{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2024:6146","synopsis":"Moderate: python3.12 security update","severity":"SEVERITY_MODERATE","topic":"An update is available for python3.12.\nThis update affects Rocky Linux 9.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"Python 3.12 is an accessible, high-level, dynamically typed, interpreted programming language, designed with an emphasis on code readability. It includes an extensive standard library, and has a vast ecosystem of third-party libraries. The python3.12 package provides the \"python3.12\" executable: the reference interpreter for the Python language, version 3. The majority of its standard library is provided in the python3.12-libs package, which should be installed automatically along with python3.12. The remaining parts of the Python standard library are broken out into the python3.12-tkinter and python3.12-test packages, which may need to be installed separately. Documentation for Python is provided in the python3.12-docs package. Packages containing additional libraries for Python are generally named with the \"python3.12-\" prefix.\n\nSecurity Fix(es):\n\n* cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection (CVE-2024-6923)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 9"],"fixes":[{"ticket":"2302255","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2302255","description":""}],"cves":[{"name":"CVE-2024-6923","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-6923","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2024-09-17T00:55:55.661497Z","rpms":{"Rocky Linux 9":{"nvras":["python3.12-0:3.12.1-4.el9_4.3.aarch64.rpm","python3.12-0:3.12.1-4.el9_4.3.i686.rpm","python3.12-0:3.12.1-4.el9_4.3.ppc64le.rpm","python3.12-0:3.12.1-4.el9_4.3.s390x.rpm","python3.12-0:3.12.1-4.el9_4.3.src.rpm","python3.12-0:3.12.1-4.el9_4.3.x86_64.rpm","python3.12-debug-0:3.12.1-4.el9_4.3.aarch64.rpm","python3.12-debug-0:3.12.1-4.el9_4.3.i686.rpm","python3.12-debug-0:3.12.1-4.el9_4.3.ppc64le.rpm","python3.12-debug-0:3.12.1-4.el9_4.3.s390x.rpm","python3.12-debug-0:3.12.1-4.el9_4.3.x86_64.rpm","python3.12-debuginfo-0:3.12.1-4.el9_4.3.aarch64.rpm","python3.12-debuginfo-0:3.12.1-4.el9_4.3.ppc64le.rpm","python3.12-debuginfo-0:3.12.1-4.el9_4.3.s390x.rpm","python3.12-debuginfo-0:3.12.1-4.el9_4.3.x86_64.rpm","python3.12-debugsource-0:3.12.1-4.el9_4.3.aarch64.rpm","python3.12-debugsource-0:3.12.1-4.el9_4.3.ppc64le.rpm","python3.12-debugsource-0:3.12.1-4.el9_4.3.s390x.rpm","python3.12-debugsource-0:3.12.1-4.el9_4.3.x86_64.rpm","python3.12-devel-0:3.12.1-4.el9_4.3.aarch64.rpm","python3.12-devel-0:3.12.1-4.el9_4.3.i686.rpm","python3.12-devel-0:3.12.1-4.el9_4.3.ppc64le.rpm","python3.12-devel-0:3.12.1-4.el9_4.3.s390x.rpm","python3.12-devel-0:3.12.1-4.el9_4.3.x86_64.rpm","python3.12-idle-0:3.12.1-4.el9_4.3.aarch64.rpm","python3.12-idle-0:3.12.1-4.el9_4.3.i686.rpm","python3.12-idle-0:3.12.1-4.el9_4.3.ppc64le.rpm","python3.12-idle-0:3.12.1-4.el9_4.3.s390x.rpm","python3.12-idle-0:3.12.1-4.el9_4.3.x86_64.rpm","python3.12-libs-0:3.12.1-4.el9_4.3.aarch64.rpm","python3.12-libs-0:3.12.1-4.el9_4.3.i686.rpm","python3.12-libs-0:3.12.1-4.el9_4.3.ppc64le.rpm","python3.12-libs-0:3.12.1-4.el9_4.3.s390x.rpm","python3.12-libs-0:3.12.1-4.el9_4.3.x86_64.rpm","python3.12-test-0:3.12.1-4.el9_4.3.aarch64.rpm","python3.12-test-0:3.12.1-4.el9_4.3.i686.rpm","python3.12-test-0:3.12.1-4.el9_4.3.ppc64le.rpm","python3.12-test-0:3.12.1-4.el9_4.3.s390x.rpm","python3.12-test-0:3.12.1-4.el9_4.3.x86_64.rpm","python3.12-tkinter-0:3.12.1-4.el9_4.3.aarch64.rpm","python3.12-tkinter-0:3.12.1-4.el9_4.3.i686.rpm","python3.12-tkinter-0:3.12.1-4.el9_4.3.ppc64le.rpm","python3.12-tkinter-0:3.12.1-4.el9_4.3.s390x.rpm","python3.12-tkinter-0:3.12.1-4.el9_4.3.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2024:6146 python3.12 security update Security Advisories Updates

September 17, 2024
An update is available for python3.12. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for python3.12. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


Python 3.12 is an accessible, high-level, dynamically typed, interpreted programming language, designed with an emphasis on code readability. It includes an extensive standard library, and has a vast ecosystem of third-party libraries. The python3.12 package provides the "python3.12" executable: the reference interpreter for the Python language, version 3. The majority of its standard library is provided in the python3.12-libs package, which should be installed automatically along with python3.12. The remaining parts of the Python standard library are broken out into the python3.12-tkinter and python3.12-test packages, which may need to be installed separately. Documentation for Python is provided in the python3.12-docs package. Packages containing additional libraries for Python are generally named with the "python3.12-" prefix. Security Fix(es): * cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection (CVE-2024-6923) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

python3.12-0:3.12.1-4.el9_4.3.aarch64.rpm

python3.12-0:3.12.1-4.el9_4.3.i686.rpm

python3.12-0:3.12.1-4.el9_4.3.ppc64le.rpm

python3.12-0:3.12.1-4.el9_4.3.s390x.rpm

python3.12-0:3.12.1-4.el9_4.3.src.rpm

python3.12-0:3.12.1-4.el9_4.3.x86_64.rpm

python3.12-debug-0:3.12.1-4.el9_4.3.aarch64.rpm

python3.12-debug-0:3.12.1-4.el9_4.3.i686.rpm

python3.12-debug-0:3.12.1-4.el9_4.3.ppc64le.rpm

python3.12-debug-0:3.12.1-4.el9_4.3.s390x.rpm

python3.12-debug-0:3.12.1-4.el9_4.3.x86_64.rpm

python3.12-debuginfo-0:3.12.1-4.el9_4.3.aarch64.rpm

python3.12-debuginfo-0:3.12.1-4.el9_4.3.ppc64le.rpm

python3.12-debuginfo-0:3.12.1-4.el9_4.3.s390x.rpm

python3.12-debuginfo-0:3.12.1-4.el9_4.3.x86_64.rpm

python3.12-debugsource-0:3.12.1-4.el9_4.3.aarch64.rpm

python3.12-debugsource-0:3.12.1-4.el9_4.3.ppc64le.rpm

python3.12-debugsource-0:3.12.1-4.el9_4.3.s390x.rpm

python3.12-debugsource-0:3.12.1-4.el9_4.3.x86_64.rpm

python3.12-devel-0:3.12.1-4.el9_4.3.aarch64.rpm

python3.12-devel-0:3.12.1-4.el9_4.3.i686.rpm

python3.12-devel-0:3.12.1-4.el9_4.3.ppc64le.rpm

python3.12-devel-0:3.12.1-4.el9_4.3.s390x.rpm

python3.12-devel-0:3.12.1-4.el9_4.3.x86_64.rpm

python3.12-idle-0:3.12.1-4.el9_4.3.aarch64.rpm

python3.12-idle-0:3.12.1-4.el9_4.3.i686.rpm

python3.12-idle-0:3.12.1-4.el9_4.3.ppc64le.rpm

python3.12-idle-0:3.12.1-4.el9_4.3.s390x.rpm

python3.12-idle-0:3.12.1-4.el9_4.3.x86_64.rpm

python3.12-libs-0:3.12.1-4.el9_4.3.aarch64.rpm

python3.12-libs-0:3.12.1-4.el9_4.3.i686.rpm

python3.12-libs-0:3.12.1-4.el9_4.3.ppc64le.rpm

python3.12-libs-0:3.12.1-4.el9_4.3.s390x.rpm

python3.12-libs-0:3.12.1-4.el9_4.3.x86_64.rpm

python3.12-test-0:3.12.1-4.el9_4.3.aarch64.rpm

python3.12-test-0:3.12.1-4.el9_4.3.i686.rpm

python3.12-test-0:3.12.1-4.el9_4.3.ppc64le.rpm

python3.12-test-0:3.12.1-4.el9_4.3.s390x.rpm

python3.12-test-0:3.12.1-4.el9_4.3.x86_64.rpm

python3.12-tkinter-0:3.12.1-4.el9_4.3.aarch64.rpm

python3.12-tkinter-0:3.12.1-4.el9_4.3.i686.rpm

python3.12-tkinter-0:3.12.1-4.el9_4.3.ppc64le.rpm

python3.12-tkinter-0:3.12.1-4.el9_4.3.s390x.rpm

python3.12-tkinter-0:3.12.1-4.el9_4.3.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6923

Severity
Name: RLSA-2024:6146
Affected Products: Rocky Linux 9

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2302255


Related News