Synopsis
Important: python3.12-setuptools security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for python3.12-setuptools is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Setuptools is a collection of enhancements to the Python 3 distutils that allow you to more easily build and distribute Python 3 packages, especially ones that have dependencies on other packages. This package also contains the runtime components of setuptools, necessary to execute the software that requires pkg_resources.
Security Fix(es):
- pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools (CVE-2024-6345)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
-
Red Hat Enterprise Linux for x86_64 9 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.4 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 9 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
-
Red Hat Enterprise Linux for Power, little endian 9 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
-
Red Hat Enterprise Linux for ARM 64 9 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
-
Red Hat CodeReady Linux Builder for x86_64 9 x86_64
-
Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
-
Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
-
Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
-
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4 x86_64
-
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4 ppc64le
-
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4 s390x
-
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4 aarch64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x
Fixes
-
BZ - 2297771
- CVE-2024-6345 pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux for x86_64 9
SRPM |
python3.12-setuptools-68.2.2-3.el9_4.1.src.rpm
|
SHA-256: 60fe81c0633710b860a120105ab0eea43d3f726e6b6b7bd49f59f476476f5bdc |
x86_64 |
python3.12-setuptools-68.2.2-3.el9_4.1.noarch.rpm
|
SHA-256: 12988875241b3aa50397615d241b25ef30c23c21fbe715bbe64000f9df27ca97 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4
SRPM |
python3.12-setuptools-68.2.2-3.el9_4.1.src.rpm
|
SHA-256: 60fe81c0633710b860a120105ab0eea43d3f726e6b6b7bd49f59f476476f5bdc |
x86_64 |
python3.12-setuptools-68.2.2-3.el9_4.1.noarch.rpm
|
SHA-256: 12988875241b3aa50397615d241b25ef30c23c21fbe715bbe64000f9df27ca97 |
Red Hat Enterprise Linux Server - AUS 9.4
SRPM |
python3.12-setuptools-68.2.2-3.el9_4.1.src.rpm
|
SHA-256: 60fe81c0633710b860a120105ab0eea43d3f726e6b6b7bd49f59f476476f5bdc |
x86_64 |
python3.12-setuptools-68.2.2-3.el9_4.1.noarch.rpm
|
SHA-256: 12988875241b3aa50397615d241b25ef30c23c21fbe715bbe64000f9df27ca97 |
Red Hat Enterprise Linux for IBM z Systems 9
SRPM |
python3.12-setuptools-68.2.2-3.el9_4.1.src.rpm
|
SHA-256: 60fe81c0633710b860a120105ab0eea43d3f726e6b6b7bd49f59f476476f5bdc |
s390x |
python3.12-setuptools-68.2.2-3.el9_4.1.noarch.rpm
|
SHA-256: 12988875241b3aa50397615d241b25ef30c23c21fbe715bbe64000f9df27ca97 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4
SRPM |
python3.12-setuptools-68.2.2-3.el9_4.1.src.rpm
|
SHA-256: 60fe81c0633710b860a120105ab0eea43d3f726e6b6b7bd49f59f476476f5bdc |
s390x |
python3.12-setuptools-68.2.2-3.el9_4.1.noarch.rpm
|
SHA-256: 12988875241b3aa50397615d241b25ef30c23c21fbe715bbe64000f9df27ca97 |
Red Hat Enterprise Linux for Power, little endian 9
SRPM |
python3.12-setuptools-68.2.2-3.el9_4.1.src.rpm
|
SHA-256: 60fe81c0633710b860a120105ab0eea43d3f726e6b6b7bd49f59f476476f5bdc |
ppc64le |
python3.12-setuptools-68.2.2-3.el9_4.1.noarch.rpm
|
SHA-256: 12988875241b3aa50397615d241b25ef30c23c21fbe715bbe64000f9df27ca97 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4
SRPM |
python3.12-setuptools-68.2.2-3.el9_4.1.src.rpm
|
SHA-256: 60fe81c0633710b860a120105ab0eea43d3f726e6b6b7bd49f59f476476f5bdc |
ppc64le |
python3.12-setuptools-68.2.2-3.el9_4.1.noarch.rpm
|
SHA-256: 12988875241b3aa50397615d241b25ef30c23c21fbe715bbe64000f9df27ca97 |
Red Hat Enterprise Linux for ARM 64 9
SRPM |
python3.12-setuptools-68.2.2-3.el9_4.1.src.rpm
|
SHA-256: 60fe81c0633710b860a120105ab0eea43d3f726e6b6b7bd49f59f476476f5bdc |
aarch64 |
python3.12-setuptools-68.2.2-3.el9_4.1.noarch.rpm
|
SHA-256: 12988875241b3aa50397615d241b25ef30c23c21fbe715bbe64000f9df27ca97 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4
SRPM |
python3.12-setuptools-68.2.2-3.el9_4.1.src.rpm
|
SHA-256: 60fe81c0633710b860a120105ab0eea43d3f726e6b6b7bd49f59f476476f5bdc |
aarch64 |
python3.12-setuptools-68.2.2-3.el9_4.1.noarch.rpm
|
SHA-256: 12988875241b3aa50397615d241b25ef30c23c21fbe715bbe64000f9df27ca97 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4
SRPM |
python3.12-setuptools-68.2.2-3.el9_4.1.src.rpm
|
SHA-256: 60fe81c0633710b860a120105ab0eea43d3f726e6b6b7bd49f59f476476f5bdc |
ppc64le |
python3.12-setuptools-68.2.2-3.el9_4.1.noarch.rpm
|
SHA-256: 12988875241b3aa50397615d241b25ef30c23c21fbe715bbe64000f9df27ca97 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4
SRPM |
python3.12-setuptools-68.2.2-3.el9_4.1.src.rpm
|
SHA-256: 60fe81c0633710b860a120105ab0eea43d3f726e6b6b7bd49f59f476476f5bdc |
x86_64 |
python3.12-setuptools-68.2.2-3.el9_4.1.noarch.rpm
|
SHA-256: 12988875241b3aa50397615d241b25ef30c23c21fbe715bbe64000f9df27ca97 |
Red Hat CodeReady Linux Builder for x86_64 9
SRPM |
x86_64 |
python3.12-setuptools-wheel-68.2.2-3.el9_4.1.noarch.rpm
|
SHA-256: 8a6ced2eabefd712b69e4c087f8590bf3026e9b5ee38876ecb80112d79d41f5f |
Red Hat CodeReady Linux Builder for Power, little endian 9
SRPM |
ppc64le |
python3.12-setuptools-wheel-68.2.2-3.el9_4.1.noarch.rpm
|
SHA-256: 8a6ced2eabefd712b69e4c087f8590bf3026e9b5ee38876ecb80112d79d41f5f |
Red Hat CodeReady Linux Builder for ARM 64 9
SRPM |
aarch64 |
python3.12-setuptools-wheel-68.2.2-3.el9_4.1.noarch.rpm
|
SHA-256: 8a6ced2eabefd712b69e4c087f8590bf3026e9b5ee38876ecb80112d79d41f5f |
Red Hat CodeReady Linux Builder for IBM z Systems 9
SRPM |
s390x |
python3.12-setuptools-wheel-68.2.2-3.el9_4.1.noarch.rpm
|
SHA-256: 8a6ced2eabefd712b69e4c087f8590bf3026e9b5ee38876ecb80112d79d41f5f |
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4
SRPM |
x86_64 |
python3.12-setuptools-wheel-68.2.2-3.el9_4.1.noarch.rpm
|
SHA-256: 8a6ced2eabefd712b69e4c087f8590bf3026e9b5ee38876ecb80112d79d41f5f |
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4
SRPM |
ppc64le |
python3.12-setuptools-wheel-68.2.2-3.el9_4.1.noarch.rpm
|
SHA-256: 8a6ced2eabefd712b69e4c087f8590bf3026e9b5ee38876ecb80112d79d41f5f |
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4
SRPM |
s390x |
python3.12-setuptools-wheel-68.2.2-3.el9_4.1.noarch.rpm
|
SHA-256: 8a6ced2eabefd712b69e4c087f8590bf3026e9b5ee38876ecb80112d79d41f5f |
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4
SRPM |
aarch64 |
python3.12-setuptools-wheel-68.2.2-3.el9_4.1.noarch.rpm
|
SHA-256: 8a6ced2eabefd712b69e4c087f8590bf3026e9b5ee38876ecb80112d79d41f5f |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4
SRPM |
python3.12-setuptools-68.2.2-3.el9_4.1.src.rpm
|
SHA-256: 60fe81c0633710b860a120105ab0eea43d3f726e6b6b7bd49f59f476476f5bdc |
aarch64 |
python3.12-setuptools-68.2.2-3.el9_4.1.noarch.rpm
|
SHA-256: 12988875241b3aa50397615d241b25ef30c23c21fbe715bbe64000f9df27ca97 |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4
SRPM |
python3.12-setuptools-68.2.2-3.el9_4.1.src.rpm
|
SHA-256: 60fe81c0633710b860a120105ab0eea43d3f726e6b6b7bd49f59f476476f5bdc |
s390x |
python3.12-setuptools-68.2.2-3.el9_4.1.noarch.rpm
|
SHA-256: 12988875241b3aa50397615d241b25ef30c23c21fbe715bbe64000f9df27ca97 |