AlmaLinux 2251 Published by

The following security updates are available for AlmaLinux:

ALSA-2024:3754 Important: ipa security update
ALSA-2024:4050 Moderate: libreswan security update
ALSA-2024:4058 Important: python3.11 security update
ALSA-2024:4077 Important: python3.11 security update
ALSA-2024:4078 Important: python3.9 security update
ALSA-2024:4083 Important: git security update
ALSA-2024:4084 Important: git security update
ALSA-2024:4165 Important: pki-core security update




ALSA-2024:3754 Important: ipa security update

ID:
ALSA-2024:3754

Title:
ALSA-2024:3754 Important: ipa security update

Type:
security

Severity:
important

Release date:
2024-06-20

Description
AlmaLinux Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments.
Security Fix(es):
* freeipa: delegation rules allow a proxy service to impersonate any user to access another target service (CVE-2024-2698)
* freeipa: user can obtain a hash of the passwords of all domain users and perform offline brute force (CVE-2024-3183)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-2698
CVE-2024-3183
RHSA-2024:3754
ALSA-2024:3754

Updated packages listed below:
Architecture
Package
Checksum
aarch64
ipa-server-4.11.0-15.el9_4.alma.1.aarch64.rpm
008d646d8af1c4ab429416d5a4a7d55c96131b5176d409b2f12c9cf56d560be3
aarch64
ipa-client-epn-4.11.0-15.el9_4.alma.1.aarch64.rpm
2e452a3185cf9ba43cd5b18f400b53618ec51f6d004705b0bc7ae93040fbcf29
aarch64
ipa-server-trust-ad-4.11.0-15.el9_4.alma.1.aarch64.rpm
31531346dfe673801825eff53fc3bea2d3d3fac06e60f22a32d626759bad01d2
aarch64
ipa-client-4.11.0-15.el9_4.alma.1.aarch64.rpm
3e29d9249d3c6844ac6a135fac910e13506e0623383d6bc99aae39fea15b8e6a
aarch64
ipa-client-samba-4.11.0-15.el9_4.alma.1.aarch64.rpm
65827dd71c9497b14c1d90dbe0beee9be3f22d62a0817e5c41fd3479cca36b64
noarch
python3-ipaserver-4.11.0-15.el9_4.alma.1.noarch.rpm
40a4154db8aac39968fc4f7cf327863ac3f3bd8919b4dc68e6c14a4ab01eb5c9
noarch
python3-ipalib-4.11.0-15.el9_4.alma.1.noarch.rpm
4685c4ad0d7809b20234c8c41abd2c35f8e846c30823f4a51f5b2cd7d3a5021d
noarch
python3-ipatests-4.11.0-15.el9_4.alma.1.noarch.rpm
78a871b98a4d70c7e4965a260510e083551216826811b20ae35783e13bdd5fdd
noarch
ipa-server-common-4.11.0-15.el9_4.alma.1.noarch.rpm
78c12a5600633f1655b2a35f3b63d7b39c0f49136f53f5fbf1f43b90763e9534
noarch
ipa-client-common-4.11.0-15.el9_4.alma.1.noarch.rpm
7c8ab597afb44822aa519229f86d7b7cfb15bbaecd4c98b86ef69236c3b69f38
noarch
ipa-server-dns-4.11.0-15.el9_4.alma.1.noarch.rpm
94b714cb309d009eb644237221dbe3f71e52bf8c8a8e51d5d146782776c0cfa1
noarch
ipa-selinux-4.11.0-15.el9_4.alma.1.noarch.rpm
b7912916951acae4663a14ab6732f523cd11b4e839c61cb35d699ac5a136f38e
noarch
python3-ipaclient-4.11.0-15.el9_4.alma.1.noarch.rpm
f39f0f73b007711341356b8af46f1f1e4e354a48afe1770649cafa532bc42a24
noarch
ipa-common-4.11.0-15.el9_4.alma.1.noarch.rpm
f4e82a031b6db79bb4ef20babac0d8c4f972deed8860231e96bfa98c15ca5c11
ppc64le
ipa-client-4.11.0-15.el9_4.alma.1.ppc64le.rpm
58dbad78259fc60da4e5ed1668d09654d78413e2b282e39e7a3f6ff79c5a785a
ppc64le
ipa-server-4.11.0-15.el9_4.alma.1.ppc64le.rpm
7398051504c816d38391f745e4a4e5f4e932c5ad4aad7872b6b9d9eb15085d34
ppc64le
ipa-client-epn-4.11.0-15.el9_4.alma.1.ppc64le.rpm
9444d4e842e58709a31b0191d60d1d3d05b78eb014621b70b0a7150f65f1e6f9
ppc64le
ipa-client-samba-4.11.0-15.el9_4.alma.1.ppc64le.rpm
a212610a2bffb4a7c27dad97453c2c3a38bc2c9ab303834d72409d66b52d91d0
ppc64le
ipa-server-trust-ad-4.11.0-15.el9_4.alma.1.ppc64le.rpm
a63f5163f02390d38359fd499fe30fddb81adbb61222a7792efb95100296fd7c
s390x
ipa-server-trust-ad-4.11.0-15.el9_4.alma.1.s390x.rpm
43130ef4b459935a9a8ab8743662b773422517d68b627958e1c10c6a5afd0268
s390x
ipa-client-4.11.0-15.el9_4.alma.1.s390x.rpm
4a7cf96614a163e3c974ccbef6edaef34fda34780c0f33f22809ff0d7de42027
s390x
ipa-client-samba-4.11.0-15.el9_4.alma.1.s390x.rpm
770b8342412bade75e039b46b3cacad1c70aa619ddeeddcd3122759c8ffe05e0
s390x
ipa-server-4.11.0-15.el9_4.alma.1.s390x.rpm
82309fe2033647b0df0f0d17d44d44cfed7c412d503e21b69a83e97a20fe62fd
s390x
ipa-client-epn-4.11.0-15.el9_4.alma.1.s390x.rpm
d6b1861fb9f1d18292d06eda52a21615ae9325b3d9552c7cc1691d0eb2f29e32
x86_64
ipa-client-4.11.0-15.el9_4.alma.1.x86_64.rpm
2436b84c546c032ce01839b15662ee657053436add091955da423c70cb048b6e
x86_64
ipa-server-trust-ad-4.11.0-15.el9_4.alma.1.x86_64.rpm
2d8e2219f8c14438722fd7bd65ee0d092b12fcf639694f7d72b9b8adf57dfe1a
x86_64
ipa-server-4.11.0-15.el9_4.alma.1.x86_64.rpm
4ddc297bc952f64994890f4f0158a3378f14e1f6358d917653cf0c302a85b1b8
x86_64
ipa-client-samba-4.11.0-15.el9_4.alma.1.x86_64.rpm
8134c96d3d2618f54da4b2e619183412c2310a22ac7483d990b430f8a0527041
x86_64
ipa-client-epn-4.11.0-15.el9_4.alma.1.x86_64.rpm
d3eb115859ca9f494c1d5da9222104f8c8351d90c42e9158157ab4e3152be6f7

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:3754 Important: ipa security update


ALSA-2024:4050 Moderate: libreswan security update

ID:
ALSA-2024:4050

Title:
ALSA-2024:4050 Moderate: libreswan security update

Type:
security

Severity:
moderate

Release date:
2024-06-24

Description
Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).
Security Fix(es):
* libreswan: IKEv1 default AH/ESP responder can crash and restart (CVE-2024-3652)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-3652
RHSA-2024:4050
ALSA-2024:4050

Updated packages listed below:
Architecture
Package
Checksum
aarch64
libreswan-4.12-2.el9_4.1.aarch64.rpm
cfcc85f106fd92193a4568290f554ab354db19ba782e89a685a1fb1e89ed69ac
ppc64le
libreswan-4.12-2.el9_4.1.ppc64le.rpm
649bc0b1d6a86b8940ff28729c9e795702053215b00e9e1a846609ad527b3bd6
s390x
libreswan-4.12-2.el9_4.1.s390x.rpm
81d44fd0ab9f5b3b153b1fd061dc6f5217d335703ebc0def9dbd521ce4855e49
x86_64
libreswan-4.12-2.el9_4.1.x86_64.rpm
129f91fe503f8284a1f18c01ea7082937b6074dd4c64b908f49eea51e68fae46

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:4050 Moderate: libreswan security update


ALSA-2024:4058 Important: python3.11 security update

ID:
ALSA-2024:4058

Title:
ALSA-2024:4058 Important: python3.11 security update

Type:
security

Severity:
important

Release date:
2024-06-24

Description
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
Security Fix(es):
* python: Path traversal on tempfile.TemporaryDirectory (CVE-2023-6597)
* python: The zipfile module is vulnerable to zip-bombs leading to denial of service (CVE-2024-0450)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.

References:
CVE-2023-6597
CVE-2024-0450
RHSA-2024:4058
ALSA-2024:4058

Updated packages listed below:
Architecture
Package
Checksum
aarch64
python3.11-idle-3.11.9-1.el8_10.aarch64.rpm
45cf85ef20d104d21c9b6722508971c7e522350e956cb63353c794916f9764b4
aarch64
python3.11-3.11.9-1.el8_10.aarch64.rpm
57d48786e4b446f4740ba6d214da9f7fd54f4ead081c6517f7a698c94d3b6dd2
aarch64
python3.11-devel-3.11.9-1.el8_10.aarch64.rpm
59e5653e16f6f0f3c1dcae7eeecc38a5d460cf31df4e5a746bac9d463221f197
aarch64
python3.11-libs-3.11.9-1.el8_10.aarch64.rpm
b38245bef65020a5482d70842eb715d4df7aed4b078872cd6399b46a6b6d2629
aarch64
python3.11-test-3.11.9-1.el8_10.aarch64.rpm
c1a4f6265e8dd92327bca6c6d35d23ce7dd51bc0df013d1c77014dc3f449169b
aarch64
python3.11-tkinter-3.11.9-1.el8_10.aarch64.rpm
ec7133d95bf7236e3e4584d0b5c6389d796ec72976d12ed2adecab6abb80eff7
aarch64
python3.11-debug-3.11.9-1.el8_10.aarch64.rpm
f37cb53080fb5bff069088acfd2d337b0f83833db1a2eff6659d5ea398fea8f6
i686
python3.11-3.11.9-1.el8_10.i686.rpm
21452c2739306b7ea4e865df0cf22ce0f7e9d40faa607d57a938716128e6c8f5
i686
python3.11-devel-3.11.9-1.el8_10.i686.rpm
4bbbaceb81a6fd37c21bd4a43d908b4cbedc2ebb725efdc63457d458b863f08a
i686
python3.11-debug-3.11.9-1.el8_10.i686.rpm
5d923528e219245b42eaf3f7b12a77b43bb8e2926ffebd8423f0df542be4acda
i686
python3.11-libs-3.11.9-1.el8_10.i686.rpm
81bcbf637ddca239cdf7d556b5d816994e94c68ffaca7a8096da3d88103b41ca
i686
python3.11-idle-3.11.9-1.el8_10.i686.rpm
860c56c5d560b8e1dd6bd51444956a1855c814213461791749a0e4a8d0279b6c
i686
python3.11-tkinter-3.11.9-1.el8_10.i686.rpm
c4b831ebabd1a5bab4449f9b01d0332d39dd4a79e693b00e115b831fb6375ddb
i686
python3.11-test-3.11.9-1.el8_10.i686.rpm
c93a3647ede0da897b9b1fe222e5c4b972819b6387020b1ad148cda415c02080
noarch
python3.11-rpm-macros-3.11.9-1.el8_10.noarch.rpm
589582e827b84b092cad9d3a477cc3f8774fb243242e27575dd164bc1f6d1ca0
ppc64le
python3.11-idle-3.11.9-1.el8_10.ppc64le.rpm
22c4696716783717a172d1bdf5ac9996a001ee2f466af7bc4ebef473b8d73d26
ppc64le
python3.11-3.11.9-1.el8_10.ppc64le.rpm
2c8002b3355132e15ce52f9a60e25100cbe9143ce674b1b534ee3e71e11d7431
ppc64le
python3.11-tkinter-3.11.9-1.el8_10.ppc64le.rpm
4ed8df93891236242f493bbf9195071560c83767529355b215fe33be63095576
ppc64le
python3.11-devel-3.11.9-1.el8_10.ppc64le.rpm
ad650e4ee906af0ef063da5464e04cd7dd8413088ccb5522cdf5f1fa57067db1
ppc64le
python3.11-test-3.11.9-1.el8_10.ppc64le.rpm
aff72329469f154de73fa534293922dddee11690aeaee414ae3ba0946e98e7fe
ppc64le
python3.11-libs-3.11.9-1.el8_10.ppc64le.rpm
b947beb0a6ab1cd6705f8d273e6976d59cb8a9db6917fe02198d589b74200daa
ppc64le
python3.11-debug-3.11.9-1.el8_10.ppc64le.rpm
d85c8f7454131e68657eaf1441369c02d4ff7ab8a4b841f5de4c12922efdc84c
s390x
python3.11-libs-3.11.9-1.el8_10.s390x.rpm
5fe99754ae8f8917adada86bf537c5b2808540c28c644008a910803caef3ab37
s390x
python3.11-tkinter-3.11.9-1.el8_10.s390x.rpm
6d37f67c79b1ce3fad7abede8ba7e96e483d4f442b851b8a43d30464ab506e09
s390x
python3.11-test-3.11.9-1.el8_10.s390x.rpm
a0d49048f6e49709bb525997b6d3f8333ea7006879c83428cc490fc87db9735e
s390x
python3.11-3.11.9-1.el8_10.s390x.rpm
a44d9180ef6e8e433fa99cafb67541b799b1bba2c0016624617891e49ea0c70c
s390x
python3.11-devel-3.11.9-1.el8_10.s390x.rpm
b29c5c1dcc215a4d27d143588517bcbaef01565d949895631de25ed784d3fa4d
s390x
python3.11-idle-3.11.9-1.el8_10.s390x.rpm
c6d29ad87bf0b224cd7a17f813134ac8e0b98f63b4af91660fb8de1d560e481f
s390x
python3.11-debug-3.11.9-1.el8_10.s390x.rpm
e7cd6112b516a037247f28ca42990e0dbf16dd96d415aec43dff914ec8ff6baf
x86_64
python3.11-debug-3.11.9-1.el8_10.x86_64.rpm
081b13c63837f0ba05d85ae2a0469149c3350aface870666fb0e159eafc31810
x86_64
python3.11-idle-3.11.9-1.el8_10.x86_64.rpm
32bfa151beed467427c11dc774f3c06856072fa2ad0e30e6b4d5d92feae10a40
x86_64
python3.11-3.11.9-1.el8_10.x86_64.rpm
7d9e0ffa036470544b963db95d36b0d2cc358f0b4d25dcc97a1a78c03d977788
x86_64
python3.11-test-3.11.9-1.el8_10.x86_64.rpm
810fa8940a5a92c18c450951ca9c0f739cb162fdc452216b8dd622df14329a77
x86_64
python3.11-tkinter-3.11.9-1.el8_10.x86_64.rpm
85de955d6d2222ee26ed31999c15e9150120a6a99d2ae27b64f6e66709a6fb77
x86_64
python3.11-libs-3.11.9-1.el8_10.x86_64.rpm
a4f260e7a38d7ee990f3feab2a0c21b4d815ff5d2f9bac328c54d52959c29526
x86_64
python3.11-devel-3.11.9-1.el8_10.x86_64.rpm
aa38bf43441979302d9a0affc33f1172eece8a0f1f3074fb952b934484ac0ff1

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:4058 Important: python3.11 security update


ALSA-2024:4077 Important: python3.11 security update

ID:
ALSA-2024:4077

Title:
ALSA-2024:4077 Important: python3.11 security update

Type:
security

Severity:
important

Release date:
2024-06-25

Description
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
Security Fix(es):
* python: Path traversal on tempfile.TemporaryDirectory (CVE-2023-6597)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.

References:
CVE-2023-6597
RHSA-2024:4077
ALSA-2024:4077

Updated packages listed below:
Architecture
Package
Checksum
aarch64
python3.11-libs-3.11.7-1.el9_4.1.aarch64.rpm
3749ee592720e6cb5b4f2260cc485f501c7848a6c6c4095fafcd65da0a28b34f
aarch64
python3.11-debug-3.11.7-1.el9_4.1.aarch64.rpm
4c136de3346c7e477a001e68b6077c51e5c2ce58aec4b212797173bf469ef288
aarch64
python3.11-idle-3.11.7-1.el9_4.1.aarch64.rpm
6add5910b9b0b5731691ce9c129f1fad5ef1ec51bfbb61c9ba44e89f2dda93a1
aarch64
python3.11-3.11.7-1.el9_4.1.aarch64.rpm
c2e31038e5f3ce99e4a10f7ccefeaffd439f5b9ebb964dd207111e4b952fd19d
aarch64
python3.11-tkinter-3.11.7-1.el9_4.1.aarch64.rpm
c8cac3bae45f878f116f0fdba4adba8c3d745b86eb89797760547015dd9b0983
aarch64
python3.11-test-3.11.7-1.el9_4.1.aarch64.rpm
d5c8e3418065455f8b6276fd89cf1616aa469d04aee44caf5767f12cfaa76d19
aarch64
python3.11-devel-3.11.7-1.el9_4.1.aarch64.rpm
d820cd13a0f5c03f684dccb6ad836c40b64e3d2eb3f2fc70dcb83604771f3e4c
i686
python3.11-test-3.11.7-1.el9_4.1.i686.rpm
10b9ea6ee55c8138148bc972a9fb0ea95cbf92faf7d48b8a4472fc58896b705c
i686
python3.11-devel-3.11.7-1.el9_4.1.i686.rpm
136e1b615451b7affe0cee566f437f6e0fa902edcb7ebd882be94f1e5a76ba36
i686
python3.11-libs-3.11.7-1.el9_4.1.i686.rpm
3041d4b8d0c8d1830ec1db069ad13ffd999bcf115552373c6c0ce3f6f475e112
i686
python3.11-tkinter-3.11.7-1.el9_4.1.i686.rpm
39b45980d53d797f362cfc2d6b88e00ece30c3f6930847191b477d3125e788a5
i686
python3.11-3.11.7-1.el9_4.1.i686.rpm
89ef3d7ba74eaa3453b132acf0f9324859cf0c69316c5ea534c22c2e30d31909
i686
python3.11-debug-3.11.7-1.el9_4.1.i686.rpm
c0d47c3734f4d582311dacdce3c0c8dc033915a53cd755aa1cd52ba2e27cbbf0
i686
python3.11-idle-3.11.7-1.el9_4.1.i686.rpm
ea560b15344b5d337f3ead988cd0f815b2e6db23a1a3683549ec8577f9b88ddf
ppc64le
python3.11-test-3.11.7-1.el9_4.1.ppc64le.rpm
2ef9730e136d278ba1fb54fc34c0056cf14dcf17b1510da8f3590637554fed40
ppc64le
python3.11-devel-3.11.7-1.el9_4.1.ppc64le.rpm
634a4f91d9bea0fed88e6f33730c685c9013debcafe4998c06525898471c5d48
ppc64le
python3.11-debug-3.11.7-1.el9_4.1.ppc64le.rpm
6849510e6d5a9ee253ac51f0c03796681cdee8ff6947da6a4ff85c7e323eaa96
ppc64le
python3.11-3.11.7-1.el9_4.1.ppc64le.rpm
8bf9af1067e91d539d7ed26f63587f96cd33b827c372380b64657974ae794a84
ppc64le
python3.11-tkinter-3.11.7-1.el9_4.1.ppc64le.rpm
93785b1ec6000ae014036ad1dd302647e81f3f3336c4d12557650bc2a16006de
ppc64le
python3.11-libs-3.11.7-1.el9_4.1.ppc64le.rpm
d00ab5f459cc0e6a70cc59d51a3516627df97157ef88e1def8c608c0c5fc6f41
ppc64le
python3.11-idle-3.11.7-1.el9_4.1.ppc64le.rpm
d7a20bbc2f98db9209c1e520b47f7571997039698d4454f0a919540fb5109ef4
s390x
python3.11-3.11.7-1.el9_4.1.s390x.rpm
0506b88132498adad6fe457f57a332c641b41b5a38b6ccc2064319867b4c82bc
s390x
python3.11-devel-3.11.7-1.el9_4.1.s390x.rpm
50f221a058a1d13312cabf406c4a2f28ef2ffb2730a03ad430012b93aafa83ed
s390x
python3.11-debug-3.11.7-1.el9_4.1.s390x.rpm
56f13dcf5d2b2f4e2c70cf340f919738bafc4cf4fc9cfe695d39fa5f58133083
s390x
python3.11-test-3.11.7-1.el9_4.1.s390x.rpm
5f5e98c36a7e5d7f641dceaa320f264c9867c0a67a48687d285f94757b8eec4f
s390x
python3.11-tkinter-3.11.7-1.el9_4.1.s390x.rpm
94f847a75c7adfc9ab009ff23a3a62b8a35d273718ae840903d5c73dfa367951
s390x
python3.11-idle-3.11.7-1.el9_4.1.s390x.rpm
b069c89111207ab1682191c282cd0316c18d17122c643d71f931561d20cd6a03
s390x
python3.11-libs-3.11.7-1.el9_4.1.s390x.rpm
b80d6ae361922193bea2bdab246a252b0ac053d6e280e34b76598d41e0a81e7c
x86_64
python3.11-3.11.7-1.el9_4.1.x86_64.rpm
06d88f768ec8cfcd70150a78719abb06efa10b6e75b752298f42ecbda80d4d69
x86_64
python3.11-test-3.11.7-1.el9_4.1.x86_64.rpm
314ceeb0703de62f4d8c6e19a87375b0983c9e92a62f788b6f17977098a06789
x86_64
python3.11-libs-3.11.7-1.el9_4.1.x86_64.rpm
702664eba5e8711f1fc7a9f99180d4e0c2076f674b01cd14f7de9fdb2e26effe
x86_64
python3.11-idle-3.11.7-1.el9_4.1.x86_64.rpm
85aef842d063ca9c98f605554ad3745fe5974550c271564d352697c74ab8ffdf
x86_64
python3.11-tkinter-3.11.7-1.el9_4.1.x86_64.rpm
97cf073b19879031c6b72e884739f62813a31abb12b358f8ba229d3caf5d1d68
x86_64
python3.11-debug-3.11.7-1.el9_4.1.x86_64.rpm
d0ea13ebf0f95a51c7ed0767876c100dc06f52bbbf2dda6cf6373f560f22552f
x86_64
python3.11-devel-3.11.7-1.el9_4.1.x86_64.rpm
eda381d89567c4f171dba899da38c3fb3d05878ade194d740bb6a43109498d55

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:4077 Important: python3.11 security update


ALSA-2024:4078 Important: python3.9 security update

ID:
ALSA-2024:4078

Title:
ALSA-2024:4078 Important: python3.9 security update

Type:
security

Severity:
important

Release date:
2024-06-25

Description
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
Security Fix(es):
* python: Path traversal on tempfile.TemporaryDirectory (CVE-2023-6597)
* python: The zipfile module is vulnerable to zip-bombs leading to denial of service (CVE-2024-0450)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.

References:
CVE-2023-6597
CVE-2024-0450
RHSA-2024:4078
ALSA-2024:4078

Updated packages listed below:
Architecture
Package
Checksum
aarch64
python3-idle-3.9.18-3.el9_4.1.aarch64.rpm
3528e4f493bba53ea5fe7bef446124bbb7a37bd731557b7870fa0086050291bc
aarch64
python3-devel-3.9.18-3.el9_4.1.aarch64.rpm
57a361be4f2481e3d1a2c7064cbc95953a9b627e51426e321b87a9faa8dd0545
aarch64
python3-libs-3.9.18-3.el9_4.1.aarch64.rpm
676095554b85487d53a0ca1c87e2e05b81724ab418d1ba0ad399f540b45908c0
aarch64
python3-test-3.9.18-3.el9_4.1.aarch64.rpm
6da7eb58647e7d942e534644976ac6a424862f60fac396d2708d83cea80c5166
aarch64
python3-tkinter-3.9.18-3.el9_4.1.aarch64.rpm
93d6f5d3afb7b6046cc810687650f23bc9638df47752abfa037a04522ce54a6f
aarch64
python3-debug-3.9.18-3.el9_4.1.aarch64.rpm
9d9b612c0c34c8b20b044e6e9bf6afa2e98652d70a96e6c69ca5c2b686ea1882
aarch64
python3-3.9.18-3.el9_4.1.aarch64.rpm
ba875f2caef5903277e986256cecd990b1bf84f0d9e23463a4896db1e2a30aaf
i686
python3-idle-3.9.18-3.el9_4.1.i686.rpm
47d8593c9c2e9feba00849aa154ff96fb0f35791034e8e396182d9fd0a49a81f
i686
python3-devel-3.9.18-3.el9_4.1.i686.rpm
6f5e8a387aef0d1f828ff43a9ee648d337a0a372694129660d09e0fe614a2877
i686
python3-libs-3.9.18-3.el9_4.1.i686.rpm
85f9533f727c09bfc99a5c26ae8087aed15452ba25391ffbabb0ec0c36ce43f1
i686
python3-tkinter-3.9.18-3.el9_4.1.i686.rpm
a08510f6caa3be3f3088384eb16e5a0e135fe2778277196107ce0eef617f226b
i686
python3-test-3.9.18-3.el9_4.1.i686.rpm
afc9186f8f6b8bba21ea7cffa8e9c01146dba124ba0f1f5b7c9327b6621d5f39
i686
python3-3.9.18-3.el9_4.1.i686.rpm
dc5c951ca40e9a4d47fcce7780765951ef1011cafdae5416859cc800af566bee
i686
python3-debug-3.9.18-3.el9_4.1.i686.rpm
fa0b914dcae5500f1df766beab7309df2d11cacf77306c20d7765c6bf39f11ba
noarch
python-unversioned-command-3.9.18-3.el9_4.1.noarch.rpm
9a6e6fe85c1bf82d97516b4b79184dca8e7bfa773926061af401ec530726cca2
ppc64le
python3-devel-3.9.18-3.el9_4.1.ppc64le.rpm
1968a2960d68f87e3ecc512e22ed056792f8f217e5d5386898e37383baae8ac4
ppc64le
python3-libs-3.9.18-3.el9_4.1.ppc64le.rpm
31e395cd0e428c616645dcaac7b75ff56e63e0543c59fd72850c691dcc2666b8
ppc64le
python3-3.9.18-3.el9_4.1.ppc64le.rpm
467cc007dc8f5aaa0ba143da48693c02d2f3cdd73035d6e88f71796ad4b025b6
ppc64le
python3-tkinter-3.9.18-3.el9_4.1.ppc64le.rpm
51a884fa6f5818662bdeaf965b7f5e8ebdb2eeff45064e31392d72190cabb7f6
ppc64le
python3-test-3.9.18-3.el9_4.1.ppc64le.rpm
d8bc411ce80f4cf4291a7c0eef27ba6b8977cd94d5dbed0d20e9d82761a0e78a
ppc64le
python3-debug-3.9.18-3.el9_4.1.ppc64le.rpm
ec8c65c03f75685e6f5ab99b53480dc5dc8f22de9d9bce20f25de97db38639ad
ppc64le
python3-idle-3.9.18-3.el9_4.1.ppc64le.rpm
f48c8e0e95c51dbd50c833f8daf57587a1c3f3facd05d25b47d495635ca5b71e
s390x
python3-devel-3.9.18-3.el9_4.1.s390x.rpm
11965f8a3feb9aae464a52b2bffb31e4f7cbcd5ecba8dda50f1dc1d2b6c785dd
s390x
python3-debug-3.9.18-3.el9_4.1.s390x.rpm
24fe9dda92c94f42000d55763f7849b91168247fbf5dc2798694818a843c6fe4
s390x
python3-test-3.9.18-3.el9_4.1.s390x.rpm
3b9b4c91c0f2d0b0b37fcb4b6d800e3f5c9078b88a0a6c0d1c291c3a5cb05431
s390x
python3-idle-3.9.18-3.el9_4.1.s390x.rpm
884145416a485559d2404fef93576f2774e2ec8715fcf22bbe358f2a4c30f3ac
s390x
python3-tkinter-3.9.18-3.el9_4.1.s390x.rpm
cb01b198d75d57168557540eefd33e284adb1350b55b0e93a416c22d28bff663
s390x
python3-libs-3.9.18-3.el9_4.1.s390x.rpm
cd1440a21140d8b2868250d862d9debe813cf63067b4e8d89921f0dbfdf0245e
s390x
python3-3.9.18-3.el9_4.1.s390x.rpm
f4b13fcd302f72face83084b34a9c0912b67530ce871e61214060c7409a43001
x86_64
python3-libs-3.9.18-3.el9_4.1.x86_64.rpm
2a564f2fb6b6b837587608c878b54b518cba2afee4c7e1fafa5dc14f6711f7d3
x86_64
python3-test-3.9.18-3.el9_4.1.x86_64.rpm
746c1899df85315aff422344d05c6e00a209e460a147f7095f99c452c2d94ff1
x86_64
python3-3.9.18-3.el9_4.1.x86_64.rpm
814c549f809e3054f7ec2fa8333d7001f47c82902e5061cf2a1ec2cac4128560
x86_64
python3-debug-3.9.18-3.el9_4.1.x86_64.rpm
d2dc41880589f9ee20b090e8b2f0b7a5298545bf2a1e1b6399dd37dcd5699160
x86_64
python3-tkinter-3.9.18-3.el9_4.1.x86_64.rpm
e460ae6e3b5f3a7fb171f0846132f8249f3295d451f05a7ce1f403de81cd93c2
x86_64
python3-idle-3.9.18-3.el9_4.1.x86_64.rpm
eaa0184fc895ecd56805adc4acb7a7474b22d50d8e5d65866f616295450b40fa
x86_64
python3-devel-3.9.18-3.el9_4.1.x86_64.rpm
fbe550d176a8796a09eb3a557ea966038b5e44e72f19f87940b6aa53118bc712

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:4078 Important: python3.9 security update


ALSA-2024:4083 Important: git security update

ID:
ALSA-2024:4083

Title:
ALSA-2024:4083 Important: git security update

Type:
security

Severity:
important

Release date:
2024-06-25

Description
Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.
Security Fix(es):
* git: Recursive clones RCE (CVE-2024-32002)
* git: RCE while cloning local repos (CVE-2024-32004)
* git: additional local RCE (CVE-2024-32465)
* git: insecure hardlinks (CVE-2024-32020)
* git: symlink bypass (CVE-2024-32021)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.

References:
CVE-2024-32002
CVE-2024-32004
CVE-2024-32020
CVE-2024-32021
CVE-2024-32465
RHSA-2024:4083
ALSA-2024:4083

Updated packages listed below:
Architecture
Package
Checksum
aarch64
git-core-2.43.5-1.el9_4.aarch64.rpm
09874b9e98ceb3e75bb32f0c286fa468077dfe2858c3b54a673fb58afc188aad
aarch64
git-subtree-2.43.5-1.el9_4.aarch64.rpm
41bb97a94cdbce20637829748cd0a012560bb2c80db0988c90ccb10c68985864
aarch64
git-daemon-2.43.5-1.el9_4.aarch64.rpm
773c764934815eab4fc8de50ab3074cc32232de2dc35c1d2167c9d2259f01324
aarch64
git-2.43.5-1.el9_4.aarch64.rpm
7f7f988aed9f8cee060b2bcd3915938ac982ce71a1cd45d6851b7180e09b3efc
aarch64
git-credential-libsecret-2.43.5-1.el9_4.aarch64.rpm
b12ec4266ce70ff14bf90381e10dde7470915f8f72eb1dbc5005d225a1b59c25
noarch
perl-Git-2.43.5-1.el9_4.noarch.rpm
1040a006be76c4ab6fd587de6b2fa2e1057bd491b4f06108f566b973f7ff606a
noarch
git-instaweb-2.43.5-1.el9_4.noarch.rpm
1f9e2bb9dc7ce2e5c6cb9fd782c5ba444ca18027e0797dcd0dcc16ec6a45b7a0
noarch
git-email-2.43.5-1.el9_4.noarch.rpm
32d0050fb7bc85092b757aaa20509941905d6b5ec6ef2f2a03a3637ef6395cce
noarch
git-svn-2.43.5-1.el9_4.noarch.rpm
3c041a3de73ac67dd10243e216a44ae32a67422bf16ecf9e868cd559e1edaeac
noarch
git-core-doc-2.43.5-1.el9_4.noarch.rpm
6b0bc3f5051fd024621c98f25ea0044cea0719dac8157201a77f3428ce1fe3f3
noarch
perl-Git-SVN-2.43.5-1.el9_4.noarch.rpm
6d13b9cadb4d3d0487071cca7ab6c7b21fb70d7f8fd059e85c90e906997eaa67
noarch
gitweb-2.43.5-1.el9_4.noarch.rpm
834cee01896b8d3c1ea3c6351f7f03f353216f4f065ba1c49a2b3751ee3ceab4
noarch
git-gui-2.43.5-1.el9_4.noarch.rpm
a62589f893188de99786f204c82ed8ad898034c02c545ce9ce3859676b33de8c
noarch
git-all-2.43.5-1.el9_4.noarch.rpm
cb02f0771e12424bdffaa9757eaf1efe1d904baef497b67a9975795806ada690
noarch
gitk-2.43.5-1.el9_4.noarch.rpm
d072cfefaf0501cf3ef324a529aa0775bafe170547712c65b752d8b83b6d88ed
ppc64le
git-2.43.5-1.el9_4.ppc64le.rpm
014fa57748f18466572aa846b92271f0c4d9c1e73f4f91d4a324fa7d9623f6f2
ppc64le
git-credential-libsecret-2.43.5-1.el9_4.ppc64le.rpm
4040ad0b7a74d9c0dd399ba604e1e040cc78c7929dce6c2d30cf932cdd1024bf
ppc64le
git-subtree-2.43.5-1.el9_4.ppc64le.rpm
5c2a1ad5bf69cbe9fd6030b12ccfcdc2cfe3fe077cb49b64333c4d005bb48d4d
ppc64le
git-core-2.43.5-1.el9_4.ppc64le.rpm
85c0d3f4bcd1edc6ea01dbb33f3afd0834e9a171f5b688ddf1cfe5fe622aa39d
ppc64le
git-daemon-2.43.5-1.el9_4.ppc64le.rpm
9df957bade8c39c39f9a8c31a0b4888ba46946a864aa3c3bf4bf7445134611bb
s390x
git-credential-libsecret-2.43.5-1.el9_4.s390x.rpm
2b889a7e7a95dd32b3f418bb622907da94a9166461b9be18bf5fdeb39736bc61
s390x
git-core-2.43.5-1.el9_4.s390x.rpm
50da31825057a077d41a379dfd208e23b2f12472e4c5c35536ec2d070657d77d
s390x
git-subtree-2.43.5-1.el9_4.s390x.rpm
8e655c49dfe96df2e41e3d77c06899b4e4e11f7421b99db337d85676c1b87d12
s390x
git-2.43.5-1.el9_4.s390x.rpm
c96a3214372ac7ac3632ca03ffc7c2d8812a9dcffc2f907c642f796ae6e17d7a
s390x
git-daemon-2.43.5-1.el9_4.s390x.rpm
f2036a6dc1bf82bb8b348050ff4145fcecc9e5c6500d9895639bcf635ae02c5b
x86_64
git-subtree-2.43.5-1.el9_4.x86_64.rpm
2864157044c760f0779b2fbe72494fc90d0f2090490650aa26d5b374e5eb18bc
x86_64
git-daemon-2.43.5-1.el9_4.x86_64.rpm
306ec7de34558f01dab0e4d066b1d1c2356d03834434ae09e94f65257825884c
x86_64
git-credential-libsecret-2.43.5-1.el9_4.x86_64.rpm
4b15fc53ddc3766250634c9b2e3ad97424f2552b6d664d90c6ddef7a23e6944c
x86_64
git-core-2.43.5-1.el9_4.x86_64.rpm
8b77fe1edac41c36d4eeb787be11f5ed763f036a46cb0d58053321458f908647
x86_64
git-2.43.5-1.el9_4.x86_64.rpm
eb8643e9968fdf3b12b544356c3fe63908801c44bde6ad0995bb12a5872216cb

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:4083 Important: git security update


ALSA-2024:4084 Important: git security update

ID:
ALSA-2024:4084

Title:
ALSA-2024:4084 Important: git security update

Type:
security

Severity:
important

Release date:
2024-06-25

Description
Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.
Security Fix(es):
* git: Recursive clones RCE (CVE-2024-32002)
* git: RCE while cloning local repos (CVE-2024-32004)
* git: additional local RCE (CVE-2024-32465)
* git: insecure hardlinks (CVE-2024-32020)
* git: symlink bypass (CVE-2024-32021)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.

References:
CVE-2024-32002
CVE-2024-32004
CVE-2024-32020
CVE-2024-32021
CVE-2024-32465
RHSA-2024:4084
ALSA-2024:4084

Updated packages listed below:
Architecture
Package
Checksum
aarch64
git-2.43.5-1.el8_10.aarch64.rpm
5fa833b556d110eddfcec3b435f4848fca8321d1823ad9e4f4e6619bca20a9f2
aarch64
git-credential-libsecret-2.43.5-1.el8_10.aarch64.rpm
73c416683f424eadcd9e62c428c83c3431f775899ff74991ba0e56040931d896
aarch64
git-subtree-2.43.5-1.el8_10.aarch64.rpm
b4cf072d02a3aed6bd985358dbb9a6ea0e9702d75e382865a821a42cb666b6c0
aarch64
git-daemon-2.43.5-1.el8_10.aarch64.rpm
cebad56f91ec1dca82c86ac93adbeaac5c3816ff5e59a773fc5b6d2b589f286e
aarch64
git-core-2.43.5-1.el8_10.aarch64.rpm
e9e41a6d8869e41eabf8c15f85efedae6a0a2983b41207fe14fd35ad5414c86e
noarch
git-instaweb-2.43.5-1.el8_10.noarch.rpm
0c55b4348e6fef5183d4f41232a04306b52e4a662fea23f8473d89f42ce93992
noarch
gitk-2.43.5-1.el8_10.noarch.rpm
153573119c596bf4cb869a04ece33a273f5501e0c679c478ae3d368614d5dc3d
noarch
perl-Git-2.43.5-1.el8_10.noarch.rpm
1bbeed83f118bb41825ad949f76535c7e327bee6eafd474f5f16fe3447ae1f9a
noarch
gitweb-2.43.5-1.el8_10.noarch.rpm
46aca45c161147dc7c0cbcb246962bb1857dc6589c4df680bfd166f734245ce1
noarch
git-gui-2.43.5-1.el8_10.noarch.rpm
6c06f19cdb6fab7903d2e41ed4b1b5277fdaf1a59fc45639e30430ece3a7deb9
noarch
perl-Git-SVN-2.43.5-1.el8_10.noarch.rpm
b13a0b8c73c6d96e926d5bfc8fe30423b30bd28a8331632f95306444002868a1
noarch
git-email-2.43.5-1.el8_10.noarch.rpm
d3a7a9b15cc2e060dc2431955ee77b60aa3b808c029fc5869eaafe8a4f68a6b6
noarch
git-core-doc-2.43.5-1.el8_10.noarch.rpm
da1cbfc97504a229e3e6d5a9961bee396ff4a6a01b415927d76b11d44d8a8949
noarch
git-svn-2.43.5-1.el8_10.noarch.rpm
db73232276dd4b0a81eb0dd7e6ffb93d33106c2c2705cfad0c575289cae216e7
noarch
git-all-2.43.5-1.el8_10.noarch.rpm
ea10f0978df14bc8d7fd2215048983bfeb364b35eebd4e772aad5c1184c19633
ppc64le
git-core-2.43.5-1.el8_10.ppc64le.rpm
268b621924637ccf120e12c3ffa68bc19baf2d8203c73b6655838d9d5ee7299a
ppc64le
git-credential-libsecret-2.43.5-1.el8_10.ppc64le.rpm
57c92831fbc6ea1b93455912052877e4579f8361daf76a49d44f1b8a7bf37ae4
ppc64le
git-2.43.5-1.el8_10.ppc64le.rpm
9cd76eb2a69b4c841a737c33be8ede3dee8c83f698a33653ef511db2ab109a43
ppc64le
git-daemon-2.43.5-1.el8_10.ppc64le.rpm
c2f35c353ec2bbd654e806918edb9460c05ba851ef37c2a9ef07c3f5f43a96e9
ppc64le
git-subtree-2.43.5-1.el8_10.ppc64le.rpm
e8c1e18eddad61e6bd1b7d0db562bd6e5dbc9ceb2aecc85f726b8ad08cc914a4
s390x
git-daemon-2.43.5-1.el8_10.s390x.rpm
0d86df8cbcedd8049452f1b0e323a71ff22aad7174dffbe3a784242db9ae19cb
s390x
git-2.43.5-1.el8_10.s390x.rpm
5f2c5034bf11eb6e85293c6285cb4b9ca5bf6dea0cff11053f366afac5bdd9d8
s390x
git-subtree-2.43.5-1.el8_10.s390x.rpm
5fa6cf76edd833ac58e08d16453820bf43880de8428a91eb14277b6d9fc4b992
s390x
git-credential-libsecret-2.43.5-1.el8_10.s390x.rpm
6272e06ce1527e3fe0eaa219ba3e413c972ba4c55127b04bd95a00ed2933ee45
s390x
git-core-2.43.5-1.el8_10.s390x.rpm
9d227f07fb261bb885f63c23050ea23dc1c2c3ad0912d73e6dfcf0937e91ce40
x86_64
git-daemon-2.43.5-1.el8_10.x86_64.rpm
06db67978285fdc83a01f0cb3d01328e93272fed117d3c39c00c676eead27758
x86_64
git-credential-libsecret-2.43.5-1.el8_10.x86_64.rpm
7c03ee44e75d4ca8288c14c3beac826ba163e01da4038dfe0c6e73ed4e861a4f
x86_64
git-core-2.43.5-1.el8_10.x86_64.rpm
891740275d4b64135c2e94104fd7bc66a7910b58821d02beba0d7660be6be19b
x86_64
git-2.43.5-1.el8_10.x86_64.rpm
9ea80989f35befd43a5ede8074d1c51e5dc2adf3c8129d3cdbb798c82dd8eb0e
x86_64
git-subtree-2.43.5-1.el8_10.x86_64.rpm
c1473e8713f1ab7d1ecb6da38909c416e1820c183d2d4b87de5f4d7edfbb6c64

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:4084 Important: git security update


ALSA-2024:4165 Important: pki-core security update

ID:
ALSA-2024:4165

Title:
ALSA-2024:4165 Important: pki-core security update

Type:
security

Severity:
important

Release date:
2024-06-27

Description
The Public Key Infrastructure (PKI) Core contains fundamental packages required by AlmaLinux Certificate System.
Security Fix(es):
* dogtag ca: token authentication bypass vulnerability (CVE-2023-4727)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-4727
RHSA-2024:4165
ALSA-2024:4165

Updated packages listed below:
Architecture
Package
Checksum
aarch64
idm-pki-tools-11.5.0-2.el9_4.alma.1.aarch64.rpm
e8baf65f853ea296f6b9c476a72c6ba45cba0770fd243d872d773012116f263f
noarch
idm-pki-est-11.5.0-2.el9_4.alma.1.noarch.rpm
1066184cb7ab11c16786d87d07aee621f77f99a40acbe01ff2936d4f74b65684
noarch
idm-pki-ca-11.5.0-2.el9_4.alma.1.noarch.rpm
33727518f6f149863858eb0c0b76291ed3820887f2472706cf922c7f9d5c589f
noarch
python3-idm-pki-11.5.0-2.el9_4.alma.1.noarch.rpm
415da43ff8c2f53b843ee61509626d5be70ec8910e1991ac91f827fcb34a6f8a
noarch
idm-pki-server-11.5.0-2.el9_4.alma.1.noarch.rpm
5f69eff8a1800df05aef1387487eda845003e398830e56bf7342eca40c7810cc
noarch
idm-pki-acme-11.5.0-2.el9_4.alma.1.noarch.rpm
7c7e9e9eeee54e3974d92a8231a87e73ae65447ef192e79b85f8bb641e2c5cd7
noarch
idm-pki-kra-11.5.0-2.el9_4.alma.1.noarch.rpm
9ee0c6262063e920a116bc74b3bb40a507ebc0160ef441536415189339f9e254
noarch
idm-pki-base-11.5.0-2.el9_4.alma.1.noarch.rpm
ad4f7b9fc5c178d5b523d7a132583ece79e6403a95495123953bccf7a8246117
noarch
idm-pki-java-11.5.0-2.el9_4.alma.1.noarch.rpm
ae64b42d15d1c104a579912fd032a3e5c7e80bb67d33d5762bff138a7a26ff5b
ppc64le
idm-pki-tools-11.5.0-2.el9_4.alma.1.ppc64le.rpm
329cbc4c627a41a8c9185d49ebe7c32800dacaecbe1d4aabd39829f25c407a44
s390x
idm-pki-tools-11.5.0-2.el9_4.alma.1.s390x.rpm
fb9c2c5e4d2082c44cf84c76562718bfbf57802b9e12de516892ef7703f77b3d
x86_64
idm-pki-tools-11.5.0-2.el9_4.alma.1.x86_64.rpm
8873ba8ddf475e9657c8e4e6cf726193d1594269fa6afa5c860ab1a5c260c491

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:4165 Important: pki-core security update