{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2023:3780","synopsis":"Important: python27:2.7 security update","severity":"SEVERITY_IMPORTANT","topic":"An update is available for module.python-jinja2, numpy, module.python-backports, module.python-setuptools_scm, python-funcsigs, python-backports, python-PyMySQL, python-backports-ssl_match_hostname, module.python2-setuptools, module.python-py, module.python2-six, module.python-markupsafe, module.pytz, pytz, python-dns, module.pytest, PyYAML, module.python-coverage, module.python-wheel, python2-setuptools, module.python-virtualenv, module.numpy, module.python-docs, module.python-backports-ssl_match_hostname, module.babel, python2-six, module.python-docutils, python-psycopg2, python-idna, module.Cython, module.python-mock, module.python-funcsigs, module.python-pysocks, module.scipy, module.python-pluggy, module.python-ipaddress, python-wheel, module.python-chardet, python-pysocks, python-py, python-chardet, python-pluggy, python-urllib3, python-coverage, python2-rpm-macros, python-ipaddress, module.python-urllib3, module.python-pygments, module.PyYAML, python-nose, python-docutils, module.python-idna, python-lxml, python-pymongo, python-markupsafe, python-setuptools_scm, module.python-psycopg2, python-pygments, module.python-pytest-mock, python-requests, python-docs, babel, module.python-requests, python-pytest-mock, module.python-nose, python-sqlalchemy, module.python-sqlalchemy, module.python-attrs, module.python-lxml, Cython, module.python-dns, python-mock, module.python2-pip, scipy, python-attrs, module.python-PyMySQL, module.python-pymongo, python2-pip, python-jinja2, pytest, module.python2-rpm-macros.\nThis update affects Rocky Linux 8.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level dynamic data types, and dynamic typing. The python27 packages provide a stable release of Python 2.7 with a number of additional utilities and database connectors for MySQL and PostgreSQL.\n\nSecurity Fix(es):\n\n* python: urllib.parse url blocklisting bypass (CVE-2023-24329)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 8"],"fixes":[{"ticket":"2173917","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2173917","description":""}],"cves":[{"name":"CVE-2023-24329","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-24329","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2023-06-24T18:52:51.490480Z","rpms":{"Rocky Linux 8":{"nvras":["babel-0:2.5.1-10.module+el8.5.0+706+735ec4b3.noarch.rpm","babel-0:2.5.1-10.module+el8.5.0+706+735ec4b3.src.rpm","Cython-0:0.28.1-7.module+el8.5.0+706+735ec4b3.src.rpm","Cython-debugsource-0:0.28.1-7.module+el8.5.0+706+735ec4b3.aarch64.rpm","Cython-debugsource-0:0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm","numpy-1:1.14.2-16.module+el8.5.0+706+735ec4b3.src.rpm","numpy-debugsource-1:1.14.2-16.module+el8.5.0+706+735ec4b3.aarch64.rpm","numpy-debugsource-1:1.14.2-16.module+el8.5.0+706+735ec4b3.x86_64.rpm","pytest-0:3.4.2-13.module+el8.5.0+706+735ec4b3.src.rpm","python2-attrs-0:17.4.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm","python2-babel-0:2.5.1-10.module+el8.5.0+706+735ec4b3.noarch.rpm","python2-backports-0:1.0-16.module+el8.4.0+403+9ae17a31.aarch64.rpm","python2-backports-0:1.0-16.module+el8.4.0+403+9ae17a31.x86_64.rpm","python2-backports-ssl_match_hostname-0:3.5.0.1-12.module+el8.4.0+403+9ae17a31.noarch.rpm","python2-bson-0:3.7.0-1.module+el8.5.0+706+735ec4b3.aarch64.rpm","python2-bson-0:3.7.0-1.module+el8.5.0+706+735ec4b3.x86_64.rpm","python2-bson-debuginfo-0:3.7.0-1.module+el8.5.0+706+735ec4b3.aarch64.rpm","python2-bson-debuginfo-0:3.7.0-1.module+el8.5.0+706+735ec4b3.x86_64.rpm","python2-chardet-0:3.0.4-10.module+el8.5.0+706+735ec4b3.noarch.rpm","python2-coverage-0:4.5.1-4.module+el8.5.0+706+735ec4b3.aarch64.rpm","python2-coverage-0:4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm","python2-coverage-debuginfo-0:4.5.1-4.module+el8.5.0+706+735ec4b3.aarch64.rpm","python2-coverage-debuginfo-0:4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm","python2-Cython-0:0.28.1-7.module+el8.5.0+706+735ec4b3.aarch64.rpm","python2-Cython-0:0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm","python2-Cython-debuginfo-0:0.28.1-7.module+el8.5.0+706+735ec4b3.aarch64.rpm","python2-Cython-debuginfo-0:0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm","python2-dns-0:1.15.0-10.module+el8.7.0+1062+663ba31c.noarch.rpm","python2-docs-0:2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm","python2-docs-info-0:2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm","python2-docutils-0:0.14-12.module+el8.4.0+403+9ae17a31.noarch.rpm","python2-funcsigs-0:1.0.2-13.module+el8.4.0+403+9ae17a31.noarch.rpm","python2-idna-0:2.5-7.module+el8.5.0+706+735ec4b3.noarch.rpm","python2-ipaddress-0:1.0.18-6.module+el8.4.0+403+9ae17a31.noarch.rpm","python2-jinja2-0:2.10-9.module+el8.7.0+1062+663ba31c.noarch.rpm","python2-lxml-0:4.2.3-6.module+el8.6.0+793+57002515.aarch64.rpm","python2-lxml-0:4.2.3-6.module+el8.6.0+793+57002515.x86_64.rpm","python2-lxml-debuginfo-0:4.2.3-6.module+el8.6.0+793+57002515.aarch64.rpm","python2-lxml-debuginfo-0:4.2.3-6.module+el8.6.0+793+57002515.x86_64.rpm","python2-markupsafe-0:0.23-19.module+el8.5.0+706+735ec4b3.aarch64.rpm","python2-markupsafe-0:0.23-19.module+el8.5.0+706+735ec4b3.x86_64.rpm","python2-mock-0:2.0.0-13.module+el8.4.0+403+9ae17a31.noarch.rpm","python2-nose-0:1.3.7-31.module+el8.5.0+706+735ec4b3.noarch.rpm","python2-numpy-1:1.14.2-16.module+el8.5.0+706+735ec4b3.aarch64.rpm","python2-numpy-1:1.14.2-16.module+el8.5.0+706+735ec4b3.x86_64.rpm","python2-numpy-debuginfo-1:1.14.2-16.module+el8.5.0+706+735ec4b3.aarch64.rpm","python2-numpy-debuginfo-1:1.14.2-16.module+el8.5.0+706+735ec4b3.x86_64.rpm","python2-numpy-doc-1:1.14.2-16.module+el8.5.0+706+735ec4b3.noarch.rpm","python2-numpy-f2py-1:1.14.2-16.module+el8.5.0+706+735ec4b3.aarch64.rpm","python2-numpy-f2py-1:1.14.2-16.module+el8.5.0+706+735ec4b3.x86_64.rpm","python2-pip-0:9.0.3-19.module+el8.6.0+793+57002515.noarch.rpm","python2-pip-0:9.0.3-19.module+el8.6.0+793+57002515.src.rpm","python2-pip-wheel-0:9.0.3-19.module+el8.6.0+793+57002515.noarch.rpm","python2-pluggy-0:0.6.0-8.module+el8.5.0+706+735ec4b3.noarch.rpm","python2-psycopg2-0:2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm","python2-psycopg2-0:2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm","python2-psycopg2-debug-0:2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm","python2-psycopg2-debug-0:2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm","python2-psycopg2-debug-debuginfo-0:2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm","python2-psycopg2-debug-debuginfo-0:2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm","python2-psycopg2-debuginfo-0:2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm","python2-psycopg2-debuginfo-0:2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm","python2-psycopg2-tests-0:2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm","python2-psycopg2-tests-0:2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm","python2-py-0:1.5.3-6.module+el8.5.0+706+735ec4b3.noarch.rpm","python2-pygments-0:2.2.0-22.module+el8.5.0+706+735ec4b3.noarch.rpm","python2-pymongo-0:3.7.0-1.module+el8.5.0+706+735ec4b3.aarch64.rpm","python2-pymongo-0:3.7.0-1.module+el8.5.0+706+735ec4b3.x86_64.rpm","python2-pymongo-debuginfo-0:3.7.0-1.module+el8.5.0+706+735ec4b3.aarch64.rpm","python2-pymongo-debuginfo-0:3.7.0-1.module+el8.5.0+706+735ec4b3.x86_64.rpm","python2-pymongo-gridfs-0:3.7.0-1.module+el8.5.0+706+735ec4b3.aarch64.rpm","python2-pymongo-gridfs-0:3.7.0-1.module+el8.5.0+706+735ec4b3.x86_64.rpm","python2-PyMySQL-0:0.8.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm","python2-pysocks-0:1.6.8-6.module+el8.5.0+706+735ec4b3.noarch.rpm","python2-pytest-0:3.4.2-13.module+el8.5.0+706+735ec4b3.noarch.rpm","python2-pytest-mock-0:1.9.0-4.module+el8.4.0+403+9ae17a31.noarch.rpm","python2-pytz-0:2017.2-12.module+el8.5.0+706+735ec4b3.noarch.rpm","python2-pyyaml-0:3.12-16.module+el8.5.0+706+735ec4b3.aarch64.rpm","python2-pyyaml-0:3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm","python2-pyyaml-debuginfo-0:3.12-16.module+el8.5.0+706+735ec4b3.aarch64.rpm","python2-pyyaml-debuginfo-0:3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm","python2-requests-0:2.20.0-3.module+el8.5.0+706+735ec4b3.noarch.rpm","python2-rpm-macros-0:3-38.module+el8.4.0+403+9ae17a31.noarch.rpm","python2-rpm-macros-0:3-38.module+el8.4.0+403+9ae17a31.src.rpm","python2-scipy-0:1.0.0-21.module+el8.5.0+706+735ec4b3.aarch64.rpm","python2-scipy-0:1.0.0-21.module+el8.5.0+706+735ec4b3.x86_64.rpm","python2-scipy-debuginfo-0:1.0.0-21.module+el8.5.0+706+735ec4b3.aarch64.rpm","python2-scipy-debuginfo-0:1.0.0-21.module+el8.5.0+706+735ec4b3.x86_64.rpm","python2-setuptools-0:39.0.1-13.module+el8.4.0+403+9ae17a31.noarch.rpm","python2-setuptools-0:39.0.1-13.module+el8.4.0+403+9ae17a31.src.rpm","python2-setuptools_scm-0:1.15.7-6.module+el8.4.0+403+9ae17a31.noarch.rpm","python2-setuptools-wheel-0:39.0.1-13.module+el8.4.0+403+9ae17a31.noarch.rpm","python2-six-0:1.11.0-6.module+el8.4.0+403+9ae17a31.noarch.rpm","python2-six-0:1.11.0-6.module+el8.4.0+403+9ae17a31.src.rpm","python2-sqlalchemy-0:1.3.2-2.module+el8.4.0+403+9ae17a31.aarch64.rpm","python2-sqlalchemy-0:1.3.2-2.module+el8.4.0+403+9ae17a31.x86_64.rpm","python2-urllib3-0:1.24.2-3.module+el8.5.0+706+735ec4b3.noarch.rpm","python2-wheel-1:0.31.1-3.module+el8.5.0+706+735ec4b3.noarch.rpm","python2-wheel-wheel-1:0.31.1-3.module+el8.5.0+706+735ec4b3.noarch.rpm","python-attrs-0:17.4.0-10.module+el8.5.0+706+735ec4b3.src.rpm","python-backports-0:1.0-16.module+el8.4.0+403+9ae17a31.src.rpm","python-backports-ssl_match_hostname-0:3.5.0.1-12.module+el8.4.0+403+9ae17a31.src.rpm","python-chardet-0:3.0.4-10.module+el8.5.0+706+735ec4b3.src.rpm","python-coverage-0:4.5.1-4.module+el8.5.0+706+735ec4b3.src.rpm","python-coverage-debugsource-0:4.5.1-4.module+el8.5.0+706+735ec4b3.aarch64.rpm","python-coverage-debugsource-0:4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm","python-dns-0:1.15.0-10.module+el8.7.0+1062+663ba31c.src.rpm","python-docs-0:2.7.16-2.module+el8.4.0+403+9ae17a31.src.rpm","python-docutils-0:0.14-12.module+el8.4.0+403+9ae17a31.src.rpm","python-funcsigs-0:1.0.2-13.module+el8.4.0+403+9ae17a31.src.rpm","python-idna-0:2.5-7.module+el8.5.0+706+735ec4b3.src.rpm","python-ipaddress-0:1.0.18-6.module+el8.4.0+403+9ae17a31.src.rpm","python-jinja2-0:2.10-9.module+el8.7.0+1062+663ba31c.src.rpm","python-lxml-0:4.2.3-6.module+el8.6.0+793+57002515.src.rpm","python-lxml-debugsource-0:4.2.3-6.module+el8.6.0+793+57002515.aarch64.rpm","python-lxml-debugsource-0:4.2.3-6.module+el8.6.0+793+57002515.x86_64.rpm","python-markupsafe-0:0.23-19.module+el8.5.0+706+735ec4b3.src.rpm","python-mock-0:2.0.0-13.module+el8.4.0+403+9ae17a31.src.rpm","python-nose-0:1.3.7-31.module+el8.5.0+671+195e4563.src.rpm","python-nose-docs-0:1.3.7-31.module+el8.5.0+671+195e4563.noarch.rpm","python-pluggy-0:0.6.0-8.module+el8.5.0+706+735ec4b3.src.rpm","python-psycopg2-0:2.7.5-7.module+el8.5.0+706+735ec4b3.src.rpm","python-psycopg2-debuginfo-0:2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm","python-psycopg2-debuginfo-0:2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm","python-psycopg2-debugsource-0:2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm","python-psycopg2-debugsource-0:2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm","python-psycopg2-doc-0:2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm","python-psycopg2-doc-0:2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm","python-py-0:1.5.3-6.module+el8.5.0+706+735ec4b3.src.rpm","python-pygments-0:2.2.0-22.module+el8.5.0+671+195e4563.src.rpm","python-pymongo-0:3.7.0-1.module+el8.5.0+671+195e4563.src.rpm","python-pymongo-debuginfo-0:3.7.0-1.module+el8.5.0+671+195e4563.aarch64.rpm","python-pymongo-debuginfo-0:3.7.0-1.module+el8.5.0+671+195e4563.x86_64.rpm","python-pymongo-debugsource-0:3.7.0-1.module+el8.5.0+671+195e4563.aarch64.rpm","python-pymongo-debugsource-0:3.7.0-1.module+el8.5.0+671+195e4563.x86_64.rpm","python-PyMySQL-0:0.8.0-10.module+el8.5.0+706+735ec4b3.src.rpm","python-pysocks-0:1.6.8-6.module+el8.5.0+706+735ec4b3.src.rpm","python-pytest-mock-0:1.9.0-4.module+el8.4.0+403+9ae17a31.src.rpm","python-requests-0:2.20.0-3.module+el8.5.0+706+735ec4b3.src.rpm","python-setuptools_scm-0:1.15.7-6.module+el8.4.0+403+9ae17a31.src.rpm","python-sqlalchemy-0:1.3.2-2.module+el8.4.0+403+9ae17a31.src.rpm","python-sqlalchemy-doc-0:1.3.2-2.module+el8.4.0+403+9ae17a31.noarch.rpm","python-urllib3-0:1.24.2-3.module+el8.5.0+706+735ec4b3.src.rpm","python-virtualenv-0:15.1.0-22.module+el8.8.0+1166+572f522f.src.rpm","python-wheel-1:0.31.1-3.module+el8.5.0+671+195e4563.src.rpm","pytz-0:2017.2-12.module+el8.5.0+706+735ec4b3.src.rpm","PyYAML-0:3.12-16.module+el8.5.0+706+735ec4b3.src.rpm","PyYAML-debugsource-0:3.12-16.module+el8.5.0+706+735ec4b3.aarch64.rpm","PyYAML-debugsource-0:3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm","scipy-0:1.0.0-21.module+el8.5.0+671+195e4563.src.rpm","scipy-debugsource-0:1.0.0-21.module+el8.5.0+671+195e4563.aarch64.rpm","scipy-debugsource-0:1.0.0-21.module+el8.5.0+671+195e4563.x86_64.rpm","python2-0:2.7.18-13.module+el8.8.0+1314+be03569e.1.rocky.0.2.aarch64.rpm","python2-0:2.7.18-13.module+el8.8.0+1314+be03569e.1.rocky.0.2.src.rpm","python2-0:2.7.18-13.module+el8.8.0+1314+be03569e.1.rocky.0.2.x86_64.rpm","python2-debug-0:2.7.18-13.module+el8.8.0+1314+be03569e.1.rocky.0.2.aarch64.rpm","python2-debug-0:2.7.18-13.module+el8.8.0+1314+be03569e.1.rocky.0.2.x86_64.rpm","python2-debuginfo-0:2.7.18-13.module+el8.8.0+1314+be03569e.1.rocky.0.2.aarch64.rpm","python2-debuginfo-0:2.7.18-13.module+el8.8.0+1314+be03569e.1.rocky.0.2.x86_64.rpm","python2-debugsource-0:2.7.18-13.module+el8.8.0+1314+be03569e.1.rocky.0.2.aarch64.rpm","python2-debugsource-0:2.7.18-13.module+el8.8.0+1314+be03569e.1.rocky.0.2.x86_64.rpm","python2-devel-0:2.7.18-13.module+el8.8.0+1314+be03569e.1.rocky.0.2.aarch64.rpm","python2-devel-0:2.7.18-13.module+el8.8.0+1314+be03569e.1.rocky.0.2.x86_64.rpm","python2-libs-0:2.7.18-13.module+el8.8.0+1314+be03569e.1.rocky.0.2.aarch64.rpm","python2-libs-0:2.7.18-13.module+el8.8.0+1314+be03569e.1.rocky.0.2.x86_64.rpm","python2-test-0:2.7.18-13.module+el8.8.0+1314+be03569e.1.rocky.0.2.aarch64.rpm","python2-test-0:2.7.18-13.module+el8.8.0+1314+be03569e.1.rocky.0.2.x86_64.rpm","python2-tkinter-0:2.7.18-13.module+el8.8.0+1314+be03569e.1.rocky.0.2.aarch64.rpm","python2-tkinter-0:2.7.18-13.module+el8.8.0+1314+be03569e.1.rocky.0.2.x86_64.rpm","python2-tools-0:2.7.18-13.module+el8.8.0+1314+be03569e.1.rocky.0.2.aarch64.rpm","python2-tools-0:2.7.18-13.module+el8.8.0+1314+be03569e.1.rocky.0.2.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2023:3780 python27

June 24, 2023
An update is available for module.python-jinja2, numpy, module.python-backports, module.python-setuptools_scm, python-funcsigs, python-backports, python-PyMySQL, python-backports-ssl_match_hostname, module.python2-setuptools, module.python-py, module.python2-six, module.python-markupsafe, module.pytz, pytz, python-dns, module.pytest, PyYAML, module.python-coverage, module.python-wheel, python2-setuptools, module.python-virtualenv, module.numpy, module.python-docs, module.python-backports-ssl_match_hostname, module.babel, python2-six, module.python-docutils, python-psycopg2, python-idna, module.Cython, module.python-mock, module.python-funcsigs, module.python-pysocks, module.scipy, module.python-pluggy, module.python-ipaddress, python-wheel, module.python-chardet, python-pysocks, python-py, python-chardet, python-pluggy, python-urllib3, python-coverage, python2-rpm-macros, python-ipaddress, module.python-urllib3, module.python-pygments, module.PyYAML, python-nose, python-docutils, module.python-idna, python-lxml, python-pymongo, python-markupsafe, python-setuptools_scm, module.python-psycopg2, python-pygments, module.python-pytest-mock, python-requests, python-docs, babel, module.python-requests, python-pytest-mock, module.python-nose, python-sqlalchemy, module.python-sqlalchemy, module.python-attrs, module.python-lxml, Cython, module.python-dns, python-mock, module.python2-pip, scipy, python-attrs, module.python-PyMySQL, module.python-pymongo, python2-pip, python-jinja2, pytest, module.python2-rpm-macros. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for module.python-jinja2, numpy, module.python-backports, module.python-setuptools_scm, python-funcsigs, python-backports, python-PyMySQL, python-backports-ssl_match_hostname, module.python2-setuptools, module.python-py, module.python2-six, module.python-markupsafe, module.pytz, pytz, python-dns, module.pytest, PyYAML, module.python-coverage, module.python-wheel, python2-setuptools, module.python-virtualenv, module.numpy, module.python-docs, module.python-backports-ssl_match_hostname, module.babel, python2-six, module.python-docutils, python-psycopg2, python-idna, module.Cython, module.python-mock, module.python-funcsigs, module.python-pysocks, module.scipy, module.python-pluggy, module.python-ipaddress, python-wheel, module.python-chardet, python-pysocks, python-py, python-chardet, python-pluggy, python-urllib3, python-coverage, python2-rpm-macros, python-ipaddress, module.python-urllib3, module.python-pygments, module.PyYAML, python-nose, python-docutils, module.python-idna, python-lxml, python-pymongo, python-markupsafe, python-setuptools_scm, module.python-psycopg2, python-pygments, module.python-pytest-mock, python-requests, python-docs, babel, module.python-requests, python-pytest-mock, module.python-nose, python-sqlalchemy, module.python-sqlalchemy, module.python-attrs, module.python-lxml, Cython, module.python-dns, python-mock, module.python2-pip, scipy, python-attrs, module.python-PyMySQL, module.python-pymongo, python2-pip, python-jinja2, pytest, module.python2-rpm-macros. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level dynamic data types, and dynamic typing. The python27 packages provide a stable release of Python 2.7 with a number of additional utilities and database connectors for MySQL and PostgreSQL. Security Fix(es): * python: urllib.parse url blocklisting bypass (CVE-2023-24329) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

babel-0:2.5.1-10.module+el8.5.0+706+735ec4b3.noarch.rpm

babel-0:2.5.1-10.module+el8.5.0+706+735ec4b3.src.rpm

Cython-0:0.28.1-7.module+el8.5.0+706+735ec4b3.src.rpm

Cython-debugsource-0:0.28.1-7.module+el8.5.0+706+735ec4b3.aarch64.rpm

Cython-debugsource-0:0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm

numpy-1:1.14.2-16.module+el8.5.0+706+735ec4b3.src.rpm

numpy-debugsource-1:1.14.2-16.module+el8.5.0+706+735ec4b3.aarch64.rpm

numpy-debugsource-1:1.14.2-16.module+el8.5.0+706+735ec4b3.x86_64.rpm

pytest-0:3.4.2-13.module+el8.5.0+706+735ec4b3.src.rpm

python2-attrs-0:17.4.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm

python2-babel-0:2.5.1-10.module+el8.5.0+706+735ec4b3.noarch.rpm

python2-backports-0:1.0-16.module+el8.4.0+403+9ae17a31.aarch64.rpm

python2-backports-0:1.0-16.module+el8.4.0+403+9ae17a31.x86_64.rpm

python2-backports-ssl_match_hostname-0:3.5.0.1-12.module+el8.4.0+403+9ae17a31.noarch.rpm

python2-bson-0:3.7.0-1.module+el8.5.0+706+735ec4b3.aarch64.rpm

python2-bson-0:3.7.0-1.module+el8.5.0+706+735ec4b3.x86_64.rpm

python2-bson-debuginfo-0:3.7.0-1.module+el8.5.0+706+735ec4b3.aarch64.rpm

python2-bson-debuginfo-0:3.7.0-1.module+el8.5.0+706+735ec4b3.x86_64.rpm

python2-chardet-0:3.0.4-10.module+el8.5.0+706+735ec4b3.noarch.rpm

python2-coverage-0:4.5.1-4.module+el8.5.0+706+735ec4b3.aarch64.rpm

python2-coverage-0:4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm

python2-coverage-debuginfo-0:4.5.1-4.module+el8.5.0+706+735ec4b3.aarch64.rpm

python2-coverage-debuginfo-0:4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm

python2-Cython-0:0.28.1-7.module+el8.5.0+706+735ec4b3.aarch64.rpm

python2-Cython-0:0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm

python2-Cython-debuginfo-0:0.28.1-7.module+el8.5.0+706+735ec4b3.aarch64.rpm

python2-Cython-debuginfo-0:0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm

python2-dns-0:1.15.0-10.module+el8.7.0+1062+663ba31c.noarch.rpm

python2-docs-0:2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm

python2-docs-info-0:2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm

python2-docutils-0:0.14-12.module+el8.4.0+403+9ae17a31.noarch.rpm

python2-funcsigs-0:1.0.2-13.module+el8.4.0+403+9ae17a31.noarch.rpm

python2-idna-0:2.5-7.module+el8.5.0+706+735ec4b3.noarch.rpm

python2-ipaddress-0:1.0.18-6.module+el8.4.0+403+9ae17a31.noarch.rpm

python2-jinja2-0:2.10-9.module+el8.7.0+1062+663ba31c.noarch.rpm

python2-lxml-0:4.2.3-6.module+el8.6.0+793+57002515.aarch64.rpm

python2-lxml-0:4.2.3-6.module+el8.6.0+793+57002515.x86_64.rpm

python2-lxml-debuginfo-0:4.2.3-6.module+el8.6.0+793+57002515.aarch64.rpm

python2-lxml-debuginfo-0:4.2.3-6.module+el8.6.0+793+57002515.x86_64.rpm

python2-markupsafe-0:0.23-19.module+el8.5.0+706+735ec4b3.aarch64.rpm

python2-markupsafe-0:0.23-19.module+el8.5.0+706+735ec4b3.x86_64.rpm

python2-mock-0:2.0.0-13.module+el8.4.0+403+9ae17a31.noarch.rpm

python2-nose-0:1.3.7-31.module+el8.5.0+706+735ec4b3.noarch.rpm

python2-numpy-1:1.14.2-16.module+el8.5.0+706+735ec4b3.aarch64.rpm

python2-numpy-1:1.14.2-16.module+el8.5.0+706+735ec4b3.x86_64.rpm

python2-numpy-debuginfo-1:1.14.2-16.module+el8.5.0+706+735ec4b3.aarch64.rpm

python2-numpy-debuginfo-1:1.14.2-16.module+el8.5.0+706+735ec4b3.x86_64.rpm

python2-numpy-doc-1:1.14.2-16.module+el8.5.0+706+735ec4b3.noarch.rpm

python2-numpy-f2py-1:1.14.2-16.module+el8.5.0+706+735ec4b3.aarch64.rpm

python2-numpy-f2py-1:1.14.2-16.module+el8.5.0+706+735ec4b3.x86_64.rpm

python2-pip-0:9.0.3-19.module+el8.6.0+793+57002515.noarch.rpm

python2-pip-0:9.0.3-19.module+el8.6.0+793+57002515.src.rpm

python2-pip-wheel-0:9.0.3-19.module+el8.6.0+793+57002515.noarch.rpm

python2-pluggy-0:0.6.0-8.module+el8.5.0+706+735ec4b3.noarch.rpm

python2-psycopg2-0:2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm

python2-psycopg2-0:2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm

python2-psycopg2-debug-0:2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm

python2-psycopg2-debug-0:2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm

python2-psycopg2-debug-debuginfo-0:2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm

python2-psycopg2-debug-debuginfo-0:2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm

python2-psycopg2-debuginfo-0:2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm

python2-psycopg2-debuginfo-0:2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm

python2-psycopg2-tests-0:2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm

python2-psycopg2-tests-0:2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm

python2-py-0:1.5.3-6.module+el8.5.0+706+735ec4b3.noarch.rpm

python2-pygments-0:2.2.0-22.module+el8.5.0+706+735ec4b3.noarch.rpm

python2-pymongo-0:3.7.0-1.module+el8.5.0+706+735ec4b3.aarch64.rpm

python2-pymongo-0:3.7.0-1.module+el8.5.0+706+735ec4b3.x86_64.rpm

python2-pymongo-debuginfo-0:3.7.0-1.module+el8.5.0+706+735ec4b3.aarch64.rpm

python2-pymongo-debuginfo-0:3.7.0-1.module+el8.5.0+706+735ec4b3.x86_64.rpm

python2-pymongo-gridfs-0:3.7.0-1.module+el8.5.0+706+735ec4b3.aarch64.rpm

python2-pymongo-gridfs-0:3.7.0-1.module+el8.5.0+706+735ec4b3.x86_64.rpm

python2-PyMySQL-0:0.8.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm

python2-pysocks-0:1.6.8-6.module+el8.5.0+706+735ec4b3.noarch.rpm

python2-pytest-0:3.4.2-13.module+el8.5.0+706+735ec4b3.noarch.rpm

python2-pytest-mock-0:1.9.0-4.module+el8.4.0+403+9ae17a31.noarch.rpm

python2-pytz-0:2017.2-12.module+el8.5.0+706+735ec4b3.noarch.rpm

python2-pyyaml-0:3.12-16.module+el8.5.0+706+735ec4b3.aarch64.rpm

python2-pyyaml-0:3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm

python2-pyyaml-debuginfo-0:3.12-16.module+el8.5.0+706+735ec4b3.aarch64.rpm

python2-pyyaml-debuginfo-0:3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm

python2-requests-0:2.20.0-3.module+el8.5.0+706+735ec4b3.noarch.rpm

python2-rpm-macros-0:3-38.module+el8.4.0+403+9ae17a31.noarch.rpm

python2-rpm-macros-0:3-38.module+el8.4.0+403+9ae17a31.src.rpm

python2-scipy-0:1.0.0-21.module+el8.5.0+706+735ec4b3.aarch64.rpm

python2-scipy-0:1.0.0-21.module+el8.5.0+706+735ec4b3.x86_64.rpm

python2-scipy-debuginfo-0:1.0.0-21.module+el8.5.0+706+735ec4b3.aarch64.rpm

python2-scipy-debuginfo-0:1.0.0-21.module+el8.5.0+706+735ec4b3.x86_64.rpm

python2-setuptools-0:39.0.1-13.module+el8.4.0+403+9ae17a31.noarch.rpm

python2-setuptools-0:39.0.1-13.module+el8.4.0+403+9ae17a31.src.rpm

python2-setuptools_scm-0:1.15.7-6.module+el8.4.0+403+9ae17a31.noarch.rpm

python2-setuptools-wheel-0:39.0.1-13.module+el8.4.0+403+9ae17a31.noarch.rpm

python2-six-0:1.11.0-6.module+el8.4.0+403+9ae17a31.noarch.rpm

python2-six-0:1.11.0-6.module+el8.4.0+403+9ae17a31.src.rpm

python2-sqlalchemy-0:1.3.2-2.module+el8.4.0+403+9ae17a31.aarch64.rpm

python2-sqlalchemy-0:1.3.2-2.module+el8.4.0+403+9ae17a31.x86_64.rpm

python2-urllib3-0:1.24.2-3.module+el8.5.0+706+735ec4b3.noarch.rpm

python2-wheel-1:0.31.1-3.module+el8.5.0+706+735ec4b3.noarch.rpm

python2-wheel-wheel-1:0.31.1-3.module+el8.5.0+706+735ec4b3.noarch.rpm

python-attrs-0:17.4.0-10.module+el8.5.0+706+735ec4b3.src.rpm

python-backports-0:1.0-16.module+el8.4.0+403+9ae17a31.src.rpm

python-backports-ssl_match_hostname-0:3.5.0.1-12.module+el8.4.0+403+9ae17a31.src.rpm

python-chardet-0:3.0.4-10.module+el8.5.0+706+735ec4b3.src.rpm

python-coverage-0:4.5.1-4.module+el8.5.0+706+735ec4b3.src.rpm

python-coverage-debugsource-0:4.5.1-4.module+el8.5.0+706+735ec4b3.aarch64.rpm

python-coverage-debugsource-0:4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm

python-dns-0:1.15.0-10.module+el8.7.0+1062+663ba31c.src.rpm

python-docs-0:2.7.16-2.module+el8.4.0+403+9ae17a31.src.rpm

python-docutils-0:0.14-12.module+el8.4.0+403+9ae17a31.src.rpm

python-funcsigs-0:1.0.2-13.module+el8.4.0+403+9ae17a31.src.rpm

python-idna-0:2.5-7.module+el8.5.0+706+735ec4b3.src.rpm

python-ipaddress-0:1.0.18-6.module+el8.4.0+403+9ae17a31.src.rpm

python-jinja2-0:2.10-9.module+el8.7.0+1062+663ba31c.src.rpm

python-lxml-0:4.2.3-6.module+el8.6.0+793+57002515.src.rpm

python-lxml-debugsource-0:4.2.3-6.module+el8.6.0+793+57002515.aarch64.rpm

python-lxml-debugsource-0:4.2.3-6.module+el8.6.0+793+57002515.x86_64.rpm

python-markupsafe-0:0.23-19.module+el8.5.0+706+735ec4b3.src.rpm

python-mock-0:2.0.0-13.module+el8.4.0+403+9ae17a31.src.rpm

python-nose-0:1.3.7-31.module+el8.5.0+671+195e4563.src.rpm

python-nose-docs-0:1.3.7-31.module+el8.5.0+671+195e4563.noarch.rpm

python-pluggy-0:0.6.0-8.module+el8.5.0+706+735ec4b3.src.rpm

python-psycopg2-0:2.7.5-7.module+el8.5.0+706+735ec4b3.src.rpm

python-psycopg2-debuginfo-0:2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm

python-psycopg2-debuginfo-0:2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm

python-psycopg2-debugsource-0:2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm

python-psycopg2-debugsource-0:2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm

python-psycopg2-doc-0:2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm

python-psycopg2-doc-0:2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm

python-py-0:1.5.3-6.module+el8.5.0+706+735ec4b3.src.rpm

python-pygments-0:2.2.0-22.module+el8.5.0+671+195e4563.src.rpm

python-pymongo-0:3.7.0-1.module+el8.5.0+671+195e4563.src.rpm

python-pymongo-debuginfo-0:3.7.0-1.module+el8.5.0+671+195e4563.aarch64.rpm

python-pymongo-debuginfo-0:3.7.0-1.module+el8.5.0+671+195e4563.x86_64.rpm

python-pymongo-debugsource-0:3.7.0-1.module+el8.5.0+671+195e4563.aarch64.rpm

python-pymongo-debugsource-0:3.7.0-1.module+el8.5.0+671+195e4563.x86_64.rpm

python-PyMySQL-0:0.8.0-10.module+el8.5.0+706+735ec4b3.src.rpm

python-pysocks-0:1.6.8-6.module+el8.5.0+706+735ec4b3.src.rpm

python-pytest-mock-0:1.9.0-4.module+el8.4.0+403+9ae17a31.src.rpm

python-requests-0:2.20.0-3.module+el8.5.0+706+735ec4b3.src.rpm

python-setuptools_scm-0:1.15.7-6.module+el8.4.0+403+9ae17a31.src.rpm

python-sqlalchemy-0:1.3.2-2.module+el8.4.0+403+9ae17a31.src.rpm

python-sqlalchemy-doc-0:1.3.2-2.module+el8.4.0+403+9ae17a31.noarch.rpm

python-urllib3-0:1.24.2-3.module+el8.5.0+706+735ec4b3.src.rpm

python-virtualenv-0:15.1.0-22.module+el8.8.0+1166+572f522f.src.rpm

python-wheel-1:0.31.1-3.module+el8.5.0+671+195e4563.src.rpm

pytz-0:2017.2-12.module+el8.5.0+706+735ec4b3.src.rpm

PyYAML-0:3.12-16.module+el8.5.0+706+735ec4b3.src.rpm

PyYAML-debugsource-0:3.12-16.module+el8.5.0+706+735ec4b3.aarch64.rpm

PyYAML-debugsource-0:3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm

scipy-0:1.0.0-21.module+el8.5.0+671+195e4563.src.rpm

scipy-debugsource-0:1.0.0-21.module+el8.5.0+671+195e4563.aarch64.rpm

scipy-debugsource-0:1.0.0-21.module+el8.5.0+671+195e4563.x86_64.rpm

python2-0:2.7.18-13.module+el8.8.0+1314+be03569e.1.rocky.0.2.aarch64.rpm

python2-0:2.7.18-13.module+el8.8.0+1314+be03569e.1.rocky.0.2.src.rpm

python2-0:2.7.18-13.module+el8.8.0+1314+be03569e.1.rocky.0.2.x86_64.rpm

python2-debug-0:2.7.18-13.module+el8.8.0+1314+be03569e.1.rocky.0.2.aarch64.rpm

python2-debug-0:2.7.18-13.module+el8.8.0+1314+be03569e.1.rocky.0.2.x86_64.rpm

python2-debuginfo-0:2.7.18-13.module+el8.8.0+1314+be03569e.1.rocky.0.2.aarch64.rpm

python2-debuginfo-0:2.7.18-13.module+el8.8.0+1314+be03569e.1.rocky.0.2.x86_64.rpm

python2-debugsource-0:2.7.18-13.module+el8.8.0+1314+be03569e.1.rocky.0.2.aarch64.rpm

python2-debugsource-0:2.7.18-13.module+el8.8.0+1314+be03569e.1.rocky.0.2.x86_64.rpm

python2-devel-0:2.7.18-13.module+el8.8.0+1314+be03569e.1.rocky.0.2.aarch64.rpm

python2-devel-0:2.7.18-13.module+el8.8.0+1314+be03569e.1.rocky.0.2.x86_64.rpm

python2-libs-0:2.7.18-13.module+el8.8.0+1314+be03569e.1.rocky.0.2.aarch64.rpm

python2-libs-0:2.7.18-13.module+el8.8.0+1314+be03569e.1.rocky.0.2.x86_64.rpm

python2-test-0:2.7.18-13.module+el8.8.0+1314+be03569e.1.rocky.0.2.aarch64.rpm

python2-test-0:2.7.18-13.module+el8.8.0+1314+be03569e.1.rocky.0.2.x86_64.rpm

python2-tkinter-0:2.7.18-13.module+el8.8.0+1314+be03569e.1.rocky.0.2.aarch64.rpm

python2-tkinter-0:2.7.18-13.module+el8.8.0+1314+be03569e.1.rocky.0.2.x86_64.rpm

python2-tools-0:2.7.18-13.module+el8.8.0+1314+be03569e.1.rocky.0.2.aarch64.rpm

python2-tools-0:2.7.18-13.module+el8.8.0+1314+be03569e.1.rocky.0.2.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24329

Severity
Name: RLSA-2023:3780
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2173917


Related News