ELSA-2023-3555

ELSA-2023-3555 - python security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2023-06-12

Description


[2.7.5-93.0.1]
- Add Oracle Linux distribution in platform.py [orabug 20812544]

[2.7.5-93]
- Fix for CVE-2023-24329
Resolves: rhbz#2173917


Related CVEs


CVE-2023-24329

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 7 (aarch64) python-2.7.5-93.0.1.el7_9.src.rpm0e2e00ff960d24755f4e85d409dda486-
python-2.7.5-93.0.1.el7_9.aarch64.rpm15654bc77f61ab85a1b02a04eb7905e5-
python-debug-2.7.5-93.0.1.el7_9.aarch64.rpme0a62c9e5902a343e5748a889a0023ce-
python-devel-2.7.5-93.0.1.el7_9.aarch64.rpmcc372b42c0465190bf31c05869eed5f7-
python-libs-2.7.5-93.0.1.el7_9.aarch64.rpmb06fcf3f7e235e1d3268cfb7554206d0-
python-test-2.7.5-93.0.1.el7_9.aarch64.rpm3b86a0f451487539725100553d4feab9-
python-tools-2.7.5-93.0.1.el7_9.aarch64.rpm1b0ded9d603c46b5b3fa50b3ee4f193b-
tkinter-2.7.5-93.0.1.el7_9.aarch64.rpm73ccba2260a9a904e4153eb39c0e65cb-
Oracle Linux 7 (x86_64) python-2.7.5-93.0.1.el7_9.src.rpm0e2e00ff960d24755f4e85d409dda486-
python-2.7.5-93.0.1.el7_9.x86_64.rpmc587c8fde6462d2eee4d7677f6cfd122-
python-debug-2.7.5-93.0.1.el7_9.x86_64.rpm49efa9ed295fa3ea32a2b6e17a684d23-
python-devel-2.7.5-93.0.1.el7_9.x86_64.rpm5fc3043ad69cca4b90a4d413baab7b8d-
python-libs-2.7.5-93.0.1.el7_9.i686.rpm0ccea4a572355e86a4f32765e02a44fd-
python-libs-2.7.5-93.0.1.el7_9.x86_64.rpmfeaf87204ab9ff54fc0d01a4da9badc8-
python-test-2.7.5-93.0.1.el7_9.x86_64.rpmea0a550b42ff2aced14192ff8b21255d-
python-tools-2.7.5-93.0.1.el7_9.x86_64.rpma1e0a94296e605fdb92b87a28b0425c7-
tkinter-2.7.5-93.0.1.el7_9.x86_64.rpm511852d3253f25f17fcaf15a59d7eb01-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete