Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:10779 - Security Advisory
Issued:
2024-12-04
Updated:
2024-12-04

RHSA-2024:10779 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: python3:3.6.8 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the python3:3.6.8 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • python: Virtual environment (venv) activation scripts don't quote paths (CVE-2024-9287)
  • python: Improper validation of IPv6 and IPvFuture addresses (CVE-2024-11168)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2321440 - CVE-2024-9287 python: Virtual environment (venv) activation scripts don't quote paths
  • BZ - 2325776 - CVE-2024-11168 python: Improper validation of IPv6 and IPvFuture addresses

CVEs

  • CVE-2024-9287
  • CVE-2024-11168

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
python3-3.6.8-69.el8_10.src.rpm SHA-256: 4578b972df16aa25dae9170d339d86792c59612f29e0726ead0107ed7347ba3a
x86_64
platform-python-3.6.8-69.el8_10.i686.rpm SHA-256: fd291538cb8d5514001343f7bab43c96251df47c2c113ce65104fcfccad4c7ac
platform-python-3.6.8-69.el8_10.x86_64.rpm SHA-256: 43e2eac6440b86c1ec9eec337abed72a2878adc0ec11aecc506de59963c47fb9
platform-python-debug-3.6.8-69.el8_10.i686.rpm SHA-256: 1023c79de7121cca887271fe12d3e1eb1a7ab666cce893f5a32a0a6104e7c618
platform-python-debug-3.6.8-69.el8_10.x86_64.rpm SHA-256: 5f84609a0d5c1dd6c46cd824dff3e68c8cf2197a37da89832296140c8c613198
platform-python-devel-3.6.8-69.el8_10.i686.rpm SHA-256: 8d74730c98954a0ef40e973c216215d0e1e7977a80fc3d184e3e336d1cf32677
platform-python-devel-3.6.8-69.el8_10.x86_64.rpm SHA-256: 61686f19dabea298abcd828c9807659f6fc14e35e83791724386d4ad1edf5a60
python3-debuginfo-3.6.8-69.el8_10.i686.rpm SHA-256: a1721b180806eefe31fa21a663a7ed7d4d8bd70f0493a742275743c0bbc44c3f
python3-debuginfo-3.6.8-69.el8_10.i686.rpm SHA-256: a1721b180806eefe31fa21a663a7ed7d4d8bd70f0493a742275743c0bbc44c3f
python3-debuginfo-3.6.8-69.el8_10.x86_64.rpm SHA-256: 0256f0b3ead953ccae5ccda900e449f9e0e138d19759ec1b1050c33588bff047
python3-debuginfo-3.6.8-69.el8_10.x86_64.rpm SHA-256: 0256f0b3ead953ccae5ccda900e449f9e0e138d19759ec1b1050c33588bff047
python3-debugsource-3.6.8-69.el8_10.i686.rpm SHA-256: 55de325bb96a41bdd31cf9268e6746a7ece1d3983271f7f25332ca536b435958
python3-debugsource-3.6.8-69.el8_10.i686.rpm SHA-256: 55de325bb96a41bdd31cf9268e6746a7ece1d3983271f7f25332ca536b435958
python3-debugsource-3.6.8-69.el8_10.x86_64.rpm SHA-256: a11aaa1b43b8191c5d8c3509f94f4e42bd196f5065ca619a70cfd79428f121d3
python3-debugsource-3.6.8-69.el8_10.x86_64.rpm SHA-256: a11aaa1b43b8191c5d8c3509f94f4e42bd196f5065ca619a70cfd79428f121d3
python3-idle-3.6.8-69.el8_10.i686.rpm SHA-256: 8d39493fbddc55a4a8cf870050debc436aedcacdb6e1c139a2c1e128155121f0
python3-idle-3.6.8-69.el8_10.x86_64.rpm SHA-256: 7852cfca8a2b19c2d209978ccdd582b753080a0d6adbfba5e4f9b66a0dd6dea7
python3-libs-3.6.8-69.el8_10.i686.rpm SHA-256: e482d47b37effe620c77ee55a764699be3760fc072aedfe0e5f9f7c934135fee
python3-libs-3.6.8-69.el8_10.x86_64.rpm SHA-256: 6dcf5dcbb3000fe90877bafbb4e8bb9f9a170b262c12f7ae8033e649227cf1b0
python3-test-3.6.8-69.el8_10.i686.rpm SHA-256: 9ede25e087b4cf783a441b2c7885f423915261a110e75d42775fe3d2d7f14d5f
python3-test-3.6.8-69.el8_10.x86_64.rpm SHA-256: abbca77b3aa107faaa53535b8d4863469ef6fd3ba60f0626fa7a879834d4b521
python3-tkinter-3.6.8-69.el8_10.i686.rpm SHA-256: e598afe89e80a4361f5b50fe9c7c0a1c75d9eaafc0a623d2a2d25f9f619816bd
python3-tkinter-3.6.8-69.el8_10.x86_64.rpm SHA-256: 92b2ac834ba3d412b4db189779bee9b53b408491b2510745347f228541f7a56a

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
python3-3.6.8-69.el8_10.src.rpm SHA-256: 4578b972df16aa25dae9170d339d86792c59612f29e0726ead0107ed7347ba3a
s390x
platform-python-3.6.8-69.el8_10.s390x.rpm SHA-256: f255ce5184ff5b088b7b45d91059f2046ce5a37160da744b1d69d8e943cc81d3
platform-python-debug-3.6.8-69.el8_10.s390x.rpm SHA-256: 37fa0e564ef800f88392f6c57b8a9e62e1b562f9e8a821d89b3f434ec78917fa
platform-python-devel-3.6.8-69.el8_10.s390x.rpm SHA-256: 037f273c9af7d1fec2840724dc7d77865e29fc49477eefe4506fc958c6d24fa2
python3-debuginfo-3.6.8-69.el8_10.s390x.rpm SHA-256: 10f9013335593a7a183b1bd3a2851256a357b33e39fb95ef7bccda614bc1f141
python3-debuginfo-3.6.8-69.el8_10.s390x.rpm SHA-256: 10f9013335593a7a183b1bd3a2851256a357b33e39fb95ef7bccda614bc1f141
python3-debugsource-3.6.8-69.el8_10.s390x.rpm SHA-256: 1321226cb947f16a58e442de3504a0e235482e72fc45d313dc60474cb560305c
python3-debugsource-3.6.8-69.el8_10.s390x.rpm SHA-256: 1321226cb947f16a58e442de3504a0e235482e72fc45d313dc60474cb560305c
python3-idle-3.6.8-69.el8_10.s390x.rpm SHA-256: e0e8b74b7b4f4c28d535575de37aa891dd0de09e32ff7dd0cb8a84a3eb6a684e
python3-libs-3.6.8-69.el8_10.s390x.rpm SHA-256: a96774ec3ec82368256af00c95a03a0ebaff33eb360fa708532f41315af7eb43
python3-test-3.6.8-69.el8_10.s390x.rpm SHA-256: d51a3312b14dac9667e40a157d4285fb770c7671dd71aa4b5577429494ac239e
python3-tkinter-3.6.8-69.el8_10.s390x.rpm SHA-256: f6125761980a64bc66284c6909038ffb0356b60a38f3b8e26732300901a24664

Red Hat Enterprise Linux for Power, little endian 8

SRPM
python3-3.6.8-69.el8_10.src.rpm SHA-256: 4578b972df16aa25dae9170d339d86792c59612f29e0726ead0107ed7347ba3a
ppc64le
platform-python-3.6.8-69.el8_10.ppc64le.rpm SHA-256: 8f3268150c6462891740e74e36aa0d512376278b3661b80b66e392d727f137b7
platform-python-debug-3.6.8-69.el8_10.ppc64le.rpm SHA-256: 4295fe519d102a8a3a9b7282fadd24131bd67c5da1c311dff0fad61a99b94919
platform-python-devel-3.6.8-69.el8_10.ppc64le.rpm SHA-256: 09d370870fb499234d067d79f6985e34fcfec33862a8ee269376a05c9a0f9d96
python3-debuginfo-3.6.8-69.el8_10.ppc64le.rpm SHA-256: bfad1002e84faa83d05314e447fa149bb029f25b10b762ca7a9796576ece73cb
python3-debuginfo-3.6.8-69.el8_10.ppc64le.rpm SHA-256: bfad1002e84faa83d05314e447fa149bb029f25b10b762ca7a9796576ece73cb
python3-debugsource-3.6.8-69.el8_10.ppc64le.rpm SHA-256: 0d8ee1be3841bf250cdfdcaa392cd100bc56e115f5f349e717162fdd12c253f2
python3-debugsource-3.6.8-69.el8_10.ppc64le.rpm SHA-256: 0d8ee1be3841bf250cdfdcaa392cd100bc56e115f5f349e717162fdd12c253f2
python3-idle-3.6.8-69.el8_10.ppc64le.rpm SHA-256: e14a5d0e1d12b5d1160ab9180d017bc3661f2a139c7a86c2a3827fadf214af2e
python3-libs-3.6.8-69.el8_10.ppc64le.rpm SHA-256: 9a152eef0bed0e9e017eca728deb0abd85e2368119f875b691bc919b9d140588
python3-test-3.6.8-69.el8_10.ppc64le.rpm SHA-256: 6e4ff9ed8018312b969748009d03b0f4e02c8e35dacd46ea5d11f000e259cf44
python3-tkinter-3.6.8-69.el8_10.ppc64le.rpm SHA-256: f68fcc627701a2a7803e2d5141ea16876e63191b7a15028c6391ed1e9f90e3c3

Red Hat Enterprise Linux for ARM 64 8

SRPM
python3-3.6.8-69.el8_10.src.rpm SHA-256: 4578b972df16aa25dae9170d339d86792c59612f29e0726ead0107ed7347ba3a
aarch64
platform-python-3.6.8-69.el8_10.aarch64.rpm SHA-256: bb3476be246df2ba951128268832f6aba5695d4510ce3fb4d7524b8ef4f71f49
platform-python-debug-3.6.8-69.el8_10.aarch64.rpm SHA-256: 666ddf140e543895d2c1931e74c6180710aaf6e25d8b8992525ba5686832ea9e
platform-python-devel-3.6.8-69.el8_10.aarch64.rpm SHA-256: 0149446cee915a5b2b5c01e4f2c8a450b07c42298bfa1fc9325424f56369cc82
python3-debuginfo-3.6.8-69.el8_10.aarch64.rpm SHA-256: ec848664eba497319d7e6f3f1c49eabfa59e8f9c8d8accf4267794ac6cebf6fe
python3-debuginfo-3.6.8-69.el8_10.aarch64.rpm SHA-256: ec848664eba497319d7e6f3f1c49eabfa59e8f9c8d8accf4267794ac6cebf6fe
python3-debugsource-3.6.8-69.el8_10.aarch64.rpm SHA-256: 39233af86eb87a95bf5647eead1f2997a86245e47d729a5c4000a53460796639
python3-debugsource-3.6.8-69.el8_10.aarch64.rpm SHA-256: 39233af86eb87a95bf5647eead1f2997a86245e47d729a5c4000a53460796639
python3-idle-3.6.8-69.el8_10.aarch64.rpm SHA-256: b2d49099737168b85a099162ea76ff42db03209033909dc070a53f1b47d99b23
python3-libs-3.6.8-69.el8_10.aarch64.rpm SHA-256: 6c6b684b3a0468547778b328786bb64832810ab8781ccb2d07c0089637224b4a
python3-test-3.6.8-69.el8_10.aarch64.rpm SHA-256: 84f5d7803c9c3f9dea8e9d219eddef54d77a8970a4a0a2f1e08a24d5187795f0
python3-tkinter-3.6.8-69.el8_10.aarch64.rpm SHA-256: 652c1e04914237226e720ac5b1231d85cd658192aeae3e478e959c71f92caf0e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility