Oracle Linux Security Advisory ELSA-2023-3594

https://linux.oracle.com/errata/ELSA-2023-3594.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
python3.11-3.11.2-2.el8_8.1.x86_64.rpm
python3.11-devel-3.11.2-2.el8_8.1.i686.rpm
python3.11-devel-3.11.2-2.el8_8.1.x86_64.rpm
python3.11-libs-3.11.2-2.el8_8.1.i686.rpm
python3.11-libs-3.11.2-2.el8_8.1.x86_64.rpm
python3.11-rpm-macros-3.11.2-2.el8_8.1.noarch.rpm
python3.11-tkinter-3.11.2-2.el8_8.1.x86_64.rpm
python3.11-3.11.2-2.el8_8.1.i686.rpm
python3.11-debug-3.11.2-2.el8_8.1.i686.rpm
python3.11-debug-3.11.2-2.el8_8.1.x86_64.rpm
python3.11-idle-3.11.2-2.el8_8.1.i686.rpm
python3.11-idle-3.11.2-2.el8_8.1.x86_64.rpm
python3.11-test-3.11.2-2.el8_8.1.i686.rpm
python3.11-test-3.11.2-2.el8_8.1.x86_64.rpm
python3.11-tkinter-3.11.2-2.el8_8.1.i686.rpm

aarch64:
python3.11-3.11.2-2.el8_8.1.aarch64.rpm
python3.11-devel-3.11.2-2.el8_8.1.aarch64.rpm
python3.11-libs-3.11.2-2.el8_8.1.aarch64.rpm
python3.11-rpm-macros-3.11.2-2.el8_8.1.noarch.rpm
python3.11-tkinter-3.11.2-2.el8_8.1.aarch64.rpm
python3.11-debug-3.11.2-2.el8_8.1.aarch64.rpm
python3.11-idle-3.11.2-2.el8_8.1.aarch64.rpm
python3.11-test-3.11.2-2.el8_8.1.aarch64.rpm


SRPMS:
https://oss.oracle.com:443/ol8/SRPMS-updates//python3.11-3.11.2-2.el8_8.1.src.rpm

Related CVEs:

CVE-2023-24329




Description of changes:

[3.11.2-2.1]
- Security fix for CVE-2023-24329
Resolves: rhbz#2173917


_______________________________________________
El-errata mailing list
El-errata@oss.oracle.com
https://oss.oracle.com/mailman/listinfo/el-errata

Oracle8: ELSA-2023-3594: python3.11 Important Security Update

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

Summary

[3.11.2-2.1] - Security fix for CVE-2023-24329 Resolves: rhbz#2173917

SRPMs

https://oss.oracle.com:443/ol8/SRPMS-updates//python3.11-3.11.2-2.el8_8.1.src.rpm

x86_64

python3.11-3.11.2-2.el8_8.1.x86_64.rpm python3.11-devel-3.11.2-2.el8_8.1.i686.rpm python3.11-devel-3.11.2-2.el8_8.1.x86_64.rpm python3.11-libs-3.11.2-2.el8_8.1.i686.rpm python3.11-libs-3.11.2-2.el8_8.1.x86_64.rpm python3.11-rpm-macros-3.11.2-2.el8_8.1.noarch.rpm python3.11-tkinter-3.11.2-2.el8_8.1.x86_64.rpm python3.11-3.11.2-2.el8_8.1.i686.rpm python3.11-debug-3.11.2-2.el8_8.1.i686.rpm python3.11-debug-3.11.2-2.el8_8.1.x86_64.rpm python3.11-idle-3.11.2-2.el8_8.1.i686.rpm python3.11-idle-3.11.2-2.el8_8.1.x86_64.rpm python3.11-test-3.11.2-2.el8_8.1.i686.rpm python3.11-test-3.11.2-2.el8_8.1.x86_64.rpm python3.11-tkinter-3.11.2-2.el8_8.1.i686.rpm

aarch64

python3.11-3.11.2-2.el8_8.1.aarch64.rpm python3.11-devel-3.11.2-2.el8_8.1.aarch64.rpm python3.11-libs-3.11.2-2.el8_8.1.aarch64.rpm python3.11-rpm-macros-3.11.2-2.el8_8.1.noarch.rpm python3.11-tkinter-3.11.2-2.el8_8.1.aarch64.rpm python3.11-debug-3.11.2-2.el8_8.1.aarch64.rpm python3.11-idle-3.11.2-2.el8_8.1.aarch64.rpm python3.11-test-3.11.2-2.el8_8.1.aarch64.rpm

i386

Severity
Related CVEs: CVE-2023-24329

Related News