Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:6961 - Security Advisory
Issued:
2024-09-24
Updated:
2024-09-24

RHSA-2024:6961 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: python3.12 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python3.12 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python 3.12 is an accessible, high-level, dynamically typed, interpreted programming language, designed with an emphasis on code readability. It includes an extensive standard library, and has a vast ecosystem of third-party libraries. The python3.12 package provides the "python3.12" executable: the reference interpreter for the Python language, version 3. The majority of its standard library is provided in the python3.12-libs package, which should be installed automatically along with python3.12. The remaining parts of the Python standard library are broken out into the python3.12-tkinter and python3.12-test packages, which may need to be installed separately. Documentation for Python is provided in the python3.12-docs package. Packages containing additional libraries for Python are generally named with the "python3.12-" prefix. For the unversioned "python" executable, see manual page "unversioned-python".

Security Fix(es):

  • python: incorrect IPv4 and IPv6 private ranges (CVE-2024-4032)
  • cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection (CVE-2024-6923)
  • python: cpython: Iterating over a malicious ZIP file may lead to Denial of Service (CVE-2024-8088)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2292921 - CVE-2024-4032 python: incorrect IPv4 and IPv6 private ranges
  • BZ - 2302255 - CVE-2024-6923 cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection
  • BZ - 2307370 - CVE-2024-8088 python: cpython: Iterating over a malicious ZIP file may lead to Denial of Service

CVEs

  • CVE-2024-4032
  • CVE-2024-6923
  • CVE-2024-8088

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
python3.12-3.12.5-2.el8_10.src.rpm SHA-256: 43b50fcf3bbdde41195d887e859b07e79889d8b591d4f48f45618f8802030db4
x86_64
python3.12-3.12.5-2.el8_10.x86_64.rpm SHA-256: c040ce1f36922dbbdf5c306028b9e51fe174035aaedbb98f7407a2b669de5b6d
python3.12-debuginfo-3.12.5-2.el8_10.i686.rpm SHA-256: 919d8d8f0313766eef4750f9b0c455fe6afe9ee2692776a619f6a467adb2fe4f
python3.12-debuginfo-3.12.5-2.el8_10.x86_64.rpm SHA-256: 0060c85ef5b24d29b71ae210804ad371a9b288b16a985dbd3ca8d2834a27470e
python3.12-debugsource-3.12.5-2.el8_10.i686.rpm SHA-256: 44dc3b5945004bee792d96b3622e49d818fd853d9d1bb652aa33e63c82e36c7d
python3.12-debugsource-3.12.5-2.el8_10.x86_64.rpm SHA-256: 204a5a023e13963c6e666019ae8226e420bba1a532585a29d6501c0bfa580a1f
python3.12-devel-3.12.5-2.el8_10.i686.rpm SHA-256: 0b4013bcc4d5b4f8a1e9da21f9d17614047dfa75fcef8b8e4f304308f7196ea5
python3.12-devel-3.12.5-2.el8_10.x86_64.rpm SHA-256: 03d3eb7a0fa5edb645ed4d426e5b27e4b030e6c1aa4c67fdeb45e82b4066e1c3
python3.12-libs-3.12.5-2.el8_10.i686.rpm SHA-256: 23d0f93a766f8781f4bf53a1a5f5d8d588dcf266b05a8d267eed07ebffc880bd
python3.12-libs-3.12.5-2.el8_10.x86_64.rpm SHA-256: f9b5473b8c694265e10ebd8ee595ff7abbcdd87787feaeaafa3d7a99c932c6eb
python3.12-rpm-macros-3.12.5-2.el8_10.noarch.rpm SHA-256: 9662ffa29a9a9ce884eb1f68ec31b3100863c7da9c87079822f85d4207ec25ae
python3.12-tkinter-3.12.5-2.el8_10.x86_64.rpm SHA-256: b06910001731175b73e10239bd64e6585bd5e92eb6528343629608914c322164

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
python3.12-3.12.5-2.el8_10.src.rpm SHA-256: 43b50fcf3bbdde41195d887e859b07e79889d8b591d4f48f45618f8802030db4
s390x
python3.12-3.12.5-2.el8_10.s390x.rpm SHA-256: d0ccf12d0018097567f94279b3e682e66fad06cb1342ae808186d77473161dc7
python3.12-debuginfo-3.12.5-2.el8_10.s390x.rpm SHA-256: 0d253f04a823cffab77f30c2f2336507f4806b14ed198d433b6f6c401de95e3d
python3.12-debugsource-3.12.5-2.el8_10.s390x.rpm SHA-256: 7ad998e30d66c548a5aaad9d865c8ffad0ebbb70d1cf6e8c0489c40a73aaf2c1
python3.12-devel-3.12.5-2.el8_10.s390x.rpm SHA-256: b3f717a877c7eb7822dd5919df86e0b99de0451b507fad2b7e03e10641936242
python3.12-libs-3.12.5-2.el8_10.s390x.rpm SHA-256: c038c8fbd5998b6f01bc83a4a6ebdfebec870e5c4ead8e692c88bfae61e838d7
python3.12-rpm-macros-3.12.5-2.el8_10.noarch.rpm SHA-256: 9662ffa29a9a9ce884eb1f68ec31b3100863c7da9c87079822f85d4207ec25ae
python3.12-tkinter-3.12.5-2.el8_10.s390x.rpm SHA-256: 7dee3e2b91294b401245bea4db2a838a8efc9625e634a709a5e2f810e77402eb

Red Hat Enterprise Linux for Power, little endian 8

SRPM
python3.12-3.12.5-2.el8_10.src.rpm SHA-256: 43b50fcf3bbdde41195d887e859b07e79889d8b591d4f48f45618f8802030db4
ppc64le
python3.12-3.12.5-2.el8_10.ppc64le.rpm SHA-256: 7f67c16dfc790f8ba2c6ce24b564f82165cf5edb59837dec2bc6aab2af7d2008
python3.12-debuginfo-3.12.5-2.el8_10.ppc64le.rpm SHA-256: 6fa5e94b05f7849b19baf8960f108b1a85039a81c91030fdd7040560d0e92dc5
python3.12-debugsource-3.12.5-2.el8_10.ppc64le.rpm SHA-256: 373b8453d886f3a0030e4d1dbd38856c68cebaf860a901a849c7c54079533ad2
python3.12-devel-3.12.5-2.el8_10.ppc64le.rpm SHA-256: 82910c8d44e1c691ec70c30858b3f9e365c7aab7dce6ef8aa9529e6e2a06388a
python3.12-libs-3.12.5-2.el8_10.ppc64le.rpm SHA-256: 3eb95c27981be3341801ca4b183ae78cf8219d739e327aa78ae5e52112c6cc78
python3.12-rpm-macros-3.12.5-2.el8_10.noarch.rpm SHA-256: 9662ffa29a9a9ce884eb1f68ec31b3100863c7da9c87079822f85d4207ec25ae
python3.12-tkinter-3.12.5-2.el8_10.ppc64le.rpm SHA-256: a3601a01272deaa9be9f47b3cf5c5d581a133841a3dfd054bcebdea9c15a2967

Red Hat Enterprise Linux for ARM 64 8

SRPM
python3.12-3.12.5-2.el8_10.src.rpm SHA-256: 43b50fcf3bbdde41195d887e859b07e79889d8b591d4f48f45618f8802030db4
aarch64
python3.12-3.12.5-2.el8_10.aarch64.rpm SHA-256: 7afa0120831b1c8c1dc3b0b523f3d8a591a112b73c2f5d48001a713a8cf71fba
python3.12-debuginfo-3.12.5-2.el8_10.aarch64.rpm SHA-256: 2ec202c7591d3a78ae63f4aabdac18649d8eda8863572747e970b9b070b7c958
python3.12-debugsource-3.12.5-2.el8_10.aarch64.rpm SHA-256: 61b6d2d3d9de12cf766bb9cfe0b5f07670620c3e012583391131a456177450f8
python3.12-devel-3.12.5-2.el8_10.aarch64.rpm SHA-256: 5e5269bac06f010bb795a4051da3b8e3ff82931814e65940ae9cc1a2c033ce6c
python3.12-libs-3.12.5-2.el8_10.aarch64.rpm SHA-256: 7746a23f0e95b2001f256be91a14f18cd687c3779e0b7aca6dbf936c95d11327
python3.12-rpm-macros-3.12.5-2.el8_10.noarch.rpm SHA-256: 9662ffa29a9a9ce884eb1f68ec31b3100863c7da9c87079822f85d4207ec25ae
python3.12-tkinter-3.12.5-2.el8_10.aarch64.rpm SHA-256: f50d7964d9d92cbb30a4f319cb4200aea680faa87b13cfd29bbe91830494caa1

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
python3.12-3.12.5-2.el8_10.i686.rpm SHA-256: caf6a6a01b073104861d00b23c2c167ac504195fbef0c53a8e91e640ef7d416c
python3.12-debug-3.12.5-2.el8_10.i686.rpm SHA-256: 11f52cb8e2394cc8e8ad433742b7fc3860b31184b37e4636c12a9dc7b898f857
python3.12-debug-3.12.5-2.el8_10.x86_64.rpm SHA-256: 68638bc1023e7c00608eb1bec536f68467cd7bf5bc82bde9e5d8efafe4d29b22
python3.12-debuginfo-3.12.5-2.el8_10.i686.rpm SHA-256: 919d8d8f0313766eef4750f9b0c455fe6afe9ee2692776a619f6a467adb2fe4f
python3.12-debuginfo-3.12.5-2.el8_10.x86_64.rpm SHA-256: 0060c85ef5b24d29b71ae210804ad371a9b288b16a985dbd3ca8d2834a27470e
python3.12-debugsource-3.12.5-2.el8_10.i686.rpm SHA-256: 44dc3b5945004bee792d96b3622e49d818fd853d9d1bb652aa33e63c82e36c7d
python3.12-debugsource-3.12.5-2.el8_10.x86_64.rpm SHA-256: 204a5a023e13963c6e666019ae8226e420bba1a532585a29d6501c0bfa580a1f
python3.12-idle-3.12.5-2.el8_10.i686.rpm SHA-256: d562235d20ad90467a4b33a4dc377c2c2309d689b362e0a764ce7731d5a4a53b
python3.12-idle-3.12.5-2.el8_10.x86_64.rpm SHA-256: 5c21e5e70735ff00ef459424bee8d5ddb76f2107a9e93f9bc1a391af786b52dd
python3.12-test-3.12.5-2.el8_10.i686.rpm SHA-256: 807f1f5122d97e4e6e2e73181f22a48540f71ff7bbbacba96fcac23102791e61
python3.12-test-3.12.5-2.el8_10.x86_64.rpm SHA-256: 8c128fea0d7d52c574b15dbedcaf0c8e5473352891d96da54f504bb30223a9d3
python3.12-tkinter-3.12.5-2.el8_10.i686.rpm SHA-256: 0087f13fd5203d8d8ae5ad83bf2dd5d64b1bb54a18ee6c4fc24887490004a697

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
python3.12-debug-3.12.5-2.el8_10.ppc64le.rpm SHA-256: 2bef5bbe4db83f33a3d3d40b5567d44d54fd020725050f6fa6eb0da75e88cf88
python3.12-debuginfo-3.12.5-2.el8_10.ppc64le.rpm SHA-256: 6fa5e94b05f7849b19baf8960f108b1a85039a81c91030fdd7040560d0e92dc5
python3.12-debugsource-3.12.5-2.el8_10.ppc64le.rpm SHA-256: 373b8453d886f3a0030e4d1dbd38856c68cebaf860a901a849c7c54079533ad2
python3.12-idle-3.12.5-2.el8_10.ppc64le.rpm SHA-256: db5e0e50dcf3b437d566ab2da99de13387010ecc3a8ea0e30f55868c5bec985f
python3.12-test-3.12.5-2.el8_10.ppc64le.rpm SHA-256: 895bdff3ef734d2d807391e99c1cdd2be360b5cd8a018dd9e11e3123d0591b16

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
python3.12-debug-3.12.5-2.el8_10.aarch64.rpm SHA-256: 69ee1e4fe63c39210ce514fc0456373169936eee9e9adca63a5ffef75e0ab2d0
python3.12-debuginfo-3.12.5-2.el8_10.aarch64.rpm SHA-256: 2ec202c7591d3a78ae63f4aabdac18649d8eda8863572747e970b9b070b7c958
python3.12-debugsource-3.12.5-2.el8_10.aarch64.rpm SHA-256: 61b6d2d3d9de12cf766bb9cfe0b5f07670620c3e012583391131a456177450f8
python3.12-idle-3.12.5-2.el8_10.aarch64.rpm SHA-256: b004b9e9fdebec422a743b36480d3c0fec9af630556788195b92bfa007bf8021
python3.12-test-3.12.5-2.el8_10.aarch64.rpm SHA-256: 8f945cc349d7b7682f77e4d3376bc3350db5b9f2a10ee59c9503e9c2003bfdda

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
python3.12-debug-3.12.5-2.el8_10.s390x.rpm SHA-256: 9efeb8a133339ec5a832c50b0fcadb3476451a7a72d5d3af4129a37dd329e542
python3.12-debuginfo-3.12.5-2.el8_10.s390x.rpm SHA-256: 0d253f04a823cffab77f30c2f2336507f4806b14ed198d433b6f6c401de95e3d
python3.12-debugsource-3.12.5-2.el8_10.s390x.rpm SHA-256: 7ad998e30d66c548a5aaad9d865c8ffad0ebbb70d1cf6e8c0489c40a73aaf2c1
python3.12-idle-3.12.5-2.el8_10.s390x.rpm SHA-256: f7a8ab01b428adc16c96c45f31737cc2d62548904af93d9e661d9a22a5787115
python3.12-test-3.12.5-2.el8_10.s390x.rpm SHA-256: e827056dc0f02e6b91da5e1e125b09e40d4335d48ac2619d557b1076a7d6063c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility