[ALSA-2023:5463] Important: python3.11 security update
Type:
security
Severity:
important
Release date:
2023-10-06
Description:
Python is an accessible, high-level, dynamically typed, interpreted programming language, designed with an emphasis on code readability. It includes an extensive standard library, and has a vast ecosystem of third-party libraries. Security Fix(es): * python: TLS handshake bypass (CVE-2023-40217) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 python3.11-devel-3.11.2-2.el8_8.2.aarch64.rpm 22a4bf018d35ccc7c157fba99f88e7f008373bed63af4d685f7505b9247bd337
aarch64 python3.11-idle-3.11.2-2.el8_8.2.aarch64.rpm 36e7bf9708a6ec0d74299366bae8f3cf4e936caaabfd1f50d7c6e8c4edd12bca
aarch64 python3.11-test-3.11.2-2.el8_8.2.aarch64.rpm 53a470f46bb5481d3def4776a2b84ed013c74195a9951a339573f410a05ebc5f
aarch64 python3.11-libs-3.11.2-2.el8_8.2.aarch64.rpm 53df55d06a416d7fbb692c61fb5a35f17710f3532920deb8def3c0d84ee024e5
aarch64 python3.11-tkinter-3.11.2-2.el8_8.2.aarch64.rpm b26fdbaa22842ce4aeefdfab09f6e25d7b23ccfe04d1bc4c786467ae90b3105f
aarch64 python3.11-debug-3.11.2-2.el8_8.2.aarch64.rpm db280c8b443ab77c73837573cd2d4e559c61d82a6018242b22c25dc1b7fe9334
aarch64 python3.11-3.11.2-2.el8_8.2.aarch64.rpm eb4fd43c999c0c1b8470e722443b9ac89097b5d60a5e757a0bbacdcbd1bb612b
i686 python3.11-idle-3.11.2-2.el8_8.2.i686.rpm 39ad2ae7907b70e2301453b186803a228acf03ab708ae9945762162428febea1
i686 python3.11-devel-3.11.2-2.el8_8.2.i686.rpm 5142a9ebc9419eeaf1ed44bffe34f5a7ed1050d9ff08ae8c880f3f46e429a869
i686 python3.11-tkinter-3.11.2-2.el8_8.2.i686.rpm 5be6a3802ebf8c1685f11d4ea6a30ab4b98ed182761d08cb60e5562c425c09c0
i686 python3.11-3.11.2-2.el8_8.2.i686.rpm 67765e3b0e98cedbfda6a9bb217585a040de0a6a15bd6914195bbc781c8cfcee
i686 python3.11-libs-3.11.2-2.el8_8.2.i686.rpm 6d79916602e06f0229505f6d9f4a7c49e3ce78358790a3dd81f4d3711f634227
i686 python3.11-debug-3.11.2-2.el8_8.2.i686.rpm d1b891704cbca89b1919b3c784b7ededc1cbea679dfe37c2c65892c8d0937f27
i686 python3.11-test-3.11.2-2.el8_8.2.i686.rpm d6f77ef49721aa1a75e417baf2c0ddf4d985261f54ae26af2587dbcae6c6c093
noarch python3.11-rpm-macros-3.11.2-2.el8_8.2.noarch.rpm 678bde342133be317a11236e091d8da2101c239582a8e9d087fa350f9b2f402f
ppc64le python3.11-3.11.2-2.el8_8.2.ppc64le.rpm 0ece0063f5cfd449fe26de499d9860c50d2c9d9aff5a87f6a94c7bf4d786841b
ppc64le python3.11-test-3.11.2-2.el8_8.2.ppc64le.rpm 22e0a6548e67061c427e67d7d6c54bc1cb85bc31e264ee4d0d04db279a954e4c
ppc64le python3.11-tkinter-3.11.2-2.el8_8.2.ppc64le.rpm 2880a54a7bf30c2220b1a1feba1b0cb670a897009dd49e86e02666bd5018a354
ppc64le python3.11-devel-3.11.2-2.el8_8.2.ppc64le.rpm 5c94ea19feedc3cf8a4e95f78997c7cca11b0a68ca6607d58de74c5d1e6a319c
ppc64le python3.11-debug-3.11.2-2.el8_8.2.ppc64le.rpm 95daf228bd0f635a90cc24987b8ca26a84d9e920631352919609c4fc6aae6c4e
ppc64le python3.11-libs-3.11.2-2.el8_8.2.ppc64le.rpm 97edec35829ef566a9d493e4c0f95fe991986bbb3d328e0002e4ba2c7e9c0663
ppc64le python3.11-idle-3.11.2-2.el8_8.2.ppc64le.rpm e81101827ea360d8261be7e34ed5b1b25a0c5bab1a2dcccbd295d0018840fbc4
s390x python3.11-test-3.11.2-2.el8_8.2.s390x.rpm 108736ad65e67ff5f730bf987d2ed6706e1ac8676d86eb560a8b6b3ebd5b8b25
s390x python3.11-idle-3.11.2-2.el8_8.2.s390x.rpm 3b83465fc4a0149283e18d5b978907270508e69b305a2148a3f2a8fc3a71ae1f
s390x python3.11-3.11.2-2.el8_8.2.s390x.rpm 43483f5124970704e4c168b5f092e8ebb175d223badcef1dab1103760d7a07a3
s390x python3.11-devel-3.11.2-2.el8_8.2.s390x.rpm 834ddd564425d86e1142362e5c7ad5bea9d3b8b4a722885534aa8c3cfa8e871f
s390x python3.11-libs-3.11.2-2.el8_8.2.s390x.rpm aae10b3aaa119cd13669cb6372569d4cadf8b835055a30055c0a0dd8ec410c19
s390x python3.11-tkinter-3.11.2-2.el8_8.2.s390x.rpm b37550e0ad03d85037ebb1d8c6396ecbfe24d9932c81fa3d8af3cfd516702307
s390x python3.11-debug-3.11.2-2.el8_8.2.s390x.rpm c2bf6a81f24d281e9ee3e321691398192bd6199710deb8923520c2409bdf77df
x86_64 python3.11-libs-3.11.2-2.el8_8.2.x86_64.rpm 18d7736b2d8c8f53b8190ad59135fc8057a6281985777140fb894f0c9b213359
x86_64 python3.11-test-3.11.2-2.el8_8.2.x86_64.rpm 22de1d5286dca48ff624203145c4bdf78b63f05427b28c5660a7be1e713fd39b
x86_64 python3.11-debug-3.11.2-2.el8_8.2.x86_64.rpm 3764385a0a6433dad30b696b050e8f764ecb2b08f2528de4efda8c17b1cd8bab
x86_64 python3.11-idle-3.11.2-2.el8_8.2.x86_64.rpm 6c53157c09f8573e2c1b5aab23db619c673df1a04960c884d9ff0bc1d2ac4bb8
x86_64 python3.11-3.11.2-2.el8_8.2.x86_64.rpm 950ac8bab1a0a929864c2df7d8a7b73e378f644c5b9f6eb94301a591dfec321e
x86_64 python3.11-devel-3.11.2-2.el8_8.2.x86_64.rpm c77d913eca4b8e91e3d2cbe16773fe662aabbdc9d93610eed6bee325ce93f271
x86_64 python3.11-tkinter-3.11.2-2.el8_8.2.x86_64.rpm d1157a28e792e16ffc460112bb92ee1b9f3ef83bd4d2fddfff5d0e9b56f43d4d
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.