[ALSA-2022:8353] Moderate: python3.9 security, bug fix, and enhancement update
Type:
security
Severity:
moderate
Release date:
2022-11-18
Description:
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. The following packages have been upgraded to a later upstream version: python3.9 (3.9.14). (BZ#2128249) Security Fix(es): * python: mailcap: findmatch() function does not sanitize the second argument (CVE-2015-20107) * python: open redirection vulnerability in lib/http/server.py may lead to information disclosure (CVE-2021-28861) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 python3-3.9.14-1.el9.aarch64.rpm 52548a9b96f867ea79502965f69fbd3efe9c0e57ec1a00328ef7788ad52a0a58
aarch64 python3-test-3.9.14-1.el9.aarch64.rpm 533efed275892bd5deeca3acc4a0f5c8a33c355586ed881cf1f7463b8df706c7
aarch64 python3-libs-3.9.14-1.el9.aarch64.rpm 60abbde702383c40431c67b32749c5763367c45a6cc2f56113ac88303cadf24f
aarch64 python3-tkinter-3.9.14-1.el9.aarch64.rpm 92812891f8a9eafd28811ae7abc0cfbab880eb606fc63910dd5a5c7dcb2a7d43
aarch64 python3-debug-3.9.14-1.el9.aarch64.rpm 94592c5c619b6904e18be04ca2c1f3a25d8b47ed421142257ca253640d595dd0
aarch64 python3-devel-3.9.14-1.el9.aarch64.rpm ca5ecc1ce80b773e8092309b211e8672e2f2ae922025f0ee18ce6c5e029f3dc9
aarch64 python3-idle-3.9.14-1.el9.aarch64.rpm ca9f56bb94b6c4c137886e78e96223517c04397d5076edd698c0d22cb127d21d
i686 python3-tkinter-3.9.14-1.el9.i686.rpm 5e9372788ff38165e6f7442f3b15706ec38156222e113288f26231388300b289
i686 python3-test-3.9.14-1.el9.i686.rpm 80e21a684cc91a84bd1e4aa3f464e6b18223886ed8c04743f737a775f7119382
i686 python3-idle-3.9.14-1.el9.i686.rpm 846502e51fb6cda12612227c07c0dcea9a4de48fae92032f08b82fc4706fa330
i686 python3-libs-3.9.14-1.el9.i686.rpm a758e13c72b80e4a5c037428324f8cc9133fb28c3d1c6576c62626569fd6d74a
i686 python3-debug-3.9.14-1.el9.i686.rpm d249c342058afd71dd9cc6e4e0f7c950ac60b855c450b0347d9b459d3575a9bf
i686 python3-devel-3.9.14-1.el9.i686.rpm daa332e9ac4af40454d29b4dc91fc7b0e2e641cf8a8495f2bc974156e7e1346d
i686 python3-3.9.14-1.el9.i686.rpm fa86b057dafc18fd4d0f804c018337ec552c45dbc5d90114ddc320c5af98670d
noarch python-unversioned-command-3.9.14-1.el9.noarch.rpm b860a69493c595223a36e245c9abdb7f1848f6f464a97e8f4f621d885b0f2204
ppc64le python3-tkinter-3.9.14-1.el9.ppc64le.rpm 192d6e8bca08cea52e72c4a1a0b801ef161ca39366b620fed8a7d21393eec4bb
ppc64le python3-devel-3.9.14-1.el9.ppc64le.rpm 22ae1aab2d3fb23d28daa9438feb4e4f2e2a1d869e92476dba53cf0b2308e8ca
ppc64le python3-3.9.14-1.el9.ppc64le.rpm 407b8b2fa3ff51d62ffa40ac9cd2db145cb1fc867d4f2d9ace80733105087ffc
ppc64le python3-test-3.9.14-1.el9.ppc64le.rpm 61fd74ef9dd7dc1ef41c73611e4b14c5e7f637497050f55f485ebfbb806cda3b
ppc64le python3-idle-3.9.14-1.el9.ppc64le.rpm 755a7a8cfbf0f12b43d61003cebd9926ef432fa3e99023c53fd90420624c55a9
ppc64le python3-libs-3.9.14-1.el9.ppc64le.rpm a2f41427ed824fefce960b191813a4242b9b15ac659bcbca5b972c67b289cd38
ppc64le python3-debug-3.9.14-1.el9.ppc64le.rpm fdcc1837ed6311e0407c02df8e9b94a9d4314bff77a949993527a3f33ab643e6
s390x python3-libs-3.9.14-1.el9.s390x.rpm 144119088da5b418237cf53d9a2a0f216a13c223bf215e09a2be7a47ed39bc70
s390x python3-idle-3.9.14-1.el9.s390x.rpm 3326a93ca40d6330dac1f77eb394cc77f3f8ccd1e93d88a669c59ef4f8078a5f
s390x python3-tkinter-3.9.14-1.el9.s390x.rpm 6ffa9781115ac4c526d61af94191d117372273c03b532f1effcd8506e21f3682
s390x python3-debug-3.9.14-1.el9.s390x.rpm 9602be96a929440eeb2cc4fe5f6461779b911e4e142316bec4a45d4278b3e0f2
s390x python3-3.9.14-1.el9.s390x.rpm 9ab9743a3d0af098fcb06e1b9c40e381612d8164c438c7cd397de6a8859a6180
s390x python3-test-3.9.14-1.el9.s390x.rpm a2251ac76a5884e4ea3e096df4ff7b2fc4ecf3b98a373e3269dc8f062f46c191
s390x python3-devel-3.9.14-1.el9.s390x.rpm c8f4365ad00344fcf7b83c3b8892d2af188ad5f3eed55da87e81dbf0796da6aa
x86_64 python3-idle-3.9.14-1.el9.x86_64.rpm 088685586a28e97445592a4c515bce72725c1426e6c3106c85aea19495ee2955
x86_64 python3-debug-3.9.14-1.el9.x86_64.rpm 340bc1c5bf899e68ae57575ff6226d87703a712a16f8221a0a4742528ea7b81b
x86_64 python3-3.9.14-1.el9.x86_64.rpm 5f6a33a58a6bb868efc9d5c1a4154c2b3d9f19e17ee29653f9c1e66e9ba2cac5
x86_64 python3-tkinter-3.9.14-1.el9.x86_64.rpm 8304430ae6126f32c324730e78126ec13b84454d8da85d44904896a348863a78
x86_64 python3-test-3.9.14-1.el9.x86_64.rpm 96c47755a892effc9a5a078d29d3fe667ccf333f129f59919fb88dcc3278cfbc
x86_64 python3-devel-3.9.14-1.el9.x86_64.rpm d24e27c17c81149fec75b98f6870072c422f6b15ef04f26e8ff63e3acabc5463
x86_64 python3-libs-3.9.14-1.el9.x86_64.rpm f866d58904b86c6785932209a17197f8571e81f5f453facce3d2dea860007e81
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.