[ALSA-2023:6494] Moderate: python3.11 security update
Type:
security
Severity:
moderate
Release date:
2023-11-14
Description:
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. The following packages have been upgraded to a later upstream version: python3.11 (3.11.5). (BZ#2210785) Security Fix(es): * python: tarfile module directory traversal (CVE-2007-4559) * python: file path truncation at \0 characters (CVE-2023-41105) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 python3.11-libs-3.11.5-1.el9_3.aarch64.rpm 0660973873c16372ea2c3850b60223000b0d93482c4d6bb7e4cbd54f3411dabf
aarch64 python3.11-tkinter-3.11.5-1.el9_3.aarch64.rpm 11233d220a0f2611b49db04f8f4bde1471d0bc0e4a54e8a50f0e6a2912135524
aarch64 python3.11-idle-3.11.5-1.el9_3.aarch64.rpm 3f2c4e2e61ce937014d6e6eb8fffc9b30a671b1a0d407cf48ea8398a4ff56a0e
aarch64 python3.11-3.11.5-1.el9_3.aarch64.rpm 45d11b27e068f6b8a8eaa4d01b58892bf5024b9b5d08a2ed575c1b6b4ea31794
aarch64 python3.11-devel-3.11.5-1.el9_3.aarch64.rpm 57797a7bf882da2e45d25bec1833b7d98fc152857edde6ed9966d4917f00e52c
aarch64 python3.11-test-3.11.5-1.el9_3.aarch64.rpm a5e84d8145edc2bc1ec45ea42c5431a8b396cb39e2c8e3e671c4f109d0eec70c
aarch64 python3.11-debug-3.11.5-1.el9_3.aarch64.rpm c9b958a8ae6cdc13f0f50666edd5c02239af0e50820696eda54f290bdc2bdedc
i686 python3.11-libs-3.11.5-1.el9_3.i686.rpm 1be35f7ea0d385df290eaeda546fabd964d8f8b029b39d6a6c26be0b06b12d41
i686 python3.11-devel-3.11.5-1.el9_3.i686.rpm 3e8755481d7fe68716224c3e9f7768c86589c7497b92b0a16b632e7664070611
i686 python3.11-3.11.5-1.el9_3.i686.rpm 76c5912d687bb6afd5f80b5223c519c36f1c234cc4760d4445f50a977a907ea1
i686 python3.11-debug-3.11.5-1.el9_3.i686.rpm 944cdb09a719bac3efc8abd9aa98b83f6d93833ddadf834be772f267972d8397
i686 python3.11-tkinter-3.11.5-1.el9_3.i686.rpm d338b629b9b1a94c33e8023008410932b97d5635ba6bf596715963b550eb123d
i686 python3.11-test-3.11.5-1.el9_3.i686.rpm decc88968f041f051a009a5ebf97316a56a4c78c63602601acc19b16c9b27eeb
i686 python3.11-idle-3.11.5-1.el9_3.i686.rpm e23b7eee4cb361fd6660ca999e665968c0c0c9163f03b30837530372dfedabf6
ppc64le python3.11-tkinter-3.11.5-1.el9_3.ppc64le.rpm 21f4bdba406a9f76459dcc8a1b1ecce7b32958f52cfc588be5b0d1e1f5f90b5d
ppc64le python3.11-3.11.5-1.el9_3.ppc64le.rpm 754a69b127c0c8fec98cc0084efea1d4f963f806932ed48b3110ca2ceb263c94
ppc64le python3.11-idle-3.11.5-1.el9_3.ppc64le.rpm bb1a56fe0f9bbb1f655dad32ee29119cb1be1dcbceba0556935f302bc2a103cd
ppc64le python3.11-debug-3.11.5-1.el9_3.ppc64le.rpm c1f6e4b343483718247b35fc8b30ae033fe41154ce239838dc43136e7e4c2add
ppc64le python3.11-test-3.11.5-1.el9_3.ppc64le.rpm d37556e38787be6744398932a6c1c1a0eb6dc2737e0c8beb04fd90803122a250
ppc64le python3.11-libs-3.11.5-1.el9_3.ppc64le.rpm d70e3780b167cd5dd54a1e06120a1454eb816e8bb2f18a41638cd81615d35171
ppc64le python3.11-devel-3.11.5-1.el9_3.ppc64le.rpm ed4064d3cae4324bdb456c15682e55d0d00fb42c487e80da7dae9058bc049f4f
s390x python3.11-3.11.5-1.el9_3.s390x.rpm 17e443f98b4b2ed83eb87130a602efaf1efe1f35897b37fadd81db455cf7c3fb
s390x python3.11-idle-3.11.5-1.el9_3.s390x.rpm 588c6da823c55a09ae788d9d9612313c7897b22c04cb070c5e106df08a9afa69
s390x python3.11-test-3.11.5-1.el9_3.s390x.rpm 6a4146b3925c20e9a4039f089c91289864bb96fdabd7a19819f51a39e0c30aa0
s390x python3.11-tkinter-3.11.5-1.el9_3.s390x.rpm 7443a6dde107a5c228991f4eed766400aa1c5c6c86708b1606dfd0a563004d53
s390x python3.11-devel-3.11.5-1.el9_3.s390x.rpm a303c682533a5a4711afa7e1cef5d6821a41158dbb38e144b99ec9fd636cdd84
s390x python3.11-debug-3.11.5-1.el9_3.s390x.rpm afa053b8fa2daf6784c3d5f5ac0039594358900836ca989767ff5ad76cbec80c
s390x python3.11-libs-3.11.5-1.el9_3.s390x.rpm e3c09331237cf35e3544e4f9db90633478ced3964b678bc02a02c6cfd03d4803
x86_64 python3.11-tkinter-3.11.5-1.el9_3.x86_64.rpm 25828b52da504e00403bf41d0a0121f0a3b0d0a02b4f33437c1fdae27238fa03
x86_64 python3.11-idle-3.11.5-1.el9_3.x86_64.rpm 28d2a7cca0020a74eec0697b815b2194897f1776f5d4f27f1abe839f1c1ab850
x86_64 python3.11-debug-3.11.5-1.el9_3.x86_64.rpm 386a0c1810ab58c253369dc67f7d1deed95d9652960a83161ad1bdc1125c184e
x86_64 python3.11-libs-3.11.5-1.el9_3.x86_64.rpm 3c8a75e365dafaa2058d51f6a4a5c7ad63532d3d7dec5ae152b91689bc9f9288
x86_64 python3.11-3.11.5-1.el9_3.x86_64.rpm 3f004448953633da513f60a84162826de29b6619bc9a1799385628c38525dd26
x86_64 python3.11-devel-3.11.5-1.el9_3.x86_64.rpm 498753ceeb4e430b41bdfd6d539241a5237d828e0e7981299301b3c41f8711f8
x86_64 python3.11-test-3.11.5-1.el9_3.x86_64.rpm d998e84148a9279b4c706069284c5d5da3a64935532b5b6ad100ad7cec4f5027
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.