Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:7024 - Security Advisory
Issued:
2023-11-14
Updated:
2023-11-14

RHSA-2023:7024 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: python3.11 security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python3.11 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • python: tarfile module directory traversal (CVE-2007-4559)
  • python: file path truncation at \0 characters (CVE-2023-41105)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.9 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 263261 - CVE-2007-4559 python: tarfile module directory traversal
  • BZ - 2207631 - %py3_check_import: /usr/bin/python3.11: can't open file '/usr/lib/rpm/redhat/import_all_modules.py': [Errno 2] No such file or directory
  • BZ - 2235795 - CVE-2023-41105 python: file path truncation at \0 characters

CVEs

  • CVE-2007-4559
  • CVE-2023-41105

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.9_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
python3.11-3.11.5-1.el8_9.src.rpm SHA-256: e5feea809aad509f99943b68d44ac7c89eb943fbefb0f0ced5050675a6d1d16e
x86_64
python3.11-3.11.5-1.el8_9.x86_64.rpm SHA-256: a18bcbd2986abc7decb7d3bd3c9a20cf9e89a17630e9f4a0c478239797be0149
python3.11-debuginfo-3.11.5-1.el8_9.i686.rpm SHA-256: 1b6e7d9d9e9de8934fbb9c70eee629cf52d148d8ee4a800496b56130055c5a3e
python3.11-debuginfo-3.11.5-1.el8_9.x86_64.rpm SHA-256: 44d7ab4885b7b983ee5aa7060bb8c46ecffa85dfded1ccc3644d9b96c3a191c3
python3.11-debugsource-3.11.5-1.el8_9.i686.rpm SHA-256: f83cec8bfc9c8e5ef5b42b82d72460b3b64df52869f17960b0505425d58b2d2f
python3.11-debugsource-3.11.5-1.el8_9.x86_64.rpm SHA-256: ef179a5bbe76e0b9d29e5d14490ba6c1dfe2e9f7221abf6ca9307aad3093c7aa
python3.11-devel-3.11.5-1.el8_9.i686.rpm SHA-256: 82b4e352e7b4f835662c4217b5a1ea3fbfd13fb5fc2168f95533da68c8ec90db
python3.11-devel-3.11.5-1.el8_9.x86_64.rpm SHA-256: 32b04621562606f39b60d4f356af66dccfac2852d3c516d01e70b0630eb2299e
python3.11-libs-3.11.5-1.el8_9.i686.rpm SHA-256: f9aaaedbbf0a4595dfdb797d53ac68be8a8e57e731b7e99ff0e0080f31ed0370
python3.11-libs-3.11.5-1.el8_9.x86_64.rpm SHA-256: 2d93ba2f56eef4b34bdb76075f94ac7c2b73e33a99c84f2d0fa241b99bd96a0a
python3.11-rpm-macros-3.11.5-1.el8_9.noarch.rpm SHA-256: 1d69cd51d8127d25cb5539f933c4e6be4cbed1f31b0794dffbb905d7632860ad
python3.11-tkinter-3.11.5-1.el8_9.x86_64.rpm SHA-256: 505fa91a406cc660e673be84fcbcc5d20bf3856886f2088f7482b2fe4199db6e

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
python3.11-3.11.5-1.el8_9.src.rpm SHA-256: e5feea809aad509f99943b68d44ac7c89eb943fbefb0f0ced5050675a6d1d16e
s390x
python3.11-3.11.5-1.el8_9.s390x.rpm SHA-256: 765f2b86ea11b280c51fe6e1304a9f62df33ded30bc62e5a58a76104efd2ec53
python3.11-debuginfo-3.11.5-1.el8_9.s390x.rpm SHA-256: 34b5575458535c79f15d76dd634f53c5287e822349a4da60bbea88ebf3662556
python3.11-debugsource-3.11.5-1.el8_9.s390x.rpm SHA-256: 16d5451221963438e77b169e21d6fc23e629d6f070183fe295558b6b35ee39ab
python3.11-devel-3.11.5-1.el8_9.s390x.rpm SHA-256: 1f86dcc5b450ad98e3e7198c7e5f8f4b55830fd9a52fc5497c53553f2385509a
python3.11-libs-3.11.5-1.el8_9.s390x.rpm SHA-256: ca82b06f574b5563b910d0d4cf358c34dd1ad0987877c64cf1784456c49df6f5
python3.11-rpm-macros-3.11.5-1.el8_9.noarch.rpm SHA-256: 1d69cd51d8127d25cb5539f933c4e6be4cbed1f31b0794dffbb905d7632860ad
python3.11-tkinter-3.11.5-1.el8_9.s390x.rpm SHA-256: ab75f4087678b8bd4b0ee07db6e5092364e23387e01e56c13cad6f7372689eed

Red Hat Enterprise Linux for Power, little endian 8

SRPM
python3.11-3.11.5-1.el8_9.src.rpm SHA-256: e5feea809aad509f99943b68d44ac7c89eb943fbefb0f0ced5050675a6d1d16e
ppc64le
python3.11-3.11.5-1.el8_9.ppc64le.rpm SHA-256: 0c94f46fa715cdf15685cffc7e5472c14b0eb1c60e99ba8c2759a127add40942
python3.11-debuginfo-3.11.5-1.el8_9.ppc64le.rpm SHA-256: aa0219f3a6b12f12dc3e773f4fc9d4a881fd737bae9996716752f6193d907b1f
python3.11-debugsource-3.11.5-1.el8_9.ppc64le.rpm SHA-256: 30624096bae46447609fdbecc155fc75a9c05f739bf400b04936270ffe960e75
python3.11-devel-3.11.5-1.el8_9.ppc64le.rpm SHA-256: ae9616761cdc963ca5277798b001ea4d5dffd42f8b61e26397c3d336349c16f7
python3.11-libs-3.11.5-1.el8_9.ppc64le.rpm SHA-256: da55bc29b765f57037f47813465ecb432662dba3b56d6729fee4a89b5e5680e0
python3.11-rpm-macros-3.11.5-1.el8_9.noarch.rpm SHA-256: 1d69cd51d8127d25cb5539f933c4e6be4cbed1f31b0794dffbb905d7632860ad
python3.11-tkinter-3.11.5-1.el8_9.ppc64le.rpm SHA-256: 94678668f59cf170529ea03f1fd08d53048603858d4fddb48f21ca1d7ddd0076

Red Hat Enterprise Linux for ARM 64 8

SRPM
python3.11-3.11.5-1.el8_9.src.rpm SHA-256: e5feea809aad509f99943b68d44ac7c89eb943fbefb0f0ced5050675a6d1d16e
aarch64
python3.11-3.11.5-1.el8_9.aarch64.rpm SHA-256: d1a06409504d9e850d71586c676a3b8c068827f6d07bcc97f1d551d78d8cf5cb
python3.11-debuginfo-3.11.5-1.el8_9.aarch64.rpm SHA-256: 75f1d1501f08d73dcda2eaa2ff4bf481b9ac0434e5d8b8c0696d4f880940cbea
python3.11-debugsource-3.11.5-1.el8_9.aarch64.rpm SHA-256: 89e1f1cd4b27fca631cb16e73e11ad21bb78f76461bfa50227dd7fa9664677b3
python3.11-devel-3.11.5-1.el8_9.aarch64.rpm SHA-256: 5e338ee4e9ef1af1e31d5a906edbca6c6192e5adbc36b02c9b20bd8986952bd9
python3.11-libs-3.11.5-1.el8_9.aarch64.rpm SHA-256: 985c48d7694fccf1f1cad154edf0bdee0594a450a5aeab5da4a281c7adac4821
python3.11-rpm-macros-3.11.5-1.el8_9.noarch.rpm SHA-256: 1d69cd51d8127d25cb5539f933c4e6be4cbed1f31b0794dffbb905d7632860ad
python3.11-tkinter-3.11.5-1.el8_9.aarch64.rpm SHA-256: 623069b851d67284d6bd33be454453d97a5217fc5f1af54d48a53723247bd1b9

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
python3.11-3.11.5-1.el8_9.i686.rpm SHA-256: cb4df650045620aefd90efa3f4f131248772c9e188f9aa6de033fff207eb46a4
python3.11-debug-3.11.5-1.el8_9.i686.rpm SHA-256: 3ffa9cc3ce4b6c90ff7e2d5d6614dac9ee23baffd770edd305ae2996807fe18f
python3.11-debug-3.11.5-1.el8_9.x86_64.rpm SHA-256: 9bd66605ab955356766fa4674a099932d41e9592fdcb5f859654c1d512b38ef9
python3.11-debuginfo-3.11.5-1.el8_9.i686.rpm SHA-256: 1b6e7d9d9e9de8934fbb9c70eee629cf52d148d8ee4a800496b56130055c5a3e
python3.11-debuginfo-3.11.5-1.el8_9.x86_64.rpm SHA-256: 44d7ab4885b7b983ee5aa7060bb8c46ecffa85dfded1ccc3644d9b96c3a191c3
python3.11-debugsource-3.11.5-1.el8_9.i686.rpm SHA-256: f83cec8bfc9c8e5ef5b42b82d72460b3b64df52869f17960b0505425d58b2d2f
python3.11-debugsource-3.11.5-1.el8_9.x86_64.rpm SHA-256: ef179a5bbe76e0b9d29e5d14490ba6c1dfe2e9f7221abf6ca9307aad3093c7aa
python3.11-idle-3.11.5-1.el8_9.i686.rpm SHA-256: 6380a6616224ad7d6ccbd1ec17a782509c7381e9226ac8c376a88f96f569fcbb
python3.11-idle-3.11.5-1.el8_9.x86_64.rpm SHA-256: ef775ce59c5321b5b69465d1e3b42146387ff92d9e91324c2367e4c5eed124d7
python3.11-test-3.11.5-1.el8_9.i686.rpm SHA-256: 6f86b6646780f502eb4c9ad9bd87093f262d8634237ab993db656f0c7e251a70
python3.11-test-3.11.5-1.el8_9.x86_64.rpm SHA-256: bb51ee7fbc971236d6059e1ec16d641a567cf02f54b1561f597b42defda6102b
python3.11-tkinter-3.11.5-1.el8_9.i686.rpm SHA-256: c8ec03a1136a45905714d3b50d69f2b96355cc1ccda434d5ff339e11a901a231

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
python3.11-debug-3.11.5-1.el8_9.ppc64le.rpm SHA-256: 80d6611995bde0f334829060aedd2d3728dbbe32a62fdde13d7e22d3fd91c1ad
python3.11-debuginfo-3.11.5-1.el8_9.ppc64le.rpm SHA-256: aa0219f3a6b12f12dc3e773f4fc9d4a881fd737bae9996716752f6193d907b1f
python3.11-debugsource-3.11.5-1.el8_9.ppc64le.rpm SHA-256: 30624096bae46447609fdbecc155fc75a9c05f739bf400b04936270ffe960e75
python3.11-idle-3.11.5-1.el8_9.ppc64le.rpm SHA-256: 80da0dba3b857ce5695384ab5e82343fdea97d89dbf1f980400034866388b5c2
python3.11-test-3.11.5-1.el8_9.ppc64le.rpm SHA-256: cf317c7454674c751fe98fedd13362dc4333e2d81dc407349a0f85609d46bdde

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
python3.11-debug-3.11.5-1.el8_9.aarch64.rpm SHA-256: 6b2c3909f0f4ac1eaad574744e68c35f8fe3aa0d00f03607771420d61ba4abd4
python3.11-debuginfo-3.11.5-1.el8_9.aarch64.rpm SHA-256: 75f1d1501f08d73dcda2eaa2ff4bf481b9ac0434e5d8b8c0696d4f880940cbea
python3.11-debugsource-3.11.5-1.el8_9.aarch64.rpm SHA-256: 89e1f1cd4b27fca631cb16e73e11ad21bb78f76461bfa50227dd7fa9664677b3
python3.11-idle-3.11.5-1.el8_9.aarch64.rpm SHA-256: a2b7874314a48c915a32faa48024328230b489e6c27c73d78f4da2e250954ef7
python3.11-test-3.11.5-1.el8_9.aarch64.rpm SHA-256: 7344b1d5124fb0a7e71d7d1872716df24cbaa95408fdc49eca2f56ddedcc6297

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
python3.11-debug-3.11.5-1.el8_9.s390x.rpm SHA-256: 20a0f7006ba6b5cab03916cfaaf1feca9e6ab925741def5c2146ff0361aeec43
python3.11-debuginfo-3.11.5-1.el8_9.s390x.rpm SHA-256: 34b5575458535c79f15d76dd634f53c5287e822349a4da60bbea88ebf3662556
python3.11-debugsource-3.11.5-1.el8_9.s390x.rpm SHA-256: 16d5451221963438e77b169e21d6fc23e629d6f070183fe295558b6b35ee39ab
python3.11-idle-3.11.5-1.el8_9.s390x.rpm SHA-256: 751565c830b069f9aaa780e3408f06064bd0622e1f2990d9d9b9b155ce617071
python3.11-test-3.11.5-1.el8_9.s390x.rpm SHA-256: 037258dd629fa0b132e0c7ff2a5faaf7feaf78f714cb539c9a49c7d83fc226e0

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility