Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:10980 - Security Advisory
Issued:
2024-12-12
Updated:
2024-12-12

RHSA-2024:10980 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: python3.12 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python3.12 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • python: Virtual environment (venv) activation scripts don't quote paths (CVE-2024-9287)
  • python: Unbounded memory buffering in SelectorSocketTransport.writelines() (CVE-2024-12254)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2321440 - CVE-2024-9287 python: Virtual environment (venv) activation scripts don't quote paths
  • BZ - 2330804 - CVE-2024-12254 python: Unbounded memory buffering in SelectorSocketTransport.writelines()

CVEs

  • CVE-2024-9287
  • CVE-2024-12254

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
python3.12-3.12.8-1.el8_10.src.rpm SHA-256: 4a3d2b0926b117e10f0b5fe98d3c8d482c66e6639fd8cab410b2765c19dbd59d
x86_64
python3.12-3.12.8-1.el8_10.x86_64.rpm SHA-256: a8eb06fdc35d3464e0d453cada46ea86b2ca306d9b084e50ce679d1016ae4e35
python3.12-debuginfo-3.12.8-1.el8_10.i686.rpm SHA-256: ab727ff98e31611e404bc7f62f64bbea3b7a2b32b74631d5d9738e1d98d76b78
python3.12-debuginfo-3.12.8-1.el8_10.x86_64.rpm SHA-256: cac4084717e56f4cd05767be7664964ffbf6844533843f61c8786f4e9ffa3491
python3.12-debugsource-3.12.8-1.el8_10.i686.rpm SHA-256: 94c84887599e7632feead2abf2016cfb0facc2e2a63d31c2e7cbb5de6d93d95b
python3.12-debugsource-3.12.8-1.el8_10.x86_64.rpm SHA-256: 1dc71b5895b6bcb81912ed95cb87e746ea79b4ee8e33f1caa3c1934c7ad1e65a
python3.12-devel-3.12.8-1.el8_10.i686.rpm SHA-256: b60852a0f1d7b8601c9c9450372f9756b709da090a1bac2471a6c71e53c7f25d
python3.12-devel-3.12.8-1.el8_10.x86_64.rpm SHA-256: c18803a7daf9e9b43ba8ce1c6e059ac4ec1d907bb0416d4d0173535f2fc7cbf6
python3.12-libs-3.12.8-1.el8_10.i686.rpm SHA-256: ebafa57133d04fa2615838724f6eb95241084f87931f07f98c4b371121073e2a
python3.12-libs-3.12.8-1.el8_10.x86_64.rpm SHA-256: 424d3eb8ea8bcb7d71d2e50cc6359f85f63a79a26e7a1c72ceda148dded056e9
python3.12-rpm-macros-3.12.8-1.el8_10.noarch.rpm SHA-256: dd8314b5cf08da5fdb64e74ed8fc49afbf58e5adc1af216acb52334770388506
python3.12-tkinter-3.12.8-1.el8_10.x86_64.rpm SHA-256: 24fe476145d98a375e629a0f19b2e2267532a12c766164817edc612cf3463050

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
python3.12-3.12.8-1.el8_10.src.rpm SHA-256: 4a3d2b0926b117e10f0b5fe98d3c8d482c66e6639fd8cab410b2765c19dbd59d
s390x
python3.12-3.12.8-1.el8_10.s390x.rpm SHA-256: a57ef4dd4a43e4eae85b1b8fbd645de5ff891342749ecfb8b2881f91fc1a6837
python3.12-debuginfo-3.12.8-1.el8_10.s390x.rpm SHA-256: a9b7eeec3b011948dab4da01ffefe56ec03e2f4ef7798c695e448141411cc733
python3.12-debugsource-3.12.8-1.el8_10.s390x.rpm SHA-256: a2c6412aa0b57c99003ce72dda5c0cba5ad3f2fd97856d6e840be41dce6d6a94
python3.12-devel-3.12.8-1.el8_10.s390x.rpm SHA-256: df0ea9d2077e77b0e9fd873d693331b6c9648745e5af88648a94beb02b73a8d3
python3.12-libs-3.12.8-1.el8_10.s390x.rpm SHA-256: 627410e98034d3a69683564cd6c95784c7b1d6f6e1adb9b991351cb572409e79
python3.12-rpm-macros-3.12.8-1.el8_10.noarch.rpm SHA-256: dd8314b5cf08da5fdb64e74ed8fc49afbf58e5adc1af216acb52334770388506
python3.12-tkinter-3.12.8-1.el8_10.s390x.rpm SHA-256: ea2aeb365c841c043bef5a5d6724332d3726756f387447211c4d351e2d8fccab

Red Hat Enterprise Linux for Power, little endian 8

SRPM
python3.12-3.12.8-1.el8_10.src.rpm SHA-256: 4a3d2b0926b117e10f0b5fe98d3c8d482c66e6639fd8cab410b2765c19dbd59d
ppc64le
python3.12-3.12.8-1.el8_10.ppc64le.rpm SHA-256: 561f815cc46e959667e979da907559e9bb9475b42162c4516bdb995502e784d2
python3.12-debuginfo-3.12.8-1.el8_10.ppc64le.rpm SHA-256: a1ba80c47f8dc512eee5e14a689dd58dace66e5c0c1c0d83dd064d6a5c9c3c06
python3.12-debugsource-3.12.8-1.el8_10.ppc64le.rpm SHA-256: 286fcdc05e6da380c4e085f5e0db70db09d5bbe2c500e0269fa71f6bb81ffd05
python3.12-devel-3.12.8-1.el8_10.ppc64le.rpm SHA-256: 4d327f2cada39897b49561bb5fb70e79ee13f0014fc2d359d91a7acfaebdd71c
python3.12-libs-3.12.8-1.el8_10.ppc64le.rpm SHA-256: d700e5d0979850b89f88c2b7919176b26c87864e28cf4cd6c4d261d448bef1e0
python3.12-rpm-macros-3.12.8-1.el8_10.noarch.rpm SHA-256: dd8314b5cf08da5fdb64e74ed8fc49afbf58e5adc1af216acb52334770388506
python3.12-tkinter-3.12.8-1.el8_10.ppc64le.rpm SHA-256: 30c31603767ab19572b12dc0bbb48d2cb1ca87f4685c8621c0de5fed4a5de212

Red Hat Enterprise Linux for ARM 64 8

SRPM
python3.12-3.12.8-1.el8_10.src.rpm SHA-256: 4a3d2b0926b117e10f0b5fe98d3c8d482c66e6639fd8cab410b2765c19dbd59d
aarch64
python3.12-3.12.8-1.el8_10.aarch64.rpm SHA-256: 827dcd466602dfe8b1db364a0bfba2edba85d5a52e9780009b92c178171baf06
python3.12-debuginfo-3.12.8-1.el8_10.aarch64.rpm SHA-256: 4220c0e299b76accb3700f52afa7316627f2c842dc9c4809b47fd93c04d239a6
python3.12-debugsource-3.12.8-1.el8_10.aarch64.rpm SHA-256: b2461114e05b4eb22e66cb4b2570116d14f8563db6788993f5666d33dabbaaaf
python3.12-devel-3.12.8-1.el8_10.aarch64.rpm SHA-256: 8d921282a38eb31cc9447fc6f6aacda0129ea584f8141e6d2120527d5d5e67b0
python3.12-libs-3.12.8-1.el8_10.aarch64.rpm SHA-256: f715ae49b5c3abfc10203a17c28a2ecdd148426564b22311180c15516fdbc055
python3.12-rpm-macros-3.12.8-1.el8_10.noarch.rpm SHA-256: dd8314b5cf08da5fdb64e74ed8fc49afbf58e5adc1af216acb52334770388506
python3.12-tkinter-3.12.8-1.el8_10.aarch64.rpm SHA-256: 18c2ea9735c07017f2816f959de62d18f8e3b45a8bd0af03fd12553164b302ea

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
python3.12-3.12.8-1.el8_10.i686.rpm SHA-256: 814b761c847f089058a1582b6364d39da6e788271f705ba0dd3ac6b8fbdad1d0
python3.12-debug-3.12.8-1.el8_10.i686.rpm SHA-256: 4d904f06ca46f11e2f7f14c4e819d04cabd861a6ebd60f39780a75d012f91995
python3.12-debug-3.12.8-1.el8_10.x86_64.rpm SHA-256: eb6407fddebd1424171bcc0912109021920396ab086ab87d4b04603c58dcf566
python3.12-debuginfo-3.12.8-1.el8_10.i686.rpm SHA-256: ab727ff98e31611e404bc7f62f64bbea3b7a2b32b74631d5d9738e1d98d76b78
python3.12-debuginfo-3.12.8-1.el8_10.x86_64.rpm SHA-256: cac4084717e56f4cd05767be7664964ffbf6844533843f61c8786f4e9ffa3491
python3.12-debugsource-3.12.8-1.el8_10.i686.rpm SHA-256: 94c84887599e7632feead2abf2016cfb0facc2e2a63d31c2e7cbb5de6d93d95b
python3.12-debugsource-3.12.8-1.el8_10.x86_64.rpm SHA-256: 1dc71b5895b6bcb81912ed95cb87e746ea79b4ee8e33f1caa3c1934c7ad1e65a
python3.12-idle-3.12.8-1.el8_10.i686.rpm SHA-256: 3a569b84a0b2a7b41f9d60bbe98d274edca19a00943829008da2b4f27005320e
python3.12-idle-3.12.8-1.el8_10.x86_64.rpm SHA-256: d3ecb4b9235b6d1872612392662ba1d0d1327d5f3ace364cc7c107b4d0d1b2a8
python3.12-test-3.12.8-1.el8_10.i686.rpm SHA-256: b56999254fccddfceb76ab75224406f04611243e8f898948f8fc45f62f5c29bc
python3.12-test-3.12.8-1.el8_10.x86_64.rpm SHA-256: db4ad6f2a35368a278a884036f7c827ff209c5c21e79b2714aa628362ef89df7
python3.12-tkinter-3.12.8-1.el8_10.i686.rpm SHA-256: f099917e49149415328bc88fc0cd1c2f6b80f8416d067519143f9193a668d369

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
python3.12-debug-3.12.8-1.el8_10.ppc64le.rpm SHA-256: ce0d48c71ebb19a9cc6e9c1cc92b8998ccc73847d763383b4103cf21e96d5a0d
python3.12-debuginfo-3.12.8-1.el8_10.ppc64le.rpm SHA-256: a1ba80c47f8dc512eee5e14a689dd58dace66e5c0c1c0d83dd064d6a5c9c3c06
python3.12-debugsource-3.12.8-1.el8_10.ppc64le.rpm SHA-256: 286fcdc05e6da380c4e085f5e0db70db09d5bbe2c500e0269fa71f6bb81ffd05
python3.12-idle-3.12.8-1.el8_10.ppc64le.rpm SHA-256: 1362be41ca848da1a6a80033184f8a0d6e2678fda3d0dd37a2141f9053a639e9
python3.12-test-3.12.8-1.el8_10.ppc64le.rpm SHA-256: 0453ef0dcde6f1be118f68245505bb548ea2aae80c56cc2ed2cedb657845c34b

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
python3.12-debug-3.12.8-1.el8_10.aarch64.rpm SHA-256: e13fba476cbb1b57a67ab9a1cf3635a0ab8795b738feedfc91c5ddc16858e78e
python3.12-debuginfo-3.12.8-1.el8_10.aarch64.rpm SHA-256: 4220c0e299b76accb3700f52afa7316627f2c842dc9c4809b47fd93c04d239a6
python3.12-debugsource-3.12.8-1.el8_10.aarch64.rpm SHA-256: b2461114e05b4eb22e66cb4b2570116d14f8563db6788993f5666d33dabbaaaf
python3.12-idle-3.12.8-1.el8_10.aarch64.rpm SHA-256: d49efdf8b0ea1c5dac0484e0b76efdd82f61224e2effdb35fd2e5b5e2c5b793d
python3.12-test-3.12.8-1.el8_10.aarch64.rpm SHA-256: d96b52396c659bda117f53c6781062f9ea1dd8d3cd7e6d59879d80b923a40fdb

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
python3.12-debug-3.12.8-1.el8_10.s390x.rpm SHA-256: 3083612e924f8f77bfcd0b9440d5e8eed4949f3d486a5071936f142d8f1b23c5
python3.12-debuginfo-3.12.8-1.el8_10.s390x.rpm SHA-256: a9b7eeec3b011948dab4da01ffefe56ec03e2f4ef7798c695e448141411cc733
python3.12-debugsource-3.12.8-1.el8_10.s390x.rpm SHA-256: a2c6412aa0b57c99003ce72dda5c0cba5ad3f2fd97856d6e840be41dce6d6a94
python3.12-idle-3.12.8-1.el8_10.s390x.rpm SHA-256: ecc5bd33c88e60d3194d04793cde2400362b6c8fcc23bf204051e9f7ce923cc0
python3.12-test-3.12.8-1.el8_10.s390x.rpm SHA-256: 3fad054d8a122db95ea74893efd34b389a5f0cb5a1aa86c4ada79d3110747226

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility