{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2023:3585","synopsis":"Important: python3.11 security update","severity":"SEVERITY_IMPORTANT","topic":"An update is available for python3.11.\nThis update affects Rocky Linux 9.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"Python is an accessible, high-level, dynamically typed, interpreted programming language, designed with an emphasis on code readability. It includes an extensive standard library, and has a vast ecosystem of third-party libraries.\n\nSecurity Fix(es):\n\n* python: urllib.parse url blocklisting bypass (CVE-2023-24329)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 9"],"fixes":[{"ticket":"2173917","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2173917","description":""}],"cves":[{"name":"CVE-2023-24329","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-24329","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:N\/S:U\/C:N\/I:H\/A:N","cvss3BaseScore":"7.5","cwe":"CWE-20"}],"references":[],"publishedAt":"2023-08-31T16:55:40.275990Z","rpms":{"Rocky Linux 9":{"nvras":["python3.11-0:3.11.2-2.el9_2.1.aarch64.rpm","python3.11-0:3.11.2-2.el9_2.1.i686.rpm","python3.11-0:3.11.2-2.el9_2.1.ppc64le.rpm","python3.11-0:3.11.2-2.el9_2.1.s390x.rpm","python3.11-0:3.11.2-2.el9_2.1.src.rpm","python3.11-0:3.11.2-2.el9_2.1.x86_64.rpm","python3.11-debug-0:3.11.2-2.el9_2.1.aarch64.rpm","python3.11-debug-0:3.11.2-2.el9_2.1.i686.rpm","python3.11-debug-0:3.11.2-2.el9_2.1.ppc64le.rpm","python3.11-debug-0:3.11.2-2.el9_2.1.s390x.rpm","python3.11-debug-0:3.11.2-2.el9_2.1.x86_64.rpm","python3.11-debuginfo-0:3.11.2-2.el9_2.1.aarch64.rpm","python3.11-debuginfo-0:3.11.2-2.el9_2.1.ppc64le.rpm","python3.11-debuginfo-0:3.11.2-2.el9_2.1.s390x.rpm","python3.11-debuginfo-0:3.11.2-2.el9_2.1.x86_64.rpm","python3.11-debugsource-0:3.11.2-2.el9_2.1.aarch64.rpm","python3.11-debugsource-0:3.11.2-2.el9_2.1.ppc64le.rpm","python3.11-debugsource-0:3.11.2-2.el9_2.1.s390x.rpm","python3.11-debugsource-0:3.11.2-2.el9_2.1.x86_64.rpm","python3.11-devel-0:3.11.2-2.el9_2.1.aarch64.rpm","python3.11-devel-0:3.11.2-2.el9_2.1.i686.rpm","python3.11-devel-0:3.11.2-2.el9_2.1.ppc64le.rpm","python3.11-devel-0:3.11.2-2.el9_2.1.s390x.rpm","python3.11-devel-0:3.11.2-2.el9_2.1.x86_64.rpm","python3.11-idle-0:3.11.2-2.el9_2.1.aarch64.rpm","python3.11-idle-0:3.11.2-2.el9_2.1.i686.rpm","python3.11-idle-0:3.11.2-2.el9_2.1.ppc64le.rpm","python3.11-idle-0:3.11.2-2.el9_2.1.s390x.rpm","python3.11-idle-0:3.11.2-2.el9_2.1.x86_64.rpm","python3.11-libs-0:3.11.2-2.el9_2.1.aarch64.rpm","python3.11-libs-0:3.11.2-2.el9_2.1.i686.rpm","python3.11-libs-0:3.11.2-2.el9_2.1.ppc64le.rpm","python3.11-libs-0:3.11.2-2.el9_2.1.s390x.rpm","python3.11-libs-0:3.11.2-2.el9_2.1.x86_64.rpm","python3.11-test-0:3.11.2-2.el9_2.1.aarch64.rpm","python3.11-test-0:3.11.2-2.el9_2.1.i686.rpm","python3.11-test-0:3.11.2-2.el9_2.1.ppc64le.rpm","python3.11-test-0:3.11.2-2.el9_2.1.s390x.rpm","python3.11-test-0:3.11.2-2.el9_2.1.x86_64.rpm","python3.11-tkinter-0:3.11.2-2.el9_2.1.aarch64.rpm","python3.11-tkinter-0:3.11.2-2.el9_2.1.i686.rpm","python3.11-tkinter-0:3.11.2-2.el9_2.1.ppc64le.rpm","python3.11-tkinter-0:3.11.2-2.el9_2.1.s390x.rpm","python3.11-tkinter-0:3.11.2-2.el9_2.1.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2023:3585 python3.11 security update

August 31, 2023
An update is available for python3.11. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for python3.11. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


Python is an accessible, high-level, dynamically typed, interpreted programming language, designed with an emphasis on code readability. It includes an extensive standard library, and has a vast ecosystem of third-party libraries. Security Fix(es): * python: urllib.parse url blocklisting bypass (CVE-2023-24329) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

python3.11-0:3.11.2-2.el9_2.1.aarch64.rpm

python3.11-0:3.11.2-2.el9_2.1.i686.rpm

python3.11-0:3.11.2-2.el9_2.1.ppc64le.rpm

python3.11-0:3.11.2-2.el9_2.1.s390x.rpm

python3.11-0:3.11.2-2.el9_2.1.src.rpm

python3.11-0:3.11.2-2.el9_2.1.x86_64.rpm

python3.11-debug-0:3.11.2-2.el9_2.1.aarch64.rpm

python3.11-debug-0:3.11.2-2.el9_2.1.i686.rpm

python3.11-debug-0:3.11.2-2.el9_2.1.ppc64le.rpm

python3.11-debug-0:3.11.2-2.el9_2.1.s390x.rpm

python3.11-debug-0:3.11.2-2.el9_2.1.x86_64.rpm

python3.11-debuginfo-0:3.11.2-2.el9_2.1.aarch64.rpm

python3.11-debuginfo-0:3.11.2-2.el9_2.1.ppc64le.rpm

python3.11-debuginfo-0:3.11.2-2.el9_2.1.s390x.rpm

python3.11-debuginfo-0:3.11.2-2.el9_2.1.x86_64.rpm

python3.11-debugsource-0:3.11.2-2.el9_2.1.aarch64.rpm

python3.11-debugsource-0:3.11.2-2.el9_2.1.ppc64le.rpm

python3.11-debugsource-0:3.11.2-2.el9_2.1.s390x.rpm

python3.11-debugsource-0:3.11.2-2.el9_2.1.x86_64.rpm

python3.11-devel-0:3.11.2-2.el9_2.1.aarch64.rpm

python3.11-devel-0:3.11.2-2.el9_2.1.i686.rpm

python3.11-devel-0:3.11.2-2.el9_2.1.ppc64le.rpm

python3.11-devel-0:3.11.2-2.el9_2.1.s390x.rpm

python3.11-devel-0:3.11.2-2.el9_2.1.x86_64.rpm

python3.11-idle-0:3.11.2-2.el9_2.1.aarch64.rpm

python3.11-idle-0:3.11.2-2.el9_2.1.i686.rpm

python3.11-idle-0:3.11.2-2.el9_2.1.ppc64le.rpm

python3.11-idle-0:3.11.2-2.el9_2.1.s390x.rpm

python3.11-idle-0:3.11.2-2.el9_2.1.x86_64.rpm

python3.11-libs-0:3.11.2-2.el9_2.1.aarch64.rpm

python3.11-libs-0:3.11.2-2.el9_2.1.i686.rpm

python3.11-libs-0:3.11.2-2.el9_2.1.ppc64le.rpm

python3.11-libs-0:3.11.2-2.el9_2.1.s390x.rpm

python3.11-libs-0:3.11.2-2.el9_2.1.x86_64.rpm

python3.11-test-0:3.11.2-2.el9_2.1.aarch64.rpm

python3.11-test-0:3.11.2-2.el9_2.1.i686.rpm

python3.11-test-0:3.11.2-2.el9_2.1.ppc64le.rpm

python3.11-test-0:3.11.2-2.el9_2.1.s390x.rpm

python3.11-test-0:3.11.2-2.el9_2.1.x86_64.rpm

python3.11-tkinter-0:3.11.2-2.el9_2.1.aarch64.rpm

python3.11-tkinter-0:3.11.2-2.el9_2.1.i686.rpm

python3.11-tkinter-0:3.11.2-2.el9_2.1.ppc64le.rpm

python3.11-tkinter-0:3.11.2-2.el9_2.1.s390x.rpm

python3.11-tkinter-0:3.11.2-2.el9_2.1.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24329

Severity
Name: RLSA-2023:3585
Affected Products: Rocky Linux 9

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2173917


Related News