Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4058 - Security Advisory
Issued:
2024-06-24
Updated:
2024-06-24

RHSA-2024:4058 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: python3.11 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python3.11 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • python: Path traversal on tempfile.TemporaryDirectory (CVE-2023-6597)
  • python: The zipfile module is vulnerable to zip-bombs leading to denial of service (CVE-2024-0450)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2276518 - CVE-2023-6597 python: Path traversal on tempfile.TemporaryDirectory
  • BZ - 2276525 - CVE-2024-0450 python: The zipfile module is vulnerable to zip-bombs leading to denial of service

CVEs

  • CVE-2023-6597
  • CVE-2024-0450

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
python3.11-3.11.9-1.el8_10.src.rpm SHA-256: 127a8f9a57f54f1eeec023c2e7bdc16e3c234e219131dcb560b94504b9f66c05
x86_64
python3.11-3.11.9-1.el8_10.x86_64.rpm SHA-256: 300a733fa8bb9f2626eaed1a579bcff31666507d652e891843bf28e09fdd75b4
python3.11-debuginfo-3.11.9-1.el8_10.i686.rpm SHA-256: a17ea65d0ea155741edd5d5b2e7d16e7cf467de0a8bb3dcdfe39d4ce0285b6d5
python3.11-debuginfo-3.11.9-1.el8_10.x86_64.rpm SHA-256: fcc6bad5fc8e72deaa264a27a1646a073731a7de49a1cd4fb9980cf78f60b5aa
python3.11-debugsource-3.11.9-1.el8_10.i686.rpm SHA-256: 3d7cf936201f1e98c1859ec681d3b0438e4b0ea94abdd740981608867d420f6c
python3.11-debugsource-3.11.9-1.el8_10.x86_64.rpm SHA-256: a0986158719e8e095d277ae2b2869bbcd2a02e59d03ce7dade8efc181c4c5733
python3.11-devel-3.11.9-1.el8_10.i686.rpm SHA-256: dd664aa1852c14d83749720d05ad2b0d7f09976f661b21789db45f4f4c8f1776
python3.11-devel-3.11.9-1.el8_10.x86_64.rpm SHA-256: 505a117e5477fc40d9e94b24e258291c07019ad19567f03248462bb35d4820c8
python3.11-libs-3.11.9-1.el8_10.i686.rpm SHA-256: 34180e28ccb7d6f1fbf0c29e6c8b46e17654edb63ee565a4d5f9a212394dd013
python3.11-libs-3.11.9-1.el8_10.x86_64.rpm SHA-256: fc4bd0d64dc9163ae3990f053996653d5264a6a976efc3fea690225abe7e1efa
python3.11-rpm-macros-3.11.9-1.el8_10.noarch.rpm SHA-256: 972d9597d9aae3d6d1ae86126b0fa05273c778132e043dbede356b3dcfdeb527
python3.11-tkinter-3.11.9-1.el8_10.x86_64.rpm SHA-256: 534b5a403a5e0b38f7eee501983e85ad1fd1d5a45f5f6d8497c14b4f5ad3dd77

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
python3.11-3.11.9-1.el8_10.src.rpm SHA-256: 127a8f9a57f54f1eeec023c2e7bdc16e3c234e219131dcb560b94504b9f66c05
s390x
python3.11-3.11.9-1.el8_10.s390x.rpm SHA-256: b1aa021c5f6d66c3cdc52d1fc469ae364eb5708c4cb0adb91969f22df13e42ab
python3.11-debuginfo-3.11.9-1.el8_10.s390x.rpm SHA-256: cbe6213089000ba80df5a1cd8f71eb873c3431ade908582e0e33473525bd2ff2
python3.11-debugsource-3.11.9-1.el8_10.s390x.rpm SHA-256: 131088d7360adc72d4f2365e7a37bb2d04013a9e536b0d5da10357e0f3f27679
python3.11-devel-3.11.9-1.el8_10.s390x.rpm SHA-256: da967d35b59c19b6682f39af9eec6df9c7620b6c862d64e3db942f6f8a2efe17
python3.11-libs-3.11.9-1.el8_10.s390x.rpm SHA-256: 9db53b25ed1c8664dfe3587ee288455bbcd6ee27bf08c1ff78e8962b3950d405
python3.11-rpm-macros-3.11.9-1.el8_10.noarch.rpm SHA-256: 972d9597d9aae3d6d1ae86126b0fa05273c778132e043dbede356b3dcfdeb527
python3.11-tkinter-3.11.9-1.el8_10.s390x.rpm SHA-256: cd95009ffaa9ef3ee0b9992669a0f5bf9a4dde15ae6b3bd4b50a064ba8da732f

Red Hat Enterprise Linux for Power, little endian 8

SRPM
python3.11-3.11.9-1.el8_10.src.rpm SHA-256: 127a8f9a57f54f1eeec023c2e7bdc16e3c234e219131dcb560b94504b9f66c05
ppc64le
python3.11-3.11.9-1.el8_10.ppc64le.rpm SHA-256: aa4e9967a053e77ae0d9d6f72b578907f1e879e2485c67f1d28c69b5e40d0b73
python3.11-debuginfo-3.11.9-1.el8_10.ppc64le.rpm SHA-256: 045be60c8162f43c18bce7ac1d305bd0f32a0993b56941cc91cfc2fef6ce9b49
python3.11-debugsource-3.11.9-1.el8_10.ppc64le.rpm SHA-256: 9f1cf747bbdee21ee3e1af8cfe66885f2095e001d0a1383f64190f8b07ddf6cd
python3.11-devel-3.11.9-1.el8_10.ppc64le.rpm SHA-256: a3876a969705a99e5c1fed2e38543d3a27bfcfe468c03781d96ddf1c9b177fd7
python3.11-libs-3.11.9-1.el8_10.ppc64le.rpm SHA-256: 68a9451d3105f6c71c826f3aa5a1ddf1964949ea30ce7dfa5c5ddd61edf3414b
python3.11-rpm-macros-3.11.9-1.el8_10.noarch.rpm SHA-256: 972d9597d9aae3d6d1ae86126b0fa05273c778132e043dbede356b3dcfdeb527
python3.11-tkinter-3.11.9-1.el8_10.ppc64le.rpm SHA-256: fa53426ee478da5e3da768872f9bbf2fde52e2a37f6a1a28e50f7a98205fa512

Red Hat Enterprise Linux for ARM 64 8

SRPM
python3.11-3.11.9-1.el8_10.src.rpm SHA-256: 127a8f9a57f54f1eeec023c2e7bdc16e3c234e219131dcb560b94504b9f66c05
aarch64
python3.11-3.11.9-1.el8_10.aarch64.rpm SHA-256: 8d1e54c37224a3101327ca3b781028b9e4996c4b7b575225765de08376280eae
python3.11-debuginfo-3.11.9-1.el8_10.aarch64.rpm SHA-256: fef81a61d8771c4d909b103e440854c2cba8cd7dc3f35b5dbf247c296076da72
python3.11-debugsource-3.11.9-1.el8_10.aarch64.rpm SHA-256: 7d5b0bc8bafe23430edcdd184689d33b814152521f88d362e977bcb9272373c9
python3.11-devel-3.11.9-1.el8_10.aarch64.rpm SHA-256: 7ff160e1bcb70645c229404ab155c95fb130070fb3a4964777cbd2ad436f68b2
python3.11-libs-3.11.9-1.el8_10.aarch64.rpm SHA-256: 894ac80971e24c00d5df34d62517b7fb01fc2a00b39a5d3b1ba97f6990d18015
python3.11-rpm-macros-3.11.9-1.el8_10.noarch.rpm SHA-256: 972d9597d9aae3d6d1ae86126b0fa05273c778132e043dbede356b3dcfdeb527
python3.11-tkinter-3.11.9-1.el8_10.aarch64.rpm SHA-256: 7fb634c11670733f9de0002c188c79d6b37fd3045eeb9c05bbc75029ef2cdfba

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
python3.11-3.11.9-1.el8_10.i686.rpm SHA-256: 5f6d884ec4475076c9549d6b994827d73b394918f25e224340e2ef1dc634ff15
python3.11-debug-3.11.9-1.el8_10.i686.rpm SHA-256: cc96f963a6231a60b8a22749b8350f702be4e0184333c9828c3c4dde8e0c37c5
python3.11-debug-3.11.9-1.el8_10.x86_64.rpm SHA-256: 1529af79106220c51fe631753ef8256a08cd128cb387b0671d45744110f64495
python3.11-debuginfo-3.11.9-1.el8_10.i686.rpm SHA-256: a17ea65d0ea155741edd5d5b2e7d16e7cf467de0a8bb3dcdfe39d4ce0285b6d5
python3.11-debuginfo-3.11.9-1.el8_10.x86_64.rpm SHA-256: fcc6bad5fc8e72deaa264a27a1646a073731a7de49a1cd4fb9980cf78f60b5aa
python3.11-debugsource-3.11.9-1.el8_10.i686.rpm SHA-256: 3d7cf936201f1e98c1859ec681d3b0438e4b0ea94abdd740981608867d420f6c
python3.11-debugsource-3.11.9-1.el8_10.x86_64.rpm SHA-256: a0986158719e8e095d277ae2b2869bbcd2a02e59d03ce7dade8efc181c4c5733
python3.11-idle-3.11.9-1.el8_10.i686.rpm SHA-256: a887bac13d18f219328b8b5850f4c37be2b326f40bc287a8d449ec0d50afb6a2
python3.11-idle-3.11.9-1.el8_10.x86_64.rpm SHA-256: 60a9f5ae5ff751deb0e36a38052c0f164819dfe553f538f3bea43b3b6543ab92
python3.11-test-3.11.9-1.el8_10.i686.rpm SHA-256: 5dc58796012e02a5868cabbb2237befd2fa645e426ce0baa0854d6357353c909
python3.11-test-3.11.9-1.el8_10.x86_64.rpm SHA-256: 8a53658338ca0c74a706137ce639539994bd6328251763af9bb245a0365cc687
python3.11-tkinter-3.11.9-1.el8_10.i686.rpm SHA-256: f806e8d9cf7302101d9e5be6dabb9bef5dcfd98034fcd0fc9cd4ca1aa250005d

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
python3.11-debug-3.11.9-1.el8_10.ppc64le.rpm SHA-256: 953e875b8e1a3aaafca8a03493bcf2c541b89b08b960b8942ae8dc9841dec5cd
python3.11-debuginfo-3.11.9-1.el8_10.ppc64le.rpm SHA-256: 045be60c8162f43c18bce7ac1d305bd0f32a0993b56941cc91cfc2fef6ce9b49
python3.11-debugsource-3.11.9-1.el8_10.ppc64le.rpm SHA-256: 9f1cf747bbdee21ee3e1af8cfe66885f2095e001d0a1383f64190f8b07ddf6cd
python3.11-idle-3.11.9-1.el8_10.ppc64le.rpm SHA-256: 5acea9dd80c22ca9f17d75f3989720bf6c4024d0f8ba88e3903021441f135d81
python3.11-test-3.11.9-1.el8_10.ppc64le.rpm SHA-256: 794b89598057892efea98feb9d846d266a366bed3525ea952dfdc624845d0714

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
python3.11-debug-3.11.9-1.el8_10.aarch64.rpm SHA-256: f602fa110d057742e7cbc9afd9afc448902337b517a5d2f0333d68de7ad95f99
python3.11-debuginfo-3.11.9-1.el8_10.aarch64.rpm SHA-256: fef81a61d8771c4d909b103e440854c2cba8cd7dc3f35b5dbf247c296076da72
python3.11-debugsource-3.11.9-1.el8_10.aarch64.rpm SHA-256: 7d5b0bc8bafe23430edcdd184689d33b814152521f88d362e977bcb9272373c9
python3.11-idle-3.11.9-1.el8_10.aarch64.rpm SHA-256: 17708cf40287e42a9144f188c6ce06b50795a6c32bb6a0ec671ca83ca4b4d6f0
python3.11-test-3.11.9-1.el8_10.aarch64.rpm SHA-256: b2dfbce3d7a08dbcc5c97a59a073c6aa98e12d139ef21fa8fa503e25274b9a85

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
python3.11-debug-3.11.9-1.el8_10.s390x.rpm SHA-256: c3e091bf1c970ce9d3994dc5b64f279c3fef0246eeaa11234f4c2eb54f51ebf2
python3.11-debuginfo-3.11.9-1.el8_10.s390x.rpm SHA-256: cbe6213089000ba80df5a1cd8f71eb873c3431ade908582e0e33473525bd2ff2
python3.11-debugsource-3.11.9-1.el8_10.s390x.rpm SHA-256: 131088d7360adc72d4f2365e7a37bb2d04013a9e536b0d5da10357e0f3f27679
python3.11-idle-3.11.9-1.el8_10.s390x.rpm SHA-256: 9e50319777cef6181a30c4eb202c22114072c2b0e591230fbfe0d48af89b287c
python3.11-test-3.11.9-1.el8_10.s390x.rpm SHA-256: ac4b6197ca98f850fbb971eaa1941c61b8d03f084663c5d69c91170dff3a2163

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility