Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:5995 - Security Advisory
Issued:
2023-10-23
Updated:
2023-10-23

RHSA-2023:5995 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: python3 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python3 is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • python: TLS handshake bypass (CVE-2023-40217)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 2235789 - CVE-2023-40217 python: TLS handshake bypass

CVEs

  • CVE-2023-40217

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
python3-3.6.8-15.1.el8_1.2.src.rpm SHA-256: 5729a0b7f986ef1b3677ee1ff655f9e5ec7fb31590ddb3b0e1283bacca14ea51
ppc64le
platform-python-3.6.8-15.1.el8_1.2.ppc64le.rpm SHA-256: 22dad32269ef53259812da992823554ce7294912b3e59c74c50f0ed32ee2abc9
platform-python-debug-3.6.8-15.1.el8_1.2.ppc64le.rpm SHA-256: a4f349875f25359f31f2f01455de176deccb8cb0412d1b6577067f770c31bac7
platform-python-devel-3.6.8-15.1.el8_1.2.ppc64le.rpm SHA-256: 3521a474d34e9e334a17ef845a80c0d99353c53648849cc951ffd79f90f728a2
python3-debuginfo-3.6.8-15.1.el8_1.2.ppc64le.rpm SHA-256: 66b5eb04ebf6f4abc4165995802042596d8e285db00f60bb9c7a12c49f54246a
python3-debuginfo-3.6.8-15.1.el8_1.2.ppc64le.rpm SHA-256: 66b5eb04ebf6f4abc4165995802042596d8e285db00f60bb9c7a12c49f54246a
python3-debugsource-3.6.8-15.1.el8_1.2.ppc64le.rpm SHA-256: c43b5a41dde1b94e9f68d759a8cc1bcd8b0f09d1c82cf599dfa9849010efbe5b
python3-debugsource-3.6.8-15.1.el8_1.2.ppc64le.rpm SHA-256: c43b5a41dde1b94e9f68d759a8cc1bcd8b0f09d1c82cf599dfa9849010efbe5b
python3-idle-3.6.8-15.1.el8_1.2.ppc64le.rpm SHA-256: f2068fdc49d5dbebe6eb4aad3c8913dba44221a0aff673b53bcef3464929dde8
python3-libs-3.6.8-15.1.el8_1.2.ppc64le.rpm SHA-256: 31101e1f1b8cf631d17340c77d35fb91269a91bac82f113838f4fd74cdac08e6
python3-test-3.6.8-15.1.el8_1.2.ppc64le.rpm SHA-256: a75214adbf22f87a90cd4d8c447dfe9b1a397ec19ab1de79e1a0a915f24a224b
python3-tkinter-3.6.8-15.1.el8_1.2.ppc64le.rpm SHA-256: a9622f4524e2b8f6091c0b172dd2b784c25b6b3e03d3ec88205712f217c45a76

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
python3-3.6.8-15.1.el8_1.2.src.rpm SHA-256: 5729a0b7f986ef1b3677ee1ff655f9e5ec7fb31590ddb3b0e1283bacca14ea51
x86_64
platform-python-3.6.8-15.1.el8_1.2.i686.rpm SHA-256: 36900c2ed4840b71e852743068390d9d833438bfb9cbdbc44ff225c90e52469b
platform-python-3.6.8-15.1.el8_1.2.x86_64.rpm SHA-256: d1b47ee42fe401e6cb0fe822321e629443b19b07b136127e7269fe8a45599c25
platform-python-debug-3.6.8-15.1.el8_1.2.i686.rpm SHA-256: 1250bb5562278001b12990b8a779915d5c5cd866e5943dde928fb494f3b7cb72
platform-python-debug-3.6.8-15.1.el8_1.2.x86_64.rpm SHA-256: 5d0b5008b171128fa440bd26220246ee6cab42f9e5a48113e6b9c7918c639683
platform-python-devel-3.6.8-15.1.el8_1.2.i686.rpm SHA-256: da5815faa6eb24e3437422046fde19fef77e9c1e563d63e6818178f089374d8a
platform-python-devel-3.6.8-15.1.el8_1.2.x86_64.rpm SHA-256: b90b2d1bf919b0d0cd219b6e1c52b06613148e3839d4105cc7d0a6a9de5377b7
python3-debuginfo-3.6.8-15.1.el8_1.2.i686.rpm SHA-256: 8a5189a99882ac5ca7cb483344fdc79681eb128c5f3b667c30a2741ae2e1ac4f
python3-debuginfo-3.6.8-15.1.el8_1.2.i686.rpm SHA-256: 8a5189a99882ac5ca7cb483344fdc79681eb128c5f3b667c30a2741ae2e1ac4f
python3-debuginfo-3.6.8-15.1.el8_1.2.x86_64.rpm SHA-256: 8a72c1babf45ae49dd8195c5834838f62c9fd162e36846e2f5c3633f349f6d50
python3-debuginfo-3.6.8-15.1.el8_1.2.x86_64.rpm SHA-256: 8a72c1babf45ae49dd8195c5834838f62c9fd162e36846e2f5c3633f349f6d50
python3-debugsource-3.6.8-15.1.el8_1.2.i686.rpm SHA-256: 0910b8cdb3c966091110c95a4b41ef3d496426964d135cfeb6ede73747a94d45
python3-debugsource-3.6.8-15.1.el8_1.2.i686.rpm SHA-256: 0910b8cdb3c966091110c95a4b41ef3d496426964d135cfeb6ede73747a94d45
python3-debugsource-3.6.8-15.1.el8_1.2.x86_64.rpm SHA-256: fa5e883b098bb1b3d2f0e1516c518434b36899388a22e547b1c3be334c062825
python3-debugsource-3.6.8-15.1.el8_1.2.x86_64.rpm SHA-256: fa5e883b098bb1b3d2f0e1516c518434b36899388a22e547b1c3be334c062825
python3-idle-3.6.8-15.1.el8_1.2.i686.rpm SHA-256: ef1cd1d7dcd9617b9c8331127aaf4d8a8208180beb540f21d9ecb57f15d4248b
python3-idle-3.6.8-15.1.el8_1.2.x86_64.rpm SHA-256: 5c982f4b1a78417704dd53003a9be2aa8fe73fe2728d98fb4d69e0e4b4ce26ea
python3-libs-3.6.8-15.1.el8_1.2.i686.rpm SHA-256: ddeb5876c46c5fd3473c9d40c8f440e29bbfc2d05f2667d91d15a5692a81294e
python3-libs-3.6.8-15.1.el8_1.2.x86_64.rpm SHA-256: 90bdabb3970a8ed91c388b149a931954522b5b77b3e6a2edd729d8267ccf7569
python3-test-3.6.8-15.1.el8_1.2.i686.rpm SHA-256: 05ef5403a93be3d8cb084df06b5ebf6982ef534090f96b56c148641ecfd76162
python3-test-3.6.8-15.1.el8_1.2.x86_64.rpm SHA-256: 4d73bcbda765cf2bd99c0d5346813db1e4df9c1b8d59bda51e5f4783df13008f
python3-tkinter-3.6.8-15.1.el8_1.2.i686.rpm SHA-256: 2806c2affc4b2d320cb98dd4279d466ae265d4e5ec9909055e6757e4ab59a70a
python3-tkinter-3.6.8-15.1.el8_1.2.x86_64.rpm SHA-256: 172faeb13c79529dae61d328d8c296ab8dc1597ed98b3806dd6590cab25e5b2c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility