RLSA-2022:1763
Moderate: python39:3.9 and python39-devel:3.9 security update
Topic
An update is available for python-more-itertools, pytest, python-psycopg2, python-lxml, python-PyMySQL, python3x-six, python-toml, python-urllib3, PyYAML, python-attrs, python-iniconfig, python-requests, mod_wsgi, python3x-pip, python-py, python-chardet, python-pluggy, Cython, python-psutil, python-wcwidth, python-ply, python-wheel, python3x-pyparsing, python-pysocks, python-pycparser, python39, python-cffi, python3x-setuptools, pybind11, python-cryptography, scipy, python-idna, numpy, python-packaging.
This update affects Rocky Linux 8.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Description
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
Security Fix(es):
* python-lxml: HTML Cleaner allows crafted and SVG embedded scripts to pass through (CVE-2021-43818)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
SRPMs
- Cython-0:0.29.21-5.module+el8.4.0+574+843c4898.src.rpm
- mod_wsgi-0:4.7.1-4.module+el8.4.0+574+843c4898.src.rpm
- numpy-0:1.19.4-3.module+el8.5.0+673+10283621.src.rpm
- pybind11-0:2.7.1-1.module+el8.6.0+795+de4edbcc.src.rpm
- pytest-0:6.0.2-2.module+el8.4.0+574+843c4898.src.rpm
- python39-0:3.9.7-1.module+el8.6.0+795+de4edbcc.src.rpm
- python3x-pip-0:20.2.4-7.module+el8.7.0+1064+ad564229.src.rpm
- python3x-pip-0:20.2.4-7.module+el8.6.0+795+de4edbcc.src.rpm
- python3x-pyparsing-0:2.4.7-5.module+el8.4.0+574+843c4898.src.rpm
- python3x-setuptools-0:50.3.2-4.module+el8.5.0+673+10283621.src.rpm
- python3x-six-0:1.15.0-3.module+el8.4.0+574+843c4898.src.rpm
- python-attrs-0:20.3.0-2.module+el8.4.0+574+843c4898.src.rpm
- python-cffi-0:1.14.3-2.module+el8.4.0+574+843c4898.src.rpm
- python-chardet-0:3.0.4-19.module+el8.4.0+570+c2eaf144.src.rpm
- python-cryptography-0:3.3.1-2.module+el8.5.0+673+10283621.src.rpm
- python-cryptography-0:3.3.1-2.module+el8.4.0+574+843c4898.src.rpm
- python-idna-0:2.10-3.module+el8.4.0+574+843c4898.src.rpm
- python-iniconfig-0:1.1.1-2.module+el8.4.0+574+843c4898.src.rpm
- python-lxml-0:4.6.5-1.module+el8.6.0+795+de4edbcc.src.rpm
- python-more-itertools-0:8.5.0-2.module+el8.4.0+574+843c4898.src.rpm
- python-ply-0:3.11-10.module+el8.4.0+570+c2eaf144.src.rpm
- python-packaging-0:20.4-4.module+el8.4.0+574+843c4898.src.rpm
- python-pluggy-0:0.13.1-3.module+el8.4.0+574+843c4898.src.rpm
- python-psutil-0:5.8.0-4.module+el8.5.0+673+10283621.src.rpm
- python-psutil-0:5.8.0-4.module+el8.4.0+574+843c4898.src.rpm
- python-psycopg2-0:2.8.6-2.module+el8.6.0+795+de4edbcc.src.rpm
- python-psycopg2-0:2.8.6-2.module+el8.4.0+574+843c4898.src.rpm
- python-psycopg2-0:2.8.6-2.module+el8.5.0+673+10283621.src.rpm
- python-py-0:1.10.0-1.module+el8.4.0+574+843c4898.src.rpm
- python-pycparser-0:2.20-3.module+el8.4.0+574+843c4898.src.rpm
- python-PyMySQL-0:0.10.1-2.module+el8.4.0+597+ddf0ddea.src.rpm
- python-PyMySQL-0:0.10.1-2.module+el8.4.0+574+843c4898.src.rpm
- python-toml-0:0.10.1-5.module+el8.4.0+574+843c4898.src.rpm
- python-pysocks-0:1.7.1-4.module+el8.4.0+570+c2eaf144.src.rpm
- python-requests-0:2.25.0-2.module+el8.4.0+574+843c4898.src.rpm
- python-urllib3-0:1.25.10-4.module+el8.5.0+673+10283621.src.rpm
- python-wcwidth-0:0.2.5-3.module+el8.4.0+574+843c4898.src.rpm
- python-wheel-1:0.35.1-4.module+el8.5.0+673+10283621.src.rpm
- PyYAML-0:5.4.1-1.module+el8.5.0+672+ab6eb015.src.rpm
- PyYAML-0:5.4.1-1.module+el8.4.0+574+843c4898.src.rpm
- scipy-0:1.5.4-3.module+el8.5.0+673+10283621.src.rpm
- scipy-0:1.5.4-3.module+el8.4.0+574+843c4898.src.rpm
RPMs
- Cython-debugsource-0:0.29.21-5.module+el8.4.0+574+843c4898.aarch64.rpm
- Cython-debugsource-0:0.29.21-5.module+el8.4.0+574+843c4898.x86_64.rpm
- numpy-debugsource-0:1.19.4-3.module+el8.5.0+673+10283621.aarch64.rpm
- numpy-debugsource-0:1.19.4-3.module+el8.5.0+673+10283621.x86_64.rpm
- python39-0:3.9.7-1.module+el8.6.0+795+de4edbcc.aarch64.rpm
- python39-0:3.9.7-1.module+el8.6.0+795+de4edbcc.x86_64.rpm
- python39-attrs-0:20.3.0-2.module+el8.4.0+574+843c4898.noarch.rpm
- python39-cffi-0:1.14.3-2.module+el8.4.0+574+843c4898.aarch64.rpm
- python39-cffi-0:1.14.3-2.module+el8.4.0+574+843c4898.x86_64.rpm
- python39-cffi-debuginfo-0:1.14.3-2.module+el8.4.0+574+843c4898.aarch64.rpm
- python39-cffi-debuginfo-0:1.14.3-2.module+el8.4.0+574+843c4898.x86_64.rpm
- python39-chardet-0:3.0.4-19.module+el8.4.0+574+843c4898.noarch.rpm
- python39-cryptography-0:3.3.1-2.module+el8.5.0+673+10283621.aarch64.rpm
- python39-cryptography-0:3.3.1-2.module+el8.4.0+574+843c4898.aarch64.rpm
- python39-cryptography-0:3.3.1-2.module+el8.5.0+673+10283621.x86_64.rpm
- python39-cryptography-0:3.3.1-2.module+el8.4.0+574+843c4898.x86_64.rpm
- python39-cryptography-debuginfo-0:3.3.1-2.module+el8.5.0+673+10283621.aarch64.rpm
- python39-cryptography-debuginfo-0:3.3.1-2.module+el8.4.0+574+843c4898.aarch64.rpm
- python39-cryptography-debuginfo-0:3.3.1-2.module+el8.5.0+673+10283621.x86_64.rpm
- python39-cryptography-debuginfo-0:3.3.1-2.module+el8.4.0+574+843c4898.x86_64.rpm
- python39-Cython-0:0.29.21-5.module+el8.4.0+574+843c4898.aarch64.rpm
- python39-Cython-0:0.29.21-5.module+el8.4.0+574+843c4898.x86_64.rpm
- python39-Cython-debuginfo-0:0.29.21-5.module+el8.4.0+574+843c4898.aarch64.rpm
- python39-Cython-debuginfo-0:0.29.21-5.module+el8.4.0+574+843c4898.x86_64.rpm
- python39-debug-0:3.9.7-1.module+el8.6.0+795+de4edbcc.aarch64.rpm
- python39-debug-0:3.9.7-1.module+el8.6.0+795+de4edbcc.x86_64.rpm
- python39-debuginfo-0:3.9.7-1.module+el8.6.0+795+de4edbcc.aarch64.rpm
- python39-debuginfo-0:3.9.7-1.module+el8.6.0+795+de4edbcc.x86_64.rpm
- python39-debugsource-0:3.9.7-1.module+el8.6.0+795+de4edbcc.aarch64.rpm
- python39-debugsource-0:3.9.7-1.module+el8.6.0+795+de4edbcc.x86_64.rpm
- python39-devel-0:3.9.7-1.module+el8.6.0+795+de4edbcc.aarch64.rpm
- python39-devel-0:3.9.7-1.module+el8.6.0+795+de4edbcc.x86_64.rpm
- python39-idle-0:3.9.7-1.module+el8.6.0+795+de4edbcc.aarch64.rpm
- python39-idle-0:3.9.7-1.module+el8.6.0+795+de4edbcc.x86_64.rpm
- python39-idna-0:2.10-3.module+el8.4.0+574+843c4898.noarch.rpm
- python39-iniconfig-0:1.1.1-2.module+el8.4.0+574+843c4898.noarch.rpm
