Oracle Linux 6175 Published by

A python-werkzeug security update has been released for Oracle Linux 8.



ELSA-2023-12709 Low: Oracle Linux 8 python-werkzeug security update


Oracle Linux Security Advisory ELSA-2023-12709

http://linux.oracle.com/errata/ELSA-2023-12709.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
python3-werkzeug-0.12.2-4.0.1.el8.noarch.rpm

aarch64:
python3-werkzeug-0.12.2-4.0.1.el8.noarch.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//python-werkzeug-0.12.2-4.0.1.el8.src.rpm

Related CVEs:

CVE-2023-23934
CVE-2023-25577

Description of changes:

[0.12.2-4.0.1]
- Fix CVE-2023-23934 [Orabug: 35662419]
- Fix CVE-2023-25577 [Orabug: 35662419]
- enable tests [Orabug: 35662419]