AlmaLinux 2238 Published by

The following security updates have been released for AlmaLinux:

ALSA-2024:0113 Important: kernel security update
ALSA-2024:0114 Moderate: python3 security update
ALSA-2024:0116 Moderate: python-urllib3 security update
ALSA-2024:0121 Moderate: container-tools:4.0 security update
ALSA-2024:0125 Moderate: tomcat security update
ALSA-2024:0130 Moderate: frr security update
ALSA-2024:0133 Moderate: fence-agents security update
ALSA-2024:0143 Moderate: idm:DL1 security update
ALSA-2024:0253 Moderate: sqlite security update
ALSA-2024:0256 Moderate: python3 security update




ALSA-2024:0113 Important: kernel security update


ID:
ALSA-2024:0113

Title:
ALSA-2024:0113 Important: kernel security update

Type:
security

Severity:
important

Release date:
2024-01-17

Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)
* kernel: vmwgfx: reference count issue leads to use-after-free in surface handling (CVE-2023-5633)
* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)
* Kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162)
* hw amd: Return Address Predictor vulnerability leading to information disclosure (CVE-2023-20569)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Backport OVS l4 Symmetric Hashing to almalinux-8 (JIRA:AlmaLinux-12746)
* Unbounded memory usage by TCP for receive buffers (JIRA:AlmaLinux-15096)
* various kind of guests freeze on rhel 8.8 (JIRA:AlmaLinux-15121)
* AlmaLinux 8: netfilter: conntrack: Fix gre tunneling over ipv6 (JIRA:AlmaLinux-15259)
* NFSv4.1 needs to handle ENOENT error from GETDEVICEINFO (JIRA:AlmaLinux-16407)
* DM multipath showing failed path for an nvme-o-FC LUN when performing I/O operations (JIRA:AlmaLinux-14718)

References:
CVE-2023-20569
CVE-2023-2162
CVE-2023-42753
CVE-2023-4622
CVE-2023-5633
RHSA-2024:0113
ALSA-2024:0113

Updated packages listed below:
Architecture
Package
Checksum
aarch64
bpftool-4.18.0-513.11.1.el8_9.aarch64.rpm
086c39a422725aa2d56a8a4f1f23b3d4b5d55913ef488b80d4b266fe468ba5be
aarch64
kernel-tools-libs-4.18.0-513.11.1.el8_9.aarch64.rpm
1655f9b29c48d2cd325a2baa5727f8453d48b89590d8a37ab0b38ea5b046eed5
aarch64
perf-4.18.0-513.11.1.el8_9.aarch64.rpm
172f9bbda7112ba5adf450539cf01514daccae9525e49492059457c853be91ee
aarch64
kernel-devel-4.18.0-513.11.1.el8_9.aarch64.rpm
39cd588354697bb5bfac16f92e4f861e062419eb7024377a9562f6bd5ef5a463
aarch64
kernel-debug-core-4.18.0-513.11.1.el8_9.aarch64.rpm
40441903160b6d8f4719b2ccdf2b2f007061bbb65fc636add4b058a2c88bd371
aarch64
kernel-modules-4.18.0-513.11.1.el8_9.aarch64.rpm
78aacf6c96897a7632c8eb8bb6b5618f857c16bac2b816f42bfd2a4f9c8a07ad
aarch64
kernel-core-4.18.0-513.11.1.el8_9.aarch64.rpm
86a122c52f874349b70e459a22c6f5babb6929ee5070a7a2bafc74a714c4f3dd
aarch64
kernel-debug-modules-extra-4.18.0-513.11.1.el8_9.aarch64.rpm
877675b57c524c24378ee97e91307d448b27c1476a7c12f24b2a88f4c1e16e64
aarch64
kernel-modules-extra-4.18.0-513.11.1.el8_9.aarch64.rpm
8bd1476d110b8d0a518b74278c2299cdcd985bf675003c9cfbe5679b05067fff
aarch64
kernel-tools-libs-devel-4.18.0-513.11.1.el8_9.aarch64.rpm
91e6903e8504ac713422d9f49ef92b8cfc3bce0e0b28d177669413052e2c3e04
aarch64
kernel-debug-devel-4.18.0-513.11.1.el8_9.aarch64.rpm
ac1839e5b728029e2f980140d4cf8c4baaa98beb75a61b91ce34a27feacfe7f8
aarch64
kernel-cross-headers-4.18.0-513.11.1.el8_9.aarch64.rpm
b31e594bc98f9b5bc9c6dd4140d797edfc46962f2a641b9299f2e41f4466fadb
aarch64
kernel-tools-4.18.0-513.11.1.el8_9.aarch64.rpm
b81bbb2bd4ea45eab3cde7ec7cbf4b9e657eafa733de748662740633fd5053c1
aarch64
python3-perf-4.18.0-513.11.1.el8_9.aarch64.rpm
ce4c9f697fd63b902834af2bc4f32917e6a6185cc81e7029a54d43d48d957801
aarch64
kernel-debug-modules-4.18.0-513.11.1.el8_9.aarch64.rpm
d53ee913f3a95a86f13e3521eea0004b732ce530ab8095e28cae00210f98d768
aarch64
kernel-4.18.0-513.11.1.el8_9.aarch64.rpm
d6904f9e8b259151e607ed49c47c57e3ef089b018e9e4168fe9407878dfbfc03
aarch64
kernel-debug-4.18.0-513.11.1.el8_9.aarch64.rpm
f46d23bc2b0559d1f934bd5fb677ad6ba2e226207478d7dbdb628b73d9891bae
noarch
kernel-abi-stablelists-4.18.0-513.11.1.el8_9.noarch.rpm
3ab090b21dcc857e64886bf76d909a26a86f94b19b09e16dddb4e01839508a5a
noarch
kernel-doc-4.18.0-513.11.1.el8_9.noarch.rpm
b9cc61297251a03cd456fa0b0ebf2c3c68c4e08782223b56b570246774d60aab
ppc64le
kernel-4.18.0-513.11.1.el8_9.ppc64le.rpm
0ce518c2fc728eb9b0f32362df674a3078feadf457b6db4d7b16522bd2ba333a
ppc64le
kernel-debug-devel-4.18.0-513.11.1.el8_9.ppc64le.rpm
101cb80a16857973cab62ac10ff416b0cca9521d85aa4e7564bd2e3ab947bd1d
ppc64le
kernel-modules-extra-4.18.0-513.11.1.el8_9.ppc64le.rpm
13bc6316884b34fd4410a13d31e213587a650e2a7aa98152a9da1d4113911913
ppc64le
kernel-core-4.18.0-513.11.1.el8_9.ppc64le.rpm
2c3d6a537f95a8cc57af777759b15c9d0f62b4116435156c45571ed970ae6d52
ppc64le
kernel-tools-libs-4.18.0-513.11.1.el8_9.ppc64le.rpm
31a9cc958b372825e40ffe5e25969ca9e8d14d89803e1299b78d0893747cbd57
ppc64le
kernel-debug-core-4.18.0-513.11.1.el8_9.ppc64le.rpm
399bf0d6d74ee0c934cc8e244f2090e2f490850d7284ab99b4dd40494f4f6803
ppc64le
kernel-cross-headers-4.18.0-513.11.1.el8_9.ppc64le.rpm
4cedf3f1dc6697de5645faebd1c1c0e83b057f39f962e2b012841f53fb08654f
ppc64le
python3-perf-4.18.0-513.11.1.el8_9.ppc64le.rpm
554e2225172fd020551055d6c079b94fec12facc845d3397aec328133f4fd59d
ppc64le
perf-4.18.0-513.11.1.el8_9.ppc64le.rpm
5c7ad8eca7141ea5335820062932daff3ffaafa66eeadba3609e1ee0c5e4c442
ppc64le
kernel-debug-modules-extra-4.18.0-513.11.1.el8_9.ppc64le.rpm
5da871189c6236a4cfee52babc41a9b10af92cac9cb42ad5cb85153330291c02
ppc64le
bpftool-4.18.0-513.11.1.el8_9.ppc64le.rpm
67550d4e8068a7f2b4ac74949060dd01a0006bccc76d036a0e4c7d5b8acebcfe
ppc64le
kernel-tools-4.18.0-513.11.1.el8_9.ppc64le.rpm
6c2244cd120fedc6c981531a485e44004f411e943b54fdb1c659aa8caddd1b81
ppc64le
kernel-debug-modules-4.18.0-513.11.1.el8_9.ppc64le.rpm
6f8f2e84ad19646eb5251660efd8693b79d1c4cff7dee3198dee16876cbc7d04
ppc64le
kernel-modules-4.18.0-513.11.1.el8_9.ppc64le.rpm
833309a5e75096ae67a25ef5530022a447d0f8a911644995f9451d79bc918598
ppc64le
kernel-tools-libs-devel-4.18.0-513.11.1.el8_9.ppc64le.rpm
95bbb9bf490fc9ad5c40be3641afb3bc559b67e00e6be6aad5a9a0963512287d
ppc64le
kernel-devel-4.18.0-513.11.1.el8_9.ppc64le.rpm
adeb69038320a745f5dfbb5296123bccfadeaa33e9106594d38a751f534daaf8
ppc64le
kernel-debug-4.18.0-513.11.1.el8_9.ppc64le.rpm
b42dbc6e69b088dfadb41b0aa9db2e4afb7e6773ad12106b1767d88b1cfc5722
s390x
kernel-core-4.18.0-513.11.1.el8_9.s390x.rpm
1e3aa1eaf4ac7473356797cacde9af67f02a15a8be4d4eddd055e08c4d66019e
s390x
kernel-4.18.0-513.11.1.el8_9.s390x.rpm
2b5d9ee020a51ea6536bdb28359a59106da6fafde7848cbe58ce1355156a264a
s390x
kernel-modules-4.18.0-513.11.1.el8_9.s390x.rpm
2be83c27a7dd4c547f4829fa0f4482adddf1ea05f3ba526eaecddb177c2939fb
s390x
kernel-tools-4.18.0-513.11.1.el8_9.s390x.rpm
34f0df6442e35794a7b6920c74560b3535a26d6fb3166f6d75ce83b3c945f41a
s390x
kernel-debug-modules-4.18.0-513.11.1.el8_9.s390x.rpm
3609ccb8497ffa2033c4d5b9221ed22d47b26ba6757e3c3a37f9cbd2c718fc7c
s390x
bpftool-4.18.0-513.11.1.el8_9.s390x.rpm
36e4dd7984280e0548ee66554ac97c9c5dabf03de56b0083147ae914da30caa7
s390x
kernel-zfcpdump-modules-extra-4.18.0-513.11.1.el8_9.s390x.rpm
4991bb010b715e64e51affd68f14fd652bf628bfc3ec5c55f36eae57a0d9aed3
s390x
kernel-cross-headers-4.18.0-513.11.1.el8_9.s390x.rpm
56d27abef8c9840786a80a15e2d7c4a0411a903270d9a9ca10524d34540b74cc
s390x
python3-perf-4.18.0-513.11.1.el8_9.s390x.rpm
5704b919956330b8e66bd4cd067b8cac5f6dd4750d04a1540944830bc9917ae1
s390x
kernel-debug-core-4.18.0-513.11.1.el8_9.s390x.rpm
8076155ede1bbafcdcc726edc60c8e3d95d5f0075d5913bf47872512926aa9f3
s390x
kernel-zfcpdump-devel-4.18.0-513.11.1.el8_9.s390x.rpm
95a60c06893e9144cf4adfa60f481602dac34aeecd65f9cb188d29f4e29bdefb
s390x
kernel-zfcpdump-4.18.0-513.11.1.el8_9.s390x.rpm
a6ecd61cec918b0f6bd251f9bd6d64aceeafaa630e8017936c01017007d1b208
s390x
kernel-zfcpdump-core-4.18.0-513.11.1.el8_9.s390x.rpm
b9a34d52b8091c3d416d82928320f0affb90750cfdefd654de02431de4d5d541
s390x
kernel-debug-modules-extra-4.18.0-513.11.1.el8_9.s390x.rpm
c6624810e62e5a6c6d24d7f7fb8fe936ea2e9ce8d8028479d9bb17f17b0dbd92
s390x
kernel-devel-4.18.0-513.11.1.el8_9.s390x.rpm
c8ecd0ab809f255cf393cb1c3e53c1640e1a29882e8d4df4dde2e788fec612b9
s390x
kernel-debug-devel-4.18.0-513.11.1.el8_9.s390x.rpm
cf17b8c4ee0ba4fc4cec5a3d447b0f8b38f942697a5d3b909de89634bd1a8de3
s390x
kernel-modules-extra-4.18.0-513.11.1.el8_9.s390x.rpm
d4240d3146bcfdfb424bf586f88a829859b9311c7df0b0288b1dac513c95e377
s390x
kernel-debug-4.18.0-513.11.1.el8_9.s390x.rpm
dec924d0d9ba9b84f59ef546d447307199c1c7274f2aa4ac6c6f6aa76adb9cb6
s390x
kernel-zfcpdump-modules-4.18.0-513.11.1.el8_9.s390x.rpm
ef7cb054ef2147a1150c6d8044a11e24b761c9eb3e9f40eff9b08f88c3980151
s390x
perf-4.18.0-513.11.1.el8_9.s390x.rpm
fb49a6260dda998bea7f2fe58cc9cabc73c819f8388ee172d9badba05c346bb5
x86_64
kernel-tools-libs-devel-4.18.0-513.11.1.el8_9.x86_64.rpm
064bcc260ae0798e3af30a5dd4fbe0d2cc6e5abeb7774e8949dfa84c15c5ab0e
x86_64
kernel-tools-4.18.0-513.11.1.el8_9.x86_64.rpm
1114aea68f25af32a9b8c6fd9d696a3c96b8dca0183691c32c5c0db0a34654ac
x86_64
kernel-debug-devel-4.18.0-513.11.1.el8_9.x86_64.rpm
405e5bee710ed54c130755dff913669798424ca0c15655b499ecc157ba29599f
x86_64
kernel-debug-4.18.0-513.11.1.el8_9.x86_64.rpm
55624613b67c3301b071271ee0df5c575c0d68de148b10bb9775de546632ebff
x86_64
python3-perf-4.18.0-513.11.1.el8_9.x86_64.rpm
557212e1df7239c15b8e2f917b1b4d4ec89ff3b4a80d14e1b445144a0819e570
x86_64
kernel-debug-core-4.18.0-513.11.1.el8_9.x86_64.rpm
6aa5e21ff6cbaf526d624ac7ba484fe48f4cbd4ff0a2b2669f86208b0c8a252d
x86_64
kernel-cross-headers-4.18.0-513.11.1.el8_9.x86_64.rpm
80d4c7daa3f5679e0fed6733f3f7287b295c7314dab2985170eca3abdd969704
x86_64
bpftool-4.18.0-513.11.1.el8_9.x86_64.rpm
917bce97edc3ab27c413cd9f87e08da1e711b58a199cac84e651ff561c298c28
x86_64
kernel-devel-4.18.0-513.11.1.el8_9.x86_64.rpm
afb4ab9b6d0be23ee7c6adda2a2ce75e8949cb73a7330699dfb6548d88b0fedd
x86_64
kernel-tools-libs-4.18.0-513.11.1.el8_9.x86_64.rpm
b0a74655b065ba43a38ef552ef335d686aa366482a720149590155eea66ff6c0
x86_64
kernel-debug-modules-extra-4.18.0-513.11.1.el8_9.x86_64.rpm
c6155dc49140f3a3e0b9f63a03fec5a1055677e56c6988c52b5d5ffa5984a628
x86_64
kernel-modules-extra-4.18.0-513.11.1.el8_9.x86_64.rpm
c98fca64d252e6de11ab3c6a9d025aabb34266e3f47431d52423d1dc3e0eabb5
x86_64
kernel-modules-4.18.0-513.11.1.el8_9.x86_64.rpm
cc989b8156e20c343493e315de41ad3c1b912242746a86356df0ad0edaded7ec
x86_64
kernel-debug-modules-4.18.0-513.11.1.el8_9.x86_64.rpm
d11f6bf4a53d31a68cf493c810ca4c2f2bcb2bcde55ae2244413cc0acd6c807d
x86_64
perf-4.18.0-513.11.1.el8_9.x86_64.rpm
ed6ac576918df116bb19f844e195c414fa173217a992ea94cd728fe54dc95545
x86_64
kernel-core-4.18.0-513.11.1.el8_9.x86_64.rpm
f8778530fce64d55c12b16d5d547c285ef96d2b66fbdb5e1425f7f60412f9f66
x86_64
kernel-4.18.0-513.11.1.el8_9.x86_64.rpm
fb5fff96987f3e6c60d9981240bc8d99b2be22ac18f009caa9778143e59bcbde

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0113 Important: kernel security update



ALSA-2024:0114 Moderate: python3 security update


ID:
ALSA-2024:0114

Title:
ALSA-2024:0114 Moderate: python3 security update

Type:
security

Severity:
moderate

Release date:
2024-01-16

Description
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
Security Fix(es):
* python: use after free in heappushpop() of heapq module (CVE-2022-48560)
* python: DoS when processing malformed Apple Property List files in binary format (CVE-2022-48564)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2022-48560
CVE-2022-48564
RHSA-2024:0114
ALSA-2024:0114

Updated packages listed below:
Architecture
Package
Checksum
aarch64
platform-python-debug-3.6.8-56.el8_9.2.alma.1.aarch64.rpm
3a47aeb3dcff480248b89ac9b272d4afa516f7259f30e7f3ac2de9e3c7a9ef73
aarch64
python3-tkinter-3.6.8-56.el8_9.2.alma.1.aarch64.rpm
3d5c79f2fad3d5a8032eacb5cbaedf64900763913323e21576821fd387712be5
aarch64
python3-libs-3.6.8-56.el8_9.2.alma.1.aarch64.rpm
41387cb3567eb99e88cf648a5777816f858c3b7d565c3cb1bd984274023e73ab
aarch64
platform-python-3.6.8-56.el8_9.2.alma.1.aarch64.rpm
6a046b3d15957e29bd92cf57c7478b5d3fa0cae6a63ed717d1890fb83ef6f07c
aarch64
python3-test-3.6.8-56.el8_9.2.alma.1.aarch64.rpm
8a15dbda7de17202031c6dac3c46c4efbd2b7b06abc9765a6fbfbed13760b30f
aarch64
python3-idle-3.6.8-56.el8_9.2.alma.1.aarch64.rpm
97a6ed79f394ae0d028aac1ceec50bd690f677be34155b9aba261fef1c116d2b
aarch64
platform-python-devel-3.6.8-56.el8_9.2.alma.1.aarch64.rpm
eee0d4935564fd476476010df81df48c09c54e6873bb4d238f7f126c2c0f0f11
i686
python3-test-3.6.8-56.el8_9.2.alma.1.i686.rpm
22db3031e4eee0aceeafdb83f926c923537b0950162b44dbc586366d695b476e
i686
python3-tkinter-3.6.8-56.el8_9.2.alma.1.i686.rpm
53d9284ad602e866a9ef905af87691e96148ad6eccf9578c38bc9b576079883a
i686
platform-python-devel-3.6.8-56.el8_9.2.alma.1.i686.rpm
69012151c06171227cc270d484e1d359bc61769e1576b929b0a6a91f607da796
i686
platform-python-debug-3.6.8-56.el8_9.2.alma.1.i686.rpm
c66be45a2a368d4c6704f2a12a5482e81cb67ad99b1f5868a5f814f29a1c46f5
i686
python3-libs-3.6.8-56.el8_9.2.alma.1.i686.rpm
d1620aa78f30c35ca57eeb3e0174b8916376c959205814abea95d24e7b7b82b7
i686
platform-python-3.6.8-56.el8_9.2.alma.1.i686.rpm
dd4448995b03656f94e08659f4cb94a7551d62ace6cf519b1e8279f24b2e5e33
i686
python3-idle-3.6.8-56.el8_9.2.alma.1.i686.rpm
ed357d5cad1312229022ca36b95cb21269184ca8645e47a8b37b60571d4ebef3
ppc64le
python3-idle-3.6.8-56.el8_9.2.alma.1.ppc64le.rpm
018c7f4b88f29257c7d0e28711de5882efa5690340653580fe8093f575fb9815
ppc64le
platform-python-devel-3.6.8-56.el8_9.2.alma.1.ppc64le.rpm
275c67887985045cabacff290d07592c4331481acc8654f2b24326fb4d1ffa0c
ppc64le
python3-libs-3.6.8-56.el8_9.2.alma.1.ppc64le.rpm
bfbea874ae547f835685782d79883ee1080a1d94b5ab5a81f7762062e9238128
ppc64le
python3-test-3.6.8-56.el8_9.2.alma.1.ppc64le.rpm
c3399556deae944bb720683edb039637004b3956276ba92f7d5677c7007df0dd
ppc64le
platform-python-3.6.8-56.el8_9.2.alma.1.ppc64le.rpm
cafb6ee14a05a1a1db5668e7a737764b4a2830f9dbdeeb14bf59018866561910
ppc64le
python3-tkinter-3.6.8-56.el8_9.2.alma.1.ppc64le.rpm
dd5f9574b1cd27577c8d0b8afb60f2833721ffd60a168a929eba71fefe680a8c
ppc64le
platform-python-debug-3.6.8-56.el8_9.2.alma.1.ppc64le.rpm
f17dea0511fa8ff415856cd37dd48292a294feb12652994a9326c655b4d1a4c1
s390x
platform-python-devel-3.6.8-56.el8_9.2.alma.1.s390x.rpm
120e53532e20fe019fede9a1d282e78f7573026559ed4e157fbcb14c5b8a111d
s390x
python3-idle-3.6.8-56.el8_9.2.alma.1.s390x.rpm
3614d10e9d996ea650887522c60b9ab5c226658b7993d106fede21136d005cd6
s390x
python3-libs-3.6.8-56.el8_9.2.alma.1.s390x.rpm
37e26be77964443b99d586e9830bdd4e8602dfe9ef307bad32f7fdf68a9d3273
s390x
python3-tkinter-3.6.8-56.el8_9.2.alma.1.s390x.rpm
3957fa0d8e44b1ab297053a1ae37b561a8cc8774051fc093b4c2675b5740bf5c
s390x
platform-python-debug-3.6.8-56.el8_9.2.alma.1.s390x.rpm
92f5f04b5ab10a5b9345a2bc414886524aa5d81883c0ec3274fd281af6896bbf
s390x
platform-python-3.6.8-56.el8_9.2.alma.1.s390x.rpm
acaa6c8d2a02c8c8e69fc0ff5b15d9a192524272d0af6bce2414e4d64ea77748
s390x
python3-test-3.6.8-56.el8_9.2.alma.1.s390x.rpm
f529cb98d82227935515b68adae4b4fe26c37e198e26960eade5a6ba3e12746c
x86_64
python3-libs-3.6.8-56.el8_9.2.alma.1.x86_64.rpm
165384e43c6d0f3806ae1163befe8f414f82d0867095d32d42f30951163e535c
x86_64
platform-python-devel-3.6.8-56.el8_9.2.alma.1.x86_64.rpm
304959c50e34d9cecd91341efb8638419e262d9bcb1a33685aa470055fa8808d
x86_64
platform-python-debug-3.6.8-56.el8_9.2.alma.1.x86_64.rpm
3f2f2be71ea5f53117c10b47fb0a23aec00d44d9817bac7a1b2c417603a762fb
x86_64
platform-python-3.6.8-56.el8_9.2.alma.1.x86_64.rpm
44e5396cf94b20a815ec36949c2d8d3f0c2f400776b99d731577c45a06f7c25a
x86_64
python3-test-3.6.8-56.el8_9.2.alma.1.x86_64.rpm
c99f4f70654ed6010e5d7f92a53e1b2f11d2e8800730590f08c1cb782091f031
x86_64
python3-tkinter-3.6.8-56.el8_9.2.alma.1.x86_64.rpm
d3a6d82bda894045c9c4ab4693b6acce21af68d0fb65ead2a5b662f4fb421231
x86_64
python3-idle-3.6.8-56.el8_9.2.alma.1.x86_64.rpm
d44ec9480abdbe74c91fe533673032467e867ed622f9c5b54c8cbc021c72613b

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0114 Moderate: python3 security update



ALSA-2024:0116 Moderate: python-urllib3 security update


ID:
ALSA-2024:0116

Title:
ALSA-2024:0116 Moderate: python-urllib3 security update

Type:
security

Severity:
moderate

Release date:
2024-01-16

Description
The python-urllib3 package provides the Python HTTP module with connection pooling and file POST abilities.
Security Fix(es):
* python-urllib3: Cookie request header isn't stripped during cross-origin redirects (CVE-2023-43804)
* urllib3: Request body not stripped after redirect from 303 status changes request method to GET (CVE-2023-45803)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-43804
CVE-2023-45803
RHSA-2024:0116
ALSA-2024:0116

Updated packages listed below:
Architecture
Package
Checksum
noarch
python3-urllib3-1.24.2-5.el8_9.2.noarch.rpm
e269702059d1b6d100125d72bd50b1cabea762f4d49ac98b862e36087398a405

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0116 Moderate: python-urllib3 security update



ALSA-2024:0121 Moderate: container-tools:4.0 security update


ID:
ALSA-2024:0121

Title:
ALSA-2024:0121 Moderate: container-tools:4.0 security update

Type:
security

Severity:
moderate

Release date:
2024-01-16

Description
The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.
Security Fix(es):
* golang: archive/tar: unbounded memory consumption when reading headers (CVE-2022-2879)
* golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters (CVE-2022-2880)
* golang: net/http: handle server errors after sending GOAWAY (CVE-2022-27664)
* golang: regexp/syntax: limit memory used by parsing regexps (CVE-2022-41715)
* golang: crypto/tls: slow verification of certificate chains containing large RSA keys (CVE-2023-29409)
* golang: html/template: improper handling of HTML-like comments within script contexts (CVE-2023-39318)
* golang: html/template: improper handling of special tags within script contexts (CVE-2023-39319)
* golang: crypto/tls: panic when processing post-handshake message on QUIC connections (CVE-2023-39321)
* golang: crypto/tls: lack of a limit on buffered post-handshake (CVE-2023-39322)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2022-27664
CVE-2022-2879
CVE-2022-2880
CVE-2022-41715
CVE-2023-29409
CVE-2023-39318
CVE-2023-39319
CVE-2023-39321
CVE-2023-39322
RHSA-2024:0121
ALSA-2024:0121

Updated packages listed below:
Architecture
Package
Checksum
aarch64
conmon-2.1.4-2.module_el8.9.0+3627+db8ec155.aarch64.rpm
07fb2c670e05746ea76f324d67ea472fbc4933ee23a4ad35e52834f93abc55ae
aarch64
oci-seccomp-bpf-hook-1.2.5-2.module_el8.8.0+3468+16b86c82.aarch64.rpm
0a8d8fbdf5f6be76c2fcb293366282fbe3ad7f22f19e51ab76c23d5d583542ef
aarch64
buildah-1.24.6-7.module_el8.9.0+3627+db8ec155.aarch64.rpm
127e14be998edc664ce1048da8fe288e7d99877ed9dce37dc8ebfbfbd034d987
aarch64
fuse-overlayfs-1.9-2.module_el8.9.0+3627+db8ec155.aarch64.rpm
18d70715dabf12b717bc0d5ce28bea814424c1ef8ed59853fcaa92ef6b820dfc
aarch64
toolbox-0.0.99.4-5.module_el8.9.0+3627+db8ec155.aarch64.rpm
21d3371e47426641a42846cde57683c9db2b802180fc755bf7adf25f0aca07fb
aarch64
aardvark-dns-1.0.1-38.module_el8.9.0+3627+db8ec155.aarch64.rpm
296c83b72222b436fa0e14b5903cb6ea5bc12effac29ab54733230c57f75cc54
aarch64
buildah-tests-1.24.6-7.module_el8.9.0+3627+db8ec155.aarch64.rpm
2dbbd17acafdec5a42e819f00b1f34823ad88292c6e12e09c90e645899d207cf
aarch64
criu-devel-3.15-3.module_el8.6.0+2877+8e437bf5.aarch64.rpm
321bac0410a0ecd1eb6ab4965f9af2dc88d5764565b4f6e9208b4111123dfe76
aarch64
libslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.aarch64.rpm
3b0aa2c305069979ca36d9c4ddce9e680fbacb931037c238c3efd58ad9a78ffc
aarch64
podman-plugins-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.aarch64.rpm
4cc6fd02c11965d9bf4d7c3181db7b5e29c2dc7cff801fcc9f36db4b5ca2914d
aarch64
skopeo-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.aarch64.rpm
5c3e3930e0b6fe9464a3d00e3b72574c79cf575b5fd2932ed002665cdb48b9ca
aarch64
podman-remote-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.aarch64.rpm
691ec4457a8965be12514434d0e6a314d279e4c4ced485184dbf904884e33dc9
aarch64
containernetworking-plugins-1.1.1-6.module_el8.9.0+3711+04fcca5e.aarch64.rpm
69c4b3f56af7ad982f9316721088637e8c741560526c422a272806cff8fb6739
aarch64
podman-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.aarch64.rpm
790028564620c8eebdf00adddb1b56da5dbf7956fff6822f38e4e76b38af0d56
aarch64
runc-1.1.5-2.module_el8.9.0+3627+db8ec155.aarch64.rpm
7f779f2af5bf945eecfe6dfb9c6fd4e3e04319011f1100974e1d09f73b2f7bf4
aarch64
netavark-1.0.1-38.module_el8.9.0+3627+db8ec155.aarch64.rpm
85f81545535c6a50b6cb4fee7aff31178646b6b3d2a84a532f82477615d984c2
aarch64
slirp4netns-1.1.8-3.module_el8.9.0+3627+db8ec155.aarch64.rpm
9bcf9632b4d9be31af7caccb6194dc2e78eb0474d9b2ac1e3dffbfa7bc53f5a2
aarch64
toolbox-tests-0.0.99.4-5.module_el8.9.0+3627+db8ec155.aarch64.rpm
9c223c1a699553540063da254d5acb34c7061fda66fbcbc337aa54d809748140
aarch64
libslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.aarch64.rpm
9eb5efecbd07336344bad5848739cccb4265171484da302a847c97d5fe979be0
aarch64
podman-tests-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.aarch64.rpm
abedc962d815b85b4efd4fb2f6192ef4891d1f58c352a4a2ccb5fb7357113088
aarch64
skopeo-tests-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.aarch64.rpm
befa31322bac611bd9b8f325ca508fcd1d5294a60d50df3cd35a30582fd61177
aarch64
containers-common-1-38.module_el8.9.0+3627+db8ec155.aarch64.rpm
c4a3b078fd89a8785b7057eef8678f8195a31f7f5bbb3dc522d061a27dc0bc10
aarch64
podman-gvproxy-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.aarch64.rpm
cac26ebc34e3c7b48d4998fe3978ee3ba44a2f3cf7bb77c15eddb7987d230e1a
aarch64
podman-catatonit-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.aarch64.rpm
ccba35dc36b1edfa5024b335ac6d9455fb126ab5bc2f91ba71b4cfefd9407775
aarch64
criu-3.15-3.module_el8.6.0+2877+8e437bf5.aarch64.rpm
d25f08c8c890e02e5bfb448b8724ddcb4adab67b82b1e27eedd2f4454250f9ba
aarch64
criu-libs-3.15-3.module_el8.6.0+2877+8e437bf5.aarch64.rpm
e0d5994b60332abc700e5c715ce2f9d8fab05b942b4c379b12577fd8fd7dbcfd
aarch64
crun-1.8.7-1.module_el8.9.0+3683+33eb0feb.aarch64.rpm
eaad695f474cf9eb5d2c92aed71132d5eed0ebdfd36ffe3475cec1f85c36b208
aarch64
crit-3.15-3.module_el8.6.0+2877+8e437bf5.aarch64.rpm
eeb3f987f89ae7d49fb4c5f7c1a14e73e72b9832a6648ba7be3ce532a507dab5
aarch64
python3-criu-3.15-3.module_el8.6.0+2877+8e437bf5.aarch64.rpm
fb0179377a3571e32adc1f3f032f870585a55d05b4fa2b325033626804e9a756
noarch
podman-docker-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.noarch.rpm
35be534ba7cd3a89807811749db8a174c2e49b244c3743df86e384349591c524
noarch
python3-podman-4.0.0-2.module_el8.9.0+3711+04fcca5e.noarch.rpm
43dabc749866daadeaa00d57d0814f606a130c8e68fe83ed95bfa945a4cf004e
noarch
python3-podman-4.0.0-2.module_el8.9.0+3627+db8ec155.noarch.rpm
4a27742746229fff2355b72070587cb7db657cf3d6d3aeb092b3bc5111e8cbb6
noarch
cockpit-podman-46-1.module_el8.7.0+3344+5bcd850f.noarch.rpm
4befd0793ef210df16649c866d5c1c4e69991cc174ecf348a5fbe591aa93b387
noarch
udica-0.2.6-4.module_el8.9.0+3627+db8ec155.noarch.rpm
6a7a865e0c91be7e1c5cbbe01c6eb5a9a723db86526d9b178828dd5a6155863a
noarch
container-selinux-2.205.0-3.module_el8.9.0+3627+db8ec155.noarch.rpm
a79efe804a83f4463008df090115d03d27f7a89b56063410939fa11c6025c398
ppc64le
podman-tests-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.ppc64le.rpm
03b294271956ae12ee7aeacff8930e97105e1fa4436f3d779212d2d474e209fa
ppc64le
skopeo-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.ppc64le.rpm
044fef3466ee93a91de2e5dc31185e8a83d6832e7e2da12c24246bfb19daeb58
ppc64le
slirp4netns-1.1.8-3.module_el8.9.0+3627+db8ec155.ppc64le.rpm
12c1ec3a12c099739fd9efa01ec37fb8739f648d2f25f7135ab6fb57ac3eedfc
ppc64le
oci-seccomp-bpf-hook-1.2.5-2.module_el8.8.0+3468+16b86c82.ppc64le.rpm
1cdab22ccaa77de38adf97c51fbc643e860ccdd91561c01027877d2fac7ae0a9
ppc64le
netavark-1.0.1-38.module_el8.9.0+3627+db8ec155.ppc64le.rpm
229e8f8525b1899e1fa8da327c4af9c35d70978a7149205d71a0efdd07c140bb
ppc64le
libslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.ppc64le.rpm
38828e0da2e785e5de02ace4d329be1fe0825a0e4741f538b871dbdbd873f875
ppc64le
runc-1.1.5-2.module_el8.9.0+3627+db8ec155.ppc64le.rpm
44458fc52c133a15282a7db1ea474593330178da0f7b50d697910e981b7dc217
ppc64le
skopeo-tests-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.ppc64le.rpm
4e5d4a550c1148b699dbc93ae5fee59b5325ba50a907c94cc30a1c66e0ed3e47
ppc64le
fuse-overlayfs-1.9-2.module_el8.9.0+3627+db8ec155.ppc64le.rpm
504bbcf34dc223ed2cb637b953e6b7a23d56bc00ada522ceb38be431af4c7972
ppc64le
criu-3.15-3.module_el8.6.0+2877+8e437bf5.ppc64le.rpm
54f8c67b8625f8a94da53cdf5f83851e62ab4c69f421c7e60ca99caab011958b
ppc64le
aardvark-dns-1.0.1-38.module_el8.9.0+3627+db8ec155.ppc64le.rpm
55aa7a252297f4db29d14d2e4d89ccfbda229b1bc7344d5914419ffc9ca70dff
ppc64le
criu-devel-3.15-3.module_el8.6.0+2877+8e437bf5.ppc64le.rpm
6c207667aade2720d64b84b12ee7cae822db296a193a84aa530e9de81f0e95a4
ppc64le
toolbox-tests-0.0.99.4-5.module_el8.9.0+3627+db8ec155.ppc64le.rpm
6f447197a35348f020a468a677e014b662f4750f0d5abafb49d5e6e5c9686dbc
ppc64le
podman-catatonit-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.ppc64le.rpm
7097ae9bcd8fad37d0de9fde22b979b16386a81e8f8a52075342d5d29020c76b
ppc64le
crun-1.8.7-1.module_el8.9.0+3683+33eb0feb.ppc64le.rpm
7721261efa10d885600635e804f14e77daf7e4e5c42e0a6bc835310c94ef5fe6
ppc64le
python3-criu-3.15-3.module_el8.6.0+2877+8e437bf5.ppc64le.rpm
7976419c3d8db18c68368174d996837ad167d8b7143e88d8b82516b1162d8695
ppc64le
podman-plugins-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.ppc64le.rpm
85b60811464ce736ff241535cf2208dc863c7e447baf94dcf5075056fb7836d9
ppc64le
libslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.ppc64le.rpm
8e57fae8da5e0e145622edc64a2e5d76305805ea40710a3ff83b20a9b154cd25
ppc64le
criu-libs-3.15-3.module_el8.6.0+2877+8e437bf5.ppc64le.rpm
8ee9224e88d8b29de4d302c0c40e722fdaa646fefe4b979f02835c1b10117a5b
ppc64le
buildah-tests-1.24.6-7.module_el8.9.0+3627+db8ec155.ppc64le.rpm
8fa64989113ffa6314a3d9045a56f66c1090cf52d8390a2929e71ef74689d2bc
ppc64le
podman-remote-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.ppc64le.rpm
9eb7c87dc53b7fdada0596ff23846b8603c02c53598b0c0511584e422c9e9b9b
ppc64le
buildah-1.24.6-7.module_el8.9.0+3627+db8ec155.ppc64le.rpm
a2174a04876084e6b36cebd2a384375aaaf2b27599b1bee1110f61c3c2d63376
ppc64le
crit-3.15-3.module_el8.6.0+2877+8e437bf5.ppc64le.rpm
a36d7629eee66af5a2d50bf047d0b0083ca29340d22618af1b833d983b85ff7c
ppc64le
toolbox-0.0.99.4-5.module_el8.9.0+3627+db8ec155.ppc64le.rpm
b3a805f64dc6df949f1beb193097320ea93868e46ced71f34acd792cebc61877
ppc64le
conmon-2.1.4-2.module_el8.9.0+3627+db8ec155.ppc64le.rpm
b68a77e3be12f8e6b074a5f0165085e8b78fd60a44698bce0faa63aeea348d32
ppc64le
containers-common-1-38.module_el8.9.0+3627+db8ec155.ppc64le.rpm
b8ebf18e9427e4faa4275e0c7a2d338016b60dc383b54c2cc5d9a34dee71b2b0
ppc64le
podman-gvproxy-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.ppc64le.rpm
c626ab5a1db48a4f6a616612a3f3694aaebd6291bbd9a34ec0e9a0af07df1ca4
ppc64le
podman-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.ppc64le.rpm
cc8170921718a980d2821d41755347091808fd9415a34c8d079164b457a04469
ppc64le
containernetworking-plugins-1.1.1-6.module_el8.9.0+3711+04fcca5e.ppc64le.rpm
f35f4d1d1d3c1789a3c63c9afe40a1dad6012c78494d28df4202e6bc4eb39673
s390x
podman-plugins-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.s390x.rpm
1c82e3e7afa79946eb9ebcc950f47f3ae2587dc8cb50fd7175c3192e43b27871
s390x
oci-seccomp-bpf-hook-1.2.5-2.module_el8.8.0+3468+16b86c82.s390x.rpm
1e162c539720ce081534f6fb7d539a7332ff986a28465e81ca5532262dc0b96e
s390x
buildah-1.24.6-7.module_el8.9.0+3627+db8ec155.s390x.rpm
2212f05af7f42d74bbb1be8bfe81d9d18a0ed02036561861b15eefb3d2f51e3d
s390x
libslirp-devel-4.4.0-1.module_el8.6.0+3137+d33c3efb.s390x.rpm
23a930ac511e216078f3ebd78a7940a7f4a6b6d16fe2d3c7f7c04c5dd9050b3b
s390x
podman-tests-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.s390x.rpm
329008892c0d197b57a6241b849be38fd42c5ea2edc9883842568f07a3a1c9e4
s390x
podman-catatonit-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.s390x.rpm
3803b49772f6edf70f2039287d1f4845c41d777941aec6491ec0e099b1d648c1
s390x
criu-devel-3.15-3.module_el8.6.0+3137+d33c3efb.s390x.rpm
3b5df64c4e5adb160d2985d7477aa84f2df350f8b8651dee3d1a73cb22e4ff2b
s390x
runc-1.1.5-2.module_el8.9.0+3687+dcd7ef8f.s390x.rpm
3cd8eb226e443275353bd8ad7d31d499f2044f66a1177cabc742125dcfee7118
s390x
slirp4netns-1.1.8-3.module_el8.9.0+3627+db8ec155.s390x.rpm
502d4654a521453555bfb5a5277a8a9750897dd2b8e99332778cdafca7829e59
s390x
containers-common-1-38.module_el8.9.0+3627+db8ec155.s390x.rpm
59743e519719ebda4b03e9224b0027f9f0b94172bd75944acd94345533910cab
s390x
crit-3.15-3.module_el8.6.0+3137+d33c3efb.s390x.rpm
63e66b7937f70ee985aabe920c4d8c1e590159f72b4b79a311e986f58bc147e1
s390x
buildah-tests-1.24.6-7.module_el8.9.0+3687+dcd7ef8f.s390x.rpm
65279d54fa59abd25a0bc4fc3d7ac952f42818ca428422333f16e6cb54260ee1
s390x
python3-criu-3.15-3.module_el8.6.0+3137+d33c3efb.s390x.rpm
6b152daf504ff66ecb343dfbca61a7adb1ddceb7d77ba0af696194d2d2d0db43
s390x
fuse-overlayfs-1.9-2.module_el8.9.0+3627+db8ec155.s390x.rpm
769fd619e20112145f23e5c5e36c0c5dbf24116ffe3d85022ae3168f6ab40f80
s390x
podman-remote-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.s390x.rpm
862ca3efbe7dabbed8ee528ea01b95e6bda7dec7687678a3f6bd56ecfe356dc5
s390x
netavark-1.0.1-38.module_el8.9.0+3627+db8ec155.s390x.rpm
96369473b0af8c0668bbaab115f37a3eaaf018ddd042d90b4cd1891954dc0bda
s390x
podman-gvproxy-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.s390x.rpm
a090a4c0a7a79eba6a130e646117e6e9c452625043193adf525418f1e2c19cdd
s390x
conmon-2.1.4-2.module_el8.9.0+3687+dcd7ef8f.s390x.rpm
a243410e8da3e228dbeef571c31bce2256062f5786cf4dde6e7ab51c1edf7279
s390x
crun-1.8.7-1.module_el8.9.0+3683+33eb0feb.s390x.rpm
a5bead3eccd97d3324391d9bbb99d8e8cae5e3e408b641a7d8a26b935b19393e
s390x
aardvark-dns-1.0.1-38.module_el8.9.0+3627+db8ec155.s390x.rpm
b74f5f3d7125aab41b62a1440e4a9d6db11ac82b22312437f944e9a2563ad3d8
s390x
podman-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.s390x.rpm
bfccb2ac8fbbec166d9de5fdc19a6a9ff57d045282992758ba7b7553858c6c47
s390x
criu-3.15-3.module_el8.6.0+3137+d33c3efb.s390x.rpm
c08a42b3160aaaca1d8eb6f81df59b8ea0a45448fd676479d2cae70b46600d46
s390x
skopeo-tests-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.s390x.rpm
c3048fb21bbedc943eabb1fbea0d5c4def3420fd8224a33bc1856450528c6386
s390x
skopeo-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.s390x.rpm
d0a6c50012cdf498e00901aafa12f85eb3cf1aa26e009b5fd3cf546ae380c625
s390x
containernetworking-plugins-1.1.1-6.module_el8.9.0+3711+04fcca5e.s390x.rpm
dc50c895f185c1e7e731dd743a506eae294ea586f3f57362d8d39e88ae985dab
s390x
toolbox-0.0.99.4-5.module_el8.9.0+3627+db8ec155.s390x.rpm
dea080dc9abeebb066d991b64b5a8f7d667befa81b5ae983cb3b3acca30d626f
s390x
criu-libs-3.15-3.module_el8.6.0+3137+d33c3efb.s390x.rpm
e4c16247d9bcf785747fb00cd48e60e73f98ce6fcb5202032c264dfb343a7bce
s390x
toolbox-tests-0.0.99.4-5.module_el8.9.0+3627+db8ec155.s390x.rpm
e9c564f21054028335b29a43cc179070a0218effbcadd66b0d4d56f9e188fbeb
s390x
libslirp-4.4.0-1.module_el8.6.0+3137+d33c3efb.s390x.rpm
f2c8aa7fab8501dbdf33f68a74cb5600af266839424a6d637732ac248a58edc7
x86_64
podman-remote-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.x86_64.rpm
04a7f7448de74eb58f7e4f593401635bad981084ab405699752fd39f251b013d
x86_64
containers-common-1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm
100fdcfa3ac7f752156e9a0e268618b3892303f49080929a93251c6430996473
x86_64
runc-1.1.5-2.module_el8.9.0+3627+db8ec155.x86_64.rpm
1b30ef5c672cb3d1ea7ecc98786609120cc6fafb55c3747317933642522bd2cd
x86_64
aardvark-dns-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm
265be8b8703a2d545af529b6b728a56364023f350afcaa52fa97ff8add9430a7
x86_64
libslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm
2bda7ff20959fc2c6a059846f63836c69a3871794cd7b5154866ecc6a4545b0c
x86_64
skopeo-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.x86_64.rpm
38cf88589972780821aff972419f3df06bbca080fe0544d4311ace0304c5d311
x86_64
buildah-1.24.6-7.module_el8.9.0+3627+db8ec155.x86_64.rpm
422e0b5fa20917ed6dca777bb2cf060ead7a003fcdb87047176d6623a70c6bcc
x86_64
podman-catatonit-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.x86_64.rpm
49a1311184d2105276f644cc3ca090201164c40a8a7a4a2d2cf68445709fd1eb
x86_64
podman-gvproxy-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.x86_64.rpm
5c1abe7f352e1f610359a2b75b533424c3bf4f8a1ac6f99ff1da343b16490f46
x86_64
podman-tests-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.x86_64.rpm
64bf4816510e917520e513b76f0d81791eb5734e8c41fa2bc34b800b27033e59
x86_64
criu-devel-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm
68d8abc810dbb50fc3283e5366f8efd5fd4d4fcbafaef1f5b3690a82441e3a1f
x86_64
skopeo-tests-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.x86_64.rpm
6c23c66482314ae9a68eaca920fd2e0d962a9366e99dbc799bd4c4a245c71b67
x86_64
podman-plugins-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.x86_64.rpm
7506d2434c532cf24c2444dd399171f874e0685fde256fd74dfca4b03b33b9cb
x86_64
crit-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm
7c52b9b64e52b73a17d4dd67861c493d34aab88e50a61db0ac638ccb8dcbaaa9
x86_64
crun-1.8.7-1.module_el8.9.0+3683+33eb0feb.x86_64.rpm
816081c21ca2b1be263c05f4935b0f8dc6688429ced9fdab26dfeb0783d10855
x86_64
fuse-overlayfs-1.9-2.module_el8.9.0+3627+db8ec155.x86_64.rpm
9b7d67721495e43802c5a74a05881f963828b94c3c8f2759a0e4c9164fc1a67e
x86_64
podman-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.x86_64.rpm
9d0e0635fd6b98ab5744111df67e3c805814ddb72114e610b77a5cd7ec6e3657
x86_64
criu-libs-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm
9fd2f719eb978644e173104e6b8c5750e4983922617a144c27f481f921c69666
x86_64
oci-seccomp-bpf-hook-1.2.5-2.module_el8.8.0+3468+16b86c82.x86_64.rpm
a44adc0217ece22dfd419885c354bbae0188933a4cf95664ecec982fa388c409
x86_64
buildah-tests-1.24.6-7.module_el8.9.0+3627+db8ec155.x86_64.rpm
b6aeea2b009bb966816a042b21060472c97059b46874cef97a9cc2809e827a54
x86_64
toolbox-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm
b7cbf1cc59ad8e5707d3eece2d090bdfb0d6b29ca9d583810555896ad3d52b48
x86_64
netavark-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm
c44a5c4e5c4e6dba5505a1b044861ccd029dc2b7162bd1cd0587550ae4f19aba
x86_64
conmon-2.1.4-2.module_el8.9.0+3627+db8ec155.x86_64.rpm
d5ab6a7f5072db7dfc0153e77155da5952daa1c91908c8da33a04d43fa6d9453
x86_64
criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm
dbb73dc856ee3c9642e0db9436268d0897e1f88b4d899e1237ebc1aebe92f4a1
x86_64
python3-criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm
dcd960b907a89716bf407f69ecf18f213334d097712c11a32787e7c22cd6d303
x86_64
libslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm
e79d04839688384f66c8053a605f5b73e43b256bdb77d4027031ebc8909aacd3
x86_64
slirp4netns-1.1.8-3.module_el8.9.0+3627+db8ec155.x86_64.rpm
e87417f6a9a5ec0828a43e758dfe3174f349efcd228fd560cb06d85ffc529068
x86_64
toolbox-tests-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm
ecbb89cf344514b716e63738cd75542a7c53f896df37a1e78d82f134c7b74709
x86_64
containernetworking-plugins-1.1.1-6.module_el8.9.0+3711+04fcca5e.x86_64.rpm
f73ee98d5fbeb280525892def40658dba34da5f9419946036b40a6cd76f5bbbb

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0121 Moderate: container-tools:4.0 security update



ALSA-2024:0125 Moderate: tomcat security update


ID:
ALSA-2024:0125

Title:
ALSA-2024:0125 Moderate: tomcat security update

Type:
security

Severity:
moderate

Release date:
2024-01-16

Description
Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.
Security Fix(es):
* tomcat: Open Redirect vulnerability in FORM authentication (CVE-2023-41080)
* tomcat: FileUpload: DoS due to accumulation of temporary files on Windows (CVE-2023-42794)
* tomcat: improper cleaning of recycled objects could lead to information leak (CVE-2023-42795)
* tomcat: incorrectly parsed http trailer headers can cause request smuggling (CVE-2023-45648)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-41080
CVE-2023-42794
CVE-2023-42795
CVE-2023-45648
RHSA-2024:0125
ALSA-2024:0125

Updated packages listed below:
Architecture
Package
Checksum
noarch
tomcat-admin-webapps-9.0.62-27.el8_9.2.noarch.rpm
4864161da1a1e22f61f224538fc8791dfed985459a4cd3ded58d11dc92be7cfb
noarch
tomcat-lib-9.0.62-27.el8_9.2.noarch.rpm
4e38599441facea74812da226baec5e41790fd0be146166e743a14722ac8bd5b
noarch
tomcat-el-3.0-api-9.0.62-27.el8_9.2.noarch.rpm
5bf4e47c1b1e27726775a221aeaad8588ae45513ae8e3ec5c7096165693c62e2
noarch
tomcat-jsp-2.3-api-9.0.62-27.el8_9.2.noarch.rpm
76816ea8850ce8cecc705e0f244aac10d368f7d2a8e8752ea59e08707e7b3f9a
noarch
tomcat-docs-webapp-9.0.62-27.el8_9.2.noarch.rpm
7cd7b369ac83ea89a4f9ab948f1ca6d3a749b2ce8f507c71bd4fd047a5bb3b44
noarch
tomcat-9.0.62-27.el8_9.2.noarch.rpm
857203d0d079a2219ce71224f3a7031231cf237e4f8fa4f9e06b341b54fbdbe3
noarch
tomcat-webapps-9.0.62-27.el8_9.2.noarch.rpm
a426eee8877b85279e1680e27222c0e0580f3dea2d10829d0035af6d22f12092
noarch
tomcat-servlet-4.0-api-9.0.62-27.el8_9.2.noarch.rpm
e358468d18397d19787fab8b6d30ffc9f8f5dced081ad13bb68a5b0fd2ac798f

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0125 Moderate: tomcat security update



ALSA-2024:0130 Moderate: frr security update


ID:
ALSA-2024:0130

Title:
ALSA-2024:0130 Moderate: frr security update

Type:
security

Severity:
moderate

Release date:
2024-01-16

Description
FRRouting is free software that manages TCP/IP based routing protocols. It supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and BFD.
Security Fix(es):
* ffr: Flowspec overflow in bgpd/bgp_flowspec.c (CVE-2023-38406)
* ffr: Out of bounds read in bgpd/bgp_label.c (CVE-2023-38407)
* frr: crash from specially crafted MP_UNREACH_NLRI-containing BGP UPDATE message (CVE-2023-47234)
* frr: crash from malformed EOR-containing BGP UPDATE message (CVE-2023-47235)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-38406
CVE-2023-38407
CVE-2023-47234
CVE-2023-47235
RHSA-2024:0130
ALSA-2024:0130

Updated packages listed below:
Architecture
Package
Checksum
aarch64
frr-7.5.1-13.el8_9.3.alma.1.aarch64.rpm
9318b860f712a3a204d1b4d83aca9e5ab66c604e112c01d0aa88a86cc5fa5565
noarch
frr-selinux-7.5.1-13.el8_9.3.alma.1.noarch.rpm
c97bf7f415118eb98568f3362220c1265a232c748fbda34dd4680b4757a0c67d
ppc64le
frr-7.5.1-13.el8_9.3.alma.1.ppc64le.rpm
c2e6b8f89c04c5eed4344c14df9f4e676a7900d1c40f8e572a729132943419b6
s390x
frr-7.5.1-13.el8_9.3.alma.1.s390x.rpm
bd66a457727c082ab4dc04052205f98ea99420ca21b6064e8eaeb3a7d5534615
x86_64
frr-7.5.1-13.el8_9.3.alma.1.x86_64.rpm
ce0ad374455bbf66b23331fb9e63e1bcfadd393232b727c438bb9233086fbffd

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0130 Moderate: frr security update



ALSA-2024:0133 Moderate: fence-agents security update


ID:
ALSA-2024:0133

Title:
ALSA-2024:0133 Moderate: fence-agents security update

Type:
security

Severity:
moderate

Release date:
2024-01-16

Description
The fence-agents packages provide a collection of scripts for handling remote power management for cluster devices. They allow failed or unreachable nodes to be forcibly restarted and removed from the cluster.
Security Fix(es):
* python-certifi: Removal of e-Tugra root certificate (CVE-2023-37920)
* python-urllib3: Cookie request header isn't stripped during cross-origin redirects (CVE-2023-43804)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-37920
CVE-2023-43804
RHSA-2024:0133
ALSA-2024:0133

Updated packages listed below:
Architecture
Package
Checksum
aarch64
fence-agents-kdump-4.2.1-121.el8_9.2.aarch64.rpm
29143c02390c5c5e3bd905da9de15ebf0d51a7a83b7b56b4624782d244cde373
aarch64
fence-agents-all-4.2.1-121.el8_9.2.aarch64.rpm
45098c85dc406a1b8d3713fd3ae0daad9e49ba68f6bf7a7a7466f1050aa9b726
aarch64
fence-agents-kubevirt-4.2.1-121.el8_9.2.aarch64.rpm
87ae8588f829173a55e62ab5eb379aac924ab17e2e237b867ff72c7adafdb4f7
aarch64
fence-agents-redfish-4.2.1-121.el8_9.2.aarch64.rpm
cbb2d10ce13f59d8bf56926188909a7de73a58e1e985acbb34e5d53fa563ae6e
noarch
fence-agents-brocade-4.2.1-121.el8_9.2.noarch.rpm
0408cf4b94d8295a565fe430026acec547044fe20dd5023e91e6f36f79d61695
noarch
fence-agents-gce-4.2.1-121.el8_9.2.noarch.rpm
0c7776519266cc3263a151d656ff9cb501ac468296924d76f14799c459481089
noarch
fence-agents-ibm-vpc-4.2.1-121.el8_9.2.noarch.rpm
179e4f7a09d26f3a35e8856797d114067d416a6f106cc596ff3dafca28b40844
noarch
fence-agents-zvm-4.2.1-121.el8_9.2.noarch.rpm
18353da3e67927a86700fe33e87ca2f57528b87a59adec0061228d0ca4bf49d7
noarch
fence-agents-wti-4.2.1-121.el8_9.2.noarch.rpm
21b089d6d3ea1323f1a668a45536c2b55a594f2a79b7e2ebb9cdc38e2d0689fa
noarch
fence-agents-vmware-rest-4.2.1-121.el8_9.2.noarch.rpm
2220d31b3d14a9f3609101721ff465985595328c8ca26d8aa956214070b2efd1
noarch
fence-agents-ilo-moonshot-4.2.1-121.el8_9.2.noarch.rpm
33a46866828d83c9d1ed79ed518411484c78471bad06a9b432044d68478f6eb0
noarch
fence-agents-apc-snmp-4.2.1-121.el8_9.2.noarch.rpm
39ab1b0f227ba8516186f5d02aea513d1f3ae93b24639c5691d8606891145a49
noarch
fence-agents-emerson-4.2.1-121.el8_9.2.noarch.rpm
3dc67a88a550fc5faa896a030321ff2768794ea54f11a91cac2854ba8744665f
noarch
fence-agents-eps-4.2.1-121.el8_9.2.noarch.rpm
44f059cee0db690265e5139c18c635de17e879d8d223e17cda340ac55ea93bee
noarch
fence-agents-ipdu-4.2.1-121.el8_9.2.noarch.rpm
4794889f3aebbaf4483d9924cf1c272717fb2b6dd277326f5def6c9fb96e7062
noarch
fence-agents-amt-ws-4.2.1-121.el8_9.2.noarch.rpm
4cb073536d1eef6ef01bbd1edb7ea8dea388326f35c3587c63d101333ff8e027
noarch
fence-agents-hpblade-4.2.1-121.el8_9.2.noarch.rpm
5a902f1fad79634eacb3c224afe39dfaa0c7bdc701721df8f068017dcc711917
noarch
fence-agents-common-4.2.1-121.el8_9.2.noarch.rpm
623f6f46de0fd3c297cb4072f61334fde220db18acaa95f279578697f3a316b8
noarch
fence-agents-cisco-mds-4.2.1-121.el8_9.2.noarch.rpm
72da4081ae069d2adb44e39ef14dfec6f590860036eca3460eb76058558bdba0
noarch
fence-agents-ibm-powervs-4.2.1-121.el8_9.2.noarch.rpm
78ace60f20ef1c3d2e0885b78277bc63f110ec0ea57ed82c8e1fa693c4e9289b
noarch
fence-agents-heuristics-ping-4.2.1-121.el8_9.2.noarch.rpm
7ad00c35a520d29f8859350a0656f41a2a48c7463142fa8c7535b61ebe06282d
noarch
fence-agents-scsi-4.2.1-121.el8_9.2.noarch.rpm
951effb1ead5bba561d9e43799d3bc9afdc190a1f02abdbff526e77628a01c6a
noarch
fence-agents-sbd-4.2.1-121.el8_9.2.noarch.rpm
96e477172df7ff8585c4384a6d8d5972bf519c4c409c1695509efe19028e0628
noarch
fence-agents-ilo2-4.2.1-121.el8_9.2.noarch.rpm
a9ffcca4596fece1426d8a5716dd283dd2b07b8a56c7eecb4755a3f33a26b283
noarch
fence-agents-ipmilan-4.2.1-121.el8_9.2.noarch.rpm
b54b4e4f55702dcd97c5c0ce8e6f0d6805775d5fcda04a4ce056258b13a89337
noarch
fence-agents-ibmblade-4.2.1-121.el8_9.2.noarch.rpm
b5ebbfc1c4cab3b31aa088bfdaad335803f8f608e26a8996d11681aeebd373ee
noarch
fence-agents-aws-4.2.1-121.el8_9.2.noarch.rpm
c3f7208166961e82959b9bc2716cced703de69529611665f59d94025dacf18da
noarch
fence-agents-rsb-4.2.1-121.el8_9.2.noarch.rpm
c44acb00734599721259ee0e03e73f8eef3dcb7ce75ace68cde2d89d1dc2744f
noarch
fence-agents-ilo-ssh-4.2.1-121.el8_9.2.noarch.rpm
cdc461db6a3fa803dd69052bfa054511fee1c6428516bea8147d9644281c6d8b
noarch
fence-agents-azure-arm-4.2.1-121.el8_9.2.noarch.rpm
cf0b1e45f7cb71573a7d1186baadb5f2a229193431a625ee04aaaa42cc3fee43
noarch
fence-agents-intelmodular-4.2.1-121.el8_9.2.noarch.rpm
d31a80c83ce3da6d6b393c3689461055f6a9f4bac3efa2aecdcc2ff61a8025af
noarch
fence-agents-apc-4.2.1-121.el8_9.2.noarch.rpm
dbcfec0936325015a26d96026c1f7fec5af2a155863d6e24b4634a2b73ea693d
noarch
fence-agents-lpar-4.2.1-121.el8_9.2.noarch.rpm
e12292f28caf641d8dcf70ee795168e02599ac3568aac9626dc7d78f1dc4bb2b
noarch
fence-agents-ifmib-4.2.1-121.el8_9.2.noarch.rpm
e4d823b4b562b4cc9ae71c8ead68e7dacfe827285473d2d57c05b44226fdd74a
noarch
fence-agents-eaton-snmp-4.2.1-121.el8_9.2.noarch.rpm
e553d61d4cfcc9909aa7916d3de6621d64cab5daa9866c072501c0afff20ce6e
noarch
fence-agents-mpath-4.2.1-121.el8_9.2.noarch.rpm
e763801d693201190607af6211a087549435ec26f6e39a20c71df51237cacc46
noarch
fence-agents-ilo-mp-4.2.1-121.el8_9.2.noarch.rpm
e8a6f7e3c0fe7f563ae62194d961947eac42df8423bfed7f890586747d665dab
noarch
fence-agents-bladecenter-4.2.1-121.el8_9.2.noarch.rpm
eabf38326855ab2a3ee09211f32b3447d3648327cd8995a7c9aa4e940cc9bea2
noarch
fence-agents-virsh-4.2.1-121.el8_9.2.noarch.rpm
ef3abaf009e07cb278f31b2a04c413c92b1f33e3b40ce28baf34645db3d6a2ed
noarch
fence-agents-rsa-4.2.1-121.el8_9.2.noarch.rpm
f100f84d8f8b86359678845f084196d606c942e0b8ba4b7217d901f14e5618e7
noarch
fence-agents-compute-4.2.1-121.el8_9.2.noarch.rpm
f51eb39e62cc8cdc54ccc2a7d50dacbd8d38a186e95231fe8f080bbf4916ee45
noarch
fence-agents-vmware-soap-4.2.1-121.el8_9.2.noarch.rpm
fabbacca388776cc50f2d80791b2b81f7d9fbe183d87e061229e870d07eb1762
noarch
fence-agents-rhevm-4.2.1-121.el8_9.2.noarch.rpm
fc7364f66bd54dfbc89d687a7aa37c456d5c72bce79e4cf9cfabd68873c0c4eb
noarch
fence-agents-drac5-4.2.1-121.el8_9.2.noarch.rpm
ff179a72a2d6c4e108738c55f8ef3ff652a2c8df9080eb55c489538020220235
noarch
fence-agents-cisco-ucs-4.2.1-121.el8_9.2.noarch.rpm
ffccd80652dbf20750c3aec78406ee88beafb480a8448e3713678bb6b6afaa5d
ppc64le
fence-agents-openstack-4.2.1-121.el8_9.2.ppc64le.rpm
3c9c7e2417b339af435428ab914544520a789709c788b09d84a633a328fa7bfb
ppc64le
fence-agents-all-4.2.1-121.el8_9.2.ppc64le.rpm
7e8f3db63613bc20e87bddd58a53924b2ee5a9bc59a63881405a5a1d0aa8bc29
ppc64le
fence-agents-redfish-4.2.1-121.el8_9.2.ppc64le.rpm
8c28de965a407ed5b4df439481e5afd4c034672b2c2fee27247f15ca13eaf2d8
ppc64le
fence-agents-kubevirt-4.2.1-121.el8_9.2.ppc64le.rpm
d4bdd45ae1b956312c5bdc35b40db60c80a3cc85f54bc57621e2ecc599978c85
ppc64le
fence-agents-kdump-4.2.1-121.el8_9.2.ppc64le.rpm
f27e74458fd6318bc3392b4c77ddf1c58d32853968cf794d3f3b5a7dc21cfc45
s390x
fence-agents-redfish-4.2.1-121.el8_9.2.s390x.rpm
0ff724d84474bf6571bb88e9e571dfa397e3cbcde143fbe2aed763c86b4f9664
s390x
fence-agents-kdump-4.2.1-121.el8_9.2.s390x.rpm
558ff4da05267a2b2e0e0ba6422071a3e5398beb0d85b0f669ce96937b840f95
s390x
fence-agents-kubevirt-4.2.1-121.el8_9.2.s390x.rpm
c3378074a9922965b0a8b3506a63558ee50fa720873411be1084181317bad7cc
s390x
fence-agents-all-4.2.1-121.el8_9.2.s390x.rpm
dce367625dd3391ccd16e4380efbbe9d60c62573eeefb55b719030c0fcfd649f
x86_64
fence-agents-kubevirt-4.2.1-121.el8_9.2.x86_64.rpm
22de75c504a36abc68bdeb2345d621ead96383a3b45a393203b293bd74430720
x86_64
fence-agents-aliyun-4.2.1-121.el8_9.2.x86_64.rpm
3db42a62d5c90b505b05df9f38358e18714f82a31742f9d8a7fcfe697a2721a6
x86_64
fence-agents-kdump-4.2.1-121.el8_9.2.x86_64.rpm
7e2fe7d726fdbf3b62978d6cbb8bd1b84da66b84c3bf87bc09994189c8f05814
x86_64
fence-agents-openstack-4.2.1-121.el8_9.2.x86_64.rpm
a1a6b02a4a1ca8b6b5974487be9780df86543ed8163fe7e7cc04b2a6e372fc94
x86_64
fence-agents-redfish-4.2.1-121.el8_9.2.x86_64.rpm
b2a6b33f0719057bfacf334072976a52c242ee46bd28ffa60e27e49c3a62d7d9
x86_64
fence-agents-all-4.2.1-121.el8_9.2.x86_64.rpm
c4f1cd845c2f861c777ec5bd252d14d735a8b319d8165dd72c3a371d169ff3cc

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0133 Moderate: fence-agents security update



ALSA-2024:0143 Moderate: idm:DL1 security update


ID:
ALSA-2024:0143

Title:
ALSA-2024:0143 Moderate: idm:DL1 security update

Type:
security

Severity:
moderate

Release date:
2024-01-16

Description
AlmaLinux Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments.
Security Fix(es):
* Kerberos: delegation constrain bypass in S4U2Proxy (CVE-2020-17049)
* ipa: Invalid CSRF protection (CVE-2023-5455)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2020-17049
CVE-2023-5455
RHSA-2024:0143
ALSA-2024:0143

Updated packages listed below:
Architecture
Package
Checksum
aarch64
opendnssec-2.1.7-1.module_el8.6.0+2881+2f24dc92.aarch64.rpm
0e2bba20c6d1a25480f39c6eba0f90c3605a840b4d8a9090685f1895fcbd2cec
aarch64
slapi-nis-0.60.0-4.module_el8.9.0+3682+f63caf3e.alma.1.aarch64.rpm
1150f07e3ab25e176a535f70f909e1d47ce0e9a99b485767bf35ffcc76c34f63
aarch64
ipa-client-epn-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.aarch64.rpm
3a6de1291c801b549c9080fa95c4bfdf4cf713c13dedf767b6c4cdfa88a50b37
aarch64
softhsm-devel-2.6.0-5.module_el8.6.0+2881+2f24dc92.aarch64.rpm
41ccba15598559f2c4ce3d45740d258ac1e4d0de8640d2654774997e3b67e0c5
aarch64
ipa-server-trust-ad-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.aarch64.rpm
5d0d602ad3d2c80965c68d008312506854965b02e1288da8ade574c047c54b94
aarch64
ipa-client-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.aarch64.rpm
78fc727f4f36053e1a03407ff333037e3b25ca8f7e62d38a1661befdadef9dad
aarch64
ipa-client-samba-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.aarch64.rpm
7bf923bf7f3179295533c3d3d834f42af59461fe139eebc738b402d4458208d7
aarch64
bind-dyndb-ldap-11.6-4.module_el8.6.0+3339+9b5fdd22.aarch64.rpm
88eb71488f281dcad90c97b3a51ade6677c094fd25098160bf12c775e68609d4
aarch64
ipa-server-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.aarch64.rpm
9bfdf0e171e062395c5d90984fbc7722b395f248dd688c1ec329e122660fd1ef
aarch64
softhsm-2.6.0-5.module_el8.6.0+2881+2f24dc92.aarch64.rpm
a197e40c5401d2d7385eae40692efb1bf5ff59045f9cf9b24373732010966126
noarch
ipa-server-dns-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm
02aacab3782c9a9c5ba6abdae55a7c36a9dd3a1070f797a7a2d54f10d43d9360
noarch
ipa-client-common-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm
120ad61b4b5d233e5d11c3b3207a924cd384898ab3906404a47eb5a7c4e2b4d0
noarch
python3-kdcproxy-0.4-5.module_el8.9.0+3682+f63caf3e.noarch.rpm
137e6f0001b74c3f951113e7671782fff79d3d7e1053f7086c3dc5284031f66e
noarch
ipa-healthcheck-0.12-3.module_el8.9.0+3651+d05ea4c5.noarch.rpm
256f632b4bbfcf825ee03e258b1f1cd9f232c910107bcb967a25bb28d768e27f
noarch
python3-ipalib-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm
329e7e4a2458c4473548a957349d086286c96671a54dc16920e6720d50a60117
noarch
ipa-common-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm
3d07743c7c1a6123b7dbcbbcc148af93702b0a315e3b3bd04bb8cb4409c6e6c6
noarch
python3-custodia-0.6.0-3.module_el8.6.0+2881+2f24dc92.noarch.rpm
416415f024d2f5fd5573a04b9b3d4c4717e07b8f72999773e10bf94d076a7296
noarch
python3-jwcrypto-0.5.0-1.1.module_el8.7.0+3349+cfeff52e.noarch.rpm
42fb4e8b412042e16b9a08a0136e9ff56b8d75a1a0faaa070d1a2fc9b0446296
noarch
python3-pyusb-1.0.0-9.1.module_el8.7.0+3349+cfeff52e.noarch.rpm
5f45866e2459f1c9a0b969263baab4ffed264d2998456658cafd554de6300cfa
noarch
python3-yubico-1.3.2-9.1.module_el8.7.0+3349+cfeff52e.noarch.rpm
68b28b3fb94f5026730feca1a1c3feb64c06ad5601a7cf8befb4e704510edd73
noarch
ipa-healthcheck-core-0.12-3.module_el8.9.0+3651+d05ea4c5.noarch.rpm
6e29224e5e6a92366a33c093fa580ef7885db16383aaca82fa62f0491d7e06e0
noarch
python3-ipatests-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm
87fba45c77cb2e826d01920ed9fea96835b5b1e8966f977ddc9cd1f7ba26fcef
noarch
python3-ipaserver-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm
882ffe6d9ba3813642ca4978846b8e583ae34c541a50ec6af58b9976d53112de
noarch
ipa-server-common-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm
91b6ea49ef7fa0c00067782b007724717d05791704c1ce020f7a3b899f1eb8f8
noarch
python3-ipaclient-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm
9599a002c615d04e2922f389a1861c6203d9143ca0f1d3a524412324effce02f
noarch
ipa-selinux-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm
b5a23b37b43aa936797449f55043f112caf79270e0dcc8de1c792462e3968277
noarch
custodia-0.6.0-3.module_el8.6.0+2881+2f24dc92.noarch.rpm
c2ce1591d7ce3710fbdf3aa666fc69e9d06a3e691f36228836771cc64886b772
noarch
python3-qrcode-5.1-12.module_el8.6.0+2881+2f24dc92.noarch.rpm
c73d28b859eb0eb19bfe92368a92f021e46eaf2efbbeb59f41847fba52d0fc1a
noarch
ipa-python-compat-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm
e80d123b9e451e541f8c87e0f9e1a64626e44cc0b17ace078ccf7948d0a52086
noarch
python3-qrcode-core-5.1-12.module_el8.6.0+2881+2f24dc92.noarch.rpm
f187b512f74a200ad6942314e30026325627c5f704061034f121ccaf817522b3
ppc64le
softhsm-devel-2.6.0-5.module_el8.6.0+2881+2f24dc92.ppc64le.rpm
0d565eba7dc881927d07fa580d8bc05ad7a4a8cc82217ef7d98c5f466d7195a1
ppc64le
ipa-client-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.ppc64le.rpm
25931d75dd377a2454bcb4fc4abffce9d354ab59ee9330c49ce32f90993b9d30
ppc64le
slapi-nis-0.60.0-4.module_el8.9.0+3682+f63caf3e.alma.1.ppc64le.rpm
3e1ae56986295783eb6faa033a50b65efbb568e003cc23e847cad9f9256f8ec5
ppc64le
ipa-server-trust-ad-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.ppc64le.rpm
4f70a15511d444e2aeb60887ea160640ac54396ae293a021de1260795c5321ad
ppc64le
bind-dyndb-ldap-11.6-4.module_el8.6.0+3339+9b5fdd22.ppc64le.rpm
82ed6ebdda44deb71f55f24e09d1a87aac3e7e8c9f88d8484ebcb9dbdd87d747
ppc64le
opendnssec-2.1.7-1.module_el8.6.0+2881+2f24dc92.ppc64le.rpm
98bed306d0c04bc91c9b20b938a3001adedda8380971ddf90870cf3902ccf37e
ppc64le
softhsm-2.6.0-5.module_el8.6.0+2881+2f24dc92.ppc64le.rpm
9e7906c48f5b221582d8e4a3ab0400317bacccf5f83827b295c73cc6e75a3dac
ppc64le
ipa-server-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.ppc64le.rpm
b04d1297fbdb017720574f5f7b9dbfaf27c3f8fc2f71020a7926f0cb3a716285
ppc64le
ipa-client-epn-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.ppc64le.rpm
e86ef6bb5112352a93083156f703fe85c5ed4a251769188e4168c23d5780b85f
ppc64le
ipa-client-samba-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.ppc64le.rpm
f777455ae2c297c69d963f1e974b0256a2116a216bd7052086c28d6b227f9df5
s390x
ipa-client-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.s390x.rpm
0c601061a5dc676ea9eddecd73f28e77e81e098a94a8979ff8f13fd77358fdad
s390x
ipa-server-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.s390x.rpm
51b483c1524cf4c315490d22a2877f840ea37e9e75c3cb062426edbdc95de515
s390x
opendnssec-2.1.7-1.module_el8.6.0+3031+2f24dc92.s390x.rpm
70507943973619cb0dcbeacad47947e0edfc24e6bd7cf67323083e2fcb0ea086
s390x
ipa-server-trust-ad-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.s390x.rpm
70728b01304070b6b8c5f1e18a63076f7457b872c45267dc5cdf990610b715be
s390x
ipa-client-epn-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.s390x.rpm
957e603bdd1e2109aebb11c14e0c43356af65c29922ea8474fda093bddd6c343
s390x
softhsm-devel-2.6.0-5.module_el8.6.0+3031+2f24dc92.s390x.rpm
99b0ac3696d5de6fbbd0e2bb5882b9a36feef44b0fcb4f42dd82963f3077f8ab
s390x
bind-dyndb-ldap-11.6-4.module_el8.6.0+3339+9b5fdd22.s390x.rpm
a817713d7704d250c4aa0d8ce2a497506a6717e6714d704b0893d006f3956dd0
s390x
softhsm-2.6.0-5.module_el8.6.0+3031+2f24dc92.s390x.rpm
ad706f5e338373e1c6880dce46ce69f7e82ebf416e464ec0abc5c316b27306a1
s390x
ipa-client-samba-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.s390x.rpm
c7843a78948c28bc3d10d398d02f0ba73f407acd6affcdb91f95848b724bc93a
s390x
slapi-nis-0.60.0-4.module_el8.9.0+3682+f63caf3e.alma.1.s390x.rpm
e283b0e8ad5b99af68c893d6be3fbbf4c283e9b3b845a7fb6ff96e5c75475639
x86_64
opendnssec-2.1.7-1.module_el8.6.0+2881+2f24dc92.x86_64.rpm
1fe673d6d2c3499b5db94d8410ff2d2151e8289777634e839b0095afd19404e6
x86_64
ipa-server-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.x86_64.rpm
4d0cc81725abe995e7ed3b685f8309f2b7d9b563801a5c2658d8628bfcad759c
x86_64
bind-dyndb-ldap-11.6-4.module_el8.6.0+3339+9b5fdd22.x86_64.rpm
4e2c035693bca0948aa7c8307e91bc5711a6e72dda003346ca8903796883ee6e
x86_64
ipa-server-trust-ad-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.x86_64.rpm
710b4c9712155710d7749d35932d574f4e2572d198d3ec442e9d63961073e2e9
x86_64
ipa-client-epn-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.x86_64.rpm
763f808329ca7c40695da6d2a97250f1e3692d6cb80a6458c8ac80c31e36ea70
x86_64
softhsm-2.6.0-5.module_el8.6.0+2881+2f24dc92.x86_64.rpm
811210ae191e3e43bd6c050dc62929aa8ceffa91282ea200b96845b8a1425de2
x86_64
ipa-client-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.x86_64.rpm
9a75281c7493b2c0e5953c8d034564e98a86bf772b729666673f4ed0ce0a0b3a
x86_64
slapi-nis-0.60.0-4.module_el8.9.0+3682+f63caf3e.alma.1.x86_64.rpm
e46d1b7878ccf9ce079d30427616d6bbdfb72296019a40fe991e7108ecd4256c
x86_64
ipa-client-samba-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.x86_64.rpm
eb41dd379e4198b6418350cab9f6c6e695a2b07d4123dce586c2361376eecb7d
x86_64
softhsm-devel-2.6.0-5.module_el8.6.0+2881+2f24dc92.x86_64.rpm
f004bec0bb3248d09ad4724c0c8acfc9cc5466028bcd72bb63d52490efb4bfe8

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0143 Moderate: idm:DL1 security update



ALSA-2024:0253 Moderate: sqlite security update


ID:
ALSA-2024:0253

Title:
ALSA-2024:0253 Moderate: sqlite security update

Type:
security

Severity:
moderate

Release date:
2024-01-16

Description
SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server.
Security Fix(es):
* sqlite: heap-buffer-overflow at sessionfuzz (CVE-2023-7104)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-7104
RHSA-2024:0253
ALSA-2024:0253

