07:33:30.780\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"read_ints in plistlib.py in Python through 3.9.1 is vulnerable to a potential DoS attack via CPU and RAM exhaustion when processing malformed Apple Property List files in binary format.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-400\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.6.13\",\"matchCriteriaId\":\"BB8842D9-B554-4B83-9E2E-0FAF292E448A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.7.0\",\"versionEndExcluding\":\"3.7.10\",\"matchCriteriaId\":\"EEB52F35-D464-4C26-A253-1B96B2A4921A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.8.0\",\"versionEndExcluding\":\"3.8.7\",\"matchCriteriaId\":\"0B3EA658-770C-4707-814A-494492D8962F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.9.0\",\"versionEndExcluding\":\"3.9.1\",\"matchCriteriaId\":\"B6D7EFB7-52A8-4C10-B5F9-6F599F94CDC7\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*\",\"matchCriteriaId\":\"3A756737-1CC4-42C2-A4DF-E1C893B4E2D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*\",\"matchCriteriaId\":\"B55E8D50-99B4-47EC-86F9-699B67D473CE\"}]}]}],\"references\":[{\"url\":\"https://bugs.python.org/issue42103\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/10/msg00017.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20230929-0009/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugs.python.org/issue42103\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/10/msg00017.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20230929-0009/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2024:0586
Vulnerability from csaf_redhat
Published
2024-01-30 13:30
Modified
2025-08-03 13:18
Summary
Red Hat Security Advisory: python3 security update
Notes
Topic
An update for python3 is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
Security Fix(es):
* python: use after free in heappushpop() of heapq module (CVE-2022-48560)
* python: DoS when processing malformed Apple Property List files in binary format (CVE-2022-48564)
* python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple (CVE-2023-27043)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for python3 is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.\n\nSecurity Fix(es):\n\n* python: use after free in heappushpop() of heapq module (CVE-2022-48560)\n\n* python: DoS when processing malformed Apple Property List files in binary format (CVE-2022-48564)\n\n* python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple (CVE-2023-27043)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:0586", "url": "https://access.redhat.com/errata/RHSA-2024:0586" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2196183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196183" }, { "category": "external", "summary": "2249750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2249750" }, { "category": "external", "summary": "2249755", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2249755" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0586.json" } ], "title": "Red Hat Security Advisory: python3 security update", "tracking": { "current_release_date": "2025-08-03T13:18:48+00:00", "generator": { "date": "2025-08-03T13:18:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2024:0586", "initial_release_date": "2024-01-30T13:30:08+00:00", "revision_history": [ { "date": "2024-01-30T13:30:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-01-30T13:30:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T13:18:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "platform-python-0:3.6.8-51.el8_8.4.i686", "product": { "name": "platform-python-0:3.6.8-51.el8_8.4.i686", "product_id": "platform-python-0:3.6.8-51.el8_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python@3.6.8-51.el8_8.4?arch=i686" } } }, { "category": "product_version", "name": "platform-python-debug-0:3.6.8-51.el8_8.4.i686", "product": { "name": "platform-python-debug-0:3.6.8-51.el8_8.4.i686", "product_id": "platform-python-debug-0:3.6.8-51.el8_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python-debug@3.6.8-51.el8_8.4?arch=i686" } } }, { "category": "product_version", "name": "platform-python-devel-0:3.6.8-51.el8_8.4.i686", "product": { "name": "platform-python-devel-0:3.6.8-51.el8_8.4.i686", "product_id": "platform-python-devel-0:3.6.8-51.el8_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python-devel@3.6.8-51.el8_8.4?arch=i686" } } }, { "category": "product_version", "name": "python3-idle-0:3.6.8-51.el8_8.4.i686", "product": { "name": "python3-idle-0:3.6.8-51.el8_8.4.i686", "product_id": "python3-idle-0:3.6.8-51.el8_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-idle@3.6.8-51.el8_8.4?arch=i686" } } }, { "category": "product_version", "name": "python3-test-0:3.6.8-51.el8_8.4.i686", "product": { "name": "python3-test-0:3.6.8-51.el8_8.4.i686", "product_id": "python3-test-0:3.6.8-51.el8_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-test@3.6.8-51.el8_8.4?arch=i686" } } }, { "category": "product_version", "name": "python3-tkinter-0:3.6.8-51.el8_8.4.i686", "product": { "name": "python3-tkinter-0:3.6.8-51.el8_8.4.i686", "product_id": "python3-tkinter-0:3.6.8-51.el8_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-tkinter@3.6.8-51.el8_8.4?arch=i686" } } }, { "category": "product_version", "name": "python3-debugsource-0:3.6.8-51.el8_8.4.i686", "product": { "name": "python3-debugsource-0:3.6.8-51.el8_8.4.i686", "product_id": "python3-debugsource-0:3.6.8-51.el8_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-debugsource@3.6.8-51.el8_8.4?arch=i686" } } }, { "category": "product_version", "name": "python3-debuginfo-0:3.6.8-51.el8_8.4.i686", "product": { "name": "python3-debuginfo-0:3.6.8-51.el8_8.4.i686", "product_id": "python3-debuginfo-0:3.6.8-51.el8_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-debuginfo@3.6.8-51.el8_8.4?arch=i686" } } }, { "category": "product_version", "name": "python3-libs-0:3.6.8-51.el8_8.4.i686", "product": { "name": "python3-libs-0:3.6.8-51.el8_8.4.i686", "product_id": "python3-libs-0:3.6.8-51.el8_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libs@3.6.8-51.el8_8.4?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "platform-python-debug-0:3.6.8-51.el8_8.4.x86_64", "product": { "name": "platform-python-debug-0:3.6.8-51.el8_8.4.x86_64", "product_id": "platform-python-debug-0:3.6.8-51.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python-debug@3.6.8-51.el8_8.4?arch=x86_64" } } }, { "category": "product_version", "name": "platform-python-devel-0:3.6.8-51.el8_8.4.x86_64", "product": { "name": "platform-python-devel-0:3.6.8-51.el8_8.4.x86_64", "product_id": "platform-python-devel-0:3.6.8-51.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python-devel@3.6.8-51.el8_8.4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-idle-0:3.6.8-51.el8_8.4.x86_64", "product": { "name": "python3-idle-0:3.6.8-51.el8_8.4.x86_64", "product_id": "python3-idle-0:3.6.8-51.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-idle@3.6.8-51.el8_8.4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-tkinter-0:3.6.8-51.el8_8.4.x86_64", "product": { "name": "python3-tkinter-0:3.6.8-51.el8_8.4.x86_64", "product_id": "python3-tkinter-0:3.6.8-51.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-tkinter@3.6.8-51.el8_8.4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-debugsource-0:3.6.8-51.el8_8.4.x86_64", "product": { "name": "python3-debugsource-0:3.6.8-51.el8_8.4.x86_64", "product_id": "python3-debugsource-0:3.6.8-51.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-debugsource@3.6.8-51.el8_8.4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-debuginfo-0:3.6.8-51.el8_8.4.x86_64", "product": { "name": "python3-debuginfo-0:3.6.8-51.el8_8.4.x86_64", "product_id": "python3-debuginfo-0:3.6.8-51.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-debuginfo@3.6.8-51.el8_8.4?arch=x86_64" } } }, { "category": "product_version", "name": "platform-python-0:3.6.8-51.el8_8.4.x86_64", "product": { "name": "platform-python-0:3.6.8-51.el8_8.4.x86_64", "product_id": "platform-python-0:3.6.8-51.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python@3.6.8-51.el8_8.4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-libs-0:3.6.8-51.el8_8.4.x86_64", "product": { "name": "python3-libs-0:3.6.8-51.el8_8.4.x86_64", "product_id": "python3-libs-0:3.6.8-51.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libs@3.6.8-51.el8_8.4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-test-0:3.6.8-51.el8_8.4.x86_64", "product": { "name": "python3-test-0:3.6.8-51.el8_8.4.x86_64", "product_id": "python3-test-0:3.6.8-51.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-test@3.6.8-51.el8_8.4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "platform-python-debug-0:3.6.8-51.el8_8.4.aarch64", "product": { "name": "platform-python-debug-0:3.6.8-51.el8_8.4.aarch64", "product_id": "platform-python-debug-0:3.6.8-51.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python-debug@3.6.8-51.el8_8.4?arch=aarch64" } } }, { "category": "product_version", "name": "platform-python-devel-0:3.6.8-51.el8_8.4.aarch64", "product": { "name": "platform-python-devel-0:3.6.8-51.el8_8.4.aarch64", "product_id": "platform-python-devel-0:3.6.8-51.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python-devel@3.6.8-51.el8_8.4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-idle-0:3.6.8-51.el8_8.4.aarch64", "product": { "name": "python3-idle-0:3.6.8-51.el8_8.4.aarch64", "product_id": "python3-idle-0:3.6.8-51.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-idle@3.6.8-51.el8_8.4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-tkinter-0:3.6.8-51.el8_8.4.aarch64", "product": { "name": "python3-tkinter-0:3.6.8-51.el8_8.4.aarch64", "product_id": "python3-tkinter-0:3.6.8-51.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-tkinter@3.6.8-51.el8_8.4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-debugsource-0:3.6.8-51.el8_8.4.aarch64", "product": { "name": "python3-debugsource-0:3.6.8-51.el8_8.4.aarch64", "product_id": "python3-debugsource-0:3.6.8-51.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-debugsource@3.6.8-51.el8_8.4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-debuginfo-0:3.6.8-51.el8_8.4.aarch64", "product": { "name": "python3-debuginfo-0:3.6.8-51.el8_8.4.aarch64", "product_id": "python3-debuginfo-0:3.6.8-51.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-debuginfo@3.6.8-51.el8_8.4?arch=aarch64" } } }, { "category": "product_version", "name": "platform-python-0:3.6.8-51.el8_8.4.aarch64", "product": { "name": "platform-python-0:3.6.8-51.el8_8.4.aarch64", "product_id": "platform-python-0:3.6.8-51.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python@3.6.8-51.el8_8.4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-libs-0:3.6.8-51.el8_8.4.aarch64", "product": { "name": "python3-libs-0:3.6.8-51.el8_8.4.aarch64", "product_id": "python3-libs-0:3.6.8-51.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libs@3.6.8-51.el8_8.4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-test-0:3.6.8-51.el8_8.4.aarch64", "product": { "name": "python3-test-0:3.6.8-51.el8_8.4.aarch64", "product_id": "python3-test-0:3.6.8-51.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-test@3.6.8-51.el8_8.4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "platform-python-debug-0:3.6.8-51.el8_8.4.ppc64le", "product": { "name": "platform-python-debug-0:3.6.8-51.el8_8.4.ppc64le", "product_id": "platform-python-debug-0:3.6.8-51.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python-debug@3.6.8-51.el8_8.4?arch=ppc64le" } } }, { "category": "product_version", "name": "platform-python-devel-0:3.6.8-51.el8_8.4.ppc64le", "product": { "name": "platform-python-devel-0:3.6.8-51.el8_8.4.ppc64le", "product_id": "platform-python-devel-0:3.6.8-51.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python-devel@3.6.8-51.el8_8.4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-idle-0:3.6.8-51.el8_8.4.ppc64le", "product": { "name": "python3-idle-0:3.6.8-51.el8_8.4.ppc64le", "product_id": "python3-idle-0:3.6.8-51.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-idle@3.6.8-51.el8_8.4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-tkinter-0:3.6.8-51.el8_8.4.ppc64le", "product": { "name": "python3-tkinter-0:3.6.8-51.el8_8.4.ppc64le", "product_id": "python3-tkinter-0:3.6.8-51.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-tkinter@3.6.8-51.el8_8.4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-debugsource-0:3.6.8-51.el8_8.4.ppc64le", "product": { "name": "python3-debugsource-0:3.6.8-51.el8_8.4.ppc64le", "product_id": "python3-debugsource-0:3.6.8-51.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-debugsource@3.6.8-51.el8_8.4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-debuginfo-0:3.6.8-51.el8_8.4.ppc64le", "product": { "name": "python3-debuginfo-0:3.6.8-51.el8_8.4.ppc64le", "product_id": "python3-debuginfo-0:3.6.8-51.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-debuginfo@3.6.8-51.el8_8.4?arch=ppc64le" } } }, { "category": "product_version", "name": "platform-python-0:3.6.8-51.el8_8.4.ppc64le", "product": { "name": "platform-python-0:3.6.8-51.el8_8.4.ppc64le", "product_id": "platform-python-0:3.6.8-51.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python@3.6.8-51.el8_8.4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-libs-0:3.6.8-51.el8_8.4.ppc64le", "product": { "name": "python3-libs-0:3.6.8-51.el8_8.4.ppc64le", "product_id": "python3-libs-0:3.6.8-51.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libs@3.6.8-51.el8_8.4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-test-0:3.6.8-51.el8_8.4.ppc64le", "product": { "name": "python3-test-0:3.6.8-51.el8_8.4.ppc64le", "product_id": "python3-test-0:3.6.8-51.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-test@3.6.8-51.el8_8.4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "platform-python-debug-0:3.6.8-51.el8_8.4.s390x", "product": { "name": "platform-python-debug-0:3.6.8-51.el8_8.4.s390x", "product_id": "platform-python-debug-0:3.6.8-51.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python-debug@3.6.8-51.el8_8.4?arch=s390x" } } }, { "category": "product_version", "name": "platform-python-devel-0:3.6.8-51.el8_8.4.s390x", "product": { "name": "platform-python-devel-0:3.6.8-51.el8_8.4.s390x", "product_id": "platform-python-devel-0:3.6.8-51.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python-devel@3.6.8-51.el8_8.4?arch=s390x" } } }, { "category": "product_version", "name": "python3-idle-0:3.6.8-51.el8_8.4.s390x", "product": { "name": "python3-idle-0:3.6.8-51.el8_8.4.s390x", "product_id": "python3-idle-0:3.6.8-51.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-idle@3.6.8-51.el8_8.4?arch=s390x" } } }, { "category": "product_version", "name": "python3-tkinter-0:3.6.8-51.el8_8.4.s390x", "product": { "name": "python3-tkinter-0:3.6.8-51.el8_8.4.s390x", "product_id": "python3-tkinter-0:3.6.8-51.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-tkinter@3.6.8-51.el8_8.4?arch=s390x" } } }, { "category": "product_version", "name": "python3-debugsource-0:3.6.8-51.el8_8.4.s390x", "product": { "name": "python3-debugsource-0:3.6.8-51.el8_8.4.s390x", "product_id": "python3-debugsource-0:3.6.8-51.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-debugsource@3.6.8-51.el8_8.4?arch=s390x" } } }, { "category": "product_version", "name": "python3-debuginfo-0:3.6.8-51.el8_8.4.s390x", "product": { "name": "python3-debuginfo-0:3.6.8-51.el8_8.4.s390x", "product_id": "python3-debuginfo-0:3.6.8-51.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-debuginfo@3.6.8-51.el8_8.4?arch=s390x" } } }, { "category": "product_version", "name": "platform-python-0:3.6.8-51.el8_8.4.s390x", "product": { "name": "platform-python-0:3.6.8-51.el8_8.4.s390x", "product_id": "platform-python-0:3.6.8-51.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python@3.6.8-51.el8_8.4?arch=s390x" } } }, { "category": "product_version", "name": "python3-libs-0:3.6.8-51.el8_8.4.s390x", "product": { "name": "python3-libs-0:3.6.8-51.el8_8.4.s390x", "product_id": "python3-libs-0:3.6.8-51.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libs@3.6.8-51.el8_8.4?arch=s390x" } } }, { "category": "product_version", "name": "python3-test-0:3.6.8-51.el8_8.4.s390x", "product": { "name": "python3-test-0:3.6.8-51.el8_8.4.s390x", "product_id": "python3-test-0:3.6.8-51.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-test@3.6.8-51.el8_8.4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python3-0:3.6.8-51.el8_8.4.src", "product": { "name": "python3-0:3.6.8-51.el8_8.4.src", "product_id": "python3-0:3.6.8-51.el8_8.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3@3.6.8-51.el8_8.4?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "platform-python-0:3.6.8-51.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.aarch64" }, "product_reference": "platform-python-0:3.6.8-51.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-0:3.6.8-51.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.i686" }, "product_reference": "platform-python-0:3.6.8-51.el8_8.4.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-0:3.6.8-51.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.ppc64le" }, "product_reference": "platform-python-0:3.6.8-51.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-0:3.6.8-51.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.s390x" }, "product_reference": "platform-python-0:3.6.8-51.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-0:3.6.8-51.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.x86_64" }, "product_reference": "platform-python-0:3.6.8-51.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-debug-0:3.6.8-51.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.aarch64" }, "product_reference": "platform-python-debug-0:3.6.8-51.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-debug-0:3.6.8-51.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.i686" }, "product_reference": "platform-python-debug-0:3.6.8-51.el8_8.4.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-debug-0:3.6.8-51.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.ppc64le" }, "product_reference": "platform-python-debug-0:3.6.8-51.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-debug-0:3.6.8-51.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.s390x" }, "product_reference": "platform-python-debug-0:3.6.8-51.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-debug-0:3.6.8-51.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.x86_64" }, "product_reference": "platform-python-debug-0:3.6.8-51.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-devel-0:3.6.8-51.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.aarch64" }, "product_reference": "platform-python-devel-0:3.6.8-51.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-devel-0:3.6.8-51.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.i686" }, "product_reference": "platform-python-devel-0:3.6.8-51.el8_8.4.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-devel-0:3.6.8-51.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.ppc64le" }, "product_reference": "platform-python-devel-0:3.6.8-51.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-devel-0:3.6.8-51.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.s390x" }, "product_reference": "platform-python-devel-0:3.6.8-51.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-devel-0:3.6.8-51.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.x86_64" }, "product_reference": "platform-python-devel-0:3.6.8-51.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-0:3.6.8-51.el8_8.4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-0:3.6.8-51.el8_8.4.src" }, "product_reference": "python3-0:3.6.8-51.el8_8.4.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debuginfo-0:3.6.8-51.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.aarch64" }, "product_reference": "python3-debuginfo-0:3.6.8-51.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debuginfo-0:3.6.8-51.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.i686" }, "product_reference": "python3-debuginfo-0:3.6.8-51.el8_8.4.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debuginfo-0:3.6.8-51.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.ppc64le" }, "product_reference": "python3-debuginfo-0:3.6.8-51.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debuginfo-0:3.6.8-51.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.s390x" }, "product_reference": "python3-debuginfo-0:3.6.8-51.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debuginfo-0:3.6.8-51.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.x86_64" }, "product_reference": "python3-debuginfo-0:3.6.8-51.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debugsource-0:3.6.8-51.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.aarch64" }, "product_reference": "python3-debugsource-0:3.6.8-51.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debugsource-0:3.6.8-51.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.i686" }, "product_reference": "python3-debugsource-0:3.6.8-51.el8_8.4.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debugsource-0:3.6.8-51.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.ppc64le" }, "product_reference": "python3-debugsource-0:3.6.8-51.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debugsource-0:3.6.8-51.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.s390x" }, "product_reference": "python3-debugsource-0:3.6.8-51.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debugsource-0:3.6.8-51.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.x86_64" }, "product_reference": "python3-debugsource-0:3.6.8-51.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-idle-0:3.6.8-51.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.aarch64" }, "product_reference": "python3-idle-0:3.6.8-51.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-idle-0:3.6.8-51.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.i686" }, "product_reference": "python3-idle-0:3.6.8-51.el8_8.4.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-idle-0:3.6.8-51.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.ppc64le" }, "product_reference": "python3-idle-0:3.6.8-51.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-idle-0:3.6.8-51.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.s390x" }, "product_reference": "python3-idle-0:3.6.8-51.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-idle-0:3.6.8-51.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.x86_64" }, "product_reference": "python3-idle-0:3.6.8-51.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libs-0:3.6.8-51.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.aarch64" }, "product_reference": "python3-libs-0:3.6.8-51.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libs-0:3.6.8-51.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.i686" }, "product_reference": "python3-libs-0:3.6.8-51.el8_8.4.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libs-0:3.6.8-51.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.ppc64le" }, "product_reference": "python3-libs-0:3.6.8-51.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libs-0:3.6.8-51.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.s390x" }, "product_reference": "python3-libs-0:3.6.8-51.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libs-0:3.6.8-51.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.x86_64" }, "product_reference": "python3-libs-0:3.6.8-51.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-test-0:3.6.8-51.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.aarch64" }, "product_reference": "python3-test-0:3.6.8-51.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-test-0:3.6.8-51.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.i686" }, "product_reference": "python3-test-0:3.6.8-51.el8_8.4.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-test-0:3.6.8-51.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.ppc64le" }, "product_reference": "python3-test-0:3.6.8-51.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-test-0:3.6.8-51.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.s390x" }, "product_reference": "python3-test-0:3.6.8-51.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-test-0:3.6.8-51.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.x86_64" }, "product_reference": "python3-test-0:3.6.8-51.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-tkinter-0:3.6.8-51.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.aarch64" }, "product_reference": "python3-tkinter-0:3.6.8-51.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-tkinter-0:3.6.8-51.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.i686" }, "product_reference": "python3-tkinter-0:3.6.8-51.el8_8.4.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-tkinter-0:3.6.8-51.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.ppc64le" }, "product_reference": "python3-tkinter-0:3.6.8-51.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-tkinter-0:3.6.8-51.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.s390x" }, "product_reference": "python3-tkinter-0:3.6.8-51.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-tkinter-0:3.6.8-51.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.x86_64" }, "product_reference": "python3-tkinter-0:3.6.8-51.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-0:3.6.8-51.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.aarch64" }, "product_reference": "platform-python-0:3.6.8-51.el8_8.4.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-0:3.6.8-51.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.i686" }, "product_reference": "platform-python-0:3.6.8-51.el8_8.4.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-0:3.6.8-51.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.ppc64le" }, "product_reference": "platform-python-0:3.6.8-51.el8_8.4.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-0:3.6.8-51.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.s390x" }, "product_reference": "platform-python-0:3.6.8-51.el8_8.4.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-0:3.6.8-51.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.x86_64" }, "product_reference": "platform-python-0:3.6.8-51.el8_8.4.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-debug-0:3.6.8-51.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.aarch64" }, "product_reference": "platform-python-debug-0:3.6.8-51.el8_8.4.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-debug-0:3.6.8-51.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.i686" }, "product_reference": "platform-python-debug-0:3.6.8-51.el8_8.4.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-debug-0:3.6.8-51.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.ppc64le" }, "product_reference": "platform-python-debug-0:3.6.8-51.el8_8.4.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-debug-0:3.6.8-51.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.s390x" }, "product_reference": "platform-python-debug-0:3.6.8-51.el8_8.4.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-debug-0:3.6.8-51.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.x86_64" }, "product_reference": "platform-python-debug-0:3.6.8-51.el8_8.4.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-devel-0:3.6.8-51.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.aarch64" }, "product_reference": "platform-python-devel-0:3.6.8-51.el8_8.4.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-devel-0:3.6.8-51.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.i686" }, "product_reference": "platform-python-devel-0:3.6.8-51.el8_8.4.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-devel-0:3.6.8-51.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.ppc64le" }, "product_reference": "platform-python-devel-0:3.6.8-51.el8_8.4.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-devel-0:3.6.8-51.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.s390x" }, "product_reference": "platform-python-devel-0:3.6.8-51.el8_8.4.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-devel-0:3.6.8-51.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.x86_64" }, "product_reference": "platform-python-devel-0:3.6.8-51.el8_8.4.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-0:3.6.8-51.el8_8.4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:python3-0:3.6.8-51.el8_8.4.src" }, "product_reference": "python3-0:3.6.8-51.el8_8.4.src", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debuginfo-0:3.6.8-51.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.aarch64" }, "product_reference": "python3-debuginfo-0:3.6.8-51.el8_8.4.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debuginfo-0:3.6.8-51.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.i686" }, "product_reference": "python3-debuginfo-0:3.6.8-51.el8_8.4.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debuginfo-0:3.6.8-51.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.ppc64le" }, "product_reference": "python3-debuginfo-0:3.6.8-51.el8_8.4.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debuginfo-0:3.6.8-51.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.s390x" }, "product_reference": "python3-debuginfo-0:3.6.8-51.el8_8.4.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debuginfo-0:3.6.8-51.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.x86_64" }, "product_reference": "python3-debuginfo-0:3.6.8-51.el8_8.4.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debugsource-0:3.6.8-51.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.aarch64" }, "product_reference": "python3-debugsource-0:3.6.8-51.el8_8.4.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debugsource-0:3.6.8-51.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.i686" }, "product_reference": "python3-debugsource-0:3.6.8-51.el8_8.4.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debugsource-0:3.6.8-51.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.ppc64le" }, "product_reference": "python3-debugsource-0:3.6.8-51.el8_8.4.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debugsource-0:3.6.8-51.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.s390x" }, "product_reference": "python3-debugsource-0:3.6.8-51.el8_8.4.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debugsource-0:3.6.8-51.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.x86_64" }, "product_reference": "python3-debugsource-0:3.6.8-51.el8_8.4.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-idle-0:3.6.8-51.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.aarch64" }, "product_reference": "python3-idle-0:3.6.8-51.el8_8.4.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-idle-0:3.6.8-51.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.i686" }, "product_reference": "python3-idle-0:3.6.8-51.el8_8.4.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-idle-0:3.6.8-51.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.ppc64le" }, "product_reference": "python3-idle-0:3.6.8-51.el8_8.4.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-idle-0:3.6.8-51.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.s390x" }, "product_reference": "python3-idle-0:3.6.8-51.el8_8.4.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-idle-0:3.6.8-51.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.x86_64" }, "product_reference": "python3-idle-0:3.6.8-51.el8_8.4.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libs-0:3.6.8-51.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.aarch64" }, "product_reference": "python3-libs-0:3.6.8-51.el8_8.4.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libs-0:3.6.8-51.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.i686" }, "product_reference": "python3-libs-0:3.6.8-51.el8_8.4.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libs-0:3.6.8-51.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.ppc64le" }, "product_reference": "python3-libs-0:3.6.8-51.el8_8.4.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libs-0:3.6.8-51.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.s390x" }, "product_reference": "python3-libs-0:3.6.8-51.el8_8.4.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libs-0:3.6.8-51.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.x86_64" }, "product_reference": "python3-libs-0:3.6.8-51.el8_8.4.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-test-0:3.6.8-51.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.aarch64" }, "product_reference": "python3-test-0:3.6.8-51.el8_8.4.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-test-0:3.6.8-51.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.i686" }, "product_reference": "python3-test-0:3.6.8-51.el8_8.4.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-test-0:3.6.8-51.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.ppc64le" }, "product_reference": "python3-test-0:3.6.8-51.el8_8.4.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-test-0:3.6.8-51.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.s390x" }, "product_reference": "python3-test-0:3.6.8-51.el8_8.4.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-test-0:3.6.8-51.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.x86_64" }, "product_reference": "python3-test-0:3.6.8-51.el8_8.4.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-tkinter-0:3.6.8-51.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.aarch64" }, "product_reference": "python3-tkinter-0:3.6.8-51.el8_8.4.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-tkinter-0:3.6.8-51.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.i686" }, "product_reference": "python3-tkinter-0:3.6.8-51.el8_8.4.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-tkinter-0:3.6.8-51.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.ppc64le" }, "product_reference": "python3-tkinter-0:3.6.8-51.el8_8.4.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-tkinter-0:3.6.8-51.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.s390x" }, "product_reference": "python3-tkinter-0:3.6.8-51.el8_8.4.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-tkinter-0:3.6.8-51.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.x86_64" }, "product_reference": "python3-tkinter-0:3.6.8-51.el8_8.4.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-48560", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-11-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2249755" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in Python via the heappushpop function in the heapq module. This flaw allows an attacker to submit a specially crafted request, causing a service disruption that leads to a denial of service attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "python: use after free in heappushpop() of heapq module", "title": "Vulnerability summary" }, { "category": "other", "text": "Versions of python36:3.6/python36 as shipped with Red Hat Enterprise Linux 8 are marked as \u0027Not affected\u0027 as they just provide \"symlinks\" to the main python3 component, which provides the actual interpreter of the Python programming language.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-0:3.6.8-51.el8_8.4.src", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-0:3.6.8-51.el8_8.4.src", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-48560" }, { "category": "external", "summary": "RHBZ#2249755", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2249755" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-48560", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48560" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48560", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48560" }, { "category": "external", "summary": "https://bugs.python.org/issue39421", "url": "https://bugs.python.org/issue39421" }, { "category": "external", "summary": "https://github.com/python/cpython/issues/83602", "url": "https://github.com/python/cpython/issues/83602" } ], "release_date": "2023-08-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-01-30T13:30:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-0:3.6.8-51.el8_8.4.src", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-0:3.6.8-51.el8_8.4.src", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0586" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-0:3.6.8-51.el8_8.4.src", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-0:3.6.8-51.el8_8.4.src", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-0:3.6.8-51.el8_8.4.src", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-0:3.6.8-51.el8_8.4.src", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "python: use after free in heappushpop() of heapq module" }, { "cve": "CVE-2022-48564", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-11-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2249750" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Python core plistlib library within the read_ints() function in the plistlib.py file. In malformed input, the implementation can be manipulated to create an argument for struct.unpack(). This issue can lead to excessive CPU and memory consumption, resulting in a MemError, as it constructs the \u0027format\u0027 argument for unpack(). This flaw allows an attacker to employ a binary plist input, potentially executing a denial of service (DoS) attack by exhausting CPU and RAM resources.", "title": "Vulnerability description" }, { "category": "summary", "text": "python: DoS when processing malformed Apple Property List files in binary format", "title": "Vulnerability summary" }, { "category": "other", "text": "Versions of python36:3.6/python36 as shipped with Red Hat Enterprise Linux 8 are marked as \u0027Not affected\u0027 as they just provide \"symlinks\" to the main python3 component, which provides the actual interpreter of the Python programming language.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-0:3.6.8-51.el8_8.4.src", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-0:3.6.8-51.el8_8.4.src", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-48564" }, { "category": "external", "summary": "RHBZ#2249750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2249750" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-48564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48564" }, { "category": "external", "summary": "https://bugs.python.org/issue42103", "url": "https://bugs.python.org/issue42103" }, { "category": "external", "summary": "https://github.com/python/cpython/issues/86269", "url": "https://github.com/python/cpython/issues/86269" } ], "release_date": "2023-08-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-01-30T13:30:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-0:3.6.8-51.el8_8.4.src", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-0:3.6.8-51.el8_8.4.src", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0586" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-0:3.6.8-51.el8_8.4.src", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-0:3.6.8-51.el8_8.4.src", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-0:3.6.8-51.el8_8.4.src", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-0:3.6.8-51.el8_8.4.src", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "python: DoS when processing malformed Apple Property List files in binary format" }, { "cve": "CVE-2023-27043", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-05-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2196183" } ], "notes": [ { "category": "description", "text": "The email module of Python through 3.11.3 incorrectly parses e-mail addresses that contain a special character. The wrong portion of an RFC2822 header is identified as the value of the addr-spec. In some applications, an attacker can bypass a protection mechanism in which application access is granted only after verifying receipt of e-mail to a specific domain (e.g., only @company.example.com addresses may be used for signup). This occurs in email/_parseaddr.py in recent versions of Python.", "title": "Vulnerability description" }, { "category": "summary", "text": "python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple", "title": "Vulnerability summary" }, { "category": "other", "text": "Versions of python36:3.6/python36 as shipped with Red Hat Enterprise Linux 8 are marked as \u0027Not affected\u0027 as they just provide \"symlinks\" to the main python3 component, which provides the actual interpreter of the Python programming language.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-0:3.6.8-51.el8_8.4.src", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-0:3.6.8-51.el8_8.4.src", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-27043" }, { "category": "external", "summary": "RHBZ#2196183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196183" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-27043", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27043" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-27043", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-27043" }, { "category": "external", "summary": "https://access.redhat.com/articles/7051467", "url": "https://access.redhat.com/articles/7051467" } ], "release_date": "2023-04-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-01-30T13:30:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-0:3.6.8-51.el8_8.4.src", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-0:3.6.8-51.el8_8.4.src", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0586" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-0:3.6.8-51.el8_8.4.src", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:platform-python-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:platform-python-debug-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:platform-python-devel-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-0:3.6.8-51.el8_8.4.src", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-debuginfo-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-debugsource-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-idle-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-libs-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-test-0:3.6.8-51.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:python3-tkinter-0:3.6.8-51.el8_8.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple" } ] }
rhsa-2024:0430
Vulnerability from csaf_redhat
Published
2024-01-25 08:03
Modified
2025-08-04 04:58
Summary
Red Hat Security Advisory: python3 security update
Notes
Topic
An update for python3 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
Security Fix(es):
* python: tarfile module directory traversal (CVE-2007-4559)
* python: int() type in PyLong_FromString() does not limit amount of digits converting text to int leading to DoS (CVE-2020-10735)
* python: CPU denial of service via inefficient IDNA decoder (CVE-2022-45061)
* python: use after free in heappushpop() of heapq module (CVE-2022-48560)
* python: DoS when processing malformed Apple Property List files in binary format (CVE-2022-48564)
* python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple (CVE-2023-27043)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for python3 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.\n\nSecurity Fix(es):\n\n* python: tarfile module directory traversal (CVE-2007-4559)\n\n* python: int() type in PyLong_FromString() does not limit amount of digits converting text to int leading to DoS (CVE-2020-10735)\n\n* python: CPU denial of service via inefficient IDNA decoder (CVE-2022-45061)\n\n* python: use after free in heappushpop() of heapq module (CVE-2022-48560)\n\n* python: DoS when processing malformed Apple Property List files in binary format (CVE-2022-48564)\n\n* python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple (CVE-2023-27043)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:0430", "url": "https://access.redhat.com/errata/RHSA-2024:0430" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "263261", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=263261" }, { "category": "external", "summary": "1834423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1834423" }, { "category": "external", "summary": "2144072", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144072" }, { "category": "external", "summary": "2196183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196183" }, { "category": "external", "summary": "2249750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2249750" }, { "category": "external", "summary": "2249755", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2249755" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0430.json" } ], "title": "Red Hat Security Advisory: python3 security update", "tracking": { "current_release_date": "2025-08-04T04:58:08+00:00", "generator": { "date": "2025-08-04T04:58:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2024:0430", "initial_release_date": "2024-01-25T08:03:30+00:00", "revision_history": [ { "date": "2024-01-25T08:03:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-01-25T08:03:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-04T04:58:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "platform-python-0:3.6.8-47.el8_6.4.aarch64", "product": { "name": "platform-python-0:3.6.8-47.el8_6.4.aarch64", "product_id": "platform-python-0:3.6.8-47.el8_6.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python@3.6.8-47.el8_6.4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-libs-0:3.6.8-47.el8_6.4.aarch64", "product": { "name": "python3-libs-0:3.6.8-47.el8_6.4.aarch64", "product_id": "python3-libs-0:3.6.8-47.el8_6.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libs@3.6.8-47.el8_6.4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-test-0:3.6.8-47.el8_6.4.aarch64", "product": { "name": "python3-test-0:3.6.8-47.el8_6.4.aarch64", "product_id": "python3-test-0:3.6.8-47.el8_6.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-test@3.6.8-47.el8_6.4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "product": { "name": "python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "product_id": "python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-debugsource@3.6.8-47.el8_6.4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "product": { "name": "python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "product_id": "python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-debuginfo@3.6.8-47.el8_6.4?arch=aarch64" } } }, { "category": "product_version", "name": "platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "product": { "name": "platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "product_id": "platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python-debug@3.6.8-47.el8_6.4?arch=aarch64" } } }, { "category": "product_version", "name": "platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "product": { "name": "platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "product_id": "platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python-devel@3.6.8-47.el8_6.4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-idle-0:3.6.8-47.el8_6.4.aarch64", "product": { "name": "python3-idle-0:3.6.8-47.el8_6.4.aarch64", "product_id": "python3-idle-0:3.6.8-47.el8_6.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-idle@3.6.8-47.el8_6.4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "product": { "name": "python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "product_id": "python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-tkinter@3.6.8-47.el8_6.4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "platform-python-0:3.6.8-47.el8_6.4.ppc64le", "product": { "name": "platform-python-0:3.6.8-47.el8_6.4.ppc64le", "product_id": "platform-python-0:3.6.8-47.el8_6.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python@3.6.8-47.el8_6.4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "product": { "name": "python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "product_id": "python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libs@3.6.8-47.el8_6.4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-test-0:3.6.8-47.el8_6.4.ppc64le", "product": { "name": "python3-test-0:3.6.8-47.el8_6.4.ppc64le", "product_id": "python3-test-0:3.6.8-47.el8_6.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-test@3.6.8-47.el8_6.4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "product": { "name": "python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "product_id": "python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-debugsource@3.6.8-47.el8_6.4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "product": { "name": "python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "product_id": "python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-debuginfo@3.6.8-47.el8_6.4?arch=ppc64le" } } }, { "category": "product_version", "name": "platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "product": { "name": "platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "product_id": "platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python-debug@3.6.8-47.el8_6.4?arch=ppc64le" } } }, { "category": "product_version", "name": "platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "product": { "name": "platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "product_id": "platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python-devel@3.6.8-47.el8_6.4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "product": { "name": "python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "product_id": "python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-idle@3.6.8-47.el8_6.4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "product": { "name": "python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "product_id": "python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-tkinter@3.6.8-47.el8_6.4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "platform-python-0:3.6.8-47.el8_6.4.x86_64", "product": { "name": "platform-python-0:3.6.8-47.el8_6.4.x86_64", "product_id": "platform-python-0:3.6.8-47.el8_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python@3.6.8-47.el8_6.4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-libs-0:3.6.8-47.el8_6.4.x86_64", "product": { "name": "python3-libs-0:3.6.8-47.el8_6.4.x86_64", "product_id": "python3-libs-0:3.6.8-47.el8_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libs@3.6.8-47.el8_6.4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-test-0:3.6.8-47.el8_6.4.x86_64", "product": { "name": "python3-test-0:3.6.8-47.el8_6.4.x86_64", "product_id": "python3-test-0:3.6.8-47.el8_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-test@3.6.8-47.el8_6.4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "product": { "name": "python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "product_id": "python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-debugsource@3.6.8-47.el8_6.4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "product": { "name": "python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "product_id": "python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-debuginfo@3.6.8-47.el8_6.4?arch=x86_64" } } }, { "category": "product_version", "name": "platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "product": { "name": "platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "product_id": "platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python-debug@3.6.8-47.el8_6.4?arch=x86_64" } } }, { "category": "product_version", "name": "platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "product": { "name": "platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "product_id": "platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python-devel@3.6.8-47.el8_6.4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-idle-0:3.6.8-47.el8_6.4.x86_64", "product": { "name": "python3-idle-0:3.6.8-47.el8_6.4.x86_64", "product_id": "python3-idle-0:3.6.8-47.el8_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-idle@3.6.8-47.el8_6.4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-tkinter-0:3.6.8-47.el8_6.4.x86_64", "product": { "name": "python3-tkinter-0:3.6.8-47.el8_6.4.x86_64", "product_id": "python3-tkinter-0:3.6.8-47.el8_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-tkinter@3.6.8-47.el8_6.4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "python3-libs-0:3.6.8-47.el8_6.4.i686", "product": { "name": "python3-libs-0:3.6.8-47.el8_6.4.i686", "product_id": "python3-libs-0:3.6.8-47.el8_6.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libs@3.6.8-47.el8_6.4?arch=i686" } } }, { "category": "product_version", "name": "python3-debugsource-0:3.6.8-47.el8_6.4.i686", "product": { "name": "python3-debugsource-0:3.6.8-47.el8_6.4.i686", "product_id": "python3-debugsource-0:3.6.8-47.el8_6.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-debugsource@3.6.8-47.el8_6.4?arch=i686" } } }, { "category": "product_version", "name": "python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "product": { "name": "python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "product_id": "python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-debuginfo@3.6.8-47.el8_6.4?arch=i686" } } }, { "category": "product_version", "name": "platform-python-0:3.6.8-47.el8_6.4.i686", "product": { "name": "platform-python-0:3.6.8-47.el8_6.4.i686", "product_id": "platform-python-0:3.6.8-47.el8_6.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python@3.6.8-47.el8_6.4?arch=i686" } } }, { "category": "product_version", "name": "platform-python-debug-0:3.6.8-47.el8_6.4.i686", "product": { "name": "platform-python-debug-0:3.6.8-47.el8_6.4.i686", "product_id": "platform-python-debug-0:3.6.8-47.el8_6.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python-debug@3.6.8-47.el8_6.4?arch=i686" } } }, { "category": "product_version", "name": "platform-python-devel-0:3.6.8-47.el8_6.4.i686", "product": { "name": "platform-python-devel-0:3.6.8-47.el8_6.4.i686", "product_id": "platform-python-devel-0:3.6.8-47.el8_6.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python-devel@3.6.8-47.el8_6.4?arch=i686" } } }, { "category": "product_version", "name": "python3-idle-0:3.6.8-47.el8_6.4.i686", "product": { "name": "python3-idle-0:3.6.8-47.el8_6.4.i686", "product_id": "python3-idle-0:3.6.8-47.el8_6.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-idle@3.6.8-47.el8_6.4?arch=i686" } } }, { "category": "product_version", "name": "python3-test-0:3.6.8-47.el8_6.4.i686", "product": { "name": "python3-test-0:3.6.8-47.el8_6.4.i686", "product_id": "python3-test-0:3.6.8-47.el8_6.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-test@3.6.8-47.el8_6.4?arch=i686" } } }, { "category": "product_version", "name": "python3-tkinter-0:3.6.8-47.el8_6.4.i686", "product": { "name": "python3-tkinter-0:3.6.8-47.el8_6.4.i686", "product_id": "python3-tkinter-0:3.6.8-47.el8_6.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-tkinter@3.6.8-47.el8_6.4?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "platform-python-0:3.6.8-47.el8_6.4.s390x", "product": { "name": "platform-python-0:3.6.8-47.el8_6.4.s390x", "product_id": "platform-python-0:3.6.8-47.el8_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python@3.6.8-47.el8_6.4?arch=s390x" } } }, { "category": "product_version", "name": "python3-libs-0:3.6.8-47.el8_6.4.s390x", "product": { "name": "python3-libs-0:3.6.8-47.el8_6.4.s390x", "product_id": "python3-libs-0:3.6.8-47.el8_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libs@3.6.8-47.el8_6.4?arch=s390x" } } }, { "category": "product_version", "name": "python3-test-0:3.6.8-47.el8_6.4.s390x", "product": { "name": "python3-test-0:3.6.8-47.el8_6.4.s390x", "product_id": "python3-test-0:3.6.8-47.el8_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-test@3.6.8-47.el8_6.4?arch=s390x" } } }, { "category": "product_version", "name": "python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "product": { "name": "python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "product_id": "python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-debugsource@3.6.8-47.el8_6.4?arch=s390x" } } }, { "category": "product_version", "name": "python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "product": { "name": "python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "product_id": "python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-debuginfo@3.6.8-47.el8_6.4?arch=s390x" } } }, { "category": "product_version", "name": "platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "product": { "name": "platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "product_id": "platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python-debug@3.6.8-47.el8_6.4?arch=s390x" } } }, { "category": "product_version", "name": "platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "product": { "name": "platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "product_id": "platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python-devel@3.6.8-47.el8_6.4?arch=s390x" } } }, { "category": "product_version", "name": "python3-idle-0:3.6.8-47.el8_6.4.s390x", "product": { "name": "python3-idle-0:3.6.8-47.el8_6.4.s390x", "product_id": "python3-idle-0:3.6.8-47.el8_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-idle@3.6.8-47.el8_6.4?arch=s390x" } } }, { "category": "product_version", "name": "python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "product": { "name": "python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "product_id": "python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-tkinter@3.6.8-47.el8_6.4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python3-0:3.6.8-47.el8_6.4.src", "product": { "name": "python3-0:3.6.8-47.el8_6.4.src", "product_id": "python3-0:3.6.8-47.el8_6.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3@3.6.8-47.el8_6.4?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "platform-python-0:3.6.8-47.el8_6.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64" }, "product_reference": "platform-python-0:3.6.8-47.el8_6.4.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-0:3.6.8-47.el8_6.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686" }, "product_reference": "platform-python-0:3.6.8-47.el8_6.4.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-0:3.6.8-47.el8_6.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le" }, "product_reference": "platform-python-0:3.6.8-47.el8_6.4.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-0:3.6.8-47.el8_6.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x" }, "product_reference": "platform-python-0:3.6.8-47.el8_6.4.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-0:3.6.8-47.el8_6.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64" }, "product_reference": "platform-python-0:3.6.8-47.el8_6.4.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-debug-0:3.6.8-47.el8_6.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64" }, "product_reference": "platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-debug-0:3.6.8-47.el8_6.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686" }, "product_reference": "platform-python-debug-0:3.6.8-47.el8_6.4.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le" }, "product_reference": "platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-debug-0:3.6.8-47.el8_6.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x" }, "product_reference": "platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-debug-0:3.6.8-47.el8_6.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64" }, "product_reference": "platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-devel-0:3.6.8-47.el8_6.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64" }, "product_reference": "platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-devel-0:3.6.8-47.el8_6.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686" }, "product_reference": "platform-python-devel-0:3.6.8-47.el8_6.4.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le" }, "product_reference": "platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-devel-0:3.6.8-47.el8_6.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x" }, "product_reference": "platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-devel-0:3.6.8-47.el8_6.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64" }, "product_reference": "platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-0:3.6.8-47.el8_6.4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src" }, "product_reference": "python3-0:3.6.8-47.el8_6.4.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64" }, "product_reference": "python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debuginfo-0:3.6.8-47.el8_6.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686" }, "product_reference": "python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le" }, "product_reference": "python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debuginfo-0:3.6.8-47.el8_6.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x" }, "product_reference": "python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64" }, "product_reference": "python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debugsource-0:3.6.8-47.el8_6.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64" }, "product_reference": "python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debugsource-0:3.6.8-47.el8_6.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686" }, "product_reference": "python3-debugsource-0:3.6.8-47.el8_6.4.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le" }, "product_reference": "python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debugsource-0:3.6.8-47.el8_6.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x" }, "product_reference": "python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debugsource-0:3.6.8-47.el8_6.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64" }, "product_reference": "python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-idle-0:3.6.8-47.el8_6.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64" }, "product_reference": "python3-idle-0:3.6.8-47.el8_6.4.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-idle-0:3.6.8-47.el8_6.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686" }, "product_reference": "python3-idle-0:3.6.8-47.el8_6.4.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-idle-0:3.6.8-47.el8_6.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le" }, "product_reference": "python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-idle-0:3.6.8-47.el8_6.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x" }, "product_reference": "python3-idle-0:3.6.8-47.el8_6.4.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-idle-0:3.6.8-47.el8_6.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64" }, "product_reference": "python3-idle-0:3.6.8-47.el8_6.4.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libs-0:3.6.8-47.el8_6.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64" }, "product_reference": "python3-libs-0:3.6.8-47.el8_6.4.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libs-0:3.6.8-47.el8_6.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686" }, "product_reference": "python3-libs-0:3.6.8-47.el8_6.4.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libs-0:3.6.8-47.el8_6.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le" }, "product_reference": "python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libs-0:3.6.8-47.el8_6.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x" }, "product_reference": "python3-libs-0:3.6.8-47.el8_6.4.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libs-0:3.6.8-47.el8_6.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64" }, "product_reference": "python3-libs-0:3.6.8-47.el8_6.4.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-test-0:3.6.8-47.el8_6.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64" }, "product_reference": "python3-test-0:3.6.8-47.el8_6.4.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-test-0:3.6.8-47.el8_6.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686" }, "product_reference": "python3-test-0:3.6.8-47.el8_6.4.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-test-0:3.6.8-47.el8_6.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le" }, "product_reference": "python3-test-0:3.6.8-47.el8_6.4.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-test-0:3.6.8-47.el8_6.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x" }, "product_reference": "python3-test-0:3.6.8-47.el8_6.4.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-test-0:3.6.8-47.el8_6.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64" }, "product_reference": "python3-test-0:3.6.8-47.el8_6.4.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-tkinter-0:3.6.8-47.el8_6.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64" }, "product_reference": "python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-tkinter-0:3.6.8-47.el8_6.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686" }, "product_reference": "python3-tkinter-0:3.6.8-47.el8_6.4.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le" }, "product_reference": "python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-tkinter-0:3.6.8-47.el8_6.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x" }, "product_reference": "python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-tkinter-0:3.6.8-47.el8_6.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64" }, "product_reference": "python3-tkinter-0:3.6.8-47.el8_6.4.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-0:3.6.8-47.el8_6.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64" }, "product_reference": "platform-python-0:3.6.8-47.el8_6.4.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-0:3.6.8-47.el8_6.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686" }, "product_reference": "platform-python-0:3.6.8-47.el8_6.4.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-0:3.6.8-47.el8_6.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le" }, "product_reference": "platform-python-0:3.6.8-47.el8_6.4.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-0:3.6.8-47.el8_6.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x" }, "product_reference": "platform-python-0:3.6.8-47.el8_6.4.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-0:3.6.8-47.el8_6.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64" }, "product_reference": "platform-python-0:3.6.8-47.el8_6.4.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-debug-0:3.6.8-47.el8_6.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64" }, "product_reference": "platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-debug-0:3.6.8-47.el8_6.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686" }, "product_reference": "platform-python-debug-0:3.6.8-47.el8_6.4.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le" }, "product_reference": "platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-debug-0:3.6.8-47.el8_6.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x" }, "product_reference": "platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-debug-0:3.6.8-47.el8_6.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64" }, "product_reference": "platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-devel-0:3.6.8-47.el8_6.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64" }, "product_reference": "platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-devel-0:3.6.8-47.el8_6.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686" }, "product_reference": "platform-python-devel-0:3.6.8-47.el8_6.4.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le" }, "product_reference": "platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-devel-0:3.6.8-47.el8_6.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x" }, "product_reference": "platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-devel-0:3.6.8-47.el8_6.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64" }, "product_reference": "platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-0:3.6.8-47.el8_6.4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src" }, "product_reference": "python3-0:3.6.8-47.el8_6.4.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64" }, "product_reference": "python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debuginfo-0:3.6.8-47.el8_6.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686" }, "product_reference": "python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le" }, "product_reference": "python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debuginfo-0:3.6.8-47.el8_6.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x" }, "product_reference": "python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64" }, "product_reference": "python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debugsource-0:3.6.8-47.el8_6.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64" }, "product_reference": "python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debugsource-0:3.6.8-47.el8_6.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686" }, "product_reference": "python3-debugsource-0:3.6.8-47.el8_6.4.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le" }, "product_reference": "python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debugsource-0:3.6.8-47.el8_6.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x" }, "product_reference": "python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debugsource-0:3.6.8-47.el8_6.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64" }, "product_reference": "python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-idle-0:3.6.8-47.el8_6.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64" }, "product_reference": "python3-idle-0:3.6.8-47.el8_6.4.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-idle-0:3.6.8-47.el8_6.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686" }, "product_reference": "python3-idle-0:3.6.8-47.el8_6.4.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-idle-0:3.6.8-47.el8_6.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le" }, "product_reference": "python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-idle-0:3.6.8-47.el8_6.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x" }, "product_reference": "python3-idle-0:3.6.8-47.el8_6.4.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-idle-0:3.6.8-47.el8_6.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64" }, "product_reference": "python3-idle-0:3.6.8-47.el8_6.4.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libs-0:3.6.8-47.el8_6.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64" }, "product_reference": "python3-libs-0:3.6.8-47.el8_6.4.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libs-0:3.6.8-47.el8_6.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686" }, "product_reference": "python3-libs-0:3.6.8-47.el8_6.4.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libs-0:3.6.8-47.el8_6.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le" }, "product_reference": "python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libs-0:3.6.8-47.el8_6.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x" }, "product_reference": "python3-libs-0:3.6.8-47.el8_6.4.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libs-0:3.6.8-47.el8_6.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64" }, "product_reference": "python3-libs-0:3.6.8-47.el8_6.4.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-test-0:3.6.8-47.el8_6.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64" }, "product_reference": "python3-test-0:3.6.8-47.el8_6.4.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-test-0:3.6.8-47.el8_6.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686" }, "product_reference": "python3-test-0:3.6.8-47.el8_6.4.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-test-0:3.6.8-47.el8_6.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le" }, "product_reference": "python3-test-0:3.6.8-47.el8_6.4.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-test-0:3.6.8-47.el8_6.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x" }, "product_reference": "python3-test-0:3.6.8-47.el8_6.4.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-test-0:3.6.8-47.el8_6.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64" }, "product_reference": "python3-test-0:3.6.8-47.el8_6.4.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-tkinter-0:3.6.8-47.el8_6.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64" }, "product_reference": "python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-tkinter-0:3.6.8-47.el8_6.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686" }, "product_reference": "python3-tkinter-0:3.6.8-47.el8_6.4.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le" }, "product_reference": "python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-tkinter-0:3.6.8-47.el8_6.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x" }, "product_reference": "python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-tkinter-0:3.6.8-47.el8_6.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64" }, "product_reference": "python3-tkinter-0:3.6.8-47.el8_6.4.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-4559", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2007-08-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "263261" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Python tarfile module. Extracting a crafted TAR archive with the tarfile.extract or tarfile.extractall functions could lead to a directory traversal vulnerability, resulting in overwrite of arbitrary files.", "title": "Vulnerability description" }, { "category": "summary", "text": "python: tarfile module directory traversal", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Product Security has rated this issue as having a Moderate security impact, a future update may address this flaw. More information regarding issue severity can be found here: https://access.redhat.com/security/updates/classification.\n\nVersions of `python36:3.6/python36` as shipped with Red Hat Enterprise Linux 8 are marked as \u0027Not affected\u0027 as they just provide \"symlinks\" to the main `python3` component, which provides the actual interpreter of the Python programming language.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4559" }, { "category": "external", "summary": "RHBZ#263261", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=263261" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4559", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4559" } ], "release_date": "2007-08-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-01-25T08:03:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0430" }, { "category": "workaround", "details": "Do not extract archives from untrusted sources with the Python tarfile module. Users of the module should add sanity checks when calling the tarfile.extract or tarfile.extractall functions.", "product_ids": [ "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "python: tarfile module directory traversal" }, { "cve": "CVE-2020-10735", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-05-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1834423" } ], "notes": [ { "category": "description", "text": "A flaw was found in python. In algorithms with quadratic time complexity using non-binary bases, when using int(\"text\"), a system could take 50ms to parse an int string with 100,000 digits and 5s for 1,000,000 digits (float, decimal, int.from_bytes(), and int() for binary bases 2, 4, 8, 16, and 32 are not affected). The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "python: int() type in PyLong_FromString() does not limit amount of digits converting text to int leading to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Versions of `python36:3.6/python36` as shipped with Red Hat Enterprise Linux 8 are marked as \u0027Not affected\u0027 as they just provide \"symlinks\" to the main `python3` component, which provides the actual interpreter of the Python programming language.\n\nPython 2 has been declared end of life and no patches will be made available for it.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10735" }, { "category": "external", "summary": "RHBZ#1834423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1834423" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10735", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10735" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10735", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10735" } ], "release_date": "2022-09-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-01-25T08:03:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0430" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "python: int() type in PyLong_FromString() does not limit amount of digits converting text to int leading to DoS" }, { "cve": "CVE-2022-45061", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-11-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2144072" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered in Python. A quadratic algorithm exists when processing inputs to the IDNA (RFC 3490) decoder, such that a crafted unreasonably long name being presented to the decoder could lead to a CPU denial of service. Hostnames are often supplied by remote servers that could be controlled by a malicious actor, which could trigger excessive CPU consumption on the client attempting to make use of an attacker-supplied hostname.", "title": "Vulnerability description" }, { "category": "summary", "text": "python: CPU denial of service via inefficient IDNA decoder", "title": "Vulnerability summary" }, { "category": "other", "text": "Versions of `python36:3.6/python36` as shipped with Red Hat Enterprise Linux 8 are marked as \u0027Not affected\u0027 as they just provide \"symlinks\" to the main `python3` component, which provides the actual interpreter of the Python programming language.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-45061" }, { "category": "external", "summary": "RHBZ#2144072", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144072" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-45061", "url": "https://www.cve.org/CVERecord?id=CVE-2022-45061" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-45061", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-45061" }, { "category": "external", "summary": "https://github.com/python/cpython/issues/98433", "url": "https://github.com/python/cpython/issues/98433" }, { "category": "external", "summary": "https://python-security.readthedocs.io/vuln/slow-idna-large-strings.html", "url": "https://python-security.readthedocs.io/vuln/slow-idna-large-strings.html" } ], "release_date": "2022-11-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-01-25T08:03:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0430" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "python: CPU denial of service via inefficient IDNA decoder" }, { "cve": "CVE-2022-48560", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-11-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2249755" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in Python via the heappushpop function in the heapq module. This flaw allows an attacker to submit a specially crafted request, causing a service disruption that leads to a denial of service attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "python: use after free in heappushpop() of heapq module", "title": "Vulnerability summary" }, { "category": "other", "text": "Versions of python36:3.6/python36 as shipped with Red Hat Enterprise Linux 8 are marked as \u0027Not affected\u0027 as they just provide \"symlinks\" to the main python3 component, which provides the actual interpreter of the Python programming language.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-48560" }, { "category": "external", "summary": "RHBZ#2249755", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2249755" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-48560", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48560" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48560", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48560" }, { "category": "external", "summary": "https://bugs.python.org/issue39421", "url": "https://bugs.python.org/issue39421" }, { "category": "external", "summary": "https://github.com/python/cpython/issues/83602", "url": "https://github.com/python/cpython/issues/83602" } ], "release_date": "2023-08-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-01-25T08:03:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0430" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "python: use after free in heappushpop() of heapq module" }, { "cve": "CVE-2022-48564", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-11-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2249750" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Python core plistlib library within the read_ints() function in the plistlib.py file. In malformed input, the implementation can be manipulated to create an argument for struct.unpack(). This issue can lead to excessive CPU and memory consumption, resulting in a MemError, as it constructs the \u0027format\u0027 argument for unpack(). This flaw allows an attacker to employ a binary plist input, potentially executing a denial of service (DoS) attack by exhausting CPU and RAM resources.", "title": "Vulnerability description" }, { "category": "summary", "text": "python: DoS when processing malformed Apple Property List files in binary format", "title": "Vulnerability summary" }, { "category": "other", "text": "Versions of python36:3.6/python36 as shipped with Red Hat Enterprise Linux 8 are marked as \u0027Not affected\u0027 as they just provide \"symlinks\" to the main python3 component, which provides the actual interpreter of the Python programming language.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-48564" }, { "category": "external", "summary": "RHBZ#2249750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2249750" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-48564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48564" }, { "category": "external", "summary": "https://bugs.python.org/issue42103", "url": "https://bugs.python.org/issue42103" }, { "category": "external", "summary": "https://github.com/python/cpython/issues/86269", "url": "https://github.com/python/cpython/issues/86269" } ], "release_date": "2023-08-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-01-25T08:03:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0430" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "python: DoS when processing malformed Apple Property List files in binary format" }, { "cve": "CVE-2023-27043", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-05-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2196183" } ], "notes": [ { "category": "description", "text": "The email module of Python through 3.11.3 incorrectly parses e-mail addresses that contain a special character. The wrong portion of an RFC2822 header is identified as the value of the addr-spec. In some applications, an attacker can bypass a protection mechanism in which application access is granted only after verifying receipt of e-mail to a specific domain (e.g., only @company.example.com addresses may be used for signup). This occurs in email/_parseaddr.py in recent versions of Python.", "title": "Vulnerability description" }, { "category": "summary", "text": "python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple", "title": "Vulnerability summary" }, { "category": "other", "text": "Versions of python36:3.6/python36 as shipped with Red Hat Enterprise Linux 8 are marked as \u0027Not affected\u0027 as they just provide \"symlinks\" to the main python3 component, which provides the actual interpreter of the Python programming language.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-27043" }, { "category": "external", "summary": "RHBZ#2196183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196183" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-27043", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27043" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-27043", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-27043" }, { "category": "external", "summary": "https://access.redhat.com/articles/7051467", "url": "https://access.redhat.com/articles/7051467" } ], "release_date": "2023-04-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-01-25T08:03:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0430" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-debug-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:platform-python-devel-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-0:3.6.8-47.el8_6.4.src", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-debuginfo-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-debugsource-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-idle-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-libs-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-test-0:3.6.8-47.el8_6.4.x86_64", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.aarch64", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.i686", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.s390x", "BaseOS-8.6.0.Z.EUS:python3-tkinter-0:3.6.8-47.el8_6.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple" } ] }
rhsa-2024:0114
Vulnerability from csaf_redhat
Published
2024-01-10 12:12
Modified
2025-08-03 13:17
Summary
Red Hat Security Advisory: python3 security update
Notes
Topic
An update for python3 is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
Security Fix(es):
* python: use after free in heappushpop() of heapq module (CVE-2022-48560)
* python: DoS when processing malformed Apple Property List files in binary format (CVE-2022-48564)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for python3 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.\n\nSecurity Fix(es):\n\n* python: use after free in heappushpop() of heapq module (CVE-2022-48560)\n\n* python: DoS when processing malformed Apple Property List files in binary format (CVE-2022-48564)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:0114", "url": "https://access.redhat.com/errata/RHSA-2024:0114" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2249750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2249750" }, { "category": "external", "summary": "2249755", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2249755" }, { "category": "external", "summary": "RHEL-19251", "url": "https://issues.redhat.com/browse/RHEL-19251" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0114.json" } ], "title": "Red Hat Security Advisory: python3 security update", "tracking": { "current_release_date": "2025-08-03T13:17:39+00:00", "generator": { "date": "2025-08-03T13:17:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2024:0114", "initial_release_date": "2024-01-10T12:12:00+00:00", "revision_history": [ { "date": "2024-01-10T12:12:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-01-10T12:12:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T13:17:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "platform-python-0:3.6.8-56.el8_9.2.i686", "product": { "name": "platform-python-0:3.6.8-56.el8_9.2.i686", "product_id": "platform-python-0:3.6.8-56.el8_9.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python@3.6.8-56.el8_9.2?arch=i686" } } }, { "category": "product_version", "name": "platform-python-debug-0:3.6.8-56.el8_9.2.i686", "product": { "name": "platform-python-debug-0:3.6.8-56.el8_9.2.i686", "product_id": "platform-python-debug-0:3.6.8-56.el8_9.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python-debug@3.6.8-56.el8_9.2?arch=i686" } } }, { "category": "product_version", "name": "platform-python-devel-0:3.6.8-56.el8_9.2.i686", "product": { "name": "platform-python-devel-0:3.6.8-56.el8_9.2.i686", "product_id": "platform-python-devel-0:3.6.8-56.el8_9.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python-devel@3.6.8-56.el8_9.2?arch=i686" } } }, { "category": "product_version", "name": "python3-idle-0:3.6.8-56.el8_9.2.i686", "product": { "name": "python3-idle-0:3.6.8-56.el8_9.2.i686", "product_id": "python3-idle-0:3.6.8-56.el8_9.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-idle@3.6.8-56.el8_9.2?arch=i686" } } }, { "category": "product_version", "name": "python3-test-0:3.6.8-56.el8_9.2.i686", "product": { "name": "python3-test-0:3.6.8-56.el8_9.2.i686", "product_id": "python3-test-0:3.6.8-56.el8_9.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-test@3.6.8-56.el8_9.2?arch=i686" } } }, { "category": "product_version", "name": "python3-tkinter-0:3.6.8-56.el8_9.2.i686", "product": { "name": "python3-tkinter-0:3.6.8-56.el8_9.2.i686", "product_id": "python3-tkinter-0:3.6.8-56.el8_9.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-tkinter@3.6.8-56.el8_9.2?arch=i686" } } }, { "category": "product_version", "name": "python3-debugsource-0:3.6.8-56.el8_9.2.i686", "product": { "name": "python3-debugsource-0:3.6.8-56.el8_9.2.i686", "product_id": "python3-debugsource-0:3.6.8-56.el8_9.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-debugsource@3.6.8-56.el8_9.2?arch=i686" } } }, { "category": "product_version", "name": "python3-debuginfo-0:3.6.8-56.el8_9.2.i686", "product": { "name": "python3-debuginfo-0:3.6.8-56.el8_9.2.i686", "product_id": "python3-debuginfo-0:3.6.8-56.el8_9.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-debuginfo@3.6.8-56.el8_9.2?arch=i686" } } }, { "category": "product_version", "name": "python3-libs-0:3.6.8-56.el8_9.2.i686", "product": { "name": "python3-libs-0:3.6.8-56.el8_9.2.i686", "product_id": "python3-libs-0:3.6.8-56.el8_9.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libs@3.6.8-56.el8_9.2?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "platform-python-debug-0:3.6.8-56.el8_9.2.x86_64", "product": { "name": "platform-python-debug-0:3.6.8-56.el8_9.2.x86_64", "product_id": "platform-python-debug-0:3.6.8-56.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python-debug@3.6.8-56.el8_9.2?arch=x86_64" } } }, { "category": "product_version", "name": "platform-python-devel-0:3.6.8-56.el8_9.2.x86_64", "product": { "name": "platform-python-devel-0:3.6.8-56.el8_9.2.x86_64", "product_id": "platform-python-devel-0:3.6.8-56.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python-devel@3.6.8-56.el8_9.2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-idle-0:3.6.8-56.el8_9.2.x86_64", "product": { "name": "python3-idle-0:3.6.8-56.el8_9.2.x86_64", "product_id": "python3-idle-0:3.6.8-56.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-idle@3.6.8-56.el8_9.2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-tkinter-0:3.6.8-56.el8_9.2.x86_64", "product": { "name": "python3-tkinter-0:3.6.8-56.el8_9.2.x86_64", "product_id": "python3-tkinter-0:3.6.8-56.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-tkinter@3.6.8-56.el8_9.2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-debugsource-0:3.6.8-56.el8_9.2.x86_64", "product": { "name": "python3-debugsource-0:3.6.8-56.el8_9.2.x86_64", "product_id": "python3-debugsource-0:3.6.8-56.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-debugsource@3.6.8-56.el8_9.2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-debuginfo-0:3.6.8-56.el8_9.2.x86_64", "product": { "name": "python3-debuginfo-0:3.6.8-56.el8_9.2.x86_64", "product_id": "python3-debuginfo-0:3.6.8-56.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-debuginfo@3.6.8-56.el8_9.2?arch=x86_64" } } }, { "category": "product_version", "name": "platform-python-0:3.6.8-56.el8_9.2.x86_64", "product": { "name": "platform-python-0:3.6.8-56.el8_9.2.x86_64", "product_id": "platform-python-0:3.6.8-56.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python@3.6.8-56.el8_9.2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-libs-0:3.6.8-56.el8_9.2.x86_64", "product": { "name": "python3-libs-0:3.6.8-56.el8_9.2.x86_64", "product_id": "python3-libs-0:3.6.8-56.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libs@3.6.8-56.el8_9.2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-test-0:3.6.8-56.el8_9.2.x86_64", "product": { "name": "python3-test-0:3.6.8-56.el8_9.2.x86_64", "product_id": "python3-test-0:3.6.8-56.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-test@3.6.8-56.el8_9.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "platform-python-debug-0:3.6.8-56.el8_9.2.aarch64", "product": { "name": "platform-python-debug-0:3.6.8-56.el8_9.2.aarch64", "product_id": "platform-python-debug-0:3.6.8-56.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python-debug@3.6.8-56.el8_9.2?arch=aarch64" } } }, { "category": "product_version", "name": "platform-python-devel-0:3.6.8-56.el8_9.2.aarch64", "product": { "name": "platform-python-devel-0:3.6.8-56.el8_9.2.aarch64", "product_id": "platform-python-devel-0:3.6.8-56.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python-devel@3.6.8-56.el8_9.2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-idle-0:3.6.8-56.el8_9.2.aarch64", "product": { "name": "python3-idle-0:3.6.8-56.el8_9.2.aarch64", "product_id": "python3-idle-0:3.6.8-56.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-idle@3.6.8-56.el8_9.2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-tkinter-0:3.6.8-56.el8_9.2.aarch64", "product": { "name": "python3-tkinter-0:3.6.8-56.el8_9.2.aarch64", "product_id": "python3-tkinter-0:3.6.8-56.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-tkinter@3.6.8-56.el8_9.2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-debugsource-0:3.6.8-56.el8_9.2.aarch64", "product": { "name": "python3-debugsource-0:3.6.8-56.el8_9.2.aarch64", "product_id": "python3-debugsource-0:3.6.8-56.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-debugsource@3.6.8-56.el8_9.2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-debuginfo-0:3.6.8-56.el8_9.2.aarch64", "product": { "name": "python3-debuginfo-0:3.6.8-56.el8_9.2.aarch64", "product_id": "python3-debuginfo-0:3.6.8-56.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-debuginfo@3.6.8-56.el8_9.2?arch=aarch64" } } }, { "category": "product_version", "name": "platform-python-0:3.6.8-56.el8_9.2.aarch64", "product": { "name": "platform-python-0:3.6.8-56.el8_9.2.aarch64", "product_id": "platform-python-0:3.6.8-56.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python@3.6.8-56.el8_9.2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-libs-0:3.6.8-56.el8_9.2.aarch64", "product": { "name": "python3-libs-0:3.6.8-56.el8_9.2.aarch64", "product_id": "python3-libs-0:3.6.8-56.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libs@3.6.8-56.el8_9.2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-test-0:3.6.8-56.el8_9.2.aarch64", "product": { "name": "python3-test-0:3.6.8-56.el8_9.2.aarch64", "product_id": "python3-test-0:3.6.8-56.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-test@3.6.8-56.el8_9.2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "platform-python-debug-0:3.6.8-56.el8_9.2.ppc64le", "product": { "name": "platform-python-debug-0:3.6.8-56.el8_9.2.ppc64le", "product_id": "platform-python-debug-0:3.6.8-56.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python-debug@3.6.8-56.el8_9.2?arch=ppc64le" } } }, { "category": "product_version", "name": "platform-python-devel-0:3.6.8-56.el8_9.2.ppc64le", "product": { "name": "platform-python-devel-0:3.6.8-56.el8_9.2.ppc64le", "product_id": "platform-python-devel-0:3.6.8-56.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python-devel@3.6.8-56.el8_9.2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-idle-0:3.6.8-56.el8_9.2.ppc64le", "product": { "name": "python3-idle-0:3.6.8-56.el8_9.2.ppc64le", "product_id": "python3-idle-0:3.6.8-56.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-idle@3.6.8-56.el8_9.2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-tkinter-0:3.6.8-56.el8_9.2.ppc64le", "product": { "name": "python3-tkinter-0:3.6.8-56.el8_9.2.ppc64le", "product_id": "python3-tkinter-0:3.6.8-56.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-tkinter@3.6.8-56.el8_9.2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-debugsource-0:3.6.8-56.el8_9.2.ppc64le", "product": { "name": "python3-debugsource-0:3.6.8-56.el8_9.2.ppc64le", "product_id": "python3-debugsource-0:3.6.8-56.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-debugsource@3.6.8-56.el8_9.2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-debuginfo-0:3.6.8-56.el8_9.2.ppc64le", "product": { "name": "python3-debuginfo-0:3.6.8-56.el8_9.2.ppc64le", "product_id": "python3-debuginfo-0:3.6.8-56.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-debuginfo@3.6.8-56.el8_9.2?arch=ppc64le" } } }, { "category": "product_version", "name": "platform-python-0:3.6.8-56.el8_9.2.ppc64le", "product": { "name": "platform-python-0:3.6.8-56.el8_9.2.ppc64le", "product_id": "platform-python-0:3.6.8-56.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python@3.6.8-56.el8_9.2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-libs-0:3.6.8-56.el8_9.2.ppc64le", "product": { "name": "python3-libs-0:3.6.8-56.el8_9.2.ppc64le", "product_id": "python3-libs-0:3.6.8-56.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libs@3.6.8-56.el8_9.2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-test-0:3.6.8-56.el8_9.2.ppc64le", "product": { "name": "python3-test-0:3.6.8-56.el8_9.2.ppc64le", "product_id": "python3-test-0:3.6.8-56.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-test@3.6.8-56.el8_9.2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "platform-python-debug-0:3.6.8-56.el8_9.2.s390x", "product": { "name": "platform-python-debug-0:3.6.8-56.el8_9.2.s390x", "product_id": "platform-python-debug-0:3.6.8-56.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python-debug@3.6.8-56.el8_9.2?arch=s390x" } } }, { "category": "product_version", "name": "platform-python-devel-0:3.6.8-56.el8_9.2.s390x", "product": { "name": "platform-python-devel-0:3.6.8-56.el8_9.2.s390x", "product_id": "platform-python-devel-0:3.6.8-56.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python-devel@3.6.8-56.el8_9.2?arch=s390x" } } }, { "category": "product_version", "name": "python3-idle-0:3.6.8-56.el8_9.2.s390x", "product": { "name": "python3-idle-0:3.6.8-56.el8_9.2.s390x", "product_id": "python3-idle-0:3.6.8-56.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-idle@3.6.8-56.el8_9.2?arch=s390x" } } }, { "category": "product_version", "name": "python3-tkinter-0:3.6.8-56.el8_9.2.s390x", "product": { "name": "python3-tkinter-0:3.6.8-56.el8_9.2.s390x", "product_id": "python3-tkinter-0:3.6.8-56.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-tkinter@3.6.8-56.el8_9.2?arch=s390x" } } }, { "category": "product_version", "name": "python3-debugsource-0:3.6.8-56.el8_9.2.s390x", "product": { "name": "python3-debugsource-0:3.6.8-56.el8_9.2.s390x", "product_id": "python3-debugsource-0:3.6.8-56.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-debugsource@3.6.8-56.el8_9.2?arch=s390x" } } }, { "category": "product_version", "name": "python3-debuginfo-0:3.6.8-56.el8_9.2.s390x", "product": { "name": "python3-debuginfo-0:3.6.8-56.el8_9.2.s390x", "product_id": "python3-debuginfo-0:3.6.8-56.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-debuginfo@3.6.8-56.el8_9.2?arch=s390x" } } }, { "category": "product_version", "name": "platform-python-0:3.6.8-56.el8_9.2.s390x", "product": { "name": "platform-python-0:3.6.8-56.el8_9.2.s390x", "product_id": "platform-python-0:3.6.8-56.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python@3.6.8-56.el8_9.2?arch=s390x" } } }, { "category": "product_version", "name": "python3-libs-0:3.6.8-56.el8_9.2.s390x", "product": { "name": "python3-libs-0:3.6.8-56.el8_9.2.s390x", "product_id": "python3-libs-0:3.6.8-56.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libs@3.6.8-56.el8_9.2?arch=s390x" } } }, { "category": "product_version", "name": "python3-test-0:3.6.8-56.el8_9.2.s390x", "product": { "name": "python3-test-0:3.6.8-56.el8_9.2.s390x", "product_id": "python3-test-0:3.6.8-56.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-test@3.6.8-56.el8_9.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python3-0:3.6.8-56.el8_9.2.src", "product": { "name": "python3-0:3.6.8-56.el8_9.2.src", "product_id": "python3-0:3.6.8-56.el8_9.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3@3.6.8-56.el8_9.2?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "platform-python-0:3.6.8-56.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.aarch64" }, "product_reference": "platform-python-0:3.6.8-56.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-0:3.6.8-56.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.i686" }, "product_reference": "platform-python-0:3.6.8-56.el8_9.2.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-0:3.6.8-56.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.ppc64le" }, "product_reference": "platform-python-0:3.6.8-56.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-0:3.6.8-56.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.s390x" }, "product_reference": "platform-python-0:3.6.8-56.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-0:3.6.8-56.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.x86_64" }, "product_reference": "platform-python-0:3.6.8-56.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-debug-0:3.6.8-56.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.aarch64" }, "product_reference": "platform-python-debug-0:3.6.8-56.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-debug-0:3.6.8-56.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.i686" }, "product_reference": "platform-python-debug-0:3.6.8-56.el8_9.2.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-debug-0:3.6.8-56.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.ppc64le" }, "product_reference": "platform-python-debug-0:3.6.8-56.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-debug-0:3.6.8-56.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.s390x" }, "product_reference": "platform-python-debug-0:3.6.8-56.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-debug-0:3.6.8-56.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.x86_64" }, "product_reference": "platform-python-debug-0:3.6.8-56.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-devel-0:3.6.8-56.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.aarch64" }, "product_reference": "platform-python-devel-0:3.6.8-56.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-devel-0:3.6.8-56.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.i686" }, "product_reference": "platform-python-devel-0:3.6.8-56.el8_9.2.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-devel-0:3.6.8-56.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.ppc64le" }, "product_reference": "platform-python-devel-0:3.6.8-56.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-devel-0:3.6.8-56.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.s390x" }, "product_reference": "platform-python-devel-0:3.6.8-56.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-devel-0:3.6.8-56.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.x86_64" }, "product_reference": "platform-python-devel-0:3.6.8-56.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-0:3.6.8-56.el8_9.2.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:python3-0:3.6.8-56.el8_9.2.src" }, "product_reference": "python3-0:3.6.8-56.el8_9.2.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debuginfo-0:3.6.8-56.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.aarch64" }, "product_reference": "python3-debuginfo-0:3.6.8-56.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debuginfo-0:3.6.8-56.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.i686" }, "product_reference": "python3-debuginfo-0:3.6.8-56.el8_9.2.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debuginfo-0:3.6.8-56.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.ppc64le" }, "product_reference": "python3-debuginfo-0:3.6.8-56.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debuginfo-0:3.6.8-56.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.s390x" }, "product_reference": "python3-debuginfo-0:3.6.8-56.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debuginfo-0:3.6.8-56.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.x86_64" }, "product_reference": "python3-debuginfo-0:3.6.8-56.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debugsource-0:3.6.8-56.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.aarch64" }, "product_reference": "python3-debugsource-0:3.6.8-56.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debugsource-0:3.6.8-56.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.i686" }, "product_reference": "python3-debugsource-0:3.6.8-56.el8_9.2.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debugsource-0:3.6.8-56.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.ppc64le" }, "product_reference": "python3-debugsource-0:3.6.8-56.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debugsource-0:3.6.8-56.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.s390x" }, "product_reference": "python3-debugsource-0:3.6.8-56.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debugsource-0:3.6.8-56.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.x86_64" }, "product_reference": "python3-debugsource-0:3.6.8-56.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-idle-0:3.6.8-56.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.aarch64" }, "product_reference": "python3-idle-0:3.6.8-56.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-idle-0:3.6.8-56.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.i686" }, "product_reference": "python3-idle-0:3.6.8-56.el8_9.2.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-idle-0:3.6.8-56.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.ppc64le" }, "product_reference": "python3-idle-0:3.6.8-56.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-idle-0:3.6.8-56.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.s390x" }, "product_reference": "python3-idle-0:3.6.8-56.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-idle-0:3.6.8-56.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.x86_64" }, "product_reference": "python3-idle-0:3.6.8-56.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libs-0:3.6.8-56.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.aarch64" }, "product_reference": "python3-libs-0:3.6.8-56.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libs-0:3.6.8-56.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.i686" }, "product_reference": "python3-libs-0:3.6.8-56.el8_9.2.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libs-0:3.6.8-56.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.ppc64le" }, "product_reference": "python3-libs-0:3.6.8-56.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libs-0:3.6.8-56.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.s390x" }, "product_reference": "python3-libs-0:3.6.8-56.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libs-0:3.6.8-56.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.x86_64" }, "product_reference": "python3-libs-0:3.6.8-56.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-test-0:3.6.8-56.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.aarch64" }, "product_reference": "python3-test-0:3.6.8-56.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-test-0:3.6.8-56.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.i686" }, "product_reference": "python3-test-0:3.6.8-56.el8_9.2.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-test-0:3.6.8-56.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.ppc64le" }, "product_reference": "python3-test-0:3.6.8-56.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-test-0:3.6.8-56.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.s390x" }, "product_reference": "python3-test-0:3.6.8-56.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-test-0:3.6.8-56.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.x86_64" }, "product_reference": "python3-test-0:3.6.8-56.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-tkinter-0:3.6.8-56.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.aarch64" }, "product_reference": "python3-tkinter-0:3.6.8-56.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-tkinter-0:3.6.8-56.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.i686" }, "product_reference": "python3-tkinter-0:3.6.8-56.el8_9.2.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-tkinter-0:3.6.8-56.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.ppc64le" }, "product_reference": "python3-tkinter-0:3.6.8-56.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-tkinter-0:3.6.8-56.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.s390x" }, "product_reference": "python3-tkinter-0:3.6.8-56.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-tkinter-0:3.6.8-56.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.x86_64" }, "product_reference": "python3-tkinter-0:3.6.8-56.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-0:3.6.8-56.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.aarch64" }, "product_reference": "platform-python-0:3.6.8-56.el8_9.2.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-0:3.6.8-56.el8_9.2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.i686" }, "product_reference": "platform-python-0:3.6.8-56.el8_9.2.i686", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-0:3.6.8-56.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.ppc64le" }, "product_reference": "platform-python-0:3.6.8-56.el8_9.2.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-0:3.6.8-56.el8_9.2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.s390x" }, "product_reference": "platform-python-0:3.6.8-56.el8_9.2.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-0:3.6.8-56.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.x86_64" }, "product_reference": "platform-python-0:3.6.8-56.el8_9.2.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-debug-0:3.6.8-56.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.aarch64" }, "product_reference": "platform-python-debug-0:3.6.8-56.el8_9.2.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-debug-0:3.6.8-56.el8_9.2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.i686" }, "product_reference": "platform-python-debug-0:3.6.8-56.el8_9.2.i686", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-debug-0:3.6.8-56.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.ppc64le" }, "product_reference": "platform-python-debug-0:3.6.8-56.el8_9.2.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-debug-0:3.6.8-56.el8_9.2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.s390x" }, "product_reference": "platform-python-debug-0:3.6.8-56.el8_9.2.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-debug-0:3.6.8-56.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.x86_64" }, "product_reference": "platform-python-debug-0:3.6.8-56.el8_9.2.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-devel-0:3.6.8-56.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.aarch64" }, "product_reference": "platform-python-devel-0:3.6.8-56.el8_9.2.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-devel-0:3.6.8-56.el8_9.2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.i686" }, "product_reference": "platform-python-devel-0:3.6.8-56.el8_9.2.i686", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-devel-0:3.6.8-56.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.ppc64le" }, "product_reference": "platform-python-devel-0:3.6.8-56.el8_9.2.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-devel-0:3.6.8-56.el8_9.2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.s390x" }, "product_reference": "platform-python-devel-0:3.6.8-56.el8_9.2.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-devel-0:3.6.8-56.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.x86_64" }, "product_reference": "platform-python-devel-0:3.6.8-56.el8_9.2.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-0:3.6.8-56.el8_9.2.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:python3-0:3.6.8-56.el8_9.2.src" }, "product_reference": "python3-0:3.6.8-56.el8_9.2.src", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debuginfo-0:3.6.8-56.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.aarch64" }, "product_reference": "python3-debuginfo-0:3.6.8-56.el8_9.2.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debuginfo-0:3.6.8-56.el8_9.2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.i686" }, "product_reference": "python3-debuginfo-0:3.6.8-56.el8_9.2.i686", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debuginfo-0:3.6.8-56.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.ppc64le" }, "product_reference": "python3-debuginfo-0:3.6.8-56.el8_9.2.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debuginfo-0:3.6.8-56.el8_9.2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.s390x" }, "product_reference": "python3-debuginfo-0:3.6.8-56.el8_9.2.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debuginfo-0:3.6.8-56.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.x86_64" }, "product_reference": "python3-debuginfo-0:3.6.8-56.el8_9.2.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debugsource-0:3.6.8-56.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.aarch64" }, "product_reference": "python3-debugsource-0:3.6.8-56.el8_9.2.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debugsource-0:3.6.8-56.el8_9.2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.i686" }, "product_reference": "python3-debugsource-0:3.6.8-56.el8_9.2.i686", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debugsource-0:3.6.8-56.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.ppc64le" }, "product_reference": "python3-debugsource-0:3.6.8-56.el8_9.2.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debugsource-0:3.6.8-56.el8_9.2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.s390x" }, "product_reference": "python3-debugsource-0:3.6.8-56.el8_9.2.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-debugsource-0:3.6.8-56.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.x86_64" }, "product_reference": "python3-debugsource-0:3.6.8-56.el8_9.2.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-idle-0:3.6.8-56.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.aarch64" }, "product_reference": "python3-idle-0:3.6.8-56.el8_9.2.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-idle-0:3.6.8-56.el8_9.2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.i686" }, "product_reference": "python3-idle-0:3.6.8-56.el8_9.2.i686", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-idle-0:3.6.8-56.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.ppc64le" }, "product_reference": "python3-idle-0:3.6.8-56.el8_9.2.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-idle-0:3.6.8-56.el8_9.2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.s390x" }, "product_reference": "python3-idle-0:3.6.8-56.el8_9.2.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-idle-0:3.6.8-56.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.x86_64" }, "product_reference": "python3-idle-0:3.6.8-56.el8_9.2.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libs-0:3.6.8-56.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.aarch64" }, "product_reference": "python3-libs-0:3.6.8-56.el8_9.2.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libs-0:3.6.8-56.el8_9.2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.i686" }, "product_reference": "python3-libs-0:3.6.8-56.el8_9.2.i686", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libs-0:3.6.8-56.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.ppc64le" }, "product_reference": "python3-libs-0:3.6.8-56.el8_9.2.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libs-0:3.6.8-56.el8_9.2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.s390x" }, "product_reference": "python3-libs-0:3.6.8-56.el8_9.2.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libs-0:3.6.8-56.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.x86_64" }, "product_reference": "python3-libs-0:3.6.8-56.el8_9.2.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-test-0:3.6.8-56.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.aarch64" }, "product_reference": "python3-test-0:3.6.8-56.el8_9.2.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-test-0:3.6.8-56.el8_9.2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.i686" }, "product_reference": "python3-test-0:3.6.8-56.el8_9.2.i686", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-test-0:3.6.8-56.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.ppc64le" }, "product_reference": "python3-test-0:3.6.8-56.el8_9.2.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-test-0:3.6.8-56.el8_9.2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.s390x" }, "product_reference": "python3-test-0:3.6.8-56.el8_9.2.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-test-0:3.6.8-56.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.x86_64" }, "product_reference": "python3-test-0:3.6.8-56.el8_9.2.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-tkinter-0:3.6.8-56.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.aarch64" }, "product_reference": "python3-tkinter-0:3.6.8-56.el8_9.2.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-tkinter-0:3.6.8-56.el8_9.2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.i686" }, "product_reference": "python3-tkinter-0:3.6.8-56.el8_9.2.i686", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-tkinter-0:3.6.8-56.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.ppc64le" }, "product_reference": "python3-tkinter-0:3.6.8-56.el8_9.2.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-tkinter-0:3.6.8-56.el8_9.2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.s390x" }, "product_reference": "python3-tkinter-0:3.6.8-56.el8_9.2.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-tkinter-0:3.6.8-56.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.x86_64" }, "product_reference": "python3-tkinter-0:3.6.8-56.el8_9.2.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-48560", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-11-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2249755" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in Python via the heappushpop function in the heapq module. This flaw allows an attacker to submit a specially crafted request, causing a service disruption that leads to a denial of service attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "python: use after free in heappushpop() of heapq module", "title": "Vulnerability summary" }, { "category": "other", "text": "Versions of python36:3.6/python36 as shipped with Red Hat Enterprise Linux 8 are marked as \u0027Not affected\u0027 as they just provide \"symlinks\" to the main python3 component, which provides the actual interpreter of the Python programming language.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-0:3.6.8-56.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-0:3.6.8-56.el8_9.2.src", "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-48560" }, { "category": "external", "summary": "RHBZ#2249755", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2249755" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-48560", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48560" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48560", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48560" }, { "category": "external", "summary": "https://bugs.python.org/issue39421", "url": "https://bugs.python.org/issue39421" }, { "category": "external", "summary": "https://github.com/python/cpython/issues/83602", "url": "https://github.com/python/cpython/issues/83602" } ], "release_date": "2023-08-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-01-10T12:12:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-0:3.6.8-56.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-0:3.6.8-56.el8_9.2.src", "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0114" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-0:3.6.8-56.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-0:3.6.8-56.el8_9.2.src", "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-0:3.6.8-56.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-0:3.6.8-56.el8_9.2.src", "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "python: use after free in heappushpop() of heapq module" }, { "cve": "CVE-2022-48564", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-11-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2249750" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Python core plistlib library within the read_ints() function in the plistlib.py file. In malformed input, the implementation can be manipulated to create an argument for struct.unpack(). This issue can lead to excessive CPU and memory consumption, resulting in a MemError, as it constructs the \u0027format\u0027 argument for unpack(). This flaw allows an attacker to employ a binary plist input, potentially executing a denial of service (DoS) attack by exhausting CPU and RAM resources.", "title": "Vulnerability description" }, { "category": "summary", "text": "python: DoS when processing malformed Apple Property List files in binary format", "title": "Vulnerability summary" }, { "category": "other", "text": "Versions of python36:3.6/python36 as shipped with Red Hat Enterprise Linux 8 are marked as \u0027Not affected\u0027 as they just provide \"symlinks\" to the main python3 component, which provides the actual interpreter of the Python programming language.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-0:3.6.8-56.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-0:3.6.8-56.el8_9.2.src", "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-48564" }, { "category": "external", "summary": "RHBZ#2249750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2249750" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-48564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48564" }, { "category": "external", "summary": "https://bugs.python.org/issue42103", "url": "https://bugs.python.org/issue42103" }, { "category": "external", "summary": "https://github.com/python/cpython/issues/86269", "url": "https://github.com/python/cpython/issues/86269" } ], "release_date": "2023-08-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-01-10T12:12:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-0:3.6.8-56.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-0:3.6.8-56.el8_9.2.src", "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0114" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-0:3.6.8-56.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-0:3.6.8-56.el8_9.2.src", "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-0:3.6.8-56.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:platform-python-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:platform-python-debug-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:platform-python-devel-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-0:3.6.8-56.el8_9.2.src", "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-debuginfo-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-debugsource-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-idle-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-libs-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-test-0:3.6.8-56.el8_9.2.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.aarch64", "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.i686", "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.ppc64le", "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.s390x", "BaseOS-8.9.0.Z.MAIN:python3-tkinter-0:3.6.8-56.el8_9.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "python: DoS when processing malformed Apple Property List files in binary format" } ] }
fkie_cve-2022-48564
Vulnerability from fkie_nvd
Published
2023-08-22 19:16
Modified
2024-11-21 07:33
Severity ?
