Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:10979 - Security Advisory
Issued:
2024-12-12
Updated:
2024-12-12

RHSA-2024:10979 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: python3.11 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python3.11 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • python: Virtual environment (venv) activation scripts don't quote paths (CVE-2024-9287)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2321440 - CVE-2024-9287 python: Virtual environment (venv) activation scripts don't quote paths

CVEs

  • CVE-2024-9287

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
python3.11-3.11.11-1.el8_10.src.rpm SHA-256: 2b6ed313d90fe451dd07fc560e4a76cc6fc8739e9b247bc061d28a0cd69c3058
x86_64
python3.11-3.11.11-1.el8_10.x86_64.rpm SHA-256: ef012fc2de88364dd62c73a5147bfefa54244db92f264b725efdd8bfbb692e4f
python3.11-debuginfo-3.11.11-1.el8_10.i686.rpm SHA-256: 912cbc248c8927612d9e63a0fca716caddd5e11cb753591c75d7a5dbc76b4c31
python3.11-debuginfo-3.11.11-1.el8_10.x86_64.rpm SHA-256: dda3a395e6fcb6458636020fdb057c9f2b198c763d507349b3e017690571861f
python3.11-debugsource-3.11.11-1.el8_10.i686.rpm SHA-256: 2d68561cbc40a0c99ad9ac7303e12b69d66dd0ff06fbfa5db38fa68282c2ce97
python3.11-debugsource-3.11.11-1.el8_10.x86_64.rpm SHA-256: 08520a18604b637297f11f4000179d1036b3ef9c66e1e9f575d137ab4ce91485
python3.11-devel-3.11.11-1.el8_10.i686.rpm SHA-256: f5cf46cc7f20cd8619cfed3554bfdcc2592f4bb21f7a84179dcac164b1898390
python3.11-devel-3.11.11-1.el8_10.x86_64.rpm SHA-256: 4b2ed3120fceb3795f45ba4744b04020692c52a3e2e4bc23cd658387d16b7439
python3.11-libs-3.11.11-1.el8_10.i686.rpm SHA-256: 6cbbffe13bd5924e3c12705cbc129d82847935fcc4a485b8ca2fc4a4c9ab04db
python3.11-libs-3.11.11-1.el8_10.x86_64.rpm SHA-256: 7b6c222d71944c444e68f44aa844da5bff87630988354a68fcb8e66ffa89ae99
python3.11-rpm-macros-3.11.11-1.el8_10.noarch.rpm SHA-256: 1c495117e0933dfc79885c0b68cb64c66d371c7f75e5da94492a10b7b78a645d
python3.11-tkinter-3.11.11-1.el8_10.x86_64.rpm SHA-256: feff5649a088906471166a409ee7283b1767f97aa33b3e21685830f76b0fba10

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
python3.11-3.11.11-1.el8_10.src.rpm SHA-256: 2b6ed313d90fe451dd07fc560e4a76cc6fc8739e9b247bc061d28a0cd69c3058
s390x
python3.11-3.11.11-1.el8_10.s390x.rpm SHA-256: e0ab28005a125338d2b0c2f7038d9c9874d852fa2fc36b97f76c7990c09a88b2
python3.11-debuginfo-3.11.11-1.el8_10.s390x.rpm SHA-256: ebf4a10fff8109114733646992f4f97a46ce4e91b4f36ab2861b229b4bdd5ab8
python3.11-debugsource-3.11.11-1.el8_10.s390x.rpm SHA-256: 83b217731e27aa4077fccaf30b9404850409540ef695f70740317df32bbe91eb
python3.11-devel-3.11.11-1.el8_10.s390x.rpm SHA-256: 6a62acd28133b9b8b1efe4d83f6352bc15a7f21d0b071c0e7ff5a3e238f37120
python3.11-libs-3.11.11-1.el8_10.s390x.rpm SHA-256: ab83821950c6d43c770f580d568d1aaea49f02c17156bb289849805b27b28060
python3.11-rpm-macros-3.11.11-1.el8_10.noarch.rpm SHA-256: 1c495117e0933dfc79885c0b68cb64c66d371c7f75e5da94492a10b7b78a645d
python3.11-tkinter-3.11.11-1.el8_10.s390x.rpm SHA-256: b09dcf0c5476de3d214f2847bc805d41a6d25aad73b698b35b60638193eaebcc

Red Hat Enterprise Linux for Power, little endian 8

SRPM
python3.11-3.11.11-1.el8_10.src.rpm SHA-256: 2b6ed313d90fe451dd07fc560e4a76cc6fc8739e9b247bc061d28a0cd69c3058
ppc64le
python3.11-3.11.11-1.el8_10.ppc64le.rpm SHA-256: 71f24f7c929ddd6d90237ced3551345055669fbb8ff5c40177f046d2144bda43
python3.11-debuginfo-3.11.11-1.el8_10.ppc64le.rpm SHA-256: 9cc358dc5cc28d453c56f187e0a8240711abe1ea0a42880f4aef0480f7d7f838
python3.11-debugsource-3.11.11-1.el8_10.ppc64le.rpm SHA-256: 5201df0bb6ca5a3bc5165d0030f21b10dbc80306ca70a31a7bbe8eaa28be055f
python3.11-devel-3.11.11-1.el8_10.ppc64le.rpm SHA-256: 2c4e6d4126680bac94269d038692542529371f1fc4eba7f5bbe139a41bed230a
python3.11-libs-3.11.11-1.el8_10.ppc64le.rpm SHA-256: 9a516a5ff25cfba299a992bcf89b742d7f9fcf3a961d0679e34df4928c3144c9
python3.11-rpm-macros-3.11.11-1.el8_10.noarch.rpm SHA-256: 1c495117e0933dfc79885c0b68cb64c66d371c7f75e5da94492a10b7b78a645d
python3.11-tkinter-3.11.11-1.el8_10.ppc64le.rpm SHA-256: 86a621f2981134402469c52069892937e53d50348ac81a539865f3c09bf2329e

Red Hat Enterprise Linux for ARM 64 8

SRPM
python3.11-3.11.11-1.el8_10.src.rpm SHA-256: 2b6ed313d90fe451dd07fc560e4a76cc6fc8739e9b247bc061d28a0cd69c3058
aarch64
python3.11-3.11.11-1.el8_10.aarch64.rpm SHA-256: 545a2bf320128db71c779096ab3253a61ea5f96c9bb1978d23e79ffd94789601
python3.11-debuginfo-3.11.11-1.el8_10.aarch64.rpm SHA-256: f31b2e528c3e42bd86a8ac2cf1e4601f33e7cb3517dbed02e3c8691806be772a
python3.11-debugsource-3.11.11-1.el8_10.aarch64.rpm SHA-256: ab578abee9e02284b2a04d788d57a2c6b12b1608f827dbba3c7b15f12bc569ae
python3.11-devel-3.11.11-1.el8_10.aarch64.rpm SHA-256: 734b38a9e5cbaa9a3824db75fd157cfcc16e41e1d48dc507edb404d3c68a8cbb
python3.11-libs-3.11.11-1.el8_10.aarch64.rpm SHA-256: 1bde62bcdd2b7e43a80181156d4ee539759aa8db3cc75387802da4b846e4e0d3
python3.11-rpm-macros-3.11.11-1.el8_10.noarch.rpm SHA-256: 1c495117e0933dfc79885c0b68cb64c66d371c7f75e5da94492a10b7b78a645d
python3.11-tkinter-3.11.11-1.el8_10.aarch64.rpm SHA-256: ce1569fee5d1719bc0cf0a3ee4c0de2c5c1692461c211799f118dbbc758a1492

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
python3.11-3.11.11-1.el8_10.i686.rpm SHA-256: aec017577d4f9077c62299c2494fcaf48742aa757bbf970757060d557c055baa
python3.11-debug-3.11.11-1.el8_10.i686.rpm SHA-256: a6b20d526763468bcfa49ed5c1bf233df276c5ec6822a1b7252708aa610e0373
python3.11-debug-3.11.11-1.el8_10.x86_64.rpm SHA-256: c06296dcd6016557eb20e1a7ea271dd516e2a8ed2cb21df82f498245d30d1067
python3.11-debuginfo-3.11.11-1.el8_10.i686.rpm SHA-256: 912cbc248c8927612d9e63a0fca716caddd5e11cb753591c75d7a5dbc76b4c31
python3.11-debuginfo-3.11.11-1.el8_10.x86_64.rpm SHA-256: dda3a395e6fcb6458636020fdb057c9f2b198c763d507349b3e017690571861f
python3.11-debugsource-3.11.11-1.el8_10.i686.rpm SHA-256: 2d68561cbc40a0c99ad9ac7303e12b69d66dd0ff06fbfa5db38fa68282c2ce97
python3.11-debugsource-3.11.11-1.el8_10.x86_64.rpm SHA-256: 08520a18604b637297f11f4000179d1036b3ef9c66e1e9f575d137ab4ce91485
python3.11-idle-3.11.11-1.el8_10.i686.rpm SHA-256: 73febf32e73a7b17cf1c8b3aec62ae4d79eae0421094ef9497cf6e7872c99427
python3.11-idle-3.11.11-1.el8_10.x86_64.rpm SHA-256: d936901e22eb7d235faaeaad080d08f1356dbd8bf95ada1a7ef116e827a72803
python3.11-test-3.11.11-1.el8_10.i686.rpm SHA-256: 8e86f6848f79e7840ddf8424749b3c5776c6843e1341fcb3e1a5739c6664c11d
python3.11-test-3.11.11-1.el8_10.x86_64.rpm SHA-256: 72abdf9dd1c3141460c3c15f103b4805ef74a99aac312512af4e549cbf8b6a1f
python3.11-tkinter-3.11.11-1.el8_10.i686.rpm SHA-256: 71ef68e947c479c1a4ce2e8b2914fd2005ffd60360cc8c1bfd72f07dacab9cc5

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
python3.11-debug-3.11.11-1.el8_10.ppc64le.rpm SHA-256: 439e46972a87397b0aad3f941eff18d402da3248d04efb500f83bf658b3c8a67
python3.11-debuginfo-3.11.11-1.el8_10.ppc64le.rpm SHA-256: 9cc358dc5cc28d453c56f187e0a8240711abe1ea0a42880f4aef0480f7d7f838
python3.11-debugsource-3.11.11-1.el8_10.ppc64le.rpm SHA-256: 5201df0bb6ca5a3bc5165d0030f21b10dbc80306ca70a31a7bbe8eaa28be055f
python3.11-idle-3.11.11-1.el8_10.ppc64le.rpm SHA-256: f830db74f0b3eae349c0a9c29e5d571e98e7e01d9b06be032e8401c9215ddf95
python3.11-test-3.11.11-1.el8_10.ppc64le.rpm SHA-256: e1d59d1c594d676f847a5bb52f1cef103dbfbd2d5c4683b2c175aa54e0b312d1

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
python3.11-debug-3.11.11-1.el8_10.aarch64.rpm SHA-256: 68e704b702fe4788825f3ee7a802af500bc51c692cda215355824e4444ae3616
python3.11-debuginfo-3.11.11-1.el8_10.aarch64.rpm SHA-256: f31b2e528c3e42bd86a8ac2cf1e4601f33e7cb3517dbed02e3c8691806be772a
python3.11-debugsource-3.11.11-1.el8_10.aarch64.rpm SHA-256: ab578abee9e02284b2a04d788d57a2c6b12b1608f827dbba3c7b15f12bc569ae
python3.11-idle-3.11.11-1.el8_10.aarch64.rpm SHA-256: ecb40c4170085d3ae1a85494ea4795ad7a96f7b5dbc6511df633932697c26a52
python3.11-test-3.11.11-1.el8_10.aarch64.rpm SHA-256: 15c6d181dfd8af666a94b8794ecda0c7c9763c67a3b76ef1e446caaa67ed8c24

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
python3.11-debug-3.11.11-1.el8_10.s390x.rpm SHA-256: 1681226c9f5c2e4261628cbfbf22d83dc2d19b9970800f0b9c458829e3983ed8
python3.11-debuginfo-3.11.11-1.el8_10.s390x.rpm SHA-256: ebf4a10fff8109114733646992f4f97a46ce4e91b4f36ab2861b229b4bdd5ab8
python3.11-debugsource-3.11.11-1.el8_10.s390x.rpm SHA-256: 83b217731e27aa4077fccaf30b9404850409540ef695f70740317df32bbe91eb
python3.11-idle-3.11.11-1.el8_10.s390x.rpm SHA-256: 4e70321c3df7df467ed0c0f14e121844961d5a2d8d5745f8284228215d345b3f
python3.11-test-3.11.11-1.el8_10.s390x.rpm SHA-256: 31e3872c857f0023d3f347da64e23401885599a6779e5109ac262885eb5d709c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility