Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:3347 - Security Advisory
Issued:
2024-05-23
Updated:
2024-05-23

RHSA-2024:3347 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: python3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python3 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • python: Path traversal on tempfile.TemporaryDirectory (CVE-2023-6597)
  • python: The zipfile module is vulnerable to zip-bombs leading to denial of service (CVE-2024-0450)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2276518 - CVE-2023-6597 python: Path traversal on tempfile.TemporaryDirectory
  • BZ - 2276525 - CVE-2024-0450 python: The zipfile module is vulnerable to zip-bombs leading to denial of service

CVEs

  • CVE-2023-6597
  • CVE-2024-0450

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
python3-3.6.8-62.el8_10.src.rpm SHA-256: 7d90a0163580e407e1492c2b8893bf74e1a6fa6460e7f1942ded016fb4543ccf
x86_64
platform-python-3.6.8-62.el8_10.i686.rpm SHA-256: 847eb41dcfbe5ecf39ea5f97d816a5f0f76deb07dacd8b81b5e3d81c6bc7230d
platform-python-3.6.8-62.el8_10.x86_64.rpm SHA-256: 9af83a9e0e00eaae081d39deb6ed50a72dca3e84f472a3c337cb911b461dc87a
platform-python-debug-3.6.8-62.el8_10.i686.rpm SHA-256: b9ac157d1667cde370dcd831ddd6f923d43afc7d2abf6b30c87b607792c40645
platform-python-debug-3.6.8-62.el8_10.x86_64.rpm SHA-256: 1430a95a50d568e9ae2a1742d4abbe964f369b849a0519f7a127cf8b53a83d41
platform-python-devel-3.6.8-62.el8_10.i686.rpm SHA-256: ce76aa83d4e943bc4bf18c15474bc997c9af965d14eb1c83aec5824691b78117
platform-python-devel-3.6.8-62.el8_10.x86_64.rpm SHA-256: 760882a47a8d2ff5a4d9b04e2c576dda7eec1283d31185fee9a0d5f8b6564745
python3-debuginfo-3.6.8-62.el8_10.i686.rpm SHA-256: 692ad7b60f5ff7e083f58e8cbfc8d707fd6fe95b7c8daf92876f553b6aec3adf
python3-debuginfo-3.6.8-62.el8_10.i686.rpm SHA-256: 692ad7b60f5ff7e083f58e8cbfc8d707fd6fe95b7c8daf92876f553b6aec3adf
python3-debuginfo-3.6.8-62.el8_10.x86_64.rpm SHA-256: e006df43f0d97affe2949d221927efd0b1956f9e68f90d331bfff07de36166fc
python3-debuginfo-3.6.8-62.el8_10.x86_64.rpm SHA-256: e006df43f0d97affe2949d221927efd0b1956f9e68f90d331bfff07de36166fc
python3-debugsource-3.6.8-62.el8_10.i686.rpm SHA-256: b85c8d8bf75b3cc7b7ffb78051d5352502a4a6cc4462c13e83437b64e61556d7
python3-debugsource-3.6.8-62.el8_10.i686.rpm SHA-256: b85c8d8bf75b3cc7b7ffb78051d5352502a4a6cc4462c13e83437b64e61556d7
python3-debugsource-3.6.8-62.el8_10.x86_64.rpm SHA-256: 0ed599bdfd712344170bd278d8d6f0245a77210cff6b2af7e491691e721759a8
python3-debugsource-3.6.8-62.el8_10.x86_64.rpm SHA-256: 0ed599bdfd712344170bd278d8d6f0245a77210cff6b2af7e491691e721759a8
python3-idle-3.6.8-62.el8_10.i686.rpm SHA-256: c2d0d775cb48371bf92a9ea780db656da129315bbea9476d480cb16fe0ddea31
python3-idle-3.6.8-62.el8_10.x86_64.rpm SHA-256: 223945e76d6146e9a2bb1ccafd0696eb7a95eaf12f9ffa21a99773bdba5ef2f8
python3-libs-3.6.8-62.el8_10.i686.rpm SHA-256: e920dac4152fab707516fc3bb69c1dac2b41b93d932c7872008bf4379d418e74
python3-libs-3.6.8-62.el8_10.x86_64.rpm SHA-256: 5c0eeed560183a1e46be58d0207521c776cb82853d91e708654388696c7a8cdf
python3-test-3.6.8-62.el8_10.i686.rpm SHA-256: a8458e1e0b2ed49c411d5b9343e7f70dd6a9ba32b5e502fb12200b4647f10664
python3-test-3.6.8-62.el8_10.x86_64.rpm SHA-256: e18a56dcc350e7196bc59b69aa7961843d5fe428bdea016fa2c3fd591a4bcb1c
python3-tkinter-3.6.8-62.el8_10.i686.rpm SHA-256: 3acdc39c55fc8759c66c151a5bdd0f843b785d0e4784318074b451b76702ceb3
python3-tkinter-3.6.8-62.el8_10.x86_64.rpm SHA-256: a437070d7a5342bc81146fe975906d1af93c65441b2ce35c60696d506b0b4572

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
python3-3.6.8-62.el8_10.src.rpm SHA-256: 7d90a0163580e407e1492c2b8893bf74e1a6fa6460e7f1942ded016fb4543ccf
s390x
platform-python-3.6.8-62.el8_10.s390x.rpm SHA-256: 72b85a300ecb4c796578e854f8cbbbeddbe15af98978eed59f470263038c1810
platform-python-debug-3.6.8-62.el8_10.s390x.rpm SHA-256: 8597149aff8247b41f63ea4e293bc94bf0180641e46ef2243f247666147f0ecf
platform-python-devel-3.6.8-62.el8_10.s390x.rpm SHA-256: 8276b0fecaa29781f23649eeb53e105e810c99319bc6af9008392644ee7d9ee2
python3-debuginfo-3.6.8-62.el8_10.s390x.rpm SHA-256: 3def5016390f3f8eb49cf5db76288490077d21eb5df24284f5e9116d9453753c
python3-debuginfo-3.6.8-62.el8_10.s390x.rpm SHA-256: 3def5016390f3f8eb49cf5db76288490077d21eb5df24284f5e9116d9453753c
python3-debugsource-3.6.8-62.el8_10.s390x.rpm SHA-256: 903f5ddcc1792c65ac2a0ad2134481298fec927289df03caaa12a84dcc903e46
python3-debugsource-3.6.8-62.el8_10.s390x.rpm SHA-256: 903f5ddcc1792c65ac2a0ad2134481298fec927289df03caaa12a84dcc903e46
python3-idle-3.6.8-62.el8_10.s390x.rpm SHA-256: fe5c68a175679783de4a04ce1411aa561809e7005802758f447ff977e549c2d7
python3-libs-3.6.8-62.el8_10.s390x.rpm SHA-256: 15f99d78868c8cc24f52ffb52991f9cef936750e7d9156e5bc9756ddf43f36ea
python3-test-3.6.8-62.el8_10.s390x.rpm SHA-256: a4fa2c1fad2212f412251b9a7b764a03c7f8bbd20d8bed4bf4d51f2535977cec
python3-tkinter-3.6.8-62.el8_10.s390x.rpm SHA-256: b110d4502a782d86ff0727ee27a8a4bff9bf1a8f94cb12e3b2e36fcada974ece

Red Hat Enterprise Linux for Power, little endian 8

SRPM
python3-3.6.8-62.el8_10.src.rpm SHA-256: 7d90a0163580e407e1492c2b8893bf74e1a6fa6460e7f1942ded016fb4543ccf
ppc64le
platform-python-3.6.8-62.el8_10.ppc64le.rpm SHA-256: 0cf12a4337a2c5474e9dd14d49e258fbbff07bd1838a1e2cea0956e7a0af068a
platform-python-debug-3.6.8-62.el8_10.ppc64le.rpm SHA-256: 9f3ce2626f9184a841d126ca47b60fa15cef17624035a83d57bf7cbe69ebc366
platform-python-devel-3.6.8-62.el8_10.ppc64le.rpm SHA-256: 911bfaad0daa78f2fef946d443636e1188720dbd52fbfedd48743d6945a65510
python3-debuginfo-3.6.8-62.el8_10.ppc64le.rpm SHA-256: 21319fc79f8fca4cccabda847d63a6742623aa6c328e4e33db27356ee4411c20
python3-debuginfo-3.6.8-62.el8_10.ppc64le.rpm SHA-256: 21319fc79f8fca4cccabda847d63a6742623aa6c328e4e33db27356ee4411c20
python3-debugsource-3.6.8-62.el8_10.ppc64le.rpm SHA-256: 3dcc7610d7c9015a7a847745b9257105acab20d5dcf039221519896aa9daf1dd
python3-debugsource-3.6.8-62.el8_10.ppc64le.rpm SHA-256: 3dcc7610d7c9015a7a847745b9257105acab20d5dcf039221519896aa9daf1dd
python3-idle-3.6.8-62.el8_10.ppc64le.rpm SHA-256: b0a689ad5bfadfc33e2b87f9908e6c756a247e48a89ec6fd2f36391be01cba6c
python3-libs-3.6.8-62.el8_10.ppc64le.rpm SHA-256: 4987a6bd850407c404ca29b2331707f790211449f540978ec135ef325ae7f754
python3-test-3.6.8-62.el8_10.ppc64le.rpm SHA-256: af10449c89e157baa780645e6e7391b745f9d96baff45b3688fbca06b4ec30d8
python3-tkinter-3.6.8-62.el8_10.ppc64le.rpm SHA-256: 8f6f1108b99ff21c5e8d13400cc62d9c3ecab82f9279afeb3bc1340d310313c4

Red Hat Enterprise Linux for ARM 64 8

SRPM
python3-3.6.8-62.el8_10.src.rpm SHA-256: 7d90a0163580e407e1492c2b8893bf74e1a6fa6460e7f1942ded016fb4543ccf
aarch64
platform-python-3.6.8-62.el8_10.aarch64.rpm SHA-256: b5bf2b6b81977c1487569ce603fd9aa9e797c1545ca7a6a05df8dae53e29971e
platform-python-debug-3.6.8-62.el8_10.aarch64.rpm SHA-256: 85bdac86388d7b5bf269917582feac0accce1fa00d8fa49053609c50d1d3ae8c
platform-python-devel-3.6.8-62.el8_10.aarch64.rpm SHA-256: 4fd83d2fa095e1e1f6693290224428417d9d175f9894c8213f1d4531c33da39e
python3-debuginfo-3.6.8-62.el8_10.aarch64.rpm SHA-256: b305c20ee1f10c1378ad7aec4f72bc823f15d6aa2d2d24ac3f90e1d2587355cc
python3-debuginfo-3.6.8-62.el8_10.aarch64.rpm SHA-256: b305c20ee1f10c1378ad7aec4f72bc823f15d6aa2d2d24ac3f90e1d2587355cc
python3-debugsource-3.6.8-62.el8_10.aarch64.rpm SHA-256: c9cb7d98d34a15cf6986ae447bd905dc4759937910e7e2445c69af173d7d188b
python3-debugsource-3.6.8-62.el8_10.aarch64.rpm SHA-256: c9cb7d98d34a15cf6986ae447bd905dc4759937910e7e2445c69af173d7d188b
python3-idle-3.6.8-62.el8_10.aarch64.rpm SHA-256: fd0b952c067e16cb761d5c1e250eff51da814dfd570a0dbb1a7973386e435f04
python3-libs-3.6.8-62.el8_10.aarch64.rpm SHA-256: 0d3e6cbaf043b37632a78f1982eb8e75db4bd7739ca40ed973ddd4245530076d
python3-test-3.6.8-62.el8_10.aarch64.rpm SHA-256: 119bfead0871fd90853ce42504d7527caf6f0fee62b33748fd4c0736e7f0460c
python3-tkinter-3.6.8-62.el8_10.aarch64.rpm SHA-256: 8bdbeb3cd969cfb8b7465afaea5949d7a0e32072599982afb3fe30e62818e7ab

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility