Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0114 - Security Advisory
Issued:
2024-01-10
Updated:
2024-01-10

RHSA-2024:0114 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: python3 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python3 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • python: use after free in heappushpop() of heapq module (CVE-2022-48560)
  • python: DoS when processing malformed Apple Property List files in binary format (CVE-2022-48564)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2249750 - CVE-2022-48564 python: DoS when processing malformed Apple Property List files in binary format
  • BZ - 2249755 - CVE-2022-48560 python: use after free in heappushpop() of heapq module
  • RHEL-19251 - Python zlib test fails on z15 [rhel-8.9.0.z]

CVEs

  • CVE-2022-48560
  • CVE-2022-48564

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
python3-3.6.8-56.el8_9.2.src.rpm SHA-256: ebe53dcdd29b91ae6d874873f5d7d7ee293af5f03624882db7d92b5a4eea4315
x86_64
platform-python-3.6.8-56.el8_9.2.i686.rpm SHA-256: 4ecf2e6493c09f5ca99da4b8cf426aa0881798e4ce98ecdf319e47dcbb2542ae
platform-python-3.6.8-56.el8_9.2.x86_64.rpm SHA-256: f3bf6e73214610759242adb9321cd480f5a2c1024e9a8482bf167a3916e9c266
platform-python-debug-3.6.8-56.el8_9.2.i686.rpm SHA-256: 2ce5bc4fdff42adee8e1d0c3a6d4c93ac25996ca9c228269294519b7a43a8b5e
platform-python-debug-3.6.8-56.el8_9.2.x86_64.rpm SHA-256: 4d83e65318a8400f52d846609f8210684c9c797669d70f8707a238918e64c7f8
platform-python-devel-3.6.8-56.el8_9.2.i686.rpm SHA-256: 5b6c4ac4eb13b828f165a8ed3243e30a0f3bc061f8995312138e5284c04e282f
platform-python-devel-3.6.8-56.el8_9.2.x86_64.rpm SHA-256: de43eddbda6481ae9920099c71ee24dd854691c53a66c9808e872f8fe8704657
python3-debuginfo-3.6.8-56.el8_9.2.i686.rpm SHA-256: 6b738fe3f9d7278055b3858f93efd43d4422198759ba9e6cb626d8f4678f5332
python3-debuginfo-3.6.8-56.el8_9.2.i686.rpm SHA-256: 6b738fe3f9d7278055b3858f93efd43d4422198759ba9e6cb626d8f4678f5332
python3-debuginfo-3.6.8-56.el8_9.2.x86_64.rpm SHA-256: 96f93e9f2f46fe694a9787a2e628e87c1a031637edd3983a3c5daba51a0afb8c
python3-debuginfo-3.6.8-56.el8_9.2.x86_64.rpm SHA-256: 96f93e9f2f46fe694a9787a2e628e87c1a031637edd3983a3c5daba51a0afb8c
python3-debugsource-3.6.8-56.el8_9.2.i686.rpm SHA-256: bba6f6a5f011326f11bdb95e1947958aa1b48664da9d81c510571adda3ea123c
python3-debugsource-3.6.8-56.el8_9.2.i686.rpm SHA-256: bba6f6a5f011326f11bdb95e1947958aa1b48664da9d81c510571adda3ea123c
python3-debugsource-3.6.8-56.el8_9.2.x86_64.rpm SHA-256: 9b585b679b313aef98853c7f4d624cc366e7cbfcaca877d16fe6002961b6abbc
python3-debugsource-3.6.8-56.el8_9.2.x86_64.rpm SHA-256: 9b585b679b313aef98853c7f4d624cc366e7cbfcaca877d16fe6002961b6abbc
python3-idle-3.6.8-56.el8_9.2.i686.rpm SHA-256: 21f7030f22cae324ec5ca17bda026953bed1c9afad78391cd3fc35597930336b
python3-idle-3.6.8-56.el8_9.2.x86_64.rpm SHA-256: 2a09beb19a5de65fe3f2755d891af6b90d644b3f251d910c48baa5f4163dc53a
python3-libs-3.6.8-56.el8_9.2.i686.rpm SHA-256: b467302c3cd16554852375a769caaf458d587b8f17b910ec4de448e32d0b53ae
python3-libs-3.6.8-56.el8_9.2.x86_64.rpm SHA-256: 628842a6299950b83a5f659477865d71a5668926e945a82e9a9c5087c30369e7
python3-test-3.6.8-56.el8_9.2.i686.rpm SHA-256: 7df32f0ff45bc2df6c97302cce5bf07189db12f1fd105aae88887654d7b82198
python3-test-3.6.8-56.el8_9.2.x86_64.rpm SHA-256: b9c14aec9be83ae388b59bb403c90be5283099e0167173facd2220c204a93e28
python3-tkinter-3.6.8-56.el8_9.2.i686.rpm SHA-256: d6650204be731e8a27e176a92c97fd5a50de89312bbb8aab051851d47b3439ac
python3-tkinter-3.6.8-56.el8_9.2.x86_64.rpm SHA-256: c5a3f06945f7c58ebe762f4ffbe418f988be61ea91fa1198ae7dbde2f40884b8

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
python3-3.6.8-56.el8_9.2.src.rpm SHA-256: ebe53dcdd29b91ae6d874873f5d7d7ee293af5f03624882db7d92b5a4eea4315
s390x
platform-python-3.6.8-56.el8_9.2.s390x.rpm SHA-256: d353ac85f61d2f5ad2ee4c2c3d428984bb1488970dcaa5b5d3b6b737eb0e5b1a
platform-python-debug-3.6.8-56.el8_9.2.s390x.rpm SHA-256: 00049016c08f446ecd31f1386a7e8af1f8a2a204226fdfa6d2b4ae8de91a55c9
platform-python-devel-3.6.8-56.el8_9.2.s390x.rpm SHA-256: 67d15c5afe58c1243cc70c5c00e4760228741fe31b874bd310903329b79b396e
python3-debuginfo-3.6.8-56.el8_9.2.s390x.rpm SHA-256: 83a4081cd7af517460ed4c6ff037ae173633ad6489766f3408fd496efac4329c
python3-debuginfo-3.6.8-56.el8_9.2.s390x.rpm SHA-256: 83a4081cd7af517460ed4c6ff037ae173633ad6489766f3408fd496efac4329c
python3-debugsource-3.6.8-56.el8_9.2.s390x.rpm SHA-256: ba95be17994532cbe080112237968ed0a6394742e3425e1b3d1567c7ba9137dd
python3-debugsource-3.6.8-56.el8_9.2.s390x.rpm SHA-256: ba95be17994532cbe080112237968ed0a6394742e3425e1b3d1567c7ba9137dd
python3-idle-3.6.8-56.el8_9.2.s390x.rpm SHA-256: c82fd8e4e6f9799bbc2fc74ed410e6b3d1cd6c1f10c61710157693e444f16493
python3-libs-3.6.8-56.el8_9.2.s390x.rpm SHA-256: 7615e8e1b0553188c91031b25f555de2976d87a7d3b49bc9499693d4c5d9368c
python3-test-3.6.8-56.el8_9.2.s390x.rpm SHA-256: 71c39f9cdc55ca5c63e4d816f37c60a45392e65fc795e4291d1cfe6b894bf94e
python3-tkinter-3.6.8-56.el8_9.2.s390x.rpm SHA-256: a253ed758ae94124f0335237f30382c63de269ea0941a07408e0d4a03fce32ce

Red Hat Enterprise Linux for Power, little endian 8

SRPM
python3-3.6.8-56.el8_9.2.src.rpm SHA-256: ebe53dcdd29b91ae6d874873f5d7d7ee293af5f03624882db7d92b5a4eea4315
ppc64le
platform-python-3.6.8-56.el8_9.2.ppc64le.rpm SHA-256: e59dcf41ab772e103e31f0355d5b875a4b0214cd23654bff0d54a764770324bd
platform-python-debug-3.6.8-56.el8_9.2.ppc64le.rpm SHA-256: 8250042cf5c43d2f5def74229befa6b1bb3d56d69a33d81eb65ab6f17a967c24
platform-python-devel-3.6.8-56.el8_9.2.ppc64le.rpm SHA-256: 8369b86e6c00a9b42f221f8615314c21100725870359d79155bdcfdaec1ae11b
python3-debuginfo-3.6.8-56.el8_9.2.ppc64le.rpm SHA-256: c7061704266cd8fde7138832b2ea80cf0285f023d6e5cac3578041d5db8c5af3
python3-debuginfo-3.6.8-56.el8_9.2.ppc64le.rpm SHA-256: c7061704266cd8fde7138832b2ea80cf0285f023d6e5cac3578041d5db8c5af3
python3-debugsource-3.6.8-56.el8_9.2.ppc64le.rpm SHA-256: ea0ddae6fafd20adfcdbc85d6a444d6719e80eb338a72a83b744fa9721c28003
python3-debugsource-3.6.8-56.el8_9.2.ppc64le.rpm SHA-256: ea0ddae6fafd20adfcdbc85d6a444d6719e80eb338a72a83b744fa9721c28003
python3-idle-3.6.8-56.el8_9.2.ppc64le.rpm SHA-256: 77a841dcf55af12c4683a6d53298f4eab072060b50758cb50063a3b14a530395
python3-libs-3.6.8-56.el8_9.2.ppc64le.rpm SHA-256: 6d47d3cfe45e1a160450a7bd12d8676ad509ba795bd5587f50584ca6a1f7cf4c
python3-test-3.6.8-56.el8_9.2.ppc64le.rpm SHA-256: 1620a3abcc74e8b4b6e455ce9e40786d3eec565d3201451899255a87addd487f
python3-tkinter-3.6.8-56.el8_9.2.ppc64le.rpm SHA-256: 353cfcfa61201ae898c89f3744c708a930fa868c2dd685a0b6aa3390b35de25d

Red Hat Enterprise Linux for ARM 64 8

SRPM
python3-3.6.8-56.el8_9.2.src.rpm SHA-256: ebe53dcdd29b91ae6d874873f5d7d7ee293af5f03624882db7d92b5a4eea4315
aarch64
platform-python-3.6.8-56.el8_9.2.aarch64.rpm SHA-256: 89bac3368423ed0a72fd21d04416c15728c87c5d513ea8d831cf12c1a60ff605
platform-python-debug-3.6.8-56.el8_9.2.aarch64.rpm SHA-256: b39fa7c6ab5f426f973850da14a1da4b3f4f9c95a1884c670be3e320467abe9f
platform-python-devel-3.6.8-56.el8_9.2.aarch64.rpm SHA-256: 12a0904bcb1859ddf1ff558f312408c349e2c628ef248cd15ceee5d96f75a42d
python3-debuginfo-3.6.8-56.el8_9.2.aarch64.rpm SHA-256: 4a717cd267b2f34165e4e4f98ab158a3f285d330f51766784e453a289ee3319f
python3-debuginfo-3.6.8-56.el8_9.2.aarch64.rpm SHA-256: 4a717cd267b2f34165e4e4f98ab158a3f285d330f51766784e453a289ee3319f
python3-debugsource-3.6.8-56.el8_9.2.aarch64.rpm SHA-256: fda6cc3873d3eeb9379ac4814740db797436a88f98b8ac7d79a4c6ca24723359
python3-debugsource-3.6.8-56.el8_9.2.aarch64.rpm SHA-256: fda6cc3873d3eeb9379ac4814740db797436a88f98b8ac7d79a4c6ca24723359
python3-idle-3.6.8-56.el8_9.2.aarch64.rpm SHA-256: d9adba1b6c7c54327d9f370052cb8521fc43094c226645912596758f3095834a
python3-libs-3.6.8-56.el8_9.2.aarch64.rpm SHA-256: ef993c5303ffedb8d7ecea19979321239b3827f7ac29a9dfa185ac42fd0b5e01
python3-test-3.6.8-56.el8_9.2.aarch64.rpm SHA-256: 23a852993d3e8cd5fd6c6694837e8184d09fdcbf6d209cea4d0472e5a23e783c
python3-tkinter-3.6.8-56.el8_9.2.aarch64.rpm SHA-256: a9660df87daaed9cd768676a378463696318b2dddd754a8b0edf99190c6cead6

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility