[ALSA-2023:6659] Moderate: python3.9 security update
Type:
security
Severity:
moderate
Release date:
2023-11-14
Description:
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. The following packages have been upgraded to a later upstream version: python3.9 (3.9.18). (BZ#2210783) Security Fix(es): * python: tarfile module directory traversal (CVE-2007-4559) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 python3-devel-3.9.18-1.el9_3.aarch64.rpm 1856502ba426035aa5603300255b4cffaf7f259447a1edc01175efa1c93b4c6b
aarch64 python3-test-3.9.18-1.el9_3.aarch64.rpm 4aaf197c060dbfa61f88f99c2aa6b134702cd61a78bbf9a1efaf01e6a435ffac
aarch64 python3-tkinter-3.9.18-1.el9_3.aarch64.rpm 7db9c649638a14ed7e2d6a8cde2341d4bbea2a8f3ccbc1df50457d4ffc632bdc
aarch64 python3-3.9.18-1.el9_3.aarch64.rpm 8fbfcdb946594308883f17f927026240545ac83e8381470e5781f8b7f332274d
aarch64 python3-idle-3.9.18-1.el9_3.aarch64.rpm b16c8fc2a91cb5b1d2951b45b365516265ef9fe487bd8aecd10d6c5520ec03bd
aarch64 python3-debug-3.9.18-1.el9_3.aarch64.rpm be0cd11a6a6dc6ac913c8712c8e6dc23cd37092e95c917cd38e5b5190b5d0d95
aarch64 python3-libs-3.9.18-1.el9_3.aarch64.rpm fd9284bf4ece5d0ea3e099b841733a98025f32513626c8584ae77b90c8a18e35
i686 python3-test-3.9.18-1.el9_3.i686.rpm 4f17d26ebf690d7edf6292271923ff837f31140ba3155c6271a5a8a04fcda54c
i686 python3-libs-3.9.18-1.el9_3.i686.rpm 54fc8c48bd9c81931a8e73bd00ea3603c0c8b1ab5dc4e9d27f4f3da9ad99e2cb
i686 python3-debug-3.9.18-1.el9_3.i686.rpm 736ecbbac4d28e7642a4f27169f3071ca3085c10e218a12031fd545f45efc62a
i686 python3-3.9.18-1.el9_3.i686.rpm 73c6189d1116033628b326ef567eaacae932c0542b49482b2e68a1d8ae0c04b1
i686 python3-idle-3.9.18-1.el9_3.i686.rpm 9f122f43c13f19674ce0db9185a52d559472d0c05aad5649446d9044e5aaa8b1
i686 python3-devel-3.9.18-1.el9_3.i686.rpm ebbcd43c26ab71ed6f864289e5c11d7b400650c9e2c3c9492241100f174c899e
i686 python3-tkinter-3.9.18-1.el9_3.i686.rpm f0c8ec4be0d55698e7bd0b8e11f61fe9c721bbcc9a1ef876389bf959fcb291ea
noarch python-unversioned-command-3.9.18-1.el9_3.noarch.rpm 681d1b2a7e3cb78b4ad8467a5e8a7a406b3d2243b81d782539b45da8aa805088
ppc64le python3-test-3.9.18-1.el9_3.ppc64le.rpm 1f4fbc6f2326d756aac4047ef7287abf6acd40206d74aee00509e6a9343c7666
ppc64le python3-idle-3.9.18-1.el9_3.ppc64le.rpm 21acd007eb3a74e82ba40e0acaa55441943873a2f74bcd6f34aa5e4c4defb128
ppc64le python3-devel-3.9.18-1.el9_3.ppc64le.rpm 25dd28cacc45bf56daf8f4b5dc8cc9ae22fdd7669c662e421a96696d00455110
ppc64le python3-libs-3.9.18-1.el9_3.ppc64le.rpm 4455ca843238df7f44f4d8af68c1b31196485d65d84616cf352af99619fa99fd
ppc64le python3-debug-3.9.18-1.el9_3.ppc64le.rpm 5c2989effc5a3926d2644c0f70fac1b0f7a30f29768d98d27f9f2459741b2c1f
ppc64le python3-3.9.18-1.el9_3.ppc64le.rpm 6eac2bac185a17d3908ca455a8d84b9e7af1aafc8b1be40a82416a6c68a59734
ppc64le python3-tkinter-3.9.18-1.el9_3.ppc64le.rpm 8e567e420f19c550b439882b4eb739a6cea7f0f50947cf0a261345aae7995a7a
s390x python3-tkinter-3.9.18-1.el9_3.s390x.rpm 1939071d6a6e6461f85e248c1fa7cd265184e2ed9a419e5cc015c99a58d1da56
s390x python3-debug-3.9.18-1.el9_3.s390x.rpm 2a1f9405c5586fd5846ccaa7e839cc0864a8a4dc5168c412c5094014e8d6d110
s390x python3-devel-3.9.18-1.el9_3.s390x.rpm 8bfbd959e1377efe38ce576f83a669958037a9ccda5264d8588777c2d1529626
s390x python3-test-3.9.18-1.el9_3.s390x.rpm bc1b391c3a0fb8cbedef825c7c978856388f8fb2ea841a7c88a0ed68ca95bb2e
s390x python3-libs-3.9.18-1.el9_3.s390x.rpm f2481ac18d01ffcf6ac980e81865b77fd826aec9276cb5763492b08cd124f92e
s390x python3-idle-3.9.18-1.el9_3.s390x.rpm f989e81084d7aba83be2af1ee5c4f06cb5da1f3d4693b3c102ab4d4679bab3de
s390x python3-3.9.18-1.el9_3.s390x.rpm fa6a7b9c6e97446c92a718b41e187f522800a42b19e9b850f1db67d18ddd1595
x86_64 python3-debug-3.9.18-1.el9_3.x86_64.rpm 3ab7f55d93b546d1bb7d6a5850ee6e6642a8e869fed3f2300aaf9ec42a997b51
x86_64 python3-test-3.9.18-1.el9_3.x86_64.rpm 69675eafe74b25138853c7441f95a53a2f5bb38331c41d5cf1f8ffbc380fcaeb
x86_64 python3-idle-3.9.18-1.el9_3.x86_64.rpm 7c42a163f88373369dd510283f3f6c53fc6c24ff7698a45bfb647c17d1b787a6
x86_64 python3-tkinter-3.9.18-1.el9_3.x86_64.rpm b13267270fcb78f3d9edddfa97ed84efc5a1539c1e2b9bf029f7f9fcff209d86
x86_64 python3-3.9.18-1.el9_3.x86_64.rpm d6dafb0be2601bda917a2a3d974055e44985bcfa6ed657a6ad9d0c59c37ea1fc
x86_64 python3-devel-3.9.18-1.el9_3.x86_64.rpm ebfc0c00e23e3067cf367c7c453e41a71a503b40ab13516ab6b5e44773444f18
x86_64 python3-libs-3.9.18-1.el9_3.x86_64.rpm f2f7c9e63ce3afbf6a31ade85b91ad07f4ff7703982a3f714e8463d39af792fe
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.