Summary
read_ints in plistlib.py in Python through 3.9.1 is vulnerable to a potential DoS attack via CPU and RAM exhaustion when processing malformed Apple Property List files in binary format.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://bugs.python.org/issue42103 | Exploit, Issue Tracking, Patch, Vendor Advisory | |
cve@mitre.org | https://lists.debian.org/debian-lts-announce/2023/10/msg00017.html | Mailing List, Third Party Advisory, VDB Entry | |
cve@mitre.org | https://security.netapp.com/advisory/ntap-20230929-0009/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugs.python.org/issue42103 | Exploit, Issue Tracking, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2023/10/msg00017.html | Mailing List, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.netapp.com/advisory/ntap-20230929-0009/ | Third Party Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", "matchCriteriaId": "BB8842D9-B554-4B83-9E2E-0FAF292E448A", "versionEndExcluding": "3.6.13", "vulnerable": true }, { "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", "matchCriteriaId": "EEB52F35-D464-4C26-A253-1B96B2A4921A", "versionEndExcluding": "3.7.10", "versionStartIncluding": "3.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", "matchCriteriaId": "0B3EA658-770C-4707-814A-494492D8962F", "versionEndExcluding": "3.8.7", "versionStartIncluding": "3.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", "matchCriteriaId": "B6D7EFB7-52A8-4C10-B5F9-6F599F94CDC7", "versionEndExcluding": "3.9.1", "versionStartIncluding": "3.9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", "matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*", "matchCriteriaId": "B55E8D50-99B4-47EC-86F9-699B67D473CE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "read_ints in plistlib.py in Python through 3.9.1 is vulnerable to a potential DoS attack via CPU and RAM exhaustion when processing malformed Apple Property List files in binary format." } ], "id": "CVE-2022-48564", "lastModified": "2024-11-21T07:33:30.780", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-08-22T19:16:31.927", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://bugs.python.org/issue42103" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory", "VDB Entry" ], "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00017.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20230929-0009/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://bugs.python.org/issue42103" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory", "VDB Entry" ], "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00017.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20230929-0009/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
ghsa-p8vw-m6qq-w42v
Vulnerability from github
Published
2023-08-22 21:30
Modified
2023-12-15 18:30
Severity ?
VLAI Severity ?
Details
read_ints in plistlib.py in Python through 3.9.1 is vulnerable to a potential DoS attack via CPU and RAM exhaustion when processing malformed Apple Property List files in binary format.
{ "affected": [], "aliases": [ "CVE-2022-48564" ], "database_specific": { "cwe_ids": [ "CWE-400" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-08-22T19:16:31Z", "severity": "MODERATE" }, "details": "read_ints in plistlib.py in Python through 3.9.1 is vulnerable to a potential DoS attack via CPU and RAM exhaustion when processing malformed Apple Property List files in binary format.", "id": "GHSA-p8vw-m6qq-w42v", "modified": "2023-12-15T18:30:27Z", "published": "2023-08-22T21:30:27Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48564" }, { "type": "WEB", "url": "https://bugs.python.org/issue42103" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00017.html" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20230929-0009" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
wid-sec-w-2023-2119
Vulnerability from csaf_certbund
Published
2023-08-22 22:00
Modified
2025-01-06 23:00
Summary
Python: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Python ist eine universelle, üblicherweise interpretierte, höhere Programmiersprache.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Python ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen, Sicherheitsmaßnahmen zu umgehen, Dateien zu manipulieren oder vertrauliche Informationen offenzulegen.
Betroffene Betriebssysteme
- Linux
- MacOS X
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Python ist eine universelle, \u00fcblicherweise interpretierte, h\u00f6here Programmiersprache.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Python ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Dateien zu manipulieren oder vertrauliche Informationen offenzulegen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2119 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2119.json" }, { "category": "self", "summary": "WID-SEC-2023-2119 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2119" }, { "category": "external", "summary": "GitHub Security Advisory GHSA-pvw5-cvp6-cv92 vom 2023-08-22", "url": "https://github.com/advisories/GHSA-pvw5-cvp6-cv92" }, { "category": "external", "summary": "GitHub Security Advisory GHSA-p8vw-m6qq-w42v vom 2023-08-22", "url": "https://github.com/advisories/GHSA-p8vw-m6qq-w42v" }, { "category": "external", "summary": "GitHub Security Advisory GHSA-crhm-wc96-7579 vom 2023-08-22", "url": "https://github.com/advisories/GHSA-crhm-wc96-7579" }, { "category": "external", "summary": "GitHub Security Advisory GHSA-cgfh-jp5w-8cmx vom 2023-08-22", "url": "https://github.com/advisories/GHSA-cgfh-jp5w-8cmx" }, { "category": "external", "summary": "Proof of Concept (PoC) f\u00fcr CVE-2022-48560", "url": "https://bugs.python.org/issue39421" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6354-1 vom 2023-09-07", "url": "https://ubuntu.com/security/notices/USN-6354-1" }, { "category": "external", "summary": "Debian Security Advisory DLA-3575 vom 2023-09-20", "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00022.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6394-1 vom 2023-09-21", "url": "https://ubuntu.com/security/notices/USN-6394-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6400-1 vom 2023-09-27", "url": "https://ubuntu.com/security/notices/USN-6400-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:4001-1 vom 2023-10-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016561.html" }, { "category": "external", "summary": "NetApp Security Advisory NTAP-20231006-0007 vom 2023-10-06", "url": "https://security.netapp.com/advisory/ntap-20231006-0007/" }, { "category": "external", "summary": "NetApp Security Advisory NTAP-20231006-0013 vom 2023-10-06", "url": "https://security.netapp.com/advisory/ntap-20231006-0013/" }, { "category": "external", "summary": "Debian Security Advisory DLA-3614 vom 2023-10-11", "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00017.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-DE99CDB793 vom 2023-10-12", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-de99cdb793" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-EA38857CC3 vom 2023-10-12", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-ea38857cc3" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-348A0DBCF3 vom 2023-10-12", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-348a0dbcf3" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-E47078AF3E vom 2023-10-12", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-e47078af3e" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6394-2 vom 2023-10-17", "url": "https://ubuntu.com/security/notices/USN-6394-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:4220-1 vom 2023-10-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016861.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-2317 vom 2023-10-27", "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2317.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2023-2330 vom 2023-11-02", "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2330.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-1880 vom 2023-11-03", "url": "https://alas.aws.amazon.com/ALAS-2023-1880.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6513-1 vom 2023-11-23", "url": "https://ubuntu.com/security/notices/USN-6513-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6513-2 vom 2023-11-27", "url": "https://ubuntu.com/security/notices/USN-6513-2" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-35FB07D135 vom 2023-11-29", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-35fb07d135" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-34A3A5ADBA vom 2023-11-29", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-34a3a5adba" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-7BAD83A2E2 vom 2023-11-29", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-7bad83a2e2" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-9954DAE554 vom 2023-11-29", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-9954dae554" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-2400 vom 2024-01-10", "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2400.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-0114 vom 2024-01-11", "url": "http://linux.oracle.com/errata/ELSA-2024-0114.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0114 vom 2024-01-10", "url": "https://access.redhat.com/errata/RHSA-2024:0114" }, { "category": "external", "summary": "RedHat Security Advisory", "url": "https://access.redhat.com/errata/RHSA-2024:0430" }, { "category": "external", "summary": "DELL Security Update", "url": "https://www.dell.com/support/kbdoc/de-de/000221476/dsa-2024-058-security-update-for-dell-networker-vproxy-multiple-components-vulnerabilities" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0586 vom 2024-01-30", "url": "https://access.redhat.com/errata/RHSA-2024:0586" }, { "category": "external", "summary": "IBM Security Bulletin 7114471 vom 2024-02-02", "url": "https://www.ibm.com/support/pages/node/7114471" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0464-1 vom 2024-02-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017915.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0901-1 vom 2024-03-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018166.html" }, { "category": "external", "summary": "IBM Security Bulletin 7145367 vom 2024-03-27", "url": "https://www.ibm.com/support/pages/node/7145367" }, { "category": "external", "summary": "IBM Security Bulletin 7148094 vom 2024-04-11", "url": "https://www.ibm.com/support/pages/node/7148094" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-198 vom 2024-05-08", "url": "https://www.dell.com/support/kbdoc/000224827/dsa-2024-=" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1667-1 vom 2024-05-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018539.html" }, { "category": "external", "summary": "F5 Security Advisory K000139691 vom 2024-05-20", "url": "https://my.f5.com/manage/s/article/K000139691" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2987 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:2987" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-2987 vom 2024-05-28", "url": "https://linux.oracle.com/errata/ELSA-2024-2987.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1847-1 vom 2024-05-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018627.html" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-022 vom 2024-07-03", "url": "https://www.dell.com/support/kbdoc/de-de/000226633/dsa-2024-022-security-update-for-dell-networker-vproxy-multiple-component-vulnerabilities" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6891-1 vom 2024-07-11", "url": "https://ubuntu.com/security/notices/USN-6891-1" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-348 vom 2024-08-06", "url": "https://www.dell.com/support/kbdoc/de-de/000227573/dsa-2024-348-security-update-for-dell-avamar-dell-networker-virtual-edition-nve-and-dell-powerprotect-dp-series-appliance-dell-integrated-data-protection-appliance-idpa-security-update-for-multiple-vulnerabilities" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1862-1 vom 2024-08-19", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/3YSE4IOP4ISWHX3ARM75WVNBEW5HPEM3/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7180-1 vom 2025-01-06", "url": "https://ubuntu.com/security/notices/USN-7180-1" } ], "source_lang": "en-US", "title": "Python: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-01-06T23:00:00.000+00:00", "generator": { "date": "2025-01-07T09:19:14.066+00:00", "engine": { "name": "BSI-WID", "version": "1.3.10" } }, "id": "WID-SEC-W-2023-2119", "initial_release_date": "2023-08-22T22:00:00.000+00:00", "revision_history": [ { "date": "2023-08-22T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-09-07T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-09-20T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-09-21T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-09-27T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-10-08T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE und NetApp aufgenommen" }, { "date": "2023-10-11T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-10-17T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-10-26T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE und Amazon aufgenommen" }, { "date": "2023-11-02T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-11-05T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-11-23T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-11-27T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-11-29T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-01-09T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-01-10T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen" }, { "date": "2024-01-24T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-01-28T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Dell aufgenommen" }, { "date": "2024-01-30T23:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-02-04T23:00:00.000+00:00", "number": "20", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-02-14T23:00:00.000+00:00", "number": "21", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-03-14T23:00:00.000+00:00", "number": "22", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-03-27T23:00:00.000+00:00", "number": "23", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-04-11T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-05-07T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Dell aufgenommen" }, { "date": "2024-05-15T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-05-20T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von F5 aufgenommen" }, { "date": "2024-05-21T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-28T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-05-30T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-07-02T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Dell aufgenommen" }, { "date": "2024-07-11T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-08-05T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Dell aufgenommen" }, { "date": "2024-08-19T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-01-06T23:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Ubuntu aufgenommen" } ], "status": "final", "version": "35" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Dell NetWorker", "product": { "name": "Dell NetWorker", "product_id": "T024663", "product_identification_helper": { "cpe": "cpe:/a:dell:networker:-" } } }, { "category": "product_version_range", "name": "vProxy\u003c19.9.0.4", "product": { "name": "Dell NetWorker vProxy\u003c19.9.0.4", "product_id": "T032377" } }, { "category": "product_version", "name": "vProxy19.9.0.4", "product": { "name": "Dell NetWorker vProxy19.9.0.4", "product_id": "T032377-fixed", "product_identification_helper": { "cpe": "cpe:/a:dell:networker:vproxy_19.9.0.4" } } }, { "category": "product_version_range", "name": "vProxy\u003c19.10", "product": { "name": "Dell NetWorker vProxy\u003c19.10", "product_id": "T032378" } }, { "category": "product_version", "name": "vProxy19.10", "product": { "name": "Dell NetWorker vProxy19.10", "product_id": "T032378-fixed", "product_identification_helper": { "cpe": "cpe:/a:dell:networker:vproxy_19.10" } } }, { "category": "product_version", "name": "virtual", "product": { "name": "Dell NetWorker virtual", "product_id": "T034583", "product_identification_helper": { "cpe": "cpe:/a:dell:networker:virtual" } } }, { "category": "product_version_range", "name": "\u003c19.11", "product": { "name": "Dell NetWorker \u003c19.11", "product_id": "T035785" } }, { "category": "product_version", "name": "19.11", "product": { "name": "Dell NetWorker 19.11", "product_id": "T035785-fixed", "product_identification_helper": { "cpe": "cpe:/a:dell:networker:19.11" } } } ], "category": "product_name", "name": "NetWorker" } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "EMC Avamar", "product": { "name": "EMC Avamar", "product_id": "T014381", "product_identification_helper": { "cpe": "cpe:/a:emc:avamar:-" } } } ], "category": "vendor", "name": "EMC" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "17.1.0-17.1.1", "product": { "name": "F5 BIG-IP 17.1.0-17.1.1", "product_id": "T034899", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip:17.1.0_-_17.1.1" } } }, { "category": "product_version", "name": "16.1.0-16.1.4", "product": { "name": "F5 BIG-IP 16.1.0-16.1.4", "product_id": "T034901", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip:16.1.0_-_16.1.4" } } }, { "category": "product_version", "name": "15.1.0-15.1.10", "product": { "name": "F5 BIG-IP 15.1.0-15.1.10", "product_id": "T034902", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip:15.1.0_-_15.1.10" } } } ], "category": "product_name", "name": "BIG-IP" } ], "category": "vendor", "name": "F5" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "IBM App Connect Enterprise", "product": { "name": "IBM App Connect Enterprise", "product_id": "T032495", "product_identification_helper": { "cpe": "cpe:/a:ibm:app_connect_enterprise:-" } } }, { "branches": [ { "category": "product_version", "name": "7.5", "product": { "name": "IBM QRadar SIEM 7.5", "product_id": "T022954", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5" } } }, { "category": "product_version_range", "name": "\u003c7.5.0 UP8", "product": { "name": "IBM QRadar SIEM \u003c7.5.0 UP8", "product_id": "T033681" } }, { "category": "product_version", "name": "7.5.0 UP8", "product": { "name": "IBM QRadar SIEM 7.5.0 UP8", "product_id": "T033681-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up8" } } } ], "category": "product_name", "name": "QRadar SIEM" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "NetApp ActiveIQ Unified Manager", "product": { "name": "NetApp ActiveIQ Unified Manager", "product_id": "T016960", "product_identification_helper": { "cpe": "cpe:/a:netapp:active_iq_unified_manager:-" } } } ], "category": "vendor", "name": "NetApp" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c=3.9.1", "product": { "name": "Open Source Python \u003c=3.9.1", "product_id": "T029458" } }, { "category": "product_version_range", "name": "\u003c=3.9.1", "product": { "name": "Open Source Python \u003c=3.9.1", "product_id": "T029458-fixed" } } ], "category": "product_name", "name": "Python" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-48560", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Python. Dieser Fehler besteht in \"heappushpop\" in \"heapq\" aufgrund eines use-after-free Fehlers. Ein Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T034899", "T032377", "T032378", "67646", "T034902", "T034901", "T034583", "T033681", "T004914", "T016960", "T035785", "74185", "T032495", "T022954", "T014381", "2951", "T002207", "T000126", "T024663", "398363" ], "last_affected": [ "T029458" ] }, "release_date": "2023-08-22T22:00:00.000+00:00", "title": "CVE-2022-48560" }, { "cve": "CVE-2022-48564", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Python. Dieser Fehler besteht in \"read_ints\" in \"plistlib.py\" aufgrund einer CPU- und RAM-Ersch\u00f6pfung bei der Verarbeitung von missgebildeten \"Apple Property List\" Dateien im Bin\u00e4rformat. Ein Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T034899", "T032377", "T032378", "67646", "T034902", "T034901", "T034583", "T033681", "T004914", "T016960", "T035785", "74185", "T032495", "T022954", "T014381", "2951", "T002207", "T000126", "T024663", "398363" ], "last_affected": [ "T029458" ] }, "release_date": "2023-08-22T22:00:00.000+00:00", "title": "CVE-2022-48564" }, { "cve": "CVE-2022-48565", "notes": [ { "category": "description", "text": "Es gibt eine Schwachstelle in Python. Die Schwachstelle besteht aufgrund der Einbettung von Entity-Deklarationen in \"XML plist\"-Dateien, die vom \"plistlib\"-Modul verarbeitet werden. Durch die Manipulation von XML-Dateien, so dass diese auf externe Entit\u00e4ten verweisen, kann ein Angreifer diese Schwachstelle ausnutzen, um m\u00f6glicherweise Dateien zu manipulieren oder vertrauliche Informationen offenzulegen." } ], "product_status": { "known_affected": [ "T034899", "T032377", "T032378", "67646", "T034902", "T034901", "T034583", "T033681", "T004914", "T016960", "T035785", "74185", "T032495", "T022954", "T014381", "2951", "T002207", "T000126", "T024663", "398363" ], "last_affected": [ "T029458" ] }, "release_date": "2023-08-22T22:00:00.000+00:00", "title": "CVE-2022-48565" }, { "cve": "CVE-2022-48566", "notes": [ { "category": "description", "text": "Es gibt eine Schwachstelle in Python. Die Schwachstelle befindet sich in der Funktion \"compare_digest\" der Komponente \"hmac\". Diese Komponente soll die Effizienz verbessern und untergr\u00e4bt unbeabsichtigt die zeitkonstante Natur von Vergleichen, was es einem Angreifer erm\u00f6glicht, Zeitunterschiede auszunutzen und die Integrit\u00e4t von sicherheitsrelevanten Operationen zu gef\u00e4hrden, die auf \"compare_digest\" angewiesen sind. Ein Angreifer kann diese Schwachstelle ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen." } ], "product_status": { "known_affected": [ "T034899", "T032377", "T032378", "67646", "T034902", "T034901", "T034583", "T033681", "T004914", "T016960", "T035785", "74185", "T032495", "T022954", "T014381", "2951", "T002207", "T000126", "T024663", "398363" ], "last_affected": [ "T029458" ] }, "release_date": "2023-08-22T22:00:00.000+00:00", "title": "CVE-2022-48566" } ] }
wid-sec-w-2024-1086
Vulnerability from csaf_certbund
Published
2024-05-09 22:00
Modified
2025-02-18 23:00
Summary
IBM QRadar SIEM: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM QRadar Security Information and Event Management (SIEM) bietet Unterstützung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.
Angriff
Ein Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting (XSS)-Angriff durchzuführen oder einen nicht spezifizierten Angriff auszuführen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM QRadar Security Information and Event Management (SIEM) bietet Unterst\u00fctzung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting (XSS)-Angriff durchzuf\u00fchren oder einen nicht spezifizierten Angriff auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1086 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1086.json" }, { "category": "self", "summary": "WID-SEC-2024-1086 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1086" }, { "category": "external", "summary": "IBM Security Bulletin 7150684 vom 2024-05-09", "url": "https://www.ibm.com/support/pages/node/7150684" }, { "category": "external", "summary": "IBM Security Bulletin 7174015 vom 2024-10-24", "url": "https://www.ibm.com/support/pages/node/7174015" }, { "category": "external", "summary": "IBM Security Bulletin 7183584 vom 2025-02-18", "url": "https://www.ibm.com/support/pages/node/7183584" } ], "source_lang": "en-US", "title": "IBM QRadar SIEM: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-02-18T23:00:00.000+00:00", "generator": { "date": "2025-02-19T09:24:42.295+00:00", "engine": { "name": "BSI-WID", "version": "1.3.12" } }, "id": "WID-SEC-W-2024-1086", "initial_release_date": "2024-05-09T22:00:00.000+00:00", "revision_history": [ { "date": "2024-05-09T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-10-24T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-02-18T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "7.5.0", "product": { "name": "IBM QRadar SIEM 7.5.0", "product_id": "T023574", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5.0" } } }, { "category": "product_version_range", "name": "\u003c7.5.0 UP8 IF02", "product": { "name": "IBM QRadar SIEM \u003c7.5.0 UP8 IF02", "product_id": "T034673" } }, { "category": "product_version", "name": "7.5.0 UP8 IF02", "product": { "name": "IBM QRadar SIEM 7.5.0 UP8 IF02", "product_id": "T034673-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up8_if02" } } }, { "category": "product_version_range", "name": "\u003c7.5.0 UP11 IF01", "product": { "name": "IBM QRadar SIEM \u003c7.5.0 UP11 IF01", "product_id": "T041270" } }, { "category": "product_version", "name": "7.5.0 UP11 IF01", "product": { "name": "IBM QRadar SIEM 7.5.0 UP11 IF01", "product_id": "T041270-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up11_if01" } } } ], "category": "product_name", "name": "QRadar SIEM" } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-4559", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2007-4559" }, { "cve": "CVE-2014-3146", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2014-3146" }, { "cve": "CVE-2018-19787", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2018-19787" }, { "cve": "CVE-2019-13224", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2019-13224" }, { "cve": "CVE-2019-16163", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2019-16163" }, { "cve": "CVE-2019-19012", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2019-19012" }, { "cve": "CVE-2019-19203", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2019-19203" }, { "cve": "CVE-2019-19204", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2019-19204" }, { "cve": "CVE-2019-8675", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2019-8675" }, { "cve": "CVE-2019-8696", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2019-8696" }, { "cve": "CVE-2020-10001", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2020-10001" }, { "cve": "CVE-2020-27783", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2020-27783" }, { "cve": "CVE-2020-3898", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2020-3898" }, { "cve": "CVE-2021-33631", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2021-33631" }, { "cve": "CVE-2021-43618", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2021-43618" }, { "cve": "CVE-2021-43818", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2021-43818" }, { "cve": "CVE-2021-43975", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2021-43975" }, { "cve": "CVE-2022-26691", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2022-26691" }, { "cve": "CVE-2022-28388", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2022-28388" }, { "cve": "CVE-2022-3545", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2022-3545" }, { "cve": "CVE-2022-3594", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2022-3594" }, { "cve": "CVE-2022-3640", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2022-3640" }, { "cve": "CVE-2022-36402", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2022-36402" }, { "cve": "CVE-2022-38096", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2022-38096" }, { "cve": "CVE-2022-38457", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2022-38457" }, { "cve": "CVE-2022-40133", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2022-40133" }, { "cve": "CVE-2022-40982", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2022-40982" }, { "cve": "CVE-2022-41858", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2022-41858" }, { "cve": "CVE-2022-42895", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2022-42895" }, { "cve": "CVE-2022-45869", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2022-45869" }, { "cve": "CVE-2022-45884", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2022-45884" }, { "cve": "CVE-2022-45887", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2022-45887" }, { "cve": "CVE-2022-45919", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2022-45919" }, { "cve": "CVE-2022-4744", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2022-4744" }, { "cve": "CVE-2022-48560", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2022-48560" }, { "cve": "CVE-2022-48564", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2022-48564" }, { "cve": "CVE-2022-48624", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2022-48624" }, { "cve": "CVE-2023-0458", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-0458" }, { "cve": "CVE-2023-0590", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-0590" }, { "cve": "CVE-2023-0597", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-0597" }, { "cve": "CVE-2023-1073", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-1073" }, { "cve": "CVE-2023-1074", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-1074" }, { "cve": "CVE-2023-1075", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-1075" }, { "cve": "CVE-2023-1079", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-1079" }, { "cve": "CVE-2023-1118", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-1118" }, { "cve": "CVE-2023-1192", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-1192" }, { "cve": "CVE-2023-1206", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-1206" }, { "cve": "CVE-2023-1252", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-1252" }, { "cve": "CVE-2023-1382", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-1382" }, { "cve": "CVE-2023-1786", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-1786" }, { "cve": "CVE-2023-1838", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-1838" }, { "cve": "CVE-2023-1855", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-1855" }, { "cve": "CVE-2023-1989", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-1989" }, { "cve": "CVE-2023-1998", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-1998" }, { "cve": "CVE-2023-20569", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-20569" }, { "cve": "CVE-2023-2162", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-2162" }, { "cve": "CVE-2023-2163", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-2163" }, { "cve": "CVE-2023-2166", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-2166" }, { "cve": "CVE-2023-2176", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-2176" }, { "cve": "CVE-2023-23455", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-23455" }, { "cve": "CVE-2023-2513", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-2513" }, { "cve": "CVE-2023-26545", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-26545" }, { "cve": "CVE-2023-27043", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-27043" }, { "cve": "CVE-2023-28322", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-28322" }, { "cve": "CVE-2023-28328", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-28328" }, { "cve": "CVE-2023-28772", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-28772" }, { "cve": "CVE-2023-30456", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-30456" }, { "cve": "CVE-2023-31084", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-31084" }, { "cve": "CVE-2023-3138", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-3138" }, { "cve": "CVE-2023-3141", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-3141" }, { "cve": "CVE-2023-31436", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-31436" }, { "cve": "CVE-2023-3161", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-3161" }, { "cve": "CVE-2023-3212", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-3212" }, { "cve": "CVE-2023-32324", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-32324" }, { "cve": "CVE-2023-32360", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-32360" }, { "cve": "CVE-2023-3268", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-3268" }, { "cve": "CVE-2023-33203", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-33203" }, { "cve": "CVE-2023-33951", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-33951" }, { "cve": "CVE-2023-33952", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-33952" }, { "cve": "CVE-2023-34241", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-34241" }, { "cve": "CVE-2023-35823", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-35823" }, { "cve": "CVE-2023-35824", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-35824" }, { "cve": "CVE-2023-3609", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-3609" }, { "cve": "CVE-2023-3611", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-3611" }, { "cve": "CVE-2023-3772", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-3772" }, { "cve": "CVE-2023-3812", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-3812" }, { "cve": "CVE-2023-38546", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-38546" }, { "cve": "CVE-2023-40283", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-40283" }, { "cve": "CVE-2023-4128", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-4128" }, { "cve": "CVE-2023-4132", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-4132" }, { "cve": "CVE-2023-4155", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-4155" }, { "cve": "CVE-2023-4206", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-4206" }, { "cve": "CVE-2023-4207", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-4207" }, { "cve": "CVE-2023-4208", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-4208" }, { "cve": "CVE-2023-42753", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-42753" }, { "cve": "CVE-2023-45862", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-45862" }, { "cve": "CVE-2023-45871", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-45871" }, { "cve": "CVE-2023-46218", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-46218" }, { "cve": "CVE-2023-4622", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-4622" }, { "cve": "CVE-2023-4623", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-4623" }, { "cve": "CVE-2023-46813", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-46813" }, { "cve": "CVE-2023-4732", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-4732" }, { "cve": "CVE-2023-4921", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-4921" }, { "cve": "CVE-2023-50387", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-50387" }, { "cve": "CVE-2023-50868", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-50868" }, { "cve": "CVE-2023-51042", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-51042" }, { "cve": "CVE-2023-51043", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-51043" }, { "cve": "CVE-2023-5178", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-5178" }, { "cve": "CVE-2023-52425", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-52425" }, { "cve": "CVE-2023-5633", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-5633" }, { "cve": "CVE-2023-5717", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-5717" }, { "cve": "CVE-2023-6356", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-6356" }, { "cve": "CVE-2023-6535", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-6535" }, { "cve": "CVE-2023-6536", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-6536" }, { "cve": "CVE-2023-6546", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-6546" }, { "cve": "CVE-2023-6606", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-6606" }, { "cve": "CVE-2023-6610", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-6610" }, { "cve": "CVE-2023-6817", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-6817" }, { "cve": "CVE-2023-6931", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-6931" }, { "cve": "CVE-2023-6932", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-6932" }, { "cve": "CVE-2023-7192", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2023-7192" }, { "cve": "CVE-2024-0565", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2024-0565" }, { "cve": "CVE-2024-0646", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2024-0646" }, { "cve": "CVE-2024-1086", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2024-1086" }, { "cve": "CVE-2024-1488", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2024-1488" }, { "cve": "CVE-2024-27269", "product_status": { "known_affected": [ "T041270", "T023574", "T034673" ] }, "release_date": "2024-05-09T22:00:00.000+00:00", "title": "CVE-2024-27269" } ] }
gsd-2022-48564
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
read_ints in plistlib.py in Python through 3.9.1 is vulnerable to a potential DoS attack via CPU and RAM exhaustion when processing malformed Apple Property List files in binary format.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-48564", "id": "GSD-2022-48564" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-48564" ], "details": "read_ints in plistlib.py in Python through 3.9.1 is vulnerable to a potential DoS attack via CPU and RAM exhaustion when processing malformed Apple Property List files in binary format.", "id": "GSD-2022-48564", "modified": "2023-12-13T01:19:26.026520Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-48564", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "read_ints in plistlib.py in Python through 3.9.1 is vulnerable to a potential DoS attack via CPU and RAM exhaustion when processing malformed Apple Property List files in binary format." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugs.python.org/issue42103", "refsource": "MISC", "url": "https://bugs.python.org/issue42103" }, { "name": "https://security.netapp.com/advisory/ntap-20230929-0009/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20230929-0009/" }, { "name": "[debian-lts-announce] 20231011 [SECURITY] [DLA 3614-1] python3.7 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00017.html" } ] } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", "matchCriteriaId": "BB8842D9-B554-4B83-9E2E-0FAF292E448A", "versionEndExcluding": "3.6.13", "vulnerable": true }, { "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", "matchCriteriaId": "EEB52F35-D464-4C26-A253-1B96B2A4921A", "versionEndExcluding": "3.7.10", "versionStartIncluding": "3.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", "matchCriteriaId": "0B3EA658-770C-4707-814A-494492D8962F", "versionEndExcluding": "3.8.7", "versionStartIncluding": "3.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", "matchCriteriaId": "B6D7EFB7-52A8-4C10-B5F9-6F599F94CDC7", "versionEndExcluding": "3.9.1", "versionStartIncluding": "3.9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", "matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*", "matchCriteriaId": "B55E8D50-99B4-47EC-86F9-699B67D473CE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "read_ints in plistlib.py in Python through 3.9.1 is vulnerable to a potential DoS attack via CPU and RAM exhaustion when processing malformed Apple Property List files in binary format." } ], "id": "CVE-2022-48564", "lastModified": "2023-12-15T15:56:45.730", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-08-22T19:16:31.927", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://bugs.python.org/issue42103" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory", "VDB Entry" ], "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00017.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20230929-0009/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "nvd@nist.gov", "type": "Primary" } ] } } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…