[ALSA-2024:3347] Important: python3 security update
Type:
security
Severity:
important
Release date:
2024-05-29
Description:
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security Fix(es): * python: Path traversal on tempfile.TemporaryDirectory (CVE-2023-6597) * python: The zipfile module is vulnerable to zip-bombs leading to denial of service (CVE-2024-0450) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 platform-python-devel-3.6.8-62.el8_10.alma.1.aarch64.rpm 2623c286378f096d6aac29cb09bf83640185ddb73cc50c112e95f0d072f41925
aarch64 python3-test-3.6.8-62.el8_10.alma.1.aarch64.rpm 40609098d457185722d1b4fbc9ac60df126342d1e73eef7a4909f10ace21fb79
aarch64 python3-libs-3.6.8-62.el8_10.alma.1.aarch64.rpm 48c2a2ab34811f979c392229db5cf13e8ff46cea5653ff55c4481d1485dd775e
aarch64 platform-python-debug-3.6.8-62.el8_10.alma.1.aarch64.rpm 8c0475a5b678cf1984bc2318ac6cae4b8706afa5e6e96e7a59ae645a0dfecdaf
aarch64 platform-python-3.6.8-62.el8_10.alma.1.aarch64.rpm 9e6274a8f0e1683eeac5a01e3861e8420ddf12f28b73a0364468b9332b67a166
aarch64 python3-idle-3.6.8-62.el8_10.alma.1.aarch64.rpm bb50dde80f45ecbd44d4d932d3d38772cdc01da24ab491690571cbe12f06d0ab
aarch64 python3-tkinter-3.6.8-62.el8_10.alma.1.aarch64.rpm ebc4fba98fc833dc840d9ba002c8e08a650d920856328031e608f487ebeb240f
i686 python3-idle-3.6.8-62.el8_10.alma.1.i686.rpm 28316c1bda587c6ae73d192fe3645ad7cf22ce8f9ac0596a62edf321c40fe5c4
i686 python3-test-3.6.8-62.el8_10.alma.1.i686.rpm 342cefc1c72b04cf6e2f4a0ac0418ce6fe7860fdb40be2d15010021fbfad187a
i686 python3-libs-3.6.8-62.el8_10.alma.1.i686.rpm 47410175fdd5a72575703ccecd969e86af078cf3754fce41017e3cb61ed7bd28
i686 platform-python-3.6.8-62.el8_10.alma.1.i686.rpm 9a74bf118ad93e7ec02cba246c407fc264d6490973cd4e0f5866d0aa9f0d91a8
i686 platform-python-devel-3.6.8-62.el8_10.alma.1.i686.rpm b269f6129467f3a18574c68f9c5d18d7e78a6efdd9e4b925dc27024501c3f2e0
i686 platform-python-debug-3.6.8-62.el8_10.alma.1.i686.rpm decebd5f73387a6f4b14d4d742422e281d4e0aeff6531987237a053fcd9054a1
i686 python3-tkinter-3.6.8-62.el8_10.alma.1.i686.rpm f2f5a1c8789cc0137b4ee88f88c53c60ead9cd59e4abc6a4d0bd88296f71e30c
ppc64le python3-idle-3.6.8-62.el8_10.alma.1.ppc64le.rpm 359082a6a87c962f8a8deb14bd3c641006037c903d28dd955411484966cc4cf8
ppc64le platform-python-debug-3.6.8-62.el8_10.alma.1.ppc64le.rpm 94fa1405731392f27b645974eb23cc9ea8e0ae6b55efecc6ebc3c26e2eba3502
ppc64le python3-tkinter-3.6.8-62.el8_10.alma.1.ppc64le.rpm a575096fc09f104daaf4797ad56459671a5c537458dd12d28f75723f8fade048
ppc64le platform-python-devel-3.6.8-62.el8_10.alma.1.ppc64le.rpm a8312f04f89f4c2fe28e746b3b705e1ccd3db656b5eb0542c520566d91830bc5
ppc64le python3-libs-3.6.8-62.el8_10.alma.1.ppc64le.rpm b41df134183d31254eaf722b254b130582b29ca657b0af31eb3f4420c58943f6
ppc64le python3-test-3.6.8-62.el8_10.alma.1.ppc64le.rpm c4cdd7b6516af1ce66f3a71f61672e53511ddb237e1b956a2ac47ecd7700d76f
ppc64le platform-python-3.6.8-62.el8_10.alma.1.ppc64le.rpm eaf31946c78b6781df7806976b783ad0136e7cd8fee6f3a560c39e69c1c3f271
s390x python3-idle-3.6.8-62.el8_10.alma.1.s390x.rpm 0e052d992fd582bfce595142e2c74ef8ae3e2adfbe444f206ec7c41cbe394743
s390x python3-test-3.6.8-62.el8_10.alma.1.s390x.rpm 47a729ec6e5b63b041fa5d0430ed8521ec7894b3707610815d31e0cccf77c09b
s390x python3-tkinter-3.6.8-62.el8_10.alma.1.s390x.rpm 683a02e582017622f8b9b5a5a613481d3e28710b970e4ff74ff8c97aa90bfadf
s390x platform-python-debug-3.6.8-62.el8_10.alma.1.s390x.rpm 830ba4ff70f885626d8470055e324c4decf32c52549acf7d7412c7b2801d8205
s390x python3-libs-3.6.8-62.el8_10.alma.1.s390x.rpm b97c9eac86fe3fbbdec29d2afd4e63c23c6eeb9f437b9d4fd32079c89fa02249
s390x platform-python-devel-3.6.8-62.el8_10.alma.1.s390x.rpm bed42ad412c2966db96056650595f7e6ff7fc7a840bdb04819b697b0dd9adb90
s390x platform-python-3.6.8-62.el8_10.alma.1.s390x.rpm bfbb3c8e77c9f05b0477997e082dd67027e9835a761125502e45bf510f7bb144
x86_64 platform-python-3.6.8-62.el8_10.alma.1.x86_64.rpm 5b52aa1c5ca39ae7a5625efe71fb467abbd35d93ebdbb10b31f78ec9fdfc1494
x86_64 platform-python-debug-3.6.8-62.el8_10.alma.1.x86_64.rpm 65499bfc4275f964ee6eb6d7e26a66b14f07f91359b9715f17cd7d66171bee01
x86_64 python3-tkinter-3.6.8-62.el8_10.alma.1.x86_64.rpm 9f480ae559e38ad5ecbc156fb242fb8e7edc99ed0545d79a04fedc3e8030b103
x86_64 python3-libs-3.6.8-62.el8_10.alma.1.x86_64.rpm b884a266cc2210a96e501fda777e3562a30ce17f87b36370e45dfe996d234945
x86_64 platform-python-devel-3.6.8-62.el8_10.alma.1.x86_64.rpm ca4c3c5c11f17eaa22825d66df17e7f7eedcb066e752255e4c299e7e8c18095b
x86_64 python3-idle-3.6.8-62.el8_10.alma.1.x86_64.rpm e2bfb63c804af8aca91c10380e44359367414ca826a796078ef50a8f20e6b44d
x86_64 python3-test-3.6.8-62.el8_10.alma.1.x86_64.rpm ed8f36dedc3f3f4b5c0f2c3cf6ddf9c24b6c5e8ed996dee95a651f242a9d216b
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.