[Apollo] Advisories Statistics light light Login

RLSA-2024:6961

Security Mirrored from RHSA-2024:6961
Issued at: 2024-09-30
Updated at: 2024-09-30

Synopsis

Moderate: python3.12 security update



Description

Python 3.12 is an accessible, high-level, dynamically typed, interpreted programming language, designed with an emphasis on code readability. It includes an extensive standard library, and has a vast ecosystem of third-party libraries. The python3.12 package provides the "python3.12" executable: the reference interpreter for the Python language, version 3. The majority of its standard library is provided in the python3.12-libs package, which should be installed automatically along with python3.12. The remaining parts of the Python standard library are broken out into the python3.12-tkinter and python3.12-test packages, which may need to be installed separately. Documentation for Python is provided in the python3.12-docs package. Packages containing additional libraries for Python are generally named with the "python3.12-" prefix. For the unversioned "python" executable, see manual page "unversioned-python".

Security Fix(es):

* python: incorrect IPv4 and IPv6 private ranges (CVE-2024-4032)

* cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection (CVE-2024-6923)

* python: cpython: Iterating over a malicious ZIP file may lead to Denial of Service (CVE-2024-8088)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Affected products

Rocky Linux 8 aarch64 Rocky Linux 8 x86_64

Fixes

2292921 2302255 2307370

CVEs

CVE-2024-4032 CVE-2024-6923 CVE-2024-8088

Affected packages

Rocky Linux 8 aarch64 - AppStream

python3.12-0:3.12.5-2.el8_10.aarch64.rpm python3.12-0:3.12.5-2.el8_10.src.rpm python3.12-debuginfo-0:3.12.5-2.el8_10.aarch64.rpm python3.12-debugsource-0:3.12.5-2.el8_10.aarch64.rpm python3.12-devel-0:3.12.5-2.el8_10.aarch64.rpm python3.12-libs-0:3.12.5-2.el8_10.aarch64.rpm python3.12-rpm-macros-0:3.12.5-2.el8_10.noarch.rpm python3.12-tkinter-0:3.12.5-2.el8_10.aarch64.rpm

Rocky Linux 8 x86_64 - PowerTools

python3.12-0:3.12.5-2.el8_10.i686.rpm python3.12-debug-0:3.12.5-2.el8_10.i686.rpm python3.12-debug-0:3.12.5-2.el8_10.x86_64.rpm python3.12-debuginfo-0:3.12.5-2.el8_10.i686.rpm python3.12-idle-0:3.12.5-2.el8_10.i686.rpm python3.12-idle-0:3.12.5-2.el8_10.x86_64.rpm python3.12-test-0:3.12.5-2.el8_10.i686.rpm python3.12-test-0:3.12.5-2.el8_10.x86_64.rpm python3.12-tkinter-0:3.12.5-2.el8_10.i686.rpm

Rocky Linux 8 x86_64 - AppStream

python3.12-0:3.12.5-2.el8_10.src.rpm python3.12-0:3.12.5-2.el8_10.x86_64.rpm python3.12-debuginfo-0:3.12.5-2.el8_10.x86_64.rpm python3.12-debugsource-0:3.12.5-2.el8_10.i686.rpm python3.12-debugsource-0:3.12.5-2.el8_10.x86_64.rpm python3.12-devel-0:3.12.5-2.el8_10.i686.rpm python3.12-devel-0:3.12.5-2.el8_10.x86_64.rpm python3.12-libs-0:3.12.5-2.el8_10.i686.rpm python3.12-libs-0:3.12.5-2.el8_10.x86_64.rpm python3.12-rpm-macros-0:3.12.5-2.el8_10.noarch.rpm python3.12-tkinter-0:3.12.5-2.el8_10.x86_64.rpm

Rocky Linux 8 aarch64 - PowerTools

python3.12-debug-0:3.12.5-2.el8_10.aarch64.rpm python3.12-idle-0:3.12.5-2.el8_10.aarch64.rpm python3.12-test-0:3.12.5-2.el8_10.aarch64.rpm