Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:6962 - Security Advisory
Issued:
2024-09-24
Updated:
2024-09-24

RHSA-2024:6962 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: python3.11 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python3.11 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • python: incorrect IPv4 and IPv6 private ranges (CVE-2024-4032)
  • cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection (CVE-2024-6923)
  • python: cpython: From NVD collector (CVE-2024-8088)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2292921 - CVE-2024-4032 python: incorrect IPv4 and IPv6 private ranges
  • BZ - 2302255 - CVE-2024-6923 cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection
  • BZ - 2307370 - CVE-2024-8088 python: cpython: Iterating over a malicious ZIP file may lead to Denial of Service

CVEs

  • CVE-2024-4032
  • CVE-2024-6923
  • CVE-2024-8088

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
python3.11-3.11.9-7.el8_10.src.rpm SHA-256: af9e9fdad90d5c5d2f93b2c29341ade62ddb1ad434dd537c84b6596ecce2243a
x86_64
python3.11-3.11.9-7.el8_10.x86_64.rpm SHA-256: 1e3c89d92def668fffe05696b03edc086d2bed61f4920e3806221102a6ad2ff2
python3.11-debuginfo-3.11.9-7.el8_10.i686.rpm SHA-256: 5007fe52a813de7c62741da1ce688f26c569ddcc61eb8d8689296fb8abf9fdb3
python3.11-debuginfo-3.11.9-7.el8_10.x86_64.rpm SHA-256: 10058127e3c9480b664b5b82a1009d6fd27752003340037154d6a8f8d346c0b2
python3.11-debugsource-3.11.9-7.el8_10.i686.rpm SHA-256: 0b392f96e52e051c8e6796da332acd56ef92fa75151266dac92c956325449637
python3.11-debugsource-3.11.9-7.el8_10.x86_64.rpm SHA-256: 9779254bca1e42c7995db6326f99a62405dd5deb0a269b41f7e69f9a37f82d0c
python3.11-devel-3.11.9-7.el8_10.i686.rpm SHA-256: dcc1c05f093e9bd4a8b74696b568477fb8fb1ab43893ec512ea2a46316ffd398
python3.11-devel-3.11.9-7.el8_10.x86_64.rpm SHA-256: 44626109a657bbb35db643e5da1fe27cb1165fcc6ec701b9d84f801cd70691ac
python3.11-libs-3.11.9-7.el8_10.i686.rpm SHA-256: 4ed26e51e0095bab72bbaf249ac73c76f0a6b630369ef73381c2e97df976fd7a
python3.11-libs-3.11.9-7.el8_10.x86_64.rpm SHA-256: b728943f11927a0240917f8fe4f9cb1daa3798a4f9c02ccb3c01c5854f6afd0c
python3.11-rpm-macros-3.11.9-7.el8_10.noarch.rpm SHA-256: bed382f2f59eae1356f188e7c48a7ed0df5af5f5236a825a100731887b6efd40
python3.11-tkinter-3.11.9-7.el8_10.x86_64.rpm SHA-256: 9ac2c39adce748dac7fd601ccbd6ceb22847687669f94f67ab05bfc28e4ee9cc

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
python3.11-3.11.9-7.el8_10.src.rpm SHA-256: af9e9fdad90d5c5d2f93b2c29341ade62ddb1ad434dd537c84b6596ecce2243a
s390x
python3.11-3.11.9-7.el8_10.s390x.rpm SHA-256: 4fe97731c7dfdc3daf94c919ad33a5926e6d66b79914fcfbad4f16c72a5b6f45
python3.11-debuginfo-3.11.9-7.el8_10.s390x.rpm SHA-256: f9994b9532a1eb633a8d80cf393943b79847a718deb3c7221e18277f7b70d28a
python3.11-debugsource-3.11.9-7.el8_10.s390x.rpm SHA-256: a7517661a88b2a0d3248a5e9946a4d5239e61a2ca3ff5d0a459144f5410e2f70
python3.11-devel-3.11.9-7.el8_10.s390x.rpm SHA-256: 7d67a214bb67044e617218bdd7cbf330842757a2ac7da50c5bbc4a6de32ab372
python3.11-libs-3.11.9-7.el8_10.s390x.rpm SHA-256: 04f9849ec78bca85241c823df36f080296bc0914931ba869fb31304b3cd0cd9e
python3.11-rpm-macros-3.11.9-7.el8_10.noarch.rpm SHA-256: bed382f2f59eae1356f188e7c48a7ed0df5af5f5236a825a100731887b6efd40
python3.11-tkinter-3.11.9-7.el8_10.s390x.rpm SHA-256: bb2b2abe251b530414b391a0c951ba0347a68343fb90d6bfd3028613b61bd511

