[ALSA-2023:3594] Important: python3.11 security update
Type:
security
Severity:
important
Release date:
2023-06-22
Description:
Python is an accessible, high-level, dynamically typed, interpreted programming language, designed with an emphasis on code readability. It includes an extensive standard library, and has a vast ecosystem of third-party libraries. Security Fix(es): * python: urllib.parse url blocklisting bypass (CVE-2023-24329) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 python3.11-tkinter-3.11.2-2.el8_8.1.aarch64.rpm 0b1821a22ed7cf497a68da2ae21a31921b67999ea2a1891186990674014c13fd
aarch64 python3.11-devel-3.11.2-2.el8_8.1.aarch64.rpm 6097ddc8233bcaa409d253cfaaa0b9c9628d28e2a4027a911779d61e8e8deae2
aarch64 python3.11-libs-3.11.2-2.el8_8.1.aarch64.rpm 72210ce488b0059f95bfddd30ecd9d328fad023ce0b8467c654de668e4fc509f
aarch64 python3.11-debug-3.11.2-2.el8_8.1.aarch64.rpm 7812da7813817c7c591e499cc46373761bbcf763d5ca06fdd0fa12451970e3ad
aarch64 python3.11-idle-3.11.2-2.el8_8.1.aarch64.rpm 79b038ef865fa35554cac7c7fc041dc6a1bd4b93d685275d788030b7bf12254e
aarch64 python3.11-test-3.11.2-2.el8_8.1.aarch64.rpm 7ffc809d748829ed90a4380c91db8a6d9a288b6c66536cbaec5578edf2bb8c55
aarch64 python3.11-3.11.2-2.el8_8.1.aarch64.rpm fa97c92d955b1a76f3ec30623265cc5a2ff9309d4c24bb4c3f9b4139aaefd422
i686 python3.11-libs-3.11.2-2.el8_8.1.i686.rpm 1788d3901b4a0b5d7b7e22ed08def033d18426feaab71b69bce674c0ff00cd6a
i686 python3.11-debug-3.11.2-2.el8_8.1.i686.rpm 207add0642e695fb87d68dcc33cb11968f29035e2c90fe724d8d000820843c12
i686 python3.11-test-3.11.2-2.el8_8.1.i686.rpm 4660fbc6931b521ef98260817369bbdcbcff854969af189fb7d7dd3bcb1a7db8
i686 python3.11-devel-3.11.2-2.el8_8.1.i686.rpm 7db616e33beeacbaf88f8bac938caf2c44f6fda0f9f9e85dd22feb51465c33f5
i686 python3.11-3.11.2-2.el8_8.1.i686.rpm 87b49279f3c4afcb4da7c2eb1d3386110d3ffeb5e17c3ae19f71e5c77fab78b9
i686 python3.11-idle-3.11.2-2.el8_8.1.i686.rpm 92a18f9c3ce213e705c9cbb93727cf282fd6dd9efbd3f9b37f945f6420cdf4a0
i686 python3.11-tkinter-3.11.2-2.el8_8.1.i686.rpm a28fd7fa939e8a866760711343654ea446c2b679095fff5017ece3320b386104
noarch python3.11-rpm-macros-3.11.2-2.el8_8.1.noarch.rpm 0c63f16f4bf33f298cb7fdcc7b03dfe2cb595a7e5fe8124d9ccf4e2a2f378e6c
ppc64le python3.11-idle-3.11.2-2.el8_8.1.ppc64le.rpm 17f2c6b5dddf930d88dff191fbfe362822bc26133fe95a29d38f91247c801108
ppc64le python3.11-devel-3.11.2-2.el8_8.1.ppc64le.rpm 240f64da972389d0a1b785477b20af143b283b4b8fd8d210a50def7d46661225
ppc64le python3.11-debug-3.11.2-2.el8_8.1.ppc64le.rpm 311fca9bf82dd92c1e733e5080ab534a3b40c25cf2c5e5b388e86fa766f48975
ppc64le python3.11-tkinter-3.11.2-2.el8_8.1.ppc64le.rpm 5232f6abeb5a7e8612ce20796d5fabbe7e9ca58c2507638d315e41c4a38a2d49
ppc64le python3.11-test-3.11.2-2.el8_8.1.ppc64le.rpm 6c4c22051a3db7392df215cafca4a7167e9d7ffdfe22ecfa56771b14e054e1e2
ppc64le python3.11-3.11.2-2.el8_8.1.ppc64le.rpm 84d82ef0a5aa553508e26bb67699972ab8c70d59ae75ebd0851033c27870edb6
ppc64le python3.11-libs-3.11.2-2.el8_8.1.ppc64le.rpm b7b83809dbc7c35549c32e3a330b2c5f43046dd1f012419ac2d22c4782b954d0
s390x python3.11-devel-3.11.2-2.el8_8.1.s390x.rpm 025f370e7764688b1c89d65a0eb8cf4c60b094a755df7d9493aecd765aa1ea46
s390x python3.11-tkinter-3.11.2-2.el8_8.1.s390x.rpm 62bc20626c0b47fdfbedcc4d7c331b0ff634917864933aaa497fbdbd72b5ce4f
s390x python3.11-libs-3.11.2-2.el8_8.1.s390x.rpm a69047075b080d851cb2a6e36d56a5652c8a3f5f12f0d2a5bc27af3fb785520b
s390x python3.11-test-3.11.2-2.el8_8.1.s390x.rpm b6b613f405ecce810c9f5fc80435005045832eeb627cf57664ca1c638beeec3e
s390x python3.11-debug-3.11.2-2.el8_8.1.s390x.rpm c8140cf059dfe1b0ec714b296c22f82708737d4be2c753988547bf820393abf2
s390x python3.11-3.11.2-2.el8_8.1.s390x.rpm f7b30ade7cc41f1b0d8456af2a6cb2132e534c598bb213c5e6e68b6fb1e438f0
s390x python3.11-idle-3.11.2-2.el8_8.1.s390x.rpm f8ecc0f562dd4b1b0200981b614ef2668fa619845fccd3b1d192adfafc811acc
x86_64 python3.11-test-3.11.2-2.el8_8.1.x86_64.rpm 4cd9188680678779498fa1f71b0ea44ac87d7852bd279167cdfbd838eeeeb9e9
x86_64 python3.11-tkinter-3.11.2-2.el8_8.1.x86_64.rpm 7626fe3fec8c6e6b2c464985f67f4a69f4c22ce8f8fa283f6c6c25ce36eca81c
x86_64 python3.11-3.11.2-2.el8_8.1.x86_64.rpm 801f7caa95e83087941623429130ff9f432b68b17b1234dd4695acff3e2b28fe
x86_64 python3.11-idle-3.11.2-2.el8_8.1.x86_64.rpm 82008c2ac802538fb07aa661885e88880dad0aadebf3f09efd92c8ac3cabfb2d
x86_64 python3.11-libs-3.11.2-2.el8_8.1.x86_64.rpm 8fd1169c4691e71a67a60b748476c80d6a74055a261a1e875a345a3ef4afbe0e
x86_64 python3.11-debug-3.11.2-2.el8_8.1.x86_64.rpm a9bcaf5ac03043d74a05c37e9b2bfc95f3f496ebcff82b3fccbe00468092cd3e
x86_64 python3.11-devel-3.11.2-2.el8_8.1.x86_64.rpm f7eec08823f0c15a691ff55dae8312d23e25e3e6b3ddfa66b4c0e08bcf282982
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.