Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:3062 - Security Advisory
Issued:
2024-05-22
Updated:
2024-05-22

RHSA-2024:3062 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: python3.11 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python3.11 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple (CVE-2023-27043)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.10 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2196183 - CVE-2023-27043 python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple
  • RHEL-21915 - Upgrade python3.11 package to 3.11.6 or 3.11.7 [rhel-8]

CVEs

  • CVE-2023-27043

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.10_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
python3.11-3.11.7-1.el8.src.rpm SHA-256: 5a8cbf0fa17d85039858b723db5fe2a78bf06db2ed57dc9feb48b1674c72e760
x86_64
python3.11-3.11.7-1.el8.x86_64.rpm SHA-256: 5d85b4e872396f21c29a1dea65039a312769323007c0e42891242652e81c83fe
python3.11-debuginfo-3.11.7-1.el8.i686.rpm SHA-256: 686df08dd5ba85b2b50d03e3e2523cd79fb9e6afbc92a08e31ccdce2b3eefcd7
python3.11-debuginfo-3.11.7-1.el8.x86_64.rpm SHA-256: 8f67ae0c575180009a7b2daa2ef2ae529b7746c0b197559b7798534030d977dc
python3.11-debugsource-3.11.7-1.el8.i686.rpm SHA-256: 3befc25c12791a5aa0297219e3cc211ff25398e6e796a723d664375dbba5a266
python3.11-debugsource-3.11.7-1.el8.x86_64.rpm SHA-256: fb51c383cc4feb780e3914c9afdd112ff807a4409ad1370f2866c7218c151e6b
python3.11-devel-3.11.7-1.el8.i686.rpm SHA-256: 9405dad906ef4e21610f9326cfa44fd932ebd640246e0b280aae69f91987f1e2
python3.11-devel-3.11.7-1.el8.x86_64.rpm SHA-256: cf7a3ed449bf41810c97e630f88ca25948c58d9d14df693e901a1844df3547b0
python3.11-libs-3.11.7-1.el8.i686.rpm SHA-256: ab422d453efcef2f8123706eb0e9de28e93141267471d7a1603f4e97ba7c2b8c
python3.11-libs-3.11.7-1.el8.x86_64.rpm SHA-256: 08096b556820d8483b1ce7b9f0ef5364337d8962238c5840836969780a00d6a8
python3.11-rpm-macros-3.11.7-1.el8.noarch.rpm SHA-256: dd3f9eeb1a9ed60a886f97d6926fcbacf8e6c16d4fd0fdfe31c8502ec60c05ac
python3.11-tkinter-3.11.7-1.el8.x86_64.rpm SHA-256: 25486cf4cb166ecfd7d14e3df928587ce482c8f4c279472bf80ed38fe74d49fc

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
python3.11-3.11.7-1.el8.src.rpm SHA-256: 5a8cbf0fa17d85039858b723db5fe2a78bf06db2ed57dc9feb48b1674c72e760
s390x
python3.11-3.11.7-1.el8.s390x.rpm SHA-256: 0876b68b51c44bc0dd4313460210c68859883a277ecbb37b14265dcfc6758980
python3.11-debuginfo-3.11.7-1.el8.s390x.rpm SHA-256: ba78c484f14b601bbe32b5be907c1195b904e78b92d965fbc470e38d7abe0685
python3.11-debugsource-3.11.7-1.el8.s390x.rpm SHA-256: 2fc0eaa38322819113ed574ad9a44370096140b8315eccb44829a7fa9bf4227b
python3.11-devel-3.11.7-1.el8.s390x.rpm SHA-256: 3a391ea5660328e3a02074c1225f803e26fac745538a8d03de994332d06417eb
python3.11-libs-3.11.7-1.el8.s390x.rpm SHA-256: 736dd83dc49d951c13954974c2c883f4d4df6ea1e3d09a99fe5cae347aa705e4
python3.11-rpm-macros-3.11.7-1.el8.noarch.rpm SHA-256: dd3f9eeb1a9ed60a886f97d6926fcbacf8e6c16d4fd0fdfe31c8502ec60c05ac
python3.11-tkinter-3.11.7-1.el8.s390x.rpm SHA-256: 6350598017f5c25a1b497c5f649b868df592ea92421150e5076b48ea557d47d1

Red Hat Enterprise Linux for Power, little endian 8

SRPM
python3.11-3.11.7-1.el8.src.rpm SHA-256: 5a8cbf0fa17d85039858b723db5fe2a78bf06db2ed57dc9feb48b1674c72e760
ppc64le
python3.11-3.11.7-1.el8.ppc64le.rpm SHA-256: 941e60bd0bfd043bc39eb3efe65a040bc40cf8c7f4663188abca82510b02e41e
python3.11-debuginfo-3.11.7-1.el8.ppc64le.rpm SHA-256: 0f2e2152bff51199d6eeefe6e87d31dbadf9034dbc0af7133c2cc3717c40623c
python3.11-debugsource-3.11.7-1.el8.ppc64le.rpm SHA-256: 34bc5220fd27ffc38d24a98a984d47aef89eda6092027408c73fe741b3128156
python3.11-devel-3.11.7-1.el8.ppc64le.rpm SHA-256: 26984ef2f247339c36b9c76f5131fb9e6773a8d960b88302d92868ce057f48d6
python3.11-libs-3.11.7-1.el8.ppc64le.rpm SHA-256: e1fa1696955e9257fe6f639face860f1f5b3dcabfa7930ffe0955e09892557b4
python3.11-rpm-macros-3.11.7-1.el8.noarch.rpm SHA-256: dd3f9eeb1a9ed60a886f97d6926fcbacf8e6c16d4fd0fdfe31c8502ec60c05ac
python3.11-tkinter-3.11.7-1.el8.ppc64le.rpm SHA-256: 4b8155078d7a832d157575b55197f831ed4bfbf41bb2f97c0a0fe2fa227e966c

Red Hat Enterprise Linux for ARM 64 8

SRPM
python3.11-3.11.7-1.el8.src.rpm SHA-256: 5a8cbf0fa17d85039858b723db5fe2a78bf06db2ed57dc9feb48b1674c72e760
aarch64
python3.11-3.11.7-1.el8.aarch64.rpm SHA-256: e3caa449ceb7c210a2c618e96b795c20f9851efd096f03081ce96cc93b2fd4cd
python3.11-debuginfo-3.11.7-1.el8.aarch64.rpm SHA-256: 5fca04d1f46a692c6d239327d7d7f2cdd5a47f72956dc09bf4632f03fa8ffeb4
python3.11-debugsource-3.11.7-1.el8.aarch64.rpm SHA-256: 98c1851337e6f9c332d5a7b3d4dd9dadd502110cf39ab009b7739a78c748d1bf
python3.11-devel-3.11.7-1.el8.aarch64.rpm SHA-256: 45e58e0ccf098615fa5a1c93cbb9efd49ab35a2630ee903745afdfd564f2c055
python3.11-libs-3.11.7-1.el8.aarch64.rpm SHA-256: ddc7cd56748c34a2855cfd8f8ade0bff08ac631f4ad8c1e034fcc460d8a0ca12
python3.11-rpm-macros-3.11.7-1.el8.noarch.rpm SHA-256: dd3f9eeb1a9ed60a886f97d6926fcbacf8e6c16d4fd0fdfe31c8502ec60c05ac
python3.11-tkinter-3.11.7-1.el8.aarch64.rpm SHA-256: d34ccfe24d890d7eb01f89dd8bcfefe0cf9bc7c78e11730b3ed47560727a8835

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
python3.11-3.11.7-1.el8.i686.rpm SHA-256: 7f235cb7dbc220d03692f4638f41369763d8dc8c91f4613f24f7b61a440c99bb
python3.11-debug-3.11.7-1.el8.i686.rpm SHA-256: 04745c26a7d31655bad1b72bda161e5bb0db428e08a05ea8b1d2ea4345b2519f
python3.11-debug-3.11.7-1.el8.x86_64.rpm SHA-256: 24655c7ec8fe320d1c832f3ae44f2db9e54379f18c04cb6b832d76918eb88e4f
python3.11-debuginfo-3.11.7-1.el8.i686.rpm SHA-256: 686df08dd5ba85b2b50d03e3e2523cd79fb9e6afbc92a08e31ccdce2b3eefcd7
python3.11-debuginfo-3.11.7-1.el8.x86_64.rpm SHA-256: 8f67ae0c575180009a7b2daa2ef2ae529b7746c0b197559b7798534030d977dc
python3.11-debugsource-3.11.7-1.el8.i686.rpm SHA-256: 3befc25c12791a5aa0297219e3cc211ff25398e6e796a723d664375dbba5a266
python3.11-debugsource-3.11.7-1.el8.x86_64.rpm SHA-256: fb51c383cc4feb780e3914c9afdd112ff807a4409ad1370f2866c7218c151e6b
python3.11-idle-3.11.7-1.el8.i686.rpm SHA-256: 858c227cdac5080b9129c9950e7e5803872862e6a52495ea04069c79601476c1
python3.11-idle-3.11.7-1.el8.x86_64.rpm SHA-256: 2e7c1fd2e01befe617d2f39c60c8dd02df6aee7e5733962b2954f5d349a8e003
python3.11-test-3.11.7-1.el8.i686.rpm SHA-256: ea120cc45fbe94de9448ccb7754cc9c2aa25a0d66f1c20c7537f6a5def3b7219
python3.11-test-3.11.7-1.el8.x86_64.rpm SHA-256: 93dd796cdfc7b486e62887fe2a4376abd4cdae52cdf4530a27d1569401f67f34
python3.11-tkinter-3.11.7-1.el8.i686.rpm SHA-256: 49d2acaaaadac34190c719fde4d3bbb79ef7ffde289f6a3a58d53d0e66da9aeb

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
python3.11-debug-3.11.7-1.el8.ppc64le.rpm SHA-256: d1abd1eab5464e75c0aadcb45a4a133703988d575d67ae1a4d26d44fbfcfb012
python3.11-debuginfo-3.11.7-1.el8.ppc64le.rpm SHA-256: 0f2e2152bff51199d6eeefe6e87d31dbadf9034dbc0af7133c2cc3717c40623c
python3.11-debugsource-3.11.7-1.el8.ppc64le.rpm SHA-256: 34bc5220fd27ffc38d24a98a984d47aef89eda6092027408c73fe741b3128156
python3.11-idle-3.11.7-1.el8.ppc64le.rpm SHA-256: 7929dabd9c777dbcdaf8d8f9165b2e0b99d97a08c1448ffccf2b1ee3693e8b64
python3.11-test-3.11.7-1.el8.ppc64le.rpm SHA-256: 36b8abb1b809643a0305ffb436dc2992d863e2a17b23c49ebdf064f2573a7f61

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
python3.11-debug-3.11.7-1.el8.aarch64.rpm SHA-256: 8c069784dc682ae5c4bb38c7fb6f7bab655ec8a53cd1ab6a28db90d1d764ddaa
python3.11-debuginfo-3.11.7-1.el8.aarch64.rpm SHA-256: 5fca04d1f46a692c6d239327d7d7f2cdd5a47f72956dc09bf4632f03fa8ffeb4
python3.11-debugsource-3.11.7-1.el8.aarch64.rpm SHA-256: 98c1851337e6f9c332d5a7b3d4dd9dadd502110cf39ab009b7739a78c748d1bf
python3.11-idle-3.11.7-1.el8.aarch64.rpm SHA-256: 32db302a1e47e89a5592d6b6aa03fc5435fe0bb06a0768bbf3d88387a07ee928
python3.11-test-3.11.7-1.el8.aarch64.rpm SHA-256: b355dffc165e9ba612b9ccf6a9dc8044bb3cc3f6eaa2a23af78b0f19cb3a6109

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
python3.11-debug-3.11.7-1.el8.s390x.rpm SHA-256: b34adca51c0064b1543a0ba9d08d63b8d4d0889693a30386de62693f25425d2d
python3.11-debuginfo-3.11.7-1.el8.s390x.rpm SHA-256: ba78c484f14b601bbe32b5be907c1195b904e78b92d965fbc470e38d7abe0685
python3.11-debugsource-3.11.7-1.el8.s390x.rpm SHA-256: 2fc0eaa38322819113ed574ad9a44370096140b8315eccb44829a7fa9bf4227b
python3.11-idle-3.11.7-1.el8.s390x.rpm SHA-256: 88f98b2e940e4eef36a240741a6ea6d80aa00a83901ccbe13986259c824787d0
python3.11-test-3.11.7-1.el8.s390x.rpm SHA-256: c24a938b995c8ce582bb548e3ef35dc6595fd92591ea59091cff1cae64bf9507

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility