Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:5689 - Security Advisory
Issued:
2024-08-21
Updated:
2024-08-21

RHSA-2024:5689 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: python3.9 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python3.9 is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • python: Path traversal on tempfile.TemporaryDirectory (CVE-2023-6597)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2276518 - CVE-2023-6597 python: Path traversal on tempfile.TemporaryDirectory

CVEs

  • CVE-2023-6597

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
python3.9-3.9.10-4.el9_0.4.src.rpm SHA-256: ae72e4a161aa2a8bb2a8b2c53a5d5cdae5b187561cb51b19bf960bf6912c5384
ppc64le
python-unversioned-command-3.9.10-4.el9_0.4.noarch.rpm SHA-256: 16aad39a4621f579d3cacf415d1057424378e78a2d5354c2649dc6bfd6adf441
python3-3.9.10-4.el9_0.4.ppc64le.rpm SHA-256: 1794f595d3c50adf97d27b54476c2b65b61fbc8d59d83fea038cd6665e3a2c81
python3-devel-3.9.10-4.el9_0.4.ppc64le.rpm SHA-256: 9fdf7472c914e63a124f9074ba07d11c4b142636f88a57a0bfebc3f2a20eaf39
python3-libs-3.9.10-4.el9_0.4.ppc64le.rpm SHA-256: 647178d1a40d7d4d6c551e08895f74384a62d78dbc428a2726fa146a4e99e06f
python3-tkinter-3.9.10-4.el9_0.4.ppc64le.rpm SHA-256: 7908675026dcc6b6b54ac4cbdeafde7efc1e726f9284f14f27e9705bf9626f88
python3.9-debuginfo-3.9.10-4.el9_0.4.ppc64le.rpm SHA-256: f40eb08823d5d50850341fea3ad24bce82df3a22202c7e316053d0ffc1561541
python3.9-debuginfo-3.9.10-4.el9_0.4.ppc64le.rpm SHA-256: f40eb08823d5d50850341fea3ad24bce82df3a22202c7e316053d0ffc1561541
python3.9-debugsource-3.9.10-4.el9_0.4.ppc64le.rpm SHA-256: 52c6be24f4b27ff73353f751dceb23e194ad301f85298fc51c1288d0b7493f31
python3.9-debugsource-3.9.10-4.el9_0.4.ppc64le.rpm SHA-256: 52c6be24f4b27ff73353f751dceb23e194ad301f85298fc51c1288d0b7493f31

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
python3.9-3.9.10-4.el9_0.4.src.rpm SHA-256: ae72e4a161aa2a8bb2a8b2c53a5d5cdae5b187561cb51b19bf960bf6912c5384
x86_64
python-unversioned-command-3.9.10-4.el9_0.4.noarch.rpm SHA-256: 16aad39a4621f579d3cacf415d1057424378e78a2d5354c2649dc6bfd6adf441
python3-3.9.10-4.el9_0.4.x86_64.rpm SHA-256: 2b71dbfb4a2b8f4bc7c3b0c561a034e8e16c5936bdc5fbb780a484aaf1da8167
python3-devel-3.9.10-4.el9_0.4.i686.rpm SHA-256: 361332009f7a1acb1eeedde1e5a41d8c1f56bbe9334600ad710d0af0d4679c81
python3-devel-3.9.10-4.el9_0.4.x86_64.rpm SHA-256: 2944e8cb94b3478aef918d6d68c619634d2d5096d982fe5409d307021fea3698
python3-libs-3.9.10-4.el9_0.4.i686.rpm SHA-256: 8efbeab7aa62e2c671a2dde8b74424465be7e0560b51826c8eb4f795aaf23647
python3-libs-3.9.10-4.el9_0.4.x86_64.rpm SHA-256: d3fc0bfe7dbcbd81e994cd762717d379f11311c738996bb44e04ebb32e021073
python3-tkinter-3.9.10-4.el9_0.4.x86_64.rpm SHA-256: 45d26cbe30164dfe8354027ea24e3d8a9e330f94826dcdc718a7874f32b698f3
python3.9-debuginfo-3.9.10-4.el9_0.4.i686.rpm SHA-256: a850e64b3604af1030d4982e31c0dd4ea1dffa0766d58426bb0145202d91d5d0
python3.9-debuginfo-3.9.10-4.el9_0.4.i686.rpm SHA-256: a850e64b3604af1030d4982e31c0dd4ea1dffa0766d58426bb0145202d91d5d0
python3.9-debuginfo-3.9.10-4.el9_0.4.x86_64.rpm SHA-256: 3f4ed800774f6110ed7c0e25a52c5432ab637f6d71efcb8250f4c911209adc6a
python3.9-debuginfo-3.9.10-4.el9_0.4.x86_64.rpm SHA-256: 3f4ed800774f6110ed7c0e25a52c5432ab637f6d71efcb8250f4c911209adc6a
python3.9-debugsource-3.9.10-4.el9_0.4.i686.rpm SHA-256: 0ea49608e739477511c0422041a92304eb0943f1b2be04057419b0915c3368d0
python3.9-debugsource-3.9.10-4.el9_0.4.i686.rpm SHA-256: 0ea49608e739477511c0422041a92304eb0943f1b2be04057419b0915c3368d0
python3.9-debugsource-3.9.10-4.el9_0.4.x86_64.rpm SHA-256: adb41bb5a95750c708808c010eba74e47344b3db4bb99668bd408a1d185e8052
python3.9-debugsource-3.9.10-4.el9_0.4.x86_64.rpm SHA-256: adb41bb5a95750c708808c010eba74e47344b3db4bb99668bd408a1d185e8052

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
python3.9-3.9.10-4.el9_0.4.src.rpm SHA-256: ae72e4a161aa2a8bb2a8b2c53a5d5cdae5b187561cb51b19bf960bf6912c5384
aarch64
python-unversioned-command-3.9.10-4.el9_0.4.noarch.rpm SHA-256: 16aad39a4621f579d3cacf415d1057424378e78a2d5354c2649dc6bfd6adf441
python3-3.9.10-4.el9_0.4.aarch64.rpm SHA-256: ba0ef39601ede26680d81d9737e3c9995e2a8e6a20353e5ffa08010a4b1744b3
python3-devel-3.9.10-4.el9_0.4.aarch64.rpm SHA-256: af75c8765550571570cdc03d749a146b06df9e284075e92561215157c416b15b
python3-libs-3.9.10-4.el9_0.4.aarch64.rpm SHA-256: dc95ea3047b4d0763afca21963f27abf3ef68460b0369fd469df463611a4b2ab
python3-tkinter-3.9.10-4.el9_0.4.aarch64.rpm SHA-256: a352a96804047ab08bcca42aa769a2e8c72c7a6f5b243c4699b2d0cd22ebca02
python3.9-debuginfo-3.9.10-4.el9_0.4.aarch64.rpm SHA-256: 261478c4a205e2769494086847aef26d32f1b8b1e97cef21ec1fb9fb01b51f79
python3.9-debuginfo-3.9.10-4.el9_0.4.aarch64.rpm SHA-256: 261478c4a205e2769494086847aef26d32f1b8b1e97cef21ec1fb9fb01b51f79
python3.9-debugsource-3.9.10-4.el9_0.4.aarch64.rpm SHA-256: 29d266f34c6efdae40b3415e5c40678335e060057688a8d678b89f6f08df2ebe
python3.9-debugsource-3.9.10-4.el9_0.4.aarch64.rpm SHA-256: 29d266f34c6efdae40b3415e5c40678335e060057688a8d678b89f6f08df2ebe

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
python3.9-3.9.10-4.el9_0.4.src.rpm SHA-256: ae72e4a161aa2a8bb2a8b2c53a5d5cdae5b187561cb51b19bf960bf6912c5384
s390x
python-unversioned-command-3.9.10-4.el9_0.4.noarch.rpm SHA-256: 16aad39a4621f579d3cacf415d1057424378e78a2d5354c2649dc6bfd6adf441
python3-3.9.10-4.el9_0.4.s390x.rpm SHA-256: 56f6a01f235304dc73b48e3a303e013596ba4396f98687a100665cb04b32df84
python3-devel-3.9.10-4.el9_0.4.s390x.rpm SHA-256: b18ce038c92f6015b38f69fa79433a7aa2ea38d9f0069383d612467d35543dd4
python3-libs-3.9.10-4.el9_0.4.s390x.rpm SHA-256: 79668b3e01befa56580606114fc2bac05082935195a606d16e76652127284095
python3-tkinter-3.9.10-4.el9_0.4.s390x.rpm SHA-256: 7b7db506826109b0581bc073dff4b2439a8cc23c261f9a03de1d751722357f2e
python3.9-debuginfo-3.9.10-4.el9_0.4.s390x.rpm SHA-256: 833f754c22e7a0d928aaa61afdd9bd84c6ec8d3b468115391e2c4a40e24fb98a
python3.9-debuginfo-3.9.10-4.el9_0.4.s390x.rpm SHA-256: 833f754c22e7a0d928aaa61afdd9bd84c6ec8d3b468115391e2c4a40e24fb98a
python3.9-debugsource-3.9.10-4.el9_0.4.s390x.rpm SHA-256: 01c19a960c84f1a5ee6a9a43c1dc03d3f1179c1a3961e89a64e53a22231983ec
python3.9-debugsource-3.9.10-4.el9_0.4.s390x.rpm SHA-256: 01c19a960c84f1a5ee6a9a43c1dc03d3f1179c1a3961e89a64e53a22231983ec

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility