Advisory Published

RHSA-2022:7581: Moderate: python38:3.8 and python38-devel:3.8 security update

First published: Tue Nov 08 2022(Updated: )

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. <br>Security Fix(es):<br><li> python: mailcap: findmatch() function does not sanitize the second argument (CVE-2015-20107)</li> For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.<br>Additional Changes:<br>For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.7 Release Notes linked from the References section.

Affected SoftwareAffected VersionHow to fix
redhat/babel<2.7.0-11.module+el8.5.0+11015+9c1c7c42
2.7.0-11.module+el8.5.0+11015+9c1c7c42
redhat/numpy<1.17.3-6.module+el8.5.0+12205+a865257a
1.17.3-6.module+el8.5.0+12205+a865257a
redhat/python-asn1crypto<1.2.0-3.module+el8.4.0+8888+89bc7e79
1.2.0-3.module+el8.4.0+8888+89bc7e79
redhat/python-cffi<1.13.2-3.module+el8.4.0+8888+89bc7e79
1.13.2-3.module+el8.4.0+8888+89bc7e79
redhat/python-chardet<3.0.4-19.module+el8.4.0+8888+89bc7e79
3.0.4-19.module+el8.4.0+8888+89bc7e79
redhat/python-cryptography<2.8-3.module+el8.4.0+8888+89bc7e79
2.8-3.module+el8.4.0+8888+89bc7e79
redhat/python-idna<2.8-6.module+el8.4.0+8888+89bc7e79
2.8-6.module+el8.4.0+8888+89bc7e79
redhat/python-jinja2<2.11.3-1.module+el8.7.0+15575+d005caff
2.11.3-1.module+el8.7.0+15575+d005caff
redhat/python-lxml<4.4.1-7.module+el8.6.0+13958+214a5473
4.4.1-7.module+el8.6.0+13958+214a5473
redhat/python-markupsafe<1.1.1-6.module+el8.4.0+8888+89bc7e79
1.1.1-6.module+el8.4.0+8888+89bc7e79
redhat/python-ply<3.11-10.module+el8.4.0+9579+e9717e18
3.11-10.module+el8.4.0+9579+e9717e18
redhat/python-psutil<5.6.4-4.module+el8.5.0+12031+10ce4870
5.6.4-4.module+el8.5.0+12031+10ce4870
redhat/python-psycopg2<2.8.4-4.module+el8.4.0+8888+89bc7e79
2.8.4-4.module+el8.4.0+8888+89bc7e79
redhat/python-pycparser<2.19-3.module+el8.4.0+8888+89bc7e79
2.19-3.module+el8.4.0+8888+89bc7e79
redhat/python-pysocks<1.7.1-4.module+el8.4.0+8888+89bc7e79
1.7.1-4.module+el8.4.0+8888+89bc7e79
redhat/python-requests<2.22.0-9.module+el8.4.0+8888+89bc7e79
2.22.0-9.module+el8.4.0+8888+89bc7e79
redhat/python-urllib3<1.25.7-5.module+el8.5.0+11639+ea5b349d
1.25.7-5.module+el8.5.0+11639+ea5b349d
redhat/python-wheel<0.33.6-6.module+el8.5.0+12205+a865257a
0.33.6-6.module+el8.5.0+12205+a865257a
redhat/python38<3.8.13-1.module+el8.7.0+15641+2ece4388
3.8.13-1.module+el8.7.0+15641+2ece4388
redhat/python3x-pip<19.3.1-6.module+el8.7.0+15823+8950cfa7
19.3.1-6.module+el8.7.0+15823+8950cfa7
redhat/python3x-setuptools<41.6.0-5.module+el8.5.0+12205+a865257a
41.6.0-5.module+el8.5.0+12205+a865257a
redhat/python3x-six<1.12.0-10.module+el8.4.0+8888+89bc7e79
1.12.0-10.module+el8.4.0+8888+89bc7e79
redhat/pytz<2019.3-3.module+el8.4.0+8888+89bc7e79
2019.3-3.module+el8.4.0+8888+89bc7e79
redhat/scipy<1.3.1-4.module+el8.4.0+8888+89bc7e79
1.3.1-4.module+el8.4.0+8888+89bc7e79
redhat/numpy-debugsource<1.17.3-6.module+el8.5.0+12205+a865257a
1.17.3-6.module+el8.5.0+12205+a865257a
redhat/python-cffi-debugsource<1.13.2-3.module+el8.4.0+8888+89bc7e79
1.13.2-3.module+el8.4.0+8888+89bc7e79
redhat/python-cryptography-debugsource<2.8-3.module+el8.4.0+8888+89bc7e79
2.8-3.module+el8.4.0+8888+89bc7e79
redhat/python-lxml-debugsource<4.4.1-7.module+el8.6.0+13958+214a5473
4.4.1-7.module+el8.6.0+13958+214a5473
redhat/python-markupsafe-debugsource<1.1.1-6.module+el8.4.0+8888+89bc7e79
1.1.1-6.module+el8.4.0+8888+89bc7e79
redhat/python-psutil-debugsource<5.6.4-4.module+el8.5.0+12031+10ce4870
5.6.4-4.module+el8.5.0+12031+10ce4870
redhat/python-psycopg2-debugsource<2.8.4-4.module+el8.4.0+8888+89bc7e79
2.8.4-4.module+el8.4.0+8888+89bc7e79
redhat/python38<3.8.13-1.module+el8.7.0+15641+2ece4388
3.8.13-1.module+el8.7.0+15641+2ece4388
redhat/python38-asn1crypto<1.2.0-3.module+el8.4.0+8888+89bc7e79
1.2.0-3.module+el8.4.0+8888+89bc7e79
redhat/python38-babel<2.7.0-11.module+el8.5.0+11015+9c1c7c42
2.7.0-11.module+el8.5.0+11015+9c1c7c42
redhat/python38-cffi<1.13.2-3.module+el8.4.0+8888+89bc7e79
1.13.2-3.module+el8.4.0+8888+89bc7e79
redhat/python38-cffi-debuginfo<1.13.2-3.module+el8.4.0+8888+89bc7e79
1.13.2-3.module+el8.4.0+8888+89bc7e79
redhat/python38-chardet<3.0.4-19.module+el8.4.0+8888+89bc7e79
3.0.4-19.module+el8.4.0+8888+89bc7e79
redhat/python38-cryptography<2.8-3.module+el8.4.0+8888+89bc7e79
2.8-3.module+el8.4.0+8888+89bc7e79
redhat/python38-cryptography-debuginfo<2.8-3.module+el8.4.0+8888+89bc7e79
2.8-3.module+el8.4.0+8888+89bc7e79
redhat/python38-debug<3.8.13-1.module+el8.7.0+15641+2ece4388
3.8.13-1.module+el8.7.0+15641+2ece4388
redhat/python38-debuginfo<3.8.13-1.module+el8.7.0+15641+2ece4388
3.8.13-1.module+el8.7.0+15641+2ece4388
redhat/python38-debugsource<3.8.13-1.module+el8.7.0+15641+2ece4388
3.8.13-1.module+el8.7.0+15641+2ece4388
redhat/python38-devel<3.8.13-1.module+el8.7.0+15641+2ece4388
3.8.13-1.module+el8.7.0+15641+2ece4388
redhat/python38-idle<3.8.13-1.module+el8.7.0+15641+2ece4388
3.8.13-1.module+el8.7.0+15641+2ece4388
redhat/python38-idna<2.8-6.module+el8.4.0+8888+89bc7e79
2.8-6.module+el8.4.0+8888+89bc7e79
redhat/python38-jinja2<2.11.3-1.module+el8.7.0+15575+d005caff
2.11.3-1.module+el8.7.0+15575+d005caff
redhat/python38-libs<3.8.13-1.module+el8.7.0+15641+2ece4388
3.8.13-1.module+el8.7.0+15641+2ece4388
redhat/python38-lxml<4.4.1-7.module+el8.6.0+13958+214a5473
4.4.1-7.module+el8.6.0+13958+214a5473
redhat/python38-lxml-debuginfo<4.4.1-7.module+el8.6.0+13958+214a5473
4.4.1-7.module+el8.6.0+13958+214a5473
redhat/python38-markupsafe<1.1.1-6.module+el8.4.0+8888+89bc7e79
1.1.1-6.module+el8.4.0+8888+89bc7e79
redhat/python38-markupsafe-debuginfo<1.1.1-6.module+el8.4.0+8888+89bc7e79
1.1.1-6.module+el8.4.0+8888+89bc7e79
redhat/python38-numpy<1.17.3-6.module+el8.5.0+12205+a865257a
1.17.3-6.module+el8.5.0+12205+a865257a
redhat/python38-numpy-debuginfo<1.17.3-6.module+el8.5.0+12205+a865257a
1.17.3-6.module+el8.5.0+12205+a865257a
redhat/python38-numpy-doc<1.17.3-6.module+el8.5.0+12205+a865257a
1.17.3-6.module+el8.5.0+12205+a865257a
redhat/python38-numpy-f2py<1.17.3-6.module+el8.5.0+12205+a865257a
1.17.3-6.module+el8.5.0+12205+a865257a
redhat/python38-pip<19.3.1-6.module+el8.7.0+15823+8950cfa7
19.3.1-6.module+el8.7.0+15823+8950cfa7
redhat/python38-pip-wheel<19.3.1-6.module+el8.7.0+15823+8950cfa7
19.3.1-6.module+el8.7.0+15823+8950cfa7
redhat/python38-ply<3.11-10.module+el8.4.0+9579+e9717e18
3.11-10.module+el8.4.0+9579+e9717e18
redhat/python38-psutil<5.6.4-4.module+el8.5.0+12031+10ce4870
5.6.4-4.module+el8.5.0+12031+10ce4870
redhat/python38-psutil-debuginfo<5.6.4-4.module+el8.5.0+12031+10ce4870
5.6.4-4.module+el8.5.0+12031+10ce4870
redhat/python38-psycopg2<2.8.4-4.module+el8.4.0+8888+89bc7e79
2.8.4-4.module+el8.4.0+8888+89bc7e79
redhat/python38-psycopg2-debuginfo<2.8.4-4.module+el8.4.0+8888+89bc7e79
2.8.4-4.module+el8.4.0+8888+89bc7e79
redhat/python38-psycopg2-doc<2.8.4-4.module+el8.4.0+8888+89bc7e79
2.8.4-4.module+el8.4.0+8888+89bc7e79
redhat/python38-psycopg2-tests<2.8.4-4.module+el8.4.0+8888+89bc7e79
2.8.4-4.module+el8.4.0+8888+89bc7e79
redhat/python38-pycparser<2.19-3.module+el8.4.0+8888+89bc7e79
2.19-3.module+el8.4.0+8888+89bc7e79
redhat/python38-pysocks<1.7.1-4.module+el8.4.0+8888+89bc7e79
1.7.1-4.module+el8.4.0+8888+89bc7e79
redhat/python38-pytz<2019.3-3.module+el8.4.0+8888+89bc7e79
2019.3-3.module+el8.4.0+8888+89bc7e79
redhat/python38-pyyaml<5.4.1-1.module+el8.5.0+10721+14d8e0d5
5.4.1-1.module+el8.5.0+10721+14d8e0d5
redhat/python38-pyyaml-debuginfo<5.4.1-1.module+el8.5.0+10721+14d8e0d5
5.4.1-1.module+el8.5.0+10721+14d8e0d5
redhat/python38-requests<2.22.0-9.module+el8.4.0+8888+89bc7e79
2.22.0-9.module+el8.4.0+8888+89bc7e79
redhat/python38-rpm-macros<3.8.13-1.module+el8.7.0+15641+2ece4388
3.8.13-1.module+el8.7.0+15641+2ece4388
redhat/python38-scipy<1.3.1-4.module+el8.4.0+8888+89bc7e79
1.3.1-4.module+el8.4.0+8888+89bc7e79
redhat/python38-scipy-debuginfo<1.3.1-4.module+el8.4.0+8888+89bc7e79
1.3.1-4.module+el8.4.0+8888+89bc7e79
redhat/python38-setuptools<41.6.0-5.module+el8.5.0+12205+a865257a
41.6.0-5.module+el8.5.0+12205+a865257a
redhat/python38-setuptools-wheel<41.6.0-5.module+el8.5.0+12205+a865257a
41.6.0-5.module+el8.5.0+12205+a865257a
redhat/python38-six<1.12.0-10.module+el8.4.0+8888+89bc7e79
1.12.0-10.module+el8.4.0+8888+89bc7e79
redhat/python38-test<3.8.13-1.module+el8.7.0+15641+2ece4388
3.8.13-1.module+el8.7.0+15641+2ece4388
redhat/python38-tkinter<3.8.13-1.module+el8.7.0+15641+2ece4388
3.8.13-1.module+el8.7.0+15641+2ece4388
redhat/python38-urllib3<1.25.7-5.module+el8.5.0+11639+ea5b349d
1.25.7-5.module+el8.5.0+11639+ea5b349d
redhat/python38-wheel<0.33.6-6.module+el8.5.0+12205+a865257a
0.33.6-6.module+el8.5.0+12205+a865257a
redhat/python38-wheel-wheel<0.33.6-6.module+el8.5.0+12205+a865257a
0.33.6-6.module+el8.5.0+12205+a865257a
redhat/scipy-debugsource<1.3.1-4.module+el8.4.0+8888+89bc7e79
1.3.1-4.module+el8.4.0+8888+89bc7e79
redhat/numpy-debugsource<1.17.3-6.module+el8.5.0+12205+a865257a
1.17.3-6.module+el8.5.0+12205+a865257a
redhat/python-cffi-debugsource<1.13.2-3.module+el8.4.0+8888+89bc7e79
1.13.2-3.module+el8.4.0+8888+89bc7e79
redhat/python-cryptography-debugsource<2.8-3.module+el8.4.0+8888+89bc7e79
2.8-3.module+el8.4.0+8888+89bc7e79
redhat/python-lxml-debugsource<4.4.1-7.module+el8.6.0+13958+214a5473
4.4.1-7.module+el8.6.0+13958+214a5473
redhat/python-markupsafe-debugsource<1.1.1-6.module+el8.4.0+8888+89bc7e79
1.1.1-6.module+el8.4.0+8888+89bc7e79
redhat/python-psutil-debugsource<5.6.4-4.module+el8.5.0+12031+10ce4870
5.6.4-4.module+el8.5.0+12031+10ce4870
redhat/python-psycopg2-debugsource<2.8.4-4.module+el8.4.0+8888+89bc7e79
2.8.4-4.module+el8.4.0+8888+89bc7e79
redhat/python38-cffi<1.13.2-3.module+el8.4.0+8888+89bc7e79
1.13.2-3.module+el8.4.0+8888+89bc7e79
redhat/python38-cffi-debuginfo<1.13.2-3.module+el8.4.0+8888+89bc7e79
1.13.2-3.module+el8.4.0+8888+89bc7e79
redhat/python38-cryptography<2.8-3.module+el8.4.0+8888+89bc7e79
2.8-3.module+el8.4.0+8888+89bc7e79
redhat/python38-cryptography-debuginfo<2.8-3.module+el8.4.0+8888+89bc7e79
2.8-3.module+el8.4.0+8888+89bc7e79
redhat/python38-debug<3.8.13-1.module+el8.7.0+15641+2ece4388
3.8.13-1.module+el8.7.0+15641+2ece4388
redhat/python38-debuginfo<3.8.13-1.module+el8.7.0+15641+2ece4388
3.8.13-1.module+el8.7.0+15641+2ece4388
redhat/python38-debugsource<3.8.13-1.module+el8.7.0+15641+2ece4388
3.8.13-1.module+el8.7.0+15641+2ece4388
redhat/python38-devel<3.8.13-1.module+el8.7.0+15641+2ece4388
3.8.13-1.module+el8.7.0+15641+2ece4388
redhat/python38-idle<3.8.13-1.module+el8.7.0+15641+2ece4388
3.8.13-1.module+el8.7.0+15641+2ece4388
redhat/python38-libs<3.8.13-1.module+el8.7.0+15641+2ece4388
3.8.13-1.module+el8.7.0+15641+2ece4388
redhat/python38-lxml<4.4.1-7.module+el8.6.0+13958+214a5473
4.4.1-7.module+el8.6.0+13958+214a5473
redhat/python38-lxml-debuginfo<4.4.1-7.module+el8.6.0+13958+214a5473
4.4.1-7.module+el8.6.0+13958+214a5473
redhat/python38-markupsafe<1.1.1-6.module+el8.4.0+8888+89bc7e79
1.1.1-6.module+el8.4.0+8888+89bc7e79
redhat/python38-markupsafe-debuginfo<1.1.1-6.module+el8.4.0+8888+89bc7e79
1.1.1-6.module+el8.4.0+8888+89bc7e79
redhat/python38-numpy<1.17.3-6.module+el8.5.0+12205+a865257a
1.17.3-6.module+el8.5.0+12205+a865257a
redhat/python38-numpy-debuginfo<1.17.3-6.module+el8.5.0+12205+a865257a
1.17.3-6.module+el8.5.0+12205+a865257a
redhat/python38-numpy-f2py<1.17.3-6.module+el8.5.0+12205+a865257a
1.17.3-6.module+el8.5.0+12205+a865257a
redhat/python38-psutil<5.6.4-4.module+el8.5.0+12031+10ce4870
5.6.4-4.module+el8.5.0+12031+10ce4870
redhat/python38-psutil-debuginfo<5.6.4-4.module+el8.5.0+12031+10ce4870
5.6.4-4.module+el8.5.0+12031+10ce4870
redhat/python38-psycopg2<2.8.4-4.module+el8.4.0+8888+89bc7e79
2.8.4-4.module+el8.4.0+8888+89bc7e79
redhat/python38-psycopg2-debuginfo<2.8.4-4.module+el8.4.0+8888+89bc7e79
2.8.4-4.module+el8.4.0+8888+89bc7e79
redhat/python38-psycopg2-doc<2.8.4-4.module+el8.4.0+8888+89bc7e79
2.8.4-4.module+el8.4.0+8888+89bc7e79
redhat/python38-psycopg2-tests<2.8.4-4.module+el8.4.0+8888+89bc7e79
2.8.4-4.module+el8.4.0+8888+89bc7e79
redhat/python38-pyyaml<5.4.1-1.module+el8.5.0+10721+14d8e0d5
5.4.1-1.module+el8.5.0+10721+14d8e0d5
redhat/python38-pyyaml-debuginfo<5.4.1-1.module+el8.5.0+10721+14d8e0d5
5.4.1-1.module+el8.5.0+10721+14d8e0d5
redhat/python38-scipy<1.3.1-4.module+el8.4.0+8888+89bc7e79
1.3.1-4.module+el8.4.0+8888+89bc7e79
redhat/python38-scipy-debuginfo<1.3.1-4.module+el8.4.0+8888+89bc7e79
1.3.1-4.module+el8.4.0+8888+89bc7e79
redhat/python38-test<3.8.13-1.module+el8.7.0+15641+2ece4388
3.8.13-1.module+el8.7.0+15641+2ece4388
redhat/python38-tkinter<3.8.13-1.module+el8.7.0+15641+2ece4388
3.8.13-1.module+el8.7.0+15641+2ece4388
redhat/scipy-debugsource<1.3.1-4.module+el8.4.0+8888+89bc7e79
1.3.1-4.module+el8.4.0+8888+89bc7e79
redhat/numpy-debugsource<1.17.3-6.module+el8.5.0+12205+a865257a
1.17.3-6.module+el8.5.0+12205+a865257a
redhat/python-cffi-debugsource<1.13.2-3.module+el8.4.0+8888+89bc7e79
1.13.2-3.module+el8.4.0+8888+89bc7e79
redhat/python-cryptography-debugsource<2.8-3.module+el8.4.0+8888+89bc7e79
2.8-3.module+el8.4.0+8888+89bc7e79
redhat/python-lxml-debugsource<4.4.1-7.module+el8.6.0+13958+214a5473
4.4.1-7.module+el8.6.0+13958+214a5473
redhat/python-markupsafe-debugsource<1.1.1-6.module+el8.4.0+8888+89bc7e79
1.1.1-6.module+el8.4.0+8888+89bc7e79
redhat/python-psutil-debugsource<5.6.4-4.module+el8.5.0+12031+10ce4870
5.6.4-4.module+el8.5.0+12031+10ce4870
redhat/python-psycopg2-debugsource<2.8.4-4.module+el8.4.0+8888+89bc7e79
2.8.4-4.module+el8.4.0+8888+89bc7e79
redhat/python38<3.8.13-1.module+el8.7.0+15641+2ece4388
3.8.13-1.module+el8.7.0+15641+2ece4388
redhat/python38-cffi<1.13.2-3.module+el8.4.0+8888+89bc7e79
1.13.2-3.module+el8.4.0+8888+89bc7e79
redhat/python38-cffi-debuginfo<1.13.2-3.module+el8.4.0+8888+89bc7e79
1.13.2-3.module+el8.4.0+8888+89bc7e79
redhat/python38-cryptography<2.8-3.module+el8.4.0+8888+89bc7e79
2.8-3.module+el8.4.0+8888+89bc7e79
redhat/python38-cryptography-debuginfo<2.8-3.module+el8.4.0+8888+89bc7e79
2.8-3.module+el8.4.0+8888+89bc7e79
redhat/python38-debug<3.8.13-1.module+el8.7.0+15641+2ece4388
3.8.13-1.module+el8.7.0+15641+2ece4388
redhat/python38-debuginfo<3.8.13-1.module+el8.7.0+15641+2ece4388
3.8.13-1.module+el8.7.0+15641+2ece4388
redhat/python38-debugsource<3.8.13-1.module+el8.7.0+15641+2ece4388
3.8.13-1.module+el8.7.0+15641+2ece4388
redhat/python38-devel<3.8.13-1.module+el8.7.0+15641+2ece4388
3.8.13-1.module+el8.7.0+15641+2ece4388
redhat/python38-idle<3.8.13-1.module+el8.7.0+15641+2ece4388
3.8.13-1.module+el8.7.0+15641+2ece4388
redhat/python38-libs<3.8.13-1.module+el8.7.0+15641+2ece4388
3.8.13-1.module+el8.7.0+15641+2ece4388
redhat/python38-lxml<4.4.1-7.module+el8.6.0+13958+214a5473
4.4.1-7.module+el8.6.0+13958+214a5473
redhat/python38-lxml-debuginfo<4.4.1-7.module+el8.6.0+13958+214a5473
4.4.1-7.module+el8.6.0+13958+214a5473
redhat/python38-markupsafe<1.1.1-6.module+el8.4.0+8888+89bc7e79
1.1.1-6.module+el8.4.0+8888+89bc7e79
redhat/python38-markupsafe-debuginfo<1.1.1-6.module+el8.4.0+8888+89bc7e79
1.1.1-6.module+el8.4.0+8888+89bc7e79
redhat/python38-numpy<1.17.3-6.module+el8.5.0+12205+a865257a
1.17.3-6.module+el8.5.0+12205+a865257a
redhat/python38-numpy-debuginfo<1.17.3-6.module+el8.5.0+12205+a865257a
1.17.3-6.module+el8.5.0+12205+a865257a
redhat/python38-numpy-f2py<1.17.3-6.module+el8.5.0+12205+a865257a
1.17.3-6.module+el8.5.0+12205+a865257a
redhat/python38-psutil<5.6.4-4.module+el8.5.0+12031+10ce4870
5.6.4-4.module+el8.5.0+12031+10ce4870
redhat/python38-psutil-debuginfo<5.6.4-4.module+el8.5.0+12031+10ce4870
5.6.4-4.module+el8.5.0+12031+10ce4870
redhat/python38-psycopg2<2.8.4-4.module+el8.4.0+8888+89bc7e79
2.8.4-4.module+el8.4.0+8888+89bc7e79
redhat/python38-psycopg2-debuginfo<2.8.4-4.module+el8.4.0+8888+89bc7e79
2.8.4-4.module+el8.4.0+8888+89bc7e79
redhat/python38-psycopg2-doc<2.8.4-4.module+el8.4.0+8888+89bc7e79
2.8.4-4.module+el8.4.0+8888+89bc7e79
redhat/python38-psycopg2-tests<2.8.4-4.module+el8.4.0+8888+89bc7e79
2.8.4-4.module+el8.4.0+8888+89bc7e79
redhat/python38-pyyaml<5.4.1-1.module+el8.5.0+10721+14d8e0d5
5.4.1-1.module+el8.5.0+10721+14d8e0d5
redhat/python38-pyyaml-debuginfo<5.4.1-1.module+el8.5.0+10721+14d8e0d5
5.4.1-1.module+el8.5.0+10721+14d8e0d5
redhat/python38-scipy<1.3.1-4.module+el8.4.0+8888+89bc7e79
1.3.1-4.module+el8.4.0+8888+89bc7e79
redhat/python38-scipy-debuginfo<1.3.1-4.module+el8.4.0+8888+89bc7e79
1.3.1-4.module+el8.4.0+8888+89bc7e79
redhat/python38-test<3.8.13-1.module+el8.7.0+15641+2ece4388
3.8.13-1.module+el8.7.0+15641+2ece4388
redhat/python38-tkinter<3.8.13-1.module+el8.7.0+15641+2ece4388
3.8.13-1.module+el8.7.0+15641+2ece4388
redhat/scipy-debugsource<1.3.1-4.module+el8.4.0+8888+89bc7e79
1.3.1-4.module+el8.4.0+8888+89bc7e79
redhat/numpy-debugsource<1.17.3-6.module+el8.5.0+12205+a865257a.aa
1.17.3-6.module+el8.5.0+12205+a865257a.aa
redhat/python-cffi-debugsource<1.13.2-3.module+el8.4.0+8888+89bc7e79.aa
1.13.2-3.module+el8.4.0+8888+89bc7e79.aa
redhat/python-cryptography-debugsource<2.8-3.module+el8.4.0+8888+89bc7e79.aa
2.8-3.module+el8.4.0+8888+89bc7e79.aa
redhat/python-lxml-debugsource<4.4.1-7.module+el8.6.0+13958+214a5473.aa
4.4.1-7.module+el8.6.0+13958+214a5473.aa
redhat/python-markupsafe-debugsource<1.1.1-6.module+el8.4.0+8888+89bc7e79.aa
1.1.1-6.module+el8.4.0+8888+89bc7e79.aa
redhat/python-psutil-debugsource<5.6.4-4.module+el8.5.0+12031+10ce4870.aa
5.6.4-4.module+el8.5.0+12031+10ce4870.aa
redhat/python-psycopg2-debugsource<2.8.4-4.module+el8.4.0+8888+89bc7e79.aa
2.8.4-4.module+el8.4.0+8888+89bc7e79.aa
redhat/python38<3.8.13-1.module+el8.7.0+15641+2ece4388.aa
3.8.13-1.module+el8.7.0+15641+2ece4388.aa
redhat/python38-cffi<1.13.2-3.module+el8.4.0+8888+89bc7e79.aa
1.13.2-3.module+el8.4.0+8888+89bc7e79.aa
redhat/python38-cffi-debuginfo<1.13.2-3.module+el8.4.0+8888+89bc7e79.aa
1.13.2-3.module+el8.4.0+8888+89bc7e79.aa
redhat/python38-cryptography<2.8-3.module+el8.4.0+8888+89bc7e79.aa
2.8-3.module+el8.4.0+8888+89bc7e79.aa
redhat/python38-cryptography-debuginfo<2.8-3.module+el8.4.0+8888+89bc7e79.aa
2.8-3.module+el8.4.0+8888+89bc7e79.aa
redhat/python38-debug<3.8.13-1.module+el8.7.0+15641+2ece4388.aa
3.8.13-1.module+el8.7.0+15641+2ece4388.aa
redhat/python38-debuginfo<3.8.13-1.module+el8.7.0+15641+2ece4388.aa
3.8.13-1.module+el8.7.0+15641+2ece4388.aa
redhat/python38-debugsource<3.8.13-1.module+el8.7.0+15641+2ece4388.aa
3.8.13-1.module+el8.7.0+15641+2ece4388.aa
redhat/python38-devel<3.8.13-1.module+el8.7.0+15641+2ece4388.aa
3.8.13-1.module+el8.7.0+15641+2ece4388.aa
redhat/python38-idle<3.8.13-1.module+el8.7.0+15641+2ece4388.aa
3.8.13-1.module+el8.7.0+15641+2ece4388.aa
redhat/python38-libs<3.8.13-1.module+el8.7.0+15641+2ece4388.aa
3.8.13-1.module+el8.7.0+15641+2ece4388.aa
redhat/python38-lxml<4.4.1-7.module+el8.6.0+13958+214a5473.aa
4.4.1-7.module+el8.6.0+13958+214a5473.aa
redhat/python38-lxml-debuginfo<4.4.1-7.module+el8.6.0+13958+214a5473.aa
4.4.1-7.module+el8.6.0+13958+214a5473.aa
redhat/python38-markupsafe<1.1.1-6.module+el8.4.0+8888+89bc7e79.aa
1.1.1-6.module+el8.4.0+8888+89bc7e79.aa
redhat/python38-markupsafe-debuginfo<1.1.1-6.module+el8.4.0+8888+89bc7e79.aa
1.1.1-6.module+el8.4.0+8888+89bc7e79.aa
redhat/python38-numpy<1.17.3-6.module+el8.5.0+12205+a865257a.aa
1.17.3-6.module+el8.5.0+12205+a865257a.aa
redhat/python38-numpy-debuginfo<1.17.3-6.module+el8.5.0+12205+a865257a.aa
1.17.3-6.module+el8.5.0+12205+a865257a.aa
redhat/python38-numpy-f2py<1.17.3-6.module+el8.5.0+12205+a865257a.aa
1.17.3-6.module+el8.5.0+12205+a865257a.aa
redhat/python38-psutil<5.6.4-4.module+el8.5.0+12031+10ce4870.aa
5.6.4-4.module+el8.5.0+12031+10ce4870.aa
redhat/python38-psutil-debuginfo<5.6.4-4.module+el8.5.0+12031+10ce4870.aa
5.6.4-4.module+el8.5.0+12031+10ce4870.aa
redhat/python38-psycopg2<2.8.4-4.module+el8.4.0+8888+89bc7e79.aa
2.8.4-4.module+el8.4.0+8888+89bc7e79.aa
redhat/python38-psycopg2-debuginfo<2.8.4-4.module+el8.4.0+8888+89bc7e79.aa
2.8.4-4.module+el8.4.0+8888+89bc7e79.aa
redhat/python38-psycopg2-doc<2.8.4-4.module+el8.4.0+8888+89bc7e79.aa
2.8.4-4.module+el8.4.0+8888+89bc7e79.aa
redhat/python38-psycopg2-tests<2.8.4-4.module+el8.4.0+8888+89bc7e79.aa
2.8.4-4.module+el8.4.0+8888+89bc7e79.aa
redhat/python38-pyyaml<5.4.1-1.module+el8.5.0+10721+14d8e0d5.aa
5.4.1-1.module+el8.5.0+10721+14d8e0d5.aa
redhat/python38-pyyaml-debuginfo<5.4.1-1.module+el8.5.0+10721+14d8e0d5.aa
5.4.1-1.module+el8.5.0+10721+14d8e0d5.aa
redhat/python38-scipy<1.3.1-4.module+el8.4.0+8888+89bc7e79.aa
1.3.1-4.module+el8.4.0+8888+89bc7e79.aa
redhat/python38-scipy-debuginfo<1.3.1-4.module+el8.4.0+8888+89bc7e79.aa
1.3.1-4.module+el8.4.0+8888+89bc7e79.aa
redhat/python38-test<3.8.13-1.module+el8.7.0+15641+2ece4388.aa
3.8.13-1.module+el8.7.0+15641+2ece4388.aa
redhat/python38-tkinter<3.8.13-1.module+el8.7.0+15641+2ece4388.aa
3.8.13-1.module+el8.7.0+15641+2ece4388.aa
redhat/scipy-debugsource<1.3.1-4.module+el8.4.0+8888+89bc7e79.aa
1.3.1-4.module+el8.4.0+8888+89bc7e79.aa
redhat/pytest<4.6.6-3.module+el8.4.0+8888+89bc7e79
4.6.6-3.module+el8.4.0+8888+89bc7e79
redhat/python-atomicwrites<1.3.0-8.module+el8.4.0+8888+89bc7e79
1.3.0-8.module+el8.4.0+8888+89bc7e79
redhat/python-attrs<19.3.0-3.module+el8.4.0+8888+89bc7e79
19.3.0-3.module+el8.4.0+8888+89bc7e79
redhat/python-more-itertools<7.2.0-5.module+el8.4.0+8888+89bc7e79
7.2.0-5.module+el8.4.0+8888+89bc7e79
redhat/python-packaging<19.2-3.module+el8.4.0+8888+89bc7e79
19.2-3.module+el8.4.0+8888+89bc7e79
redhat/python-pluggy<0.13.0-3.module+el8.4.0+8888+89bc7e79
0.13.0-3.module+el8.4.0+8888+89bc7e79
redhat/python-py<1.8.0-8.module+el8.4.0+8888+89bc7e79
1.8.0-8.module+el8.4.0+8888+89bc7e79
redhat/python-wcwidth<0.1.7-16.module+el8.4.0+8888+89bc7e79
0.1.7-16.module+el8.4.0+8888+89bc7e79
redhat/python3x-pyparsing<2.4.5-3.module+el8.4.0+8888+89bc7e79
2.4.5-3.module+el8.4.0+8888+89bc7e79
redhat/python38-atomicwrites<1.3.0-8.module+el8.4.0+8888+89bc7e79
1.3.0-8.module+el8.4.0+8888+89bc7e79
redhat/python38-attrs<19.3.0-3.module+el8.4.0+8888+89bc7e79
19.3.0-3.module+el8.4.0+8888+89bc7e79
redhat/python38-more-itertools<7.2.0-5.module+el8.4.0+8888+89bc7e79
7.2.0-5.module+el8.4.0+8888+89bc7e79
redhat/python38-packaging<19.2-3.module+el8.4.0+8888+89bc7e79
19.2-3.module+el8.4.0+8888+89bc7e79
redhat/python38-pluggy<0.13.0-3.module+el8.4.0+8888+89bc7e79
0.13.0-3.module+el8.4.0+8888+89bc7e79
redhat/python38-py<1.8.0-8.module+el8.4.0+8888+89bc7e79
1.8.0-8.module+el8.4.0+8888+89bc7e79
redhat/python38-pyparsing<2.4.5-3.module+el8.4.0+8888+89bc7e79
2.4.5-3.module+el8.4.0+8888+89bc7e79
redhat/python38-pytest<4.6.6-3.module+el8.4.0+8888+89bc7e79
4.6.6-3.module+el8.4.0+8888+89bc7e79
redhat/python38-wcwidth<0.1.7-16.module+el8.4.0+8888+89bc7e79
0.1.7-16.module+el8.4.0+8888+89bc7e79

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203