Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:6766 - Security Advisory
Issued:
2022-10-03
Updated:
2022-10-03

RHSA-2022:6766 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: rh-python38-python security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for rh-python38-python is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

The following packages have been upgraded to a later upstream version: rh-python38-python (3.8.14).

Security Fix(es):

  • python(mailcap): findmatch() function does not sanitise the second argument (CVE-2015-20107)
  • python: int() type in PyLong_FromString() does not limit amount of digits converting text to int leading to DoS (CVE-2020-10735)
  • python: an open redirection vulnerability in lib/http/server.py may lead to information disclosure (CVE-2021-28861)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7 ppc64le
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64

Fixes

  • BZ - 1834423 - CVE-2020-10735 python: int() type in PyLong_FromString() does not limit amount of digits converting text to int leading to DoS
  • BZ - 2075390 - CVE-2015-20107 python(mailcap): findmatch() function does not sanitise the second argument
  • BZ - 2120642 - CVE-2021-28861 python: an open redirection vulnerability in lib/http/server.py may lead to information disclosure

CVEs

  • CVE-2015-20107
  • CVE-2020-10735
  • CVE-2021-28861

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7

SRPM
rh-python38-python-3.8.14-1.el7.src.rpm SHA-256: facc085075f5bccf4eafbda9d359ee611484076bd6179df7d817e167582c3014
x86_64
rh-python38-python-3.8.14-1.el7.x86_64.rpm SHA-256: 335bf5c7331bb49a111a33f733b0879790985e07ee3dae270f4cafa441dcbce3
rh-python38-python-debug-3.8.14-1.el7.x86_64.rpm SHA-256: 82049696b20a6026d253bba76cd0b40d9b3734bad0770f6935e41c53bda55ee1
rh-python38-python-debuginfo-3.8.14-1.el7.x86_64.rpm SHA-256: 637624add1efb3708ccd034ac146dd0720bb1e8c4ad88280c5b7208efc337d87
rh-python38-python-devel-3.8.14-1.el7.x86_64.rpm SHA-256: 5fb37682ec6f8a0ce830238cafc3bbd089a810117b7f4208104a6b7b89db0ac4
rh-python38-python-idle-3.8.14-1.el7.x86_64.rpm SHA-256: ab0fbe005ab87fab32b802e6e915f0d65d7a37a811fde6bb915465b47ba4d984
rh-python38-python-libs-3.8.14-1.el7.x86_64.rpm SHA-256: bf942d230e3748535f1b38422b7ce7689250aa7854b01008fe511a56a432c7c5
rh-python38-python-rpm-macros-3.8.14-1.el7.noarch.rpm SHA-256: 501c8981dd1a1ab61f88ae5bf5c7e1da0bacbd1d09aed174e8ee426764719bc6
rh-python38-python-srpm-macros-3.8.14-1.el7.noarch.rpm SHA-256: 916f554f2f50cf868c4aa8ac0e78a405eae4d71f560be7bc87ee113a81b4b917
rh-python38-python-test-3.8.14-1.el7.x86_64.rpm SHA-256: 3d2cd78c63cbf29a3a7d29720c9cb5521567119ab0beeb5f06702b9520794dfa
rh-python38-python-tkinter-3.8.14-1.el7.x86_64.rpm SHA-256: 2fff111220ca6285ace68936e0eb56314bc8468c34b856a907d2ed2c40b760a5

Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7

SRPM
rh-python38-python-3.8.14-1.el7.src.rpm SHA-256: facc085075f5bccf4eafbda9d359ee611484076bd6179df7d817e167582c3014
s390x
rh-python38-python-3.8.14-1.el7.s390x.rpm SHA-256: 04e8ef719f19ebf25509f99bf54b2c5f340cdece3631641d10de6bb66c514f66
rh-python38-python-debug-3.8.14-1.el7.s390x.rpm SHA-256: 9818627c13f6ca70da47c3deece604b4152a11094b69978bc0bc9343411365a5
rh-python38-python-debuginfo-3.8.14-1.el7.s390x.rpm SHA-256: b1640910c2cf0fe12387453999fda802aef8435a3233c7f0d5ac28bbb20637e3
rh-python38-python-devel-3.8.14-1.el7.s390x.rpm SHA-256: 1d10a5fefb04f71c5f5d793553f5e147f769837a1cfcfca0ec39f756bab4af9e
rh-python38-python-idle-3.8.14-1.el7.s390x.rpm SHA-256: aff6d903ae9bf1778f983fddf1b1450eeff66d3f5e05e6cb5cad64b286538a39
rh-python38-python-libs-3.8.14-1.el7.s390x.rpm SHA-256: 408de97da1ba1f5b9c28d50178dbdc37774dcfc86487fefecf9231facd40d51e
rh-python38-python-rpm-macros-3.8.14-1.el7.noarch.rpm SHA-256: 501c8981dd1a1ab61f88ae5bf5c7e1da0bacbd1d09aed174e8ee426764719bc6
rh-python38-python-srpm-macros-3.8.14-1.el7.noarch.rpm SHA-256: 916f554f2f50cf868c4aa8ac0e78a405eae4d71f560be7bc87ee113a81b4b917
rh-python38-python-test-3.8.14-1.el7.s390x.rpm SHA-256: eb8fb3c49bc4790e2c0b6c232a0319ebed8df63ec95766c472f802f0a67f5247
rh-python38-python-tkinter-3.8.14-1.el7.s390x.rpm SHA-256: b87ffd073028e7c24b646cf9b5c104b3f9981f2f7558bdd18bb28b738e9bf563

Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7

SRPM
rh-python38-python-3.8.14-1.el7.src.rpm SHA-256: facc085075f5bccf4eafbda9d359ee611484076bd6179df7d817e167582c3014
ppc64le
rh-python38-python-3.8.14-1.el7.ppc64le.rpm SHA-256: 7d8befe5ed70d1926c633741791062224f06f7bc16d9ad99e7f8a9f55c0f6f77
rh-python38-python-debug-3.8.14-1.el7.ppc64le.rpm SHA-256: 771f6f1bb0c3826fa441dd01154fa38a3e1abb0c4d77be67350959cea1ac2524
rh-python38-python-debuginfo-3.8.14-1.el7.ppc64le.rpm SHA-256: 30328ae91bae4e902a7a12babf8a22d12d6e6e39b86945d084d5e72f07263395
rh-python38-python-devel-3.8.14-1.el7.ppc64le.rpm SHA-256: 25145ff79bb8e2b2f4c48f1413a5b2f5a1155235ce72cad64e8184dba0a505c0
rh-python38-python-idle-3.8.14-1.el7.ppc64le.rpm SHA-256: 1a16084ae6d66f5bc8d53892c7f3ecd2f53df02d5554d099f16cb47b97a74b66
rh-python38-python-libs-3.8.14-1.el7.ppc64le.rpm SHA-256: 8b09430567d59253409aab481344d330f759804ad975392053fd621b690f8357
rh-python38-python-rpm-macros-3.8.14-1.el7.noarch.rpm SHA-256: 501c8981dd1a1ab61f88ae5bf5c7e1da0bacbd1d09aed174e8ee426764719bc6
rh-python38-python-srpm-macros-3.8.14-1.el7.noarch.rpm SHA-256: 916f554f2f50cf868c4aa8ac0e78a405eae4d71f560be7bc87ee113a81b4b917
rh-python38-python-test-3.8.14-1.el7.ppc64le.rpm SHA-256: adafc65d48aee2a0a02209b5de89715d845ab315e2fd71bb91946cd054576fa5
rh-python38-python-tkinter-3.8.14-1.el7.ppc64le.rpm SHA-256: 23629a8c76db625a90841b195db4e9c062b55fc84f7c508611cca67df87ed2b7

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7

SRPM
rh-python38-python-3.8.14-1.el7.src.rpm SHA-256: facc085075f5bccf4eafbda9d359ee611484076bd6179df7d817e167582c3014
x86_64
rh-python38-python-3.8.14-1.el7.x86_64.rpm SHA-256: 335bf5c7331bb49a111a33f733b0879790985e07ee3dae270f4cafa441dcbce3
rh-python38-python-debug-3.8.14-1.el7.x86_64.rpm SHA-256: 82049696b20a6026d253bba76cd0b40d9b3734bad0770f6935e41c53bda55ee1
rh-python38-python-debuginfo-3.8.14-1.el7.x86_64.rpm SHA-256: 637624add1efb3708ccd034ac146dd0720bb1e8c4ad88280c5b7208efc337d87
rh-python38-python-devel-3.8.14-1.el7.x86_64.rpm SHA-256: 5fb37682ec6f8a0ce830238cafc3bbd089a810117b7f4208104a6b7b89db0ac4
rh-python38-python-idle-3.8.14-1.el7.x86_64.rpm SHA-256: ab0fbe005ab87fab32b802e6e915f0d65d7a37a811fde6bb915465b47ba4d984
rh-python38-python-libs-3.8.14-1.el7.x86_64.rpm SHA-256: bf942d230e3748535f1b38422b7ce7689250aa7854b01008fe511a56a432c7c5
rh-python38-python-rpm-macros-3.8.14-1.el7.noarch.rpm SHA-256: 501c8981dd1a1ab61f88ae5bf5c7e1da0bacbd1d09aed174e8ee426764719bc6
rh-python38-python-srpm-macros-3.8.14-1.el7.noarch.rpm SHA-256: 916f554f2f50cf868c4aa8ac0e78a405eae4d71f560be7bc87ee113a81b4b917
rh-python38-python-test-3.8.14-1.el7.x86_64.rpm SHA-256: 3d2cd78c63cbf29a3a7d29720c9cb5521567119ab0beeb5f06702b9520794dfa
rh-python38-python-tkinter-3.8.14-1.el7.x86_64.rpm SHA-256: 2fff111220ca6285ace68936e0eb56314bc8468c34b856a907d2ed2c40b760a5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility