[ALSA-2023:3585] Important: python3.11 security update
Type:
security
Severity:
important
Release date:
2023-06-23
Description:
Python is an accessible, high-level, dynamically typed, interpreted programming language, designed with an emphasis on code readability. It includes an extensive standard library, and has a vast ecosystem of third-party libraries. Security Fix(es): * python: urllib.parse url blocklisting bypass (CVE-2023-24329) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 python3.11-idle-3.11.2-2.el9_2.1.aarch64.rpm 2dfdad022c680d87e0fcfd5dc2e7737c00579ab2d5fb2a2c37174f9bde830712
aarch64 python3.11-3.11.2-2.el9_2.1.aarch64.rpm 3b7bb37a63652ce8f9735f69e03dc2796e4ef0acd3a18ce98b6f1923ce8efb64
aarch64 python3.11-test-3.11.2-2.el9_2.1.aarch64.rpm 5d303c1ab53cdcef4af65331369ef6ec64ef54f564ae814b19ffb402ef30b228
aarch64 python3.11-devel-3.11.2-2.el9_2.1.aarch64.rpm 66e60beaf91372e75cb572e91899ac9494ed22eeed05e91e59bbd81ec016fdba
aarch64 python3.11-debug-3.11.2-2.el9_2.1.aarch64.rpm 748bc1d8b480c2cc31fba24bd974f1c1e5a2f4a476b99e2cbfde18efe2d44824
aarch64 python3.11-tkinter-3.11.2-2.el9_2.1.aarch64.rpm c5af42a42d11340d7b0da17570ab65f736d35bb3dc6bd8549ccdb9e7bdb1dbfe
aarch64 python3.11-libs-3.11.2-2.el9_2.1.aarch64.rpm da4f17eb833bc049b46f5459fae357ca4a396aac290186b7f8709c57200ab057
i686 python3.11-idle-3.11.2-2.el9_2.1.i686.rpm 079d52c539127e43512bf985406cdd90a6b20c6a3736768333786dbb7368cc42
i686 python3.11-test-3.11.2-2.el9_2.1.i686.rpm 79db8869df3bcfe1b5fb204b466b27ca0020e9780a259df346caaaffac494297
i686 python3.11-devel-3.11.2-2.el9_2.1.i686.rpm 7b8812c150f86c55f390b5b8f304d782d5d7ff0c290e9acbc8d9a292e5412903
i686 python3.11-tkinter-3.11.2-2.el9_2.1.i686.rpm 81aac5469c836928c53a8a7cb078c190fa50501c036ba1fde66fbd660fecdf0b
i686 python3.11-debug-3.11.2-2.el9_2.1.i686.rpm 91c8bfe77e9f2132db1c1fba7ca29ba1a5beb756165ab7a0eff3159777b3eaaf
i686 python3.11-libs-3.11.2-2.el9_2.1.i686.rpm b5909312d1d8d99679d43c10ce6813d884139687b6d532b96f2bc3d48a751162
i686 python3.11-3.11.2-2.el9_2.1.i686.rpm cbefe392c1d2c6654786eeee58d9cf961dccf2d957da6bed89e04515e68b5c92
ppc64le python3.11-debug-3.11.2-2.el9_2.1.ppc64le.rpm 011cbc764aced60e0e3058f29b38cfd759f8063ce5f59eef127e91272a04c039
ppc64le python3.11-devel-3.11.2-2.el9_2.1.ppc64le.rpm 217de59ddb4408ce4e08e385f143b0560a26d0c212b58045cdd189ceed3da1c5
ppc64le python3.11-tkinter-3.11.2-2.el9_2.1.ppc64le.rpm 3fe0e91004f0a1132b2a789f1d26947162254c79411961a877237af1826ddd67
ppc64le python3.11-3.11.2-2.el9_2.1.ppc64le.rpm 6d93b26e93181f1f6ac3e3eaa057f9b942179e11be27f64d366f3eb154b820ff
ppc64le python3.11-test-3.11.2-2.el9_2.1.ppc64le.rpm ad849a0cc82605bc41850286ea3745c115fe8db7342269c028569024f8685d43
ppc64le python3.11-idle-3.11.2-2.el9_2.1.ppc64le.rpm db636896608deb382994939378ed086efe551410dab73457a807087ab94f53e2
ppc64le python3.11-libs-3.11.2-2.el9_2.1.ppc64le.rpm e6c7fd790fff9b2d2270cb07219d339381166ff762b867878693cbb6c1998c35
s390x python3.11-3.11.2-2.el9_2.1.s390x.rpm 29e1bb94d3aed5937e6815412008182bb2b9bba9327933a7298b705427f2e4b0
s390x python3.11-devel-3.11.2-2.el9_2.1.s390x.rpm 2d6341ca71949ef9369090077cf31487ec315fc232203521278811df0f867e48
s390x python3.11-libs-3.11.2-2.el9_2.1.s390x.rpm 624767a87969ab754fa72c866c36e943e3f58c05a7f6fdd65a93d35eab489c7c
s390x python3.11-test-3.11.2-2.el9_2.1.s390x.rpm 825d35978d31dc1014a2fcc73cc65c1945b09e65ae72a197ad6a6ef1e4dfce3a
s390x python3.11-tkinter-3.11.2-2.el9_2.1.s390x.rpm 91f67ea2df1b1e7f6339203c00596809c8fd44dfffae8e95732fb5d96cb04700
s390x python3.11-idle-3.11.2-2.el9_2.1.s390x.rpm a5fae12ae11258b324497dbc3ac6a8dd982db45696818e23f47d03548a58510c
s390x python3.11-debug-3.11.2-2.el9_2.1.s390x.rpm e42491accb8a15691976e29c4006c98985e294d98273bfb75394f380d2d0b6ed
x86_64 python3.11-tkinter-3.11.2-2.el9_2.1.x86_64.rpm 2f7a0c8748a5fb7d5729b6af0782439ebb3a70581029f80de59cbe94b1bfa362
x86_64 python3.11-test-3.11.2-2.el9_2.1.x86_64.rpm 43f3858f100609e023a7cf4ec81432c93428e1e7279131cfb4a1733cbb0b25be
x86_64 python3.11-devel-3.11.2-2.el9_2.1.x86_64.rpm 47de567486fb903764519ac8e1785721443d970e4a14429930ea0ebe49543d60
x86_64 python3.11-debug-3.11.2-2.el9_2.1.x86_64.rpm 58d076b4c9a1fcf13c6bb255fbf4cbc49dd25700e524bb8439770531d631d077
x86_64 python3.11-idle-3.11.2-2.el9_2.1.x86_64.rpm 7ba197cac6f7fd567b804cd1272fda31a1690d4b6f86c1a50dc708215a38d6b5
x86_64 python3.11-3.11.2-2.el9_2.1.x86_64.rpm 95c60e4cd1a90630a6f38a7c5a0a713c75a785c9ce75405a47676983b55bf1e4
x86_64 python3.11-libs-3.11.2-2.el9_2.1.x86_64.rpm 98d303f6ae7a774005194d727691bd41f6b7aaef8a63ddd30f89061a3fef0305
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.