[ALSA-2023:7024] Moderate: python3.11 security update
Type:
security
Severity:
moderate
Release date:
2023-11-23
Description:
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security Fix(es): * python: tarfile module directory traversal (CVE-2007-4559) * python: file path truncation at \0 characters (CVE-2023-41105) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 python3.11-devel-3.11.5-1.el8_9.aarch64.rpm 06b661afaa6d5ee98162ebe8e6504eec3d71b176294415545a1e06f79d08fd3b
aarch64 python3.11-libs-3.11.5-1.el8_9.aarch64.rpm 279ee750cf804120732eb7ff3dfb23262ef50f84b21d1d82256739242539fb45
aarch64 python3.11-idle-3.11.5-1.el8_9.aarch64.rpm 64c2fdd6bfc7ae68853768c307ecc98b820ea061a96e001a61d5702c09b9d46f
aarch64 python3.11-debug-3.11.5-1.el8_9.aarch64.rpm 64cba82130b9491ae8ace565738d7a00e51c0c99f5a05b2927ac5efbb7b4bb74
aarch64 python3.11-3.11.5-1.el8_9.aarch64.rpm 73c706f67ccad94bbf988bae30d2f005daeb0fa81056c657d76e4a8f8d9ae731
aarch64 python3.11-tkinter-3.11.5-1.el8_9.aarch64.rpm 808b30750f2f39fbc977cb5973eaa46a2c8dc7a158ca6775b875293a5059e257
aarch64 python3.11-test-3.11.5-1.el8_9.aarch64.rpm 87ff37c7368e7b6343b46c8e531e67a843d4d9998429eb625f368b46bf7f8e55
i686 python3.11-idle-3.11.5-1.el8_9.i686.rpm 40e8009bbc1649e54c16749897e5bece2a2ed529a90070e2dcf06052ac0965da
i686 python3.11-3.11.5-1.el8_9.i686.rpm 82456d5275efce34b15ec50ff2e7384fc6ade9a59ed2bd3992548b330836e40c
i686 python3.11-libs-3.11.5-1.el8_9.i686.rpm 93fb5257941722f5918a30245588b79033c5a516c929660338f6624bfa5b243f
i686 python3.11-devel-3.11.5-1.el8_9.i686.rpm 9f322d2793bb5b13ab9cd19f0ced8741320f6c0a8c6bdb03d123f510d1d6713e
i686 python3.11-debug-3.11.5-1.el8_9.i686.rpm a363d3cc6400b1614b91ce77e2a2d6ef546281a41f47f6e6af248ea1fe3e8450
i686 python3.11-tkinter-3.11.5-1.el8_9.i686.rpm d2791ad61d6d5d8b6254a3a7f31196cc910a4681aadcbfc3d9ccd5a65ee69267
i686 python3.11-test-3.11.5-1.el8_9.i686.rpm fbcc14ef2b45edf796380074b51487c2205b36ca849b1bfb0ce43f0d568509e1
noarch python3.11-rpm-macros-3.11.5-1.el8_9.noarch.rpm a43374393cc5fe31009fb017b71c7efce6fc5d77bae118e9c99c6e0e57af11b7
ppc64le python3.11-libs-3.11.5-1.el8_9.ppc64le.rpm 4745cd86bed75257cb204e6deebb8c6a1c7767519d9eb9e8c7796d13435e01bd
ppc64le python3.11-debug-3.11.5-1.el8_9.ppc64le.rpm 4dabdf910486b10e037a8e441221aaa41cf04f6d10e0a70ad0e76ea674ee29f5
ppc64le python3.11-devel-3.11.5-1.el8_9.ppc64le.rpm 611c7a4e00a4cbc7eeaebe1c4521cd776d6c214553f74af79b9562259e6e94fb
ppc64le python3.11-tkinter-3.11.5-1.el8_9.ppc64le.rpm 62ed53ace6a17a8d4f6991a7ee8e4c4b93ee5c1575fe242cbe54778de94c910a
ppc64le python3.11-3.11.5-1.el8_9.ppc64le.rpm 94668e390cf98a5b6fb9538e77e2a5175b98306246f783e9af4f78bc8b420615
ppc64le python3.11-test-3.11.5-1.el8_9.ppc64le.rpm 989f4376177d938014d438708e11b21622f43e13bc77444a977dd9908b69168b
ppc64le python3.11-idle-3.11.5-1.el8_9.ppc64le.rpm bb1fbc6196acdde4663d82cb957b2ecac49094f5f30e7139235cc920e19f5eed
s390x python3.11-tkinter-3.11.5-1.el8_9.s390x.rpm 41eb1f632155df1b0d2d483aa2e980402538373516041e7614f0ea96ca768fe7
s390x python3.11-test-3.11.5-1.el8_9.s390x.rpm 5260b0985259f73f314979e8ef6d2694d089b2afa5b6e743150ef9dc7fbbf983
s390x python3.11-3.11.5-1.el8_9.s390x.rpm 935178a98de42e67c55ea6bb9355fd39eb53f189c30335fb503f88a16739625e
s390x python3.11-idle-3.11.5-1.el8_9.s390x.rpm b2b48951ce9e4fd0ebde5edec5204da7531688c2dfc82a72ddc4550f6837954a
s390x python3.11-libs-3.11.5-1.el8_9.s390x.rpm cb155d04a8877172512420d511ba489b9b5d0d33192889584fb86557b208dd0f
s390x python3.11-devel-3.11.5-1.el8_9.s390x.rpm cf639d26416f7b44008a8bc02ffa0620ff2278a26d2c6b24aa50d5ee51e85ffb
s390x python3.11-debug-3.11.5-1.el8_9.s390x.rpm dde029920d3c56daeebaf09f182db43aae065c815de8e6d83daa8df7f9f27170
x86_64 python3.11-3.11.5-1.el8_9.x86_64.rpm 076a343a5b9d65e6bf1fad07b7dd8354dba46a9ec7bf13c8394ddb80e62891ed
x86_64 python3.11-devel-3.11.5-1.el8_9.x86_64.rpm 1902539bcab9e32563c8a2ce32875f783d56a7ec67a273b813f497083a1c8363
x86_64 python3.11-debug-3.11.5-1.el8_9.x86_64.rpm 3a5e33979a5171348661fbbae18de09a281605db2d93145ae2e96504bba0f793
x86_64 python3.11-test-3.11.5-1.el8_9.x86_64.rpm 482d4ae7b52dd2765849fa686e7c0499577ec7b073ef2131a38f00d30baee18a
x86_64 python3.11-idle-3.11.5-1.el8_9.x86_64.rpm 4ac81b7e463ddc764577dca813e4608c1931513adab870468dddd9c43824c549
x86_64 python3.11-libs-3.11.5-1.el8_9.x86_64.rpm 9391327f4a5febe729478fecaa132a05e9034fd2579e79aa97b4cdb7518b12df
x86_64 python3.11-tkinter-3.11.5-1.el8_9.x86_64.rpm 9c0a93ac1e796aa377bad883fe5d8edb05a1bba44040d0cbb9551209ebe42cc6
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.