- python39-libs-0:3.9.7-1.module+el8.6.0+795+de4edbcc.aarch64.rpm
- python39-libs-0:3.9.7-1.module+el8.6.0+795+de4edbcc.x86_64.rpm
- python39-lxml-0:4.6.5-1.module+el8.6.0+795+de4edbcc.aarch64.rpm
- python39-lxml-0:4.6.5-1.module+el8.6.0+795+de4edbcc.x86_64.rpm
- python39-lxml-debuginfo-0:4.6.5-1.module+el8.6.0+795+de4edbcc.aarch64.rpm
- python39-lxml-debuginfo-0:4.6.5-1.module+el8.6.0+795+de4edbcc.x86_64.rpm
- python39-mod_wsgi-0:4.7.1-4.module+el8.4.0+574+843c4898.aarch64.rpm
- python39-mod_wsgi-0:4.7.1-4.module+el8.4.0+574+843c4898.x86_64.rpm
- python39-more-itertools-0:8.5.0-2.module+el8.4.0+574+843c4898.noarch.rpm
- python39-numpy-0:1.19.4-3.module+el8.5.0+673+10283621.aarch64.rpm
- python39-numpy-0:1.19.4-3.module+el8.5.0+673+10283621.x86_64.rpm
- python39-numpy-debuginfo-0:1.19.4-3.module+el8.5.0+673+10283621.aarch64.rpm
- python39-numpy-debuginfo-0:1.19.4-3.module+el8.5.0+673+10283621.x86_64.rpm
- python39-numpy-doc-0:1.19.4-3.module+el8.5.0+673+10283621.noarch.rpm
- python39-numpy-f2py-0:1.19.4-3.module+el8.5.0+673+10283621.aarch64.rpm
- python39-numpy-f2py-0:1.19.4-3.module+el8.5.0+673+10283621.x86_64.rpm
- python39-packaging-0:20.4-4.module+el8.4.0+574+843c4898.noarch.rpm
- python39-pip-0:20.2.4-7.module+el8.7.0+1064+ad564229.noarch.rpm
- python39-pip-0:20.2.4-7.module+el8.6.0+795+de4edbcc.noarch.rpm
- python39-pip-wheel-0:20.2.4-7.module+el8.7.0+1064+ad564229.noarch.rpm
- python39-pip-wheel-0:20.2.4-7.module+el8.6.0+795+de4edbcc.noarch.rpm
- python39-pluggy-0:0.13.1-3.module+el8.4.0+574+843c4898.noarch.rpm
- python39-ply-0:3.11-10.module+el8.4.0+574+843c4898.noarch.rpm
- python39-psutil-0:5.8.0-4.module+el8.5.0+673+10283621.aarch64.rpm
- python39-psutil-0:5.8.0-4.module+el8.4.0+574+843c4898.aarch64.rpm
- python39-psutil-0:5.8.0-4.module+el8.5.0+673+10283621.x86_64.rpm
- python39-psutil-0:5.8.0-4.module+el8.4.0+574+843c4898.x86_64.rpm
- python39-psutil-debuginfo-0:5.8.0-4.module+el8.5.0+673+10283621.aarch64.rpm
- python39-psutil-debuginfo-0:5.8.0-4.module+el8.4.0+574+843c4898.aarch64.rpm
- python39-pycparser-0:2.20-3.module+el8.4.0+574+843c4898.noarch.rpm
- python39-psutil-debuginfo-0:5.8.0-4.module+el8.5.0+673+10283621.x86_64.rpm
- python39-psutil-debuginfo-0:5.8.0-4.module+el8.4.0+574+843c4898.x86_64.rpm
- python39-psycopg2-0:2.8.6-2.module+el8.6.0+795+de4edbcc.aarch64.rpm
- python39-psycopg2-0:2.8.6-2.module+el8.4.0+574+843c4898.aarch64.rpm
- python39-psycopg2-0:2.8.6-2.module+el8.5.0+673+10283621.aarch64.rpm
- python39-psycopg2-0:2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm
- python39-psycopg2-0:2.8.6-2.module+el8.4.0+574+843c4898.x86_64.rpm
- python39-psycopg2-0:2.8.6-2.module+el8.5.0+673+10283621.x86_64.rpm
- python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.6.0+795+de4edbcc.aarch64.rpm
- python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.4.0+574+843c4898.aarch64.rpm
- python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.5.0+673+10283621.aarch64.rpm
- python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm
- python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.4.0+574+843c4898.x86_64.rpm
- python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.5.0+673+10283621.x86_64.rpm
- python39-psycopg2-doc-0:2.8.6-2.module+el8.6.0+795+de4edbcc.aarch64.rpm
- python39-psycopg2-doc-0:2.8.6-2.module+el8.4.0+574+843c4898.aarch64.rpm
- python39-psycopg2-doc-0:2.8.6-2.module+el8.5.0+673+10283621.aarch64.rpm
- python39-psycopg2-doc-0:2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm
- python39-psycopg2-doc-0:2.8.6-2.module+el8.4.0+574+843c4898.x86_64.rpm
- python39-psycopg2-doc-0:2.8.6-2.module+el8.5.0+673+10283621.x86_64.rpm
- python39-psycopg2-tests-0:2.8.6-2.module+el8.6.0+795+de4edbcc.aarch64.rpm
- python39-psycopg2-tests-0:2.8.6-2.module+el8.4.0+574+843c4898.aarch64.rpm
- python39-psycopg2-tests-0:2.8.6-2.module+el8.5.0+673+10283621.aarch64.rpm
- python39-psycopg2-tests-0:2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm
- python39-psycopg2-tests-0:2.8.6-2.module+el8.4.0+574+843c4898.x86_64.rpm
- python39-psycopg2-tests-0:2.8.6-2.module+el8.5.0+673+10283621.x86_64.rpm
- python39-py-0:1.10.0-1.module+el8.4.0+574+843c4898.noarch.rpm
- python39-pybind11-0:2.7.1-1.module+el8.6.0+795+de4edbcc.aarch64.rpm
- python39-pybind11-0:2.7.1-1.module+el8.6.0+795+de4edbcc.x86_64.rpm
- python39-pybind11-devel-0:2.7.1-1.module+el8.6.0+795+de4edbcc.aarch64.rpm
- python39-pybind11-devel-0:2.7.1-1.module+el8.6.0+795+de4edbcc.x86_64.rpm
- python39-PyMySQL-0:0.10.1-2.module+el8.5.0+673+10283621.noarch.rpm
- python39-PyMySQL-0:0.10.1-2.module+el8.4.0+574+843c4898.noarch.rpm
- python39-pyparsing-0:2.4.7-5.module+el8.4.0+574+843c4898.noarch.rpm
- python39-pysocks-0:1.7.1-4.module+el8.4.0+574+843c4898.noarch.rpm
- python39-pytest-0:6.0.2-2.module+el8.4.0+574+843c4898.noarch.rpm
- python39-pyyaml-0:5.4.1-1.module+el8.5.0+673+10283621.aarch64.rpm
- python39-pyyaml-0:5.4.1-1.module+el8.4.0+574+843c4898.aarch64.rpm
- python39-pyyaml-0:5.4.1-1.module+el8.5.0+673+10283621.x86_64.rpm
- python39-pyyaml-0:5.4.1-1.module+el8.4.0+574+843c4898.x86_64.rpm
- python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.5.0+673+10283621.aarch64.rpm
- python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+574+843c4898.aarch64.rpm
- python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.5.0+673+10283621.x86_64.rpm
- python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+574+843c4898.x86_64.rpm
- python39-requests-0:2.25.0-2.module+el8.4.0+574+843c4898.noarch.rpm
- python39-rpm-macros-0:3.9.7-1.module+el8.6.0+795+de4edbcc.noarch.rpm
- python39-scipy-0:1.5.4-3.module+el8.5.0+673+10283621.aarch64.rpm
- python39-scipy-0:1.5.4-3.module+el8.4.0+574+843c4898.aarch64.rpm
- python39-scipy-0:1.5.4-3.module+el8.5.0+673+10283621.x86_64.rpm
- python39-scipy-0:1.5.4-3.module+el8.4.0+574+843c4898.x86_64.rpm
- python39-scipy-debuginfo-0:1.5.4-3.module+el8.5.0+673+10283621.aarch64.rpm
- python39-scipy-debuginfo-0:1.5.4-3.module+el8.4.0+574+843c4898.aarch64.rpm
- python39-scipy-debuginfo-0:1.5.4-3.module+el8.5.0+673+10283621.x86_64.rpm
