\{'type': 'BugFix', 'shortCode': 'RL', 'name': 'RLBA-2021:3584', 'synopsis': 'python3 bug fix and enhancement update', 'severity': 'UnknownSeverity', 'topic': 'An update for python3 is now available for Rocky Linux 8.', 'description': 'Python is an interpreted, interactive, object-oriented programming\nlanguage, which includes modules, classes, exceptions, very high level\ndynamic data types and dynamic typing. Python supports interfaces to many\nsystem calls and libraries, as well as to various windowing systems. This\npackage provides the "python3" executable: the reference interpreter for\nthe Python language, version 3. The majority of its standard library is\nprovided in the python3-libs package, which should be installed\nautomatically along with python3. The remaining parts of the Python\nstandard library are broken out into the python3-tkinter and python3-test\npackages.\nmode (threading.enumerate() deadlock) (BZ#1990860)', 'solution': None, 'affectedProducts': ['Rocky Linux 8'], 'fixes': [], 'cves': ['Red Hat:::https://access.redhat.com/errata/RHBA-2021:3584:::RHBA-2021:3584'], 'references': [], 'publishedAt': '2021-10-01T20:14:29.301350Z', 'rpms': ['platform-python-3.6.8-38.el8_4.rocky.1.aarch64.rpm', 'platform-python-3.6.8-38.el8_4.rocky.1.i686.rpm', 'platform-python-3.6.8-38.el8_4.rocky.1.x86_64.rpm', 'platform-python-debug-3.6.8-38.el8_4.rocky.1.aarch64.rpm', 'platform-python-debug-3.6.8-38.el8_4.rocky.1.i686.rpm', 'platform-python-debug-3.6.8-38.el8_4.rocky.1.x86_64.rpm', 'platform-python-devel-3.6.8-38.el8_4.rocky.1.aarch64.rpm', 'platform-python-devel-3.6.8-38.el8_4.rocky.1.i686.rpm', 'platform-python-devel-3.6.8-38.el8_4.rocky.1.x86_64.rpm', 'python3-3.6.8-38.el8_4.rocky.1.src.rpm', 'python3-debuginfo-3.6.8-38.el8_4.rocky.1.aarch64.rpm', 'python3-debuginfo-3.6.8-38.el8_4.rocky.1.x86_64.rpm', 'python3-debugsource-3.6.8-38.el8_4.rocky.1.aarch64.rpm', 'python3-debugsource-3.6.8-38.el8_4.rocky.1.i686.rpm', 'python3-debugsource-3.6.8-38.el8_4.rocky.1.x86_64.rpm', 'python3-devel-3.6.8-38.el8_4.rocky.1.aarch64.rpm', 'python3-devel-3.6.8-38.el8_4.rocky.1.i686.rpm', 'python3-devel-3.6.8-38.el8_4.rocky.1.x86_64.rpm', 'python3-idle-3.6.8-38.el8_4.rocky.1.aarch64.rpm', 'python3-idle-3.6.8-38.el8_4.rocky.1.i686.rpm', 'python3-idle-3.6.8-38.el8_4.rocky.1.x86_64.rpm', 'python3-libs-3.6.8-38.el8_4.rocky.1.aarch64.rpm', 'python3-libs-3.6.8-38.el8_4.rocky.1.i686.rpm', 'python3-libs-3.6.8-38.el8_4.rocky.1.x86_64.rpm', 'python3-test-3.6.8-38.el8_4.rocky.1.aarch64.rpm', 'python3-test-3.6.8-38.el8_4.rocky.1.i686.rpm', 'python3-test-3.6.8-38.el8_4.rocky.1.x86_64.rpm', 'python3-tkinter-3.6.8-38.el8_4.rocky.1.aarch64.rpm', 'python3-tkinter-3.6.8-38.el8_4.rocky.1.i686.rpm', 'python3-tkinter-3.6.8-38.el8_4.rocky.1.x86_64.rpm']}\

Rocky Linux: RLBA-2021:3584 python3 bug fix and enhancement update

September 2, 2022
An update for python3 is now available for Rocky Linux 8.

Summary

An update for python3 is now available for Rocky Linux 8.


Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. This package provides the "python3" executable: the reference interpreter for the Python language, version 3. The majority of its standard library is provided in the python3-libs package, which should be installed automatically along with python3. The remaining parts of the Python standard library are broken out into the python3-tkinter and python3-test packages. mode (threading.enumerate() deadlock) (BZ#1990860)

RPMs

platform-python-3.6.8-38.el8_4.rocky.1.aarch64.rpm

platform-python-3.6.8-38.el8_4.rocky.1.i686.rpm

platform-python-3.6.8-38.el8_4.rocky.1.x86_64.rpm

platform-python-debug-3.6.8-38.el8_4.rocky.1.aarch64.rpm

platform-python-debug-3.6.8-38.el8_4.rocky.1.i686.rpm

platform-python-debug-3.6.8-38.el8_4.rocky.1.x86_64.rpm

platform-python-devel-3.6.8-38.el8_4.rocky.1.aarch64.rpm

platform-python-devel-3.6.8-38.el8_4.rocky.1.i686.rpm

platform-python-devel-3.6.8-38.el8_4.rocky.1.x86_64.rpm

python3-3.6.8-38.el8_4.rocky.1.src.rpm

python3-debuginfo-3.6.8-38.el8_4.rocky.1.aarch64.rpm

python3-debuginfo-3.6.8-38.el8_4.rocky.1.x86_64.rpm

python3-debugsource-3.6.8-38.el8_4.rocky.1.aarch64.rpm

python3-debugsource-3.6.8-38.el8_4.rocky.1.i686.rpm

python3-debugsource-3.6.8-38.el8_4.rocky.1.x86_64.rpm

python3-devel-3.6.8-38.el8_4.rocky.1.aarch64.rpm

python3-devel-3.6.8-38.el8_4.rocky.1.i686.rpm

python3-devel-3.6.8-38.el8_4.rocky.1.x86_64.rpm

python3-idle-3.6.8-38.el8_4.rocky.1.aarch64.rpm

python3-idle-3.6.8-38.el8_4.rocky.1.i686.rpm

python3-idle-3.6.8-38.el8_4.rocky.1.x86_64.rpm

python3-libs-3.6.8-38.el8_4.rocky.1.aarch64.rpm

python3-libs-3.6.8-38.el8_4.rocky.1.i686.rpm

python3-libs-3.6.8-38.el8_4.rocky.1.x86_64.rpm

python3-test-3.6.8-38.el8_4.rocky.1.aarch64.rpm

python3-test-3.6.8-38.el8_4.rocky.1.i686.rpm

python3-test-3.6.8-38.el8_4.rocky.1.x86_64.rpm

python3-tkinter-3.6.8-38.el8_4.rocky.1.aarch64.rpm

python3-tkinter-3.6.8-38.el8_4.rocky.1.i686.rpm

python3-tkinter-3.6.8-38.el8_4.rocky.1.x86_64.rpm

References

No References

CVEs

https://access.redhat.com/errata/RHBA-2021:3584

Severity
Name: RLBA-2021:3584
Affected Products: Rocky Linux 8

Fixes


Related News