[ALSA-2023:5456] Important: python3.11 security update
Type:
security
Severity:
important
Release date:
2023-10-06
Description:
Python is an accessible, high-level, dynamically typed, interpreted programming language, designed with an emphasis on code readability. It includes an extensive standard library, and has a vast ecosystem of third-party libraries. Security Fix(es): * python: TLS handshake bypass (CVE-2023-40217) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 python3.11-devel-3.11.2-2.el9_2.2.aarch64.rpm 2b14e5673fdb68a1541fbcdc3d3221851a913b0061ded5936755cedc1beab87a
aarch64 python3.11-libs-3.11.2-2.el9_2.2.aarch64.rpm 5b2456acbfcf86b226a43eed4a8ba1555467f85b6397bfd81bd39650c0289b24
aarch64 python3.11-debug-3.11.2-2.el9_2.2.aarch64.rpm 9d9631726ae6cd5474341aaf3686465711a3f4275b6b3c26bb44323f7bd25f81
aarch64 python3.11-3.11.2-2.el9_2.2.aarch64.rpm ab5aa0656ac06b80ceddc9c48f14da95dac9dde428895a81a46f949adbcd35bd
aarch64 python3.11-tkinter-3.11.2-2.el9_2.2.aarch64.rpm ae38e16f2d6edc0c8576632da6bb3cfd6ff4a5d7b3a3795ccc6dd8523114de82
aarch64 python3.11-idle-3.11.2-2.el9_2.2.aarch64.rpm d0c3c36de378fc8d178615ebd720bd6bff22068f445e3f6844074731c298fb4d
aarch64 python3.11-test-3.11.2-2.el9_2.2.aarch64.rpm e18687065f02ef0b559132daa91b1733a7870555e5f00b45a2866833bd418806
i686 python3.11-idle-3.11.2-2.el9_2.2.i686.rpm 065e0eaa816a086fe3c778c0d33927eb8a19b35e1e3fab47426996f7a534d1b1
i686 python3.11-libs-3.11.2-2.el9_2.2.i686.rpm 23d9c747b2653152becf6d413437105d1dcc9646dcdafe7ab311ec2c8d953d0c
i686 python3.11-debug-3.11.2-2.el9_2.2.i686.rpm 6506a22eac59e3d3fc9c9710e4589823ac967cc212f1f5a04e301def60f917e1
i686 python3.11-3.11.2-2.el9_2.2.i686.rpm 690638feecd17a9a58c8af8ddeaf11fc39afc9d6f3f46c59a0c9da6e2fd6f581
i686 python3.11-test-3.11.2-2.el9_2.2.i686.rpm a0ad0e4b5aef67882bf86e5f14b0a88876c8517b873b85cd278021939e04e4ac
i686 python3.11-devel-3.11.2-2.el9_2.2.i686.rpm b18b6fc5cc271dcd1c2394bb51011a66dc293f5ddb5470d58d8b1508acd45e26
i686 python3.11-tkinter-3.11.2-2.el9_2.2.i686.rpm c215fc04096b5af3ca44cd0d66094d6a9146d82ac0607462f08b041b3702e3af
ppc64le python3.11-libs-3.11.2-2.el9_2.2.ppc64le.rpm 05eaa9fee8ee1304f6f72f4bf9eb0d1e2d42d5e52e986c0d9c2afa0791534525
ppc64le python3.11-test-3.11.2-2.el9_2.2.ppc64le.rpm 188fe550ab6a1e00fd6654d478470c7654cae7dbba0d3e50ef1b9d0ba5db9b91
ppc64le python3.11-debug-3.11.2-2.el9_2.2.ppc64le.rpm 5ff957f78f56f18570f24b3b19f56f51f882e68b215bfa920a793ab9045ce959
ppc64le python3.11-idle-3.11.2-2.el9_2.2.ppc64le.rpm 6b4f07ad542d9213eac9376bdb2166056cacefb4732f803b9daf8aa654ea30ef
ppc64le python3.11-devel-3.11.2-2.el9_2.2.ppc64le.rpm af8ec8246378966e914a2811599004ffc52f9ef973c05d8b3cab7a8cb2a75b0d
ppc64le python3.11-tkinter-3.11.2-2.el9_2.2.ppc64le.rpm ccc8e226cbc44af7cea17bd6a74d6e35a5a5c5af9ebea0c8b5aeef4d04b8449e
ppc64le python3.11-3.11.2-2.el9_2.2.ppc64le.rpm efd9fb102f3a03a022b5eced3fc7e564ba85d0181b338af3b7a6bfb96ad29c00
s390x python3.11-3.11.2-2.el9_2.2.s390x.rpm 1632f0ba321954d79a4cc091693449f28546b9ca98ec6990bc9c28672f49389f
s390x python3.11-devel-3.11.2-2.el9_2.2.s390x.rpm 1dbd3d5bca8ec9ae0752b9b4dae42fc5a892e391222d4daf4a0b50511e90a9b3
s390x python3.11-tkinter-3.11.2-2.el9_2.2.s390x.rpm 1fc1eab57a3d87753f11abfbee5854ec4cab32c9fb42faa4a951ac8bc82da517
s390x python3.11-idle-3.11.2-2.el9_2.2.s390x.rpm 4c295cffcb7e5aa9707067a58a491caa100c27d0013a637516dd87445be4a12b
s390x python3.11-debug-3.11.2-2.el9_2.2.s390x.rpm 9f5beec108447c7e4ac0b6bc98f68e85c4fbf2140d6a99bc159379c82f323622
s390x python3.11-test-3.11.2-2.el9_2.2.s390x.rpm a655b6fcdac7c3bb9f38be3d6e18a13af447255b08f6d16fda5defd3eb1cd82c
s390x python3.11-libs-3.11.2-2.el9_2.2.s390x.rpm dafb424bb6e7410dc6d6dbb72fce6cc4962b21ec5d1c17b0fdf83ec07da9710a
x86_64 python3.11-debug-3.11.2-2.el9_2.2.x86_64.rpm 2cf98beb3b041e076ee92a7bc3e334411ee67812bdec875a19a7769c11e87cb3
x86_64 python3.11-3.11.2-2.el9_2.2.x86_64.rpm 3c31cd5b10509f0136d32f964400f16127340ab5767e7705204d41f962ba9f74
x86_64 python3.11-libs-3.11.2-2.el9_2.2.x86_64.rpm 58c711bb7297b71c02c91098d4de561ffc0cee4b87617008042c7407476ff631
x86_64 python3.11-devel-3.11.2-2.el9_2.2.x86_64.rpm a333e5dce6ec284b30f6d3725113868f4690571ae43be83fb18414b02726de36
x86_64 python3.11-tkinter-3.11.2-2.el9_2.2.x86_64.rpm caa53920052bda373e8cdecfc11159cb6f9b06ee41ff8b28f400d8c00321d6d8
x86_64 python3.11-test-3.11.2-2.el9_2.2.x86_64.rpm da2d4475ef8ddf53293343bc978e8cb139e66d5b1cf06d168128d39131b1d465
x86_64 python3.11-idle-3.11.2-2.el9_2.2.x86_64.rpm ee00c4640e9cab92f217e7f691e58e09ad2ade0e96986f4a23fb31fe5c2fa29e
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.