- python39-scipy-debuginfo-0:1.5.4-3.module+el8.4.0+574+843c4898.x86_64.rpm
- python39-setuptools-0:50.3.2-4.module+el8.5.0+673+10283621.noarch.rpm
- python39-setuptools-wheel-0:50.3.2-4.module+el8.5.0+673+10283621.noarch.rpm
- python39-six-0:1.15.0-3.module+el8.4.0+574+843c4898.noarch.rpm
- python39-test-0:3.9.7-1.module+el8.6.0+795+de4edbcc.aarch64.rpm
- python39-test-0:3.9.7-1.module+el8.6.0+795+de4edbcc.x86_64.rpm
- python39-tkinter-0:3.9.7-1.module+el8.6.0+795+de4edbcc.aarch64.rpm
- python39-tkinter-0:3.9.7-1.module+el8.6.0+795+de4edbcc.x86_64.rpm
- python39-toml-0:0.10.1-5.module+el8.4.0+574+843c4898.noarch.rpm
- python39-urllib3-0:1.25.10-4.module+el8.5.0+673+10283621.noarch.rpm
- python39-wcwidth-0:0.2.5-3.module+el8.4.0+574+843c4898.noarch.rpm
- python39-wheel-1:0.35.1-4.module+el8.5.0+673+10283621.noarch.rpm
- python39-wheel-wheel-1:0.35.1-4.module+el8.5.0+673+10283621.noarch.rpm
- python-cffi-debugsource-0:1.14.3-2.module+el8.4.0+574+843c4898.aarch64.rpm
- python-cffi-debugsource-0:1.14.3-2.module+el8.4.0+574+843c4898.x86_64.rpm
- python-cryptography-debugsource-0:3.3.1-2.module+el8.5.0+673+10283621.aarch64.rpm
- python-cryptography-debugsource-0:3.3.1-2.module+el8.4.0+574+843c4898.aarch64.rpm
- python-cryptography-debugsource-0:3.3.1-2.module+el8.5.0+673+10283621.x86_64.rpm
- python-cryptography-debugsource-0:3.3.1-2.module+el8.4.0+574+843c4898.x86_64.rpm
- python-lxml-debugsource-0:4.6.5-1.module+el8.6.0+795+de4edbcc.aarch64.rpm
- python-lxml-debugsource-0:4.6.5-1.module+el8.6.0+795+de4edbcc.x86_64.rpm
- python-psutil-debugsource-0:5.8.0-4.module+el8.5.0+673+10283621.aarch64.rpm
- python-psutil-debugsource-0:5.8.0-4.module+el8.4.0+574+843c4898.aarch64.rpm
- python-psutil-debugsource-0:5.8.0-4.module+el8.5.0+673+10283621.x86_64.rpm
- python-psutil-debugsource-0:5.8.0-4.module+el8.4.0+574+843c4898.x86_64.rpm
- python-psycopg2-debugsource-0:2.8.6-2.module+el8.6.0+795+de4edbcc.aarch64.rpm
- python-psycopg2-debugsource-0:2.8.6-2.module+el8.4.0+574+843c4898.aarch64.rpm
- python-psycopg2-debugsource-0:2.8.6-2.module+el8.5.0+673+10283621.aarch64.rpm
- python-psycopg2-debugsource-0:2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm
- python-psycopg2-debugsource-0:2.8.6-2.module+el8.4.0+574+843c4898.x86_64.rpm
- python-psycopg2-debugsource-0:2.8.6-2.module+el8.5.0+673+10283621.x86_64.rpm
- PyYAML-debugsource-0:5.4.1-1.module+el8.5.0+672+ab6eb015.aarch64.rpm
- PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+574+843c4898.aarch64.rpm
- PyYAML-debugsource-0:5.4.1-1.module+el8.5.0+672+ab6eb015.x86_64.rpm
- PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+574+843c4898.x86_64.rpm
- scipy-debugsource-0:1.5.4-3.module+el8.5.0+673+10283621.aarch64.rpm
- scipy-debugsource-0:1.5.4-3.module+el8.4.0+574+843c4898.aarch64.rpm
- scipy-debugsource-0:1.5.4-3.module+el8.5.0+673+10283621.x86_64.rpm
- scipy-debugsource-0:1.5.4-3.module+el8.4.0+574+843c4898.x86_64.rpm
Issued: 5/10/2022
Type: Security
Severity: Moderate
Affected Product
- Rocky Linux 8
References
- No references