{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2024:4077","synopsis":"Important: python3.11 security update","severity":"SEVERITY_IMPORTANT","topic":"An update is available for python3.11.\nThis update affects Rocky Linux 9.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.\n\nSecurity Fix(es):\n\n* python: Path traversal on tempfile.TemporaryDirectory (CVE-2023-6597)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 9"],"fixes":[{"ticket":"2276518","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2276518","description":""}],"cves":[{"name":"CVE-2023-6597","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-6597","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2024-07-02T14:11:30.465192Z","rpms":{"Rocky Linux 9":{"nvras":["python3.11-0:3.11.7-1.el9_4.1.aarch64.rpm","python3.11-0:3.11.7-1.el9_4.1.i686.rpm","python3.11-0:3.11.7-1.el9_4.1.ppc64le.rpm","python3.11-0:3.11.7-1.el9_4.1.s390x.rpm","python3.11-0:3.11.7-1.el9_4.1.src.rpm","python3.11-0:3.11.7-1.el9_4.1.x86_64.rpm","python3.11-debug-0:3.11.7-1.el9_4.1.aarch64.rpm","python3.11-debug-0:3.11.7-1.el9_4.1.i686.rpm","python3.11-debug-0:3.11.7-1.el9_4.1.ppc64le.rpm","python3.11-debug-0:3.11.7-1.el9_4.1.s390x.rpm","python3.11-debug-0:3.11.7-1.el9_4.1.x86_64.rpm","python3.11-debuginfo-0:3.11.7-1.el9_4.1.aarch64.rpm","python3.11-debuginfo-0:3.11.7-1.el9_4.1.ppc64le.rpm","python3.11-debuginfo-0:3.11.7-1.el9_4.1.s390x.rpm","python3.11-debuginfo-0:3.11.7-1.el9_4.1.x86_64.rpm","python3.11-debugsource-0:3.11.7-1.el9_4.1.aarch64.rpm","python3.11-debugsource-0:3.11.7-1.el9_4.1.ppc64le.rpm","python3.11-debugsource-0:3.11.7-1.el9_4.1.s390x.rpm","python3.11-debugsource-0:3.11.7-1.el9_4.1.x86_64.rpm","python3.11-devel-0:3.11.7-1.el9_4.1.aarch64.rpm","python3.11-devel-0:3.11.7-1.el9_4.1.i686.rpm","python3.11-devel-0:3.11.7-1.el9_4.1.ppc64le.rpm","python3.11-devel-0:3.11.7-1.el9_4.1.s390x.rpm","python3.11-devel-0:3.11.7-1.el9_4.1.x86_64.rpm","python3.11-idle-0:3.11.7-1.el9_4.1.aarch64.rpm","python3.11-idle-0:3.11.7-1.el9_4.1.i686.rpm","python3.11-idle-0:3.11.7-1.el9_4.1.ppc64le.rpm","python3.11-idle-0:3.11.7-1.el9_4.1.s390x.rpm","python3.11-idle-0:3.11.7-1.el9_4.1.x86_64.rpm","python3.11-libs-0:3.11.7-1.el9_4.1.aarch64.rpm","python3.11-libs-0:3.11.7-1.el9_4.1.i686.rpm","python3.11-libs-0:3.11.7-1.el9_4.1.ppc64le.rpm","python3.11-libs-0:3.11.7-1.el9_4.1.s390x.rpm","python3.11-libs-0:3.11.7-1.el9_4.1.x86_64.rpm","python3.11-test-0:3.11.7-1.el9_4.1.aarch64.rpm","python3.11-test-0:3.11.7-1.el9_4.1.i686.rpm","python3.11-test-0:3.11.7-1.el9_4.1.ppc64le.rpm","python3.11-test-0:3.11.7-1.el9_4.1.s390x.rpm","python3.11-test-0:3.11.7-1.el9_4.1.x86_64.rpm","python3.11-tkinter-0:3.11.7-1.el9_4.1.aarch64.rpm","python3.11-tkinter-0:3.11.7-1.el9_4.1.i686.rpm","python3.11-tkinter-0:3.11.7-1.el9_4.1.ppc64le.rpm","python3.11-tkinter-0:3.11.7-1.el9_4.1.s390x.rpm","python3.11-tkinter-0:3.11.7-1.el9_4.1.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2024:4077 python3.11 security update Security Advisories Updates

July 2, 2024
An update is available for python3.11. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for python3.11. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security Fix(es): * python: Path traversal on tempfile.TemporaryDirectory (CVE-2023-6597) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.

RPMs

python3.11-0:3.11.7-1.el9_4.1.aarch64.rpm

python3.11-0:3.11.7-1.el9_4.1.i686.rpm

python3.11-0:3.11.7-1.el9_4.1.ppc64le.rpm

python3.11-0:3.11.7-1.el9_4.1.s390x.rpm

python3.11-0:3.11.7-1.el9_4.1.src.rpm

python3.11-0:3.11.7-1.el9_4.1.x86_64.rpm

python3.11-debug-0:3.11.7-1.el9_4.1.aarch64.rpm

python3.11-debug-0:3.11.7-1.el9_4.1.i686.rpm

python3.11-debug-0:3.11.7-1.el9_4.1.ppc64le.rpm

python3.11-debug-0:3.11.7-1.el9_4.1.s390x.rpm

python3.11-debug-0:3.11.7-1.el9_4.1.x86_64.rpm

python3.11-debuginfo-0:3.11.7-1.el9_4.1.aarch64.rpm

python3.11-debuginfo-0:3.11.7-1.el9_4.1.ppc64le.rpm

python3.11-debuginfo-0:3.11.7-1.el9_4.1.s390x.rpm

python3.11-debuginfo-0:3.11.7-1.el9_4.1.x86_64.rpm

python3.11-debugsource-0:3.11.7-1.el9_4.1.aarch64.rpm

python3.11-debugsource-0:3.11.7-1.el9_4.1.ppc64le.rpm

python3.11-debugsource-0:3.11.7-1.el9_4.1.s390x.rpm

python3.11-debugsource-0:3.11.7-1.el9_4.1.x86_64.rpm

python3.11-devel-0:3.11.7-1.el9_4.1.aarch64.rpm

python3.11-devel-0:3.11.7-1.el9_4.1.i686.rpm

python3.11-devel-0:3.11.7-1.el9_4.1.ppc64le.rpm

python3.11-devel-0:3.11.7-1.el9_4.1.s390x.rpm

python3.11-devel-0:3.11.7-1.el9_4.1.x86_64.rpm

python3.11-idle-0:3.11.7-1.el9_4.1.aarch64.rpm

python3.11-idle-0:3.11.7-1.el9_4.1.i686.rpm

python3.11-idle-0:3.11.7-1.el9_4.1.ppc64le.rpm

python3.11-idle-0:3.11.7-1.el9_4.1.s390x.rpm

python3.11-idle-0:3.11.7-1.el9_4.1.x86_64.rpm

python3.11-libs-0:3.11.7-1.el9_4.1.aarch64.rpm

python3.11-libs-0:3.11.7-1.el9_4.1.i686.rpm

python3.11-libs-0:3.11.7-1.el9_4.1.ppc64le.rpm

python3.11-libs-0:3.11.7-1.el9_4.1.s390x.rpm

python3.11-libs-0:3.11.7-1.el9_4.1.x86_64.rpm

python3.11-test-0:3.11.7-1.el9_4.1.aarch64.rpm

python3.11-test-0:3.11.7-1.el9_4.1.i686.rpm

python3.11-test-0:3.11.7-1.el9_4.1.ppc64le.rpm

python3.11-test-0:3.11.7-1.el9_4.1.s390x.rpm

python3.11-test-0:3.11.7-1.el9_4.1.x86_64.rpm

python3.11-tkinter-0:3.11.7-1.el9_4.1.aarch64.rpm

python3.11-tkinter-0:3.11.7-1.el9_4.1.i686.rpm

python3.11-tkinter-0:3.11.7-1.el9_4.1.ppc64le.rpm

python3.11-tkinter-0:3.11.7-1.el9_4.1.s390x.rpm

python3.11-tkinter-0:3.11.7-1.el9_4.1.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6597

Severity
Name: RLSA-2024:4077
Affected Products: Rocky Linux 9

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2276518


Related News