Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0256 - Security Advisory
Issued:
2024-01-15
Updated:
2024-01-15

RHSA-2024:0256 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: python3 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python3 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple (CVE-2023-27043)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2196183 - CVE-2023-27043 python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple

CVEs

  • CVE-2023-27043

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
python3-3.6.8-56.el8_9.3.src.rpm SHA-256: 5f0b234b50db2bb54a3b9bc3efbc8129615ac83e3f370677f3ae370bb0a17a9f
x86_64
platform-python-3.6.8-56.el8_9.3.i686.rpm SHA-256: 6d2a2c3dd1b2618559a3a4bafe8b30093ba87faf11955d66c995e9373a446a68
platform-python-3.6.8-56.el8_9.3.x86_64.rpm SHA-256: 5f681920275eab1c2e88fa14269d4d1a237b9cf3acf916c727f2cc14eb2d6ef4
platform-python-debug-3.6.8-56.el8_9.3.i686.rpm SHA-256: c6ae58bec3b13a1f743dd99c7b2487bdded9f6c36d135b2db803c757ca807ade
platform-python-debug-3.6.8-56.el8_9.3.x86_64.rpm SHA-256: 721bcecf646c89a4cc439d4fb4a3ba5ab4c1bca9d0d763f0c0628ba966fb6114
platform-python-devel-3.6.8-56.el8_9.3.i686.rpm SHA-256: a6dd85422aeddf2b766ed6016919922c997bd0ecebac93ceaee6e3e999385017
platform-python-devel-3.6.8-56.el8_9.3.x86_64.rpm SHA-256: 04a8eb84969757dc6e286f58a67f92bbdb5b2ff866f0a8afc1ad1430848ad966
python3-debuginfo-3.6.8-56.el8_9.3.i686.rpm SHA-256: 1ba1aba654d376e16ef663a1725f069103c38601b6cd70e61d9994c346442730
python3-debuginfo-3.6.8-56.el8_9.3.i686.rpm SHA-256: 1ba1aba654d376e16ef663a1725f069103c38601b6cd70e61d9994c346442730
python3-debuginfo-3.6.8-56.el8_9.3.x86_64.rpm SHA-256: ace708ef8468e3f74fbc1e63b818b478ec37ebab33a74382338fb04ba7074d70
python3-debuginfo-3.6.8-56.el8_9.3.x86_64.rpm SHA-256: ace708ef8468e3f74fbc1e63b818b478ec37ebab33a74382338fb04ba7074d70
python3-debugsource-3.6.8-56.el8_9.3.i686.rpm SHA-256: 3169fc11ab2135947aa14ec7deb5476d42500bac826c18838a7cde366e5e55a6
python3-debugsource-3.6.8-56.el8_9.3.i686.rpm SHA-256: 3169fc11ab2135947aa14ec7deb5476d42500bac826c18838a7cde366e5e55a6
python3-debugsource-3.6.8-56.el8_9.3.x86_64.rpm SHA-256: 77fdb673dfe3ff20e8ad1a04b4cdfb74dc71536ea380df8f28289424601a4c76
python3-debugsource-3.6.8-56.el8_9.3.x86_64.rpm SHA-256: 77fdb673dfe3ff20e8ad1a04b4cdfb74dc71536ea380df8f28289424601a4c76
python3-idle-3.6.8-56.el8_9.3.i686.rpm SHA-256: c5510f2f7aeb0699fbbf319606e742b0e1c1f9271634936b8023960b33822f4a
python3-idle-3.6.8-56.el8_9.3.x86_64.rpm SHA-256: 05b718fc9a0a828fff52c567cbccdf802a9580e69347de4d55d3085ed81f3ea9
python3-libs-3.6.8-56.el8_9.3.i686.rpm SHA-256: 97c5c73887bdaabdf97b1466425e6fb09adc8dca18a59f1f36288194ed8943b5
python3-libs-3.6.8-56.el8_9.3.x86_64.rpm SHA-256: 59182a86e5804d3ad084c969d7398fae5443c41e1588ce024c1c9cee48e79acc
python3-test-3.6.8-56.el8_9.3.i686.rpm SHA-256: e93aa1f924a2728e88971574cac39228d820a12a5556dbfddd6e6d7a4360c4f8
python3-test-3.6.8-56.el8_9.3.x86_64.rpm SHA-256: 37f290adce4fc8e15b5d79aac9297ac5608ead00ca3ce9cc702cb721afd9365a
python3-tkinter-3.6.8-56.el8_9.3.i686.rpm SHA-256: 3edc623897f76b728940923be689c0d494e5cc56c4b2d01f676b8d0ee074a1e7
python3-tkinter-3.6.8-56.el8_9.3.x86_64.rpm SHA-256: 5bee858aa6eca04c4ca4d288e3ed1263dedc0f855ddb06b60f1180d67bb93974

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
python3-3.6.8-56.el8_9.3.src.rpm SHA-256: 5f0b234b50db2bb54a3b9bc3efbc8129615ac83e3f370677f3ae370bb0a17a9f
s390x
platform-python-3.6.8-56.el8_9.3.s390x.rpm SHA-256: 146f36bc040a4aeb2dbcdce40dd8631c4bcdbe68ad1a6d389c0d971d8adc8386
platform-python-debug-3.6.8-56.el8_9.3.s390x.rpm SHA-256: f0321ae23fcaa1b9ae6b1fec19f07c625d46df9b4a2e64f6d6b5ed255a34c33f
platform-python-devel-3.6.8-56.el8_9.3.s390x.rpm SHA-256: 7d298b34322df41a13bf97c11abf2ca8839e26e278ed7c2bedc180b78c0dfac3
python3-debuginfo-3.6.8-56.el8_9.3.s390x.rpm SHA-256: aa47b8b5d6315dad6fc2298d640e16e9687a84b63e16648ea0fce72b73799507
python3-debuginfo-3.6.8-56.el8_9.3.s390x.rpm SHA-256: aa47b8b5d6315dad6fc2298d640e16e9687a84b63e16648ea0fce72b73799507
python3-debugsource-3.6.8-56.el8_9.3.s390x.rpm SHA-256: 24b82cdaaaa07ab4ef7ea253600b5359f8b48103bea3298ac7a4698d3c67ee77
python3-debugsource-3.6.8-56.el8_9.3.s390x.rpm SHA-256: 24b82cdaaaa07ab4ef7ea253600b5359f8b48103bea3298ac7a4698d3c67ee77
python3-idle-3.6.8-56.el8_9.3.s390x.rpm SHA-256: 7fcb4bded3007319c2cd4d5c03f11d79f42f39dff35462e97fc1bf734901e308
python3-libs-3.6.8-56.el8_9.3.s390x.rpm SHA-256: 26388f4d7b2e18e437dd802866d3aba13fd0b48542ebd25589cea044f312e805
python3-test-3.6.8-56.el8_9.3.s390x.rpm SHA-256: 92e0b1ea0584017fa461495ba02c38bf9cd31d6a99b70db715012e4e6dc1c21b
python3-tkinter-3.6.8-56.el8_9.3.s390x.rpm SHA-256: 21b45d5bb2c9eb8aa3ff05d97d0a0eeed04c9f29e322664538a0b4d6a4d0d8cd

Red Hat Enterprise Linux for Power, little endian 8

SRPM
python3-3.6.8-56.el8_9.3.src.rpm SHA-256: 5f0b234b50db2bb54a3b9bc3efbc8129615ac83e3f370677f3ae370bb0a17a9f
ppc64le
platform-python-3.6.8-56.el8_9.3.ppc64le.rpm SHA-256: 3f4c3906fc7ccd1fdfadc1ab6387d14d53ec922507b2c05a0447ab90a7f4e56c
platform-python-debug-3.6.8-56.el8_9.3.ppc64le.rpm SHA-256: f09ea9f7004154bf10fc46fc74307a5ccccd900ce55d99f7d8434223b0331748
platform-python-devel-3.6.8-56.el8_9.3.ppc64le.rpm SHA-256: 080516f9857909dc3e78c21a6c2b5be3461c95c84f1d04d70b6f445b90010f7f
python3-debuginfo-3.6.8-56.el8_9.3.ppc64le.rpm SHA-256: 410c59bf43bd84ecf903858a75258facba29e4980b5c38d343fa004b7776c7e3
python3-debuginfo-3.6.8-56.el8_9.3.ppc64le.rpm SHA-256: 410c59bf43bd84ecf903858a75258facba29e4980b5c38d343fa004b7776c7e3
python3-debugsource-3.6.8-56.el8_9.3.ppc64le.rpm SHA-256: 0db41cab7f9652a38c2ebe738dbd4c84cae2efb51a6069cf8378cf770651b532
python3-debugsource-3.6.8-56.el8_9.3.ppc64le.rpm SHA-256: 0db41cab7f9652a38c2ebe738dbd4c84cae2efb51a6069cf8378cf770651b532
python3-idle-3.6.8-56.el8_9.3.ppc64le.rpm SHA-256: e96a918f63c629c71fbb8147636196ad7e18174f5df83f27e9946d840fbe0333
python3-libs-3.6.8-56.el8_9.3.ppc64le.rpm SHA-256: 57c06f0c7c68ff56fc4798f04064285a07b59ba1a0e9f18956802933f19fe6dc
python3-test-3.6.8-56.el8_9.3.ppc64le.rpm SHA-256: cd9ebd9db92619d2a2818cda32aefa12274067b61cecca13d2e420764237e76c
python3-tkinter-3.6.8-56.el8_9.3.ppc64le.rpm SHA-256: a75d4f10a988c28b0f568cbc1f799cb67c487dcfc2a74f127972411b1d12477d

Red Hat Enterprise Linux for ARM 64 8

SRPM
python3-3.6.8-56.el8_9.3.src.rpm SHA-256: 5f0b234b50db2bb54a3b9bc3efbc8129615ac83e3f370677f3ae370bb0a17a9f
aarch64
platform-python-3.6.8-56.el8_9.3.aarch64.rpm SHA-256: a91f6f665be9dba340ff2611dbda62ccda0675ab7bd1305230a34703decbaedb
platform-python-debug-3.6.8-56.el8_9.3.aarch64.rpm SHA-256: b2149226769cbc1513b67bc29d25d53c4c7edd4ca0d9d9bfe436fbb4fc738776
platform-python-devel-3.6.8-56.el8_9.3.aarch64.rpm SHA-256: fec1cc9f7034a5496ebbd93dd9bb82c2b8c055cebf6a69aa236d7e4731433f4a
python3-debuginfo-3.6.8-56.el8_9.3.aarch64.rpm SHA-256: 8c7740c67080085f4f46bf9202904dae079bf2d11ebd9edaee783a7312ed1655
python3-debuginfo-3.6.8-56.el8_9.3.aarch64.rpm SHA-256: 8c7740c67080085f4f46bf9202904dae079bf2d11ebd9edaee783a7312ed1655
python3-debugsource-3.6.8-56.el8_9.3.aarch64.rpm SHA-256: 1ef153a3c3f92ff17e7913853f812311fc9d0a89f7dc6b97e7b330f77f46c14d
python3-debugsource-3.6.8-56.el8_9.3.aarch64.rpm SHA-256: 1ef153a3c3f92ff17e7913853f812311fc9d0a89f7dc6b97e7b330f77f46c14d
python3-idle-3.6.8-56.el8_9.3.aarch64.rpm SHA-256: e55914dd8f7f6816cfc6bfe9f6f5464878e6599b8bab644148f4d0f128dfd421
python3-libs-3.6.8-56.el8_9.3.aarch64.rpm SHA-256: c6d12ad34396cb700c9f153e274f1363114a75b18f59abcdb6ca2020c329c18d
python3-test-3.6.8-56.el8_9.3.aarch64.rpm SHA-256: 9348412f39e2f828d3465e162b7b70296325e6c64e8970e12985f843f6595875
python3-tkinter-3.6.8-56.el8_9.3.aarch64.rpm SHA-256: c1d96396d08b4577f4ef2a264da8dfe316bd53510fd217a6e68018739e50c7c6

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility