[ALSA-2024:0466] Moderate: python3.9 security update
Type:
security
Severity:
moderate
Release date:
2024-01-25
Description:
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security Fix(es): * python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple (CVE-2023-27043) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 python3-test-3.9.18-1.el9_3.1.aarch64.rpm 0bd371a9d9d4e7c972f282b2bd82f7d2381103c4c18a24c350711b762416c4e8
aarch64 python3-debug-3.9.18-1.el9_3.1.aarch64.rpm 16201701cf9754dee56e154edb3f1b0b46e625f3910fbbe51b95ae1bb5fd956e
aarch64 python3-libs-3.9.18-1.el9_3.1.aarch64.rpm 22a504741b29c8d2dbc775cfc03a979f5a003fb5babefc786b7e81ae062e6843
aarch64 python3-3.9.18-1.el9_3.1.aarch64.rpm c8775b2cf3a83436cb5b7cf66c203e7ed4d25db2d21bb8089ad90ddf2f602a0e
aarch64 python3-idle-3.9.18-1.el9_3.1.aarch64.rpm c87ea364d06746258677bd2ca22dde1e0fac06cabb9408ee3d514b4d2a5a849a
aarch64 python3-devel-3.9.18-1.el9_3.1.aarch64.rpm ce7708bcfb48e4a4cf3bbc35d343ad36e64ede6c23ef89618e222973fa60d0e2
aarch64 python3-tkinter-3.9.18-1.el9_3.1.aarch64.rpm d2a3e7963ca6dfebfdc75fd1c95d7b2c1c776e32257f5bb10f87426f1582fac3
i686 python3-idle-3.9.18-1.el9_3.1.i686.rpm 06b33e9e73ff8f1b3ab565e8c2a40aa7edc237337a0718b281ee22295833402f
i686 python3-tkinter-3.9.18-1.el9_3.1.i686.rpm 154163c3ac0e7934ebb3a1d20a0a27dbee68b32577fbac6326c711b5a9133b57
i686 python3-debug-3.9.18-1.el9_3.1.i686.rpm 33a55d2c83eabb33dcd959fa934526aeb935535c5b45939a9971e46f28345506
i686 python3-libs-3.9.18-1.el9_3.1.i686.rpm 792aff4d819f4c9d33f29f919c0303f7690b159e508b07881fe9ec548c77ca7d
i686 python3-devel-3.9.18-1.el9_3.1.i686.rpm 87a409de3c00cbac70de6f0ad1e0597266e8e3ba9f5eec65c45fde7355d8f03a
i686 python3-test-3.9.18-1.el9_3.1.i686.rpm 9c14bfb92338937921862e5ddd5228712284591a1db29ca244ff3c07b302a801
i686 python3-3.9.18-1.el9_3.1.i686.rpm ac10eb7c61d3ed632da4dc19d4dd0cefbaa7a397c5d09a435e4c8aba1fa5971d
noarch python-unversioned-command-3.9.18-1.el9_3.1.noarch.rpm 1c2b78fa731c304752a4c4529ee0fa14111f20108bab5b5ac8d6c956e7a4879b
ppc64le python3-test-3.9.18-1.el9_3.1.ppc64le.rpm 530d53ab61252474d09c5dff17ba9a7f0a3be78ef9762a9442c2f958fb55738e
ppc64le python3-tkinter-3.9.18-1.el9_3.1.ppc64le.rpm 60b33c850eb9be07f9ac16ed36fa8af98491c41b7af2d4a2f476a7086104d289
ppc64le python3-3.9.18-1.el9_3.1.ppc64le.rpm 6d8c6deb2910fdc1e52f647e83a72f33a536cf7003a76f1513299701cf7cce19
ppc64le python3-devel-3.9.18-1.el9_3.1.ppc64le.rpm 6dfbb2cf8601c3ba10f89e3c970cf649d9de21b8d5e6abb5156e9f812603470a
ppc64le python3-idle-3.9.18-1.el9_3.1.ppc64le.rpm 80abe93b9e37a1af73a64023860ab56574769c59e252840df4cc07a11b0138da
ppc64le python3-libs-3.9.18-1.el9_3.1.ppc64le.rpm d9f2e10c762ca2a965c4e061d4e9c85636a57b61ff0094735960798ad459b083
ppc64le python3-debug-3.9.18-1.el9_3.1.ppc64le.rpm eef316d71707da78589696ebc90f4348dd6a625f981cddd951185248f5ca8c2c
s390x python3-test-3.9.18-1.el9_3.1.s390x.rpm 455aa996df7b20c448f547d4385445e08b7cc13146353a76164e473e5447567d
s390x python3-debug-3.9.18-1.el9_3.1.s390x.rpm 56b794393df1630116b7ead5b7e32519c90575a548706ba33873b637de0a87d9
s390x python3-idle-3.9.18-1.el9_3.1.s390x.rpm ae129f9247ff993e6e171997b1e4f01cd7c6dd793463fef792fa093688a07860
s390x python3-libs-3.9.18-1.el9_3.1.s390x.rpm b537b3782a77c48cd58783f66664917fc28e530b99d215d59a8b444eece673a1
s390x python3-3.9.18-1.el9_3.1.s390x.rpm c49a3d1584871c2696115bf2e46c2ff48a6a417c343d837abf82cdf27240dcc3
s390x python3-tkinter-3.9.18-1.el9_3.1.s390x.rpm e4536d4b0cf6264382060aab67f7cd5cfaf8faedf2fb6873a29e7a0727252db8
s390x python3-devel-3.9.18-1.el9_3.1.s390x.rpm f16faf28f5c0f9d1846640c0cc207711cf60edcee18d444418e00d66eab7844b
x86_64 python3-tkinter-3.9.18-1.el9_3.1.x86_64.rpm 12d21d953e710246f05ed8c9775a0808b4dba4ccf6218c23c03d286c4c1d05bd
x86_64 python3-idle-3.9.18-1.el9_3.1.x86_64.rpm 1a15a451ba899309ec14b2897156964bf78d5a530b16ae4e13f2b67d1418e252
x86_64 python3-devel-3.9.18-1.el9_3.1.x86_64.rpm 1d13a133ae8e8fca7f36e8c10550863664a9cd3b6f810b2604694f372d62c85b
x86_64 python3-libs-3.9.18-1.el9_3.1.x86_64.rpm 4ea193c359dac0a3d9ae723219a7b66f205c6d05a17123d99197b836293343e6
x86_64 python3-3.9.18-1.el9_3.1.x86_64.rpm 63777d4cf697ec3546f335993e14ebc2969980e600b6f798b13f9ebac273fefb
x86_64 python3-debug-3.9.18-1.el9_3.1.x86_64.rpm 82a8c486bd70247d1a792c4048adb6beaaf905a2c84d0168064720ff377d99ac
x86_64 python3-test-3.9.18-1.el9_3.1.x86_64.rpm f47be1544c9a452a9f7a26b1e1025ba309dc3ea8314b98d93be4ab8e459e04af
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.