Updated packages listed below:
Architecture
Package
Checksum
aarch64
sqlite-3.26.0-19.el8_9.aarch64.rpm
274d5ee283d36b55bde2fb37dd7092dada43ee01cabe557bee438120e1483169
aarch64
sqlite-libs-3.26.0-19.el8_9.aarch64.rpm
4f27e5982bfcac0df4c4b41b7a2f5a36cfb88b5b1c94f174e6b07802696caa5e
aarch64
sqlite-devel-3.26.0-19.el8_9.aarch64.rpm
a8939cf3ac365384ae73f62a98d43d37688766966ae1aa7cb1bc7c398011d318
aarch64
lemon-3.26.0-19.el8_9.aarch64.rpm
a9b832fd652050d64d220cb7a03279974d9fb09b6dfd7d069c37b63c3cd9e62f
i686
sqlite-devel-3.26.0-19.el8_9.i686.rpm
617204da01e6cbdfe5607704d2f718266205c8d62541748c4289a4a8260b836c
i686
sqlite-3.26.0-19.el8_9.i686.rpm
7a82612fa8be191c59aa2233b3f768ea98a024d21b643cce939edb235c37ebe1
i686
sqlite-libs-3.26.0-19.el8_9.i686.rpm
bbf8843b3c344277ae61586c4c12e831ba108936c5d0e709422b049c0548e379
noarch
sqlite-doc-3.26.0-19.el8_9.noarch.rpm
4d1df9398b0941d5b799727c93d3cfb0b9f31b01147b81c1056146e303ac1a91
ppc64le
sqlite-libs-3.26.0-19.el8_9.ppc64le.rpm
11a083793351e70743e72b2878c9b562f01bb46e49057a40126e40525aa207c6
ppc64le
lemon-3.26.0-19.el8_9.ppc64le.rpm
3b813f2ea172b4f094cd8665709f08391d093681dbcdf88fbfc46c1bfc1fda5b
ppc64le
sqlite-devel-3.26.0-19.el8_9.ppc64le.rpm
7deab41d21a4e50b99444ff16d0535402d70d6f29860e5aa956ba87d3c7af7e0
ppc64le
sqlite-3.26.0-19.el8_9.ppc64le.rpm
b0ffc6822ff76a2b3a47fd78b59f9a96408e254d10db3f6ea992c97e73eebb85
s390x
sqlite-devel-3.26.0-19.el8_9.s390x.rpm
3baa0d62128feadd2e0c7bc397c31f389e9d8861025105c00aefcabcc4e32a8c
s390x
lemon-3.26.0-19.el8_9.s390x.rpm
eddbbe55523c2ed0508aa977044449c990519faaa6517243784667586b68ea99
s390x
sqlite-3.26.0-19.el8_9.s390x.rpm
f42443cee5a13840b6f9e4b9d9dc8e28c2b74e14a507a7f28871170949be79a3
s390x
sqlite-libs-3.26.0-19.el8_9.s390x.rpm
fed580fcb175ef8c9e002b517f648e79d004c09c994dcec30db9c68fec612372
x86_64
sqlite-3.26.0-19.el8_9.x86_64.rpm
31f5b87a0a60c5052d3a6b71ccd9a96a83b816e13b94e657c4cbde4948b69995
x86_64
sqlite-libs-3.26.0-19.el8_9.x86_64.rpm
64ff127c208ab8f9fcdbd68dd814f33475e46c7c4de0eaba8f8452b15aced3cf
x86_64
lemon-3.26.0-19.el8_9.x86_64.rpm
826f6a8e5b78e151bb4f26931eb3dbb4328718e9fb6e3f8dfe654b1bba6d5617
x86_64
sqlite-devel-3.26.0-19.el8_9.x86_64.rpm
e74f18f8c0b337a901988df0e8bfd005bcf374f42faa5870c1960d84e2aeae7d

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0253 Moderate: sqlite security update



ALSA-2024:0256 Moderate: python3 security update


ID:
ALSA-2024:0256

Title:
ALSA-2024:0256 Moderate: python3 security update

Type:
security

Severity:
moderate

Release date:
2024-01-16

Description
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
Security Fix(es):
* python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple (CVE-2023-27043)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-27043
RHSA-2024:0256
ALSA-2024:0256

Updated packages listed below:
Architecture
Package
Checksum
aarch64
platform-python-3.6.8-56.el8_9.3.alma.1.aarch64.rpm
13193aafaef4495ddb519a70e255f55dc3e8adffb28916489def01b991e2eb3b
aarch64
platform-python-devel-3.6.8-56.el8_9.3.alma.1.aarch64.rpm
4aa4bb43928d02eac42eecf87cf6ba424cdd5f225731c01ff254242a5252b6a7
aarch64
python3-libs-3.6.8-56.el8_9.3.alma.1.aarch64.rpm
5a2219367de1289f9c3fd6fd07e13c189fc2944ecaa012724d167cb81c1c4677
aarch64
python3-idle-3.6.8-56.el8_9.3.alma.1.aarch64.rpm
7bdddfb6cb3e95e1150cfbd573408bc0b182736fdb0d79c81f636819a2d4be26
aarch64
platform-python-debug-3.6.8-56.el8_9.3.alma.1.aarch64.rpm
95e1a90ea8a2c15f7394eb709ea84c40e65ef6b6d3a7c8a0eb1e7bd3d14ae621
aarch64
python3-test-3.6.8-56.el8_9.3.alma.1.aarch64.rpm
ad2dad0e651f1bbf481abc2a4a4e63fad5c78319f4fb1bb407118b682cbb9692
aarch64
python3-tkinter-3.6.8-56.el8_9.3.alma.1.aarch64.rpm
f20c43b296986d78ac716247cd9a51a6b8a70326dda9770c89c152adeec9a001
i686
python3-test-3.6.8-56.el8_9.3.alma.1.i686.rpm
349cb079b94541a7e35e1dfcbe0bcea6fb44b005f6347e98b110664e686f7673
i686
python3-idle-3.6.8-56.el8_9.3.alma.1.i686.rpm
403825710ff806b429de85c40ddd7cbb97e3690445f543ff0a57d7a42656809e
i686
platform-python-devel-3.6.8-56.el8_9.3.alma.1.i686.rpm
9ac4d9aaff54b85cf2e438b5a7f3277be7c7e4acfec8a34aff314456fa90e3d3
i686
python3-libs-3.6.8-56.el8_9.3.alma.1.i686.rpm
a7da1f39a832e43669f299891aca7cc5ae56a59d452d9a2d4b2c77cda2aa8ab6
i686
platform-python-3.6.8-56.el8_9.3.alma.1.i686.rpm
b32555c89b8191a8daada1ca5916d42e7fb979f9d5c5ba04cc9e1d598e8252ec
i686
platform-python-debug-3.6.8-56.el8_9.3.alma.1.i686.rpm
e260304d78eeb3dd2602f31ef817ee116180b2336968b9caaeb0a3907719cdb9
i686
python3-tkinter-3.6.8-56.el8_9.3.alma.1.i686.rpm
f537fa7334afd20c317170691c6a03fbaf534f65b4e062ed371d79c8f5dfe623
ppc64le
python3-tkinter-3.6.8-56.el8_9.3.alma.1.ppc64le.rpm
0709d6dfa7a489566332e812ae12ebafb76551f08e257c186cab9dbdf745909d
ppc64le
platform-python-debug-3.6.8-56.el8_9.3.alma.1.ppc64le.rpm
6096ac59a8498738e1ca55e29e0a52875316ba9ab29adc0efe8945d3e789d82b
ppc64le
platform-python-devel-3.6.8-56.el8_9.3.alma.1.ppc64le.rpm
6bfd6e677d224ae876e3b2a9e1b59f8f3211aa8abc1e206c687fbf9ab772d2ac
ppc64le
python3-idle-3.6.8-56.el8_9.3.alma.1.ppc64le.rpm
7ff3068f0eaab11666c3611ca71199f18eeb4f6d6f042788d77ee2a2b74e2fce
ppc64le
python3-test-3.6.8-56.el8_9.3.alma.1.ppc64le.rpm
e6f623d799c2db684b0eda9482a0f07fea56457d9336788701fe30060a5b0d08
ppc64le
platform-python-3.6.8-56.el8_9.3.alma.1.ppc64le.rpm
f1c4e154b899b103e705009e587ce3cd07eea5d242ad4a0dcfad12a6d1fafa80
ppc64le
python3-libs-3.6.8-56.el8_9.3.alma.1.ppc64le.rpm
fcb6a2d7458693cb30e457e4590424f1271607a522dca9348eed67eba6ab0264
s390x
platform-python-3.6.8-56.el8_9.3.alma.1.s390x.rpm
010e085e63c451974cc2a0426ffe317acb3779e94c72bd0ddba0f474895658b2
s390x
python3-idle-3.6.8-56.el8_9.3.alma.1.s390x.rpm
1d98513ff382095cc50c1325f40e0bcf0969372d8f9436695c4bbfcc0bd41a5a
s390x
python3-tkinter-3.6.8-56.el8_9.3.alma.1.s390x.rpm
3c63235ebeaadbfec73a3ca016ae3b4a7e20305c55dfb8635032bea8360d9fce
s390x
platform-python-devel-3.6.8-56.el8_9.3.alma.1.s390x.rpm
5af7d3958d61bbf63dd2705e86e8cbaba378eb55424b0553766f1e403ec76a02
s390x
platform-python-debug-3.6.8-56.el8_9.3.alma.1.s390x.rpm
6734228d7033ee557998037fe99ae39676ee9cb0c8f2d86471421db140197605
s390x
python3-test-3.6.8-56.el8_9.3.alma.1.s390x.rpm
a8cb0fa3a816527b1b0fd7c6a0079f52e47dc6fb20561b4bdef42ca36697f2b5
s390x
python3-libs-3.6.8-56.el8_9.3.alma.1.s390x.rpm
fa23af4055c05e64cfdfd9b63206fec1dbf0723ef48a4985110afe73cc279cb5
x86_64
platform-python-debug-3.6.8-56.el8_9.3.alma.1.x86_64.rpm
4d50e47aee15ba393a14497b736eaf8a389dbc3fa3ecf6e71558f5e69aeb2620
x86_64
python3-test-3.6.8-56.el8_9.3.alma.1.x86_64.rpm
67c626d26ca18324d16da81a48f5a68bfa5f7bcb07db955158e5563a3f124433
x86_64
platform-python-3.6.8-56.el8_9.3.alma.1.x86_64.rpm
6b75d2bde9c8f5fc105390a115b8b89fae99236183f0ec7feb2cd0a64e75fba8
x86_64
platform-python-devel-3.6.8-56.el8_9.3.alma.1.x86_64.rpm
a81ffdfd4d4a43518301c113c2824e93303f1893d8406916d693a04563823295
x86_64
python3-idle-3.6.8-56.el8_9.3.alma.1.x86_64.rpm
d313099c03a3e0b78640bf45fdaafb3203ce54c0c31604b7fd2a00acc0a26346
x86_64
python3-tkinter-3.6.8-56.el8_9.3.alma.1.x86_64.rpm
ee5c8c0791d0f1ee1765d082a95b4c61026494f4944f45623bceef4daf6bcbbe
x86_64
python3-libs-3.6.8-56.el8_9.3.alma.1.x86_64.rpm
fdbc645b1e22a781ba91b67b71d2fde133ebaaf254e3d6e3da0e012f84cab865

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0256 Moderate: python3 security update