Red Hat Enterprise Linux for Power, little endian 8

SRPM
python3.11-3.11.9-7.el8_10.src.rpm SHA-256: af9e9fdad90d5c5d2f93b2c29341ade62ddb1ad434dd537c84b6596ecce2243a
ppc64le
python3.11-3.11.9-7.el8_10.ppc64le.rpm SHA-256: 31c2c9f0b5b312eb3da5c020661446ddeeeb3b2cc473181e80922cb6c855eb89
python3.11-debuginfo-3.11.9-7.el8_10.ppc64le.rpm SHA-256: 4a97335c478eafe1a3674d78ba0b91b2bc8542646bfcacbdc23c4ce7994c22a0
python3.11-debugsource-3.11.9-7.el8_10.ppc64le.rpm SHA-256: 263548591353b439e26e6182d634d8fa0259f52e2aae101ddeab3061da59d953
python3.11-devel-3.11.9-7.el8_10.ppc64le.rpm SHA-256: 7444dc77039187187cd6f7bc60a99634bf3306c4f8b33cad3b3ffbc111327a28
python3.11-libs-3.11.9-7.el8_10.ppc64le.rpm SHA-256: b10074b5e622ce3f340e3856669822277ad72be7988195027f29a169da2db74f
python3.11-rpm-macros-3.11.9-7.el8_10.noarch.rpm SHA-256: bed382f2f59eae1356f188e7c48a7ed0df5af5f5236a825a100731887b6efd40
python3.11-tkinter-3.11.9-7.el8_10.ppc64le.rpm SHA-256: 74b8e7b90cafb2579ac4af6beab5a849673bd74b1616292a6ca4f962abaaae3c

Red Hat Enterprise Linux for ARM 64 8

SRPM
python3.11-3.11.9-7.el8_10.src.rpm SHA-256: af9e9fdad90d5c5d2f93b2c29341ade62ddb1ad434dd537c84b6596ecce2243a
aarch64
python3.11-3.11.9-7.el8_10.aarch64.rpm SHA-256: f5750f71ddc07ddbbafc54e3991e7c5cedcb630c672277dc889724f1274ce9d3
python3.11-debuginfo-3.11.9-7.el8_10.aarch64.rpm SHA-256: d6fc2fdcfd47d712ff6d7d121cd18f79c6779481cb3201aa11dbb00c5fbe2b6c
python3.11-debugsource-3.11.9-7.el8_10.aarch64.rpm SHA-256: 7706b0b252d56fec4885a625045b96a7be154e4d0d47ce13c38259f3f1d0024e
python3.11-devel-3.11.9-7.el8_10.aarch64.rpm SHA-256: 86e664e3adecea83efe73b160e944f508b2227b30aecb4afe4465f79462a7169
python3.11-libs-3.11.9-7.el8_10.aarch64.rpm SHA-256: a9c3a9da215aa007249fa6998a323c1c2338cd911be0263ab2f242f0c16bbdde
python3.11-rpm-macros-3.11.9-7.el8_10.noarch.rpm SHA-256: bed382f2f59eae1356f188e7c48a7ed0df5af5f5236a825a100731887b6efd40
python3.11-tkinter-3.11.9-7.el8_10.aarch64.rpm SHA-256: a2acbed9109d4087c5ec6f94abb3f952f6c44bad0132609acd532dbce43bd70a

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
python3.11-3.11.9-7.el8_10.i686.rpm SHA-256: 9189012346bb19900f551977ce522c02f7bdd10a913ce5c5988291fdb5e45890
python3.11-debug-3.11.9-7.el8_10.i686.rpm SHA-256: 2dde8103669ac6373dc5f7da940c7586dca0b48c709c9bb54102b6de93bf926f
python3.11-debug-3.11.9-7.el8_10.x86_64.rpm SHA-256: fc33f978f71f46adf59753d265bc3fb6d83032a2610d872f096eb27cb774344f
python3.11-debuginfo-3.11.9-7.el8_10.i686.rpm SHA-256: 5007fe52a813de7c62741da1ce688f26c569ddcc61eb8d8689296fb8abf9fdb3
python3.11-debuginfo-3.11.9-7.el8_10.x86_64.rpm SHA-256: 10058127e3c9480b664b5b82a1009d6fd27752003340037154d6a8f8d346c0b2
python3.11-debugsource-3.11.9-7.el8_10.i686.rpm SHA-256: 0b392f96e52e051c8e6796da332acd56ef92fa75151266dac92c956325449637
python3.11-debugsource-3.11.9-7.el8_10.x86_64.rpm SHA-256: 9779254bca1e42c7995db6326f99a62405dd5deb0a269b41f7e69f9a37f82d0c
python3.11-idle-3.11.9-7.el8_10.i686.rpm SHA-256: 6c541a491cc7cf621fb04d32ac93993dbf393c49c368b9af60982f7535d20272
python3.11-idle-3.11.9-7.el8_10.x86_64.rpm SHA-256: 3b73391e274fe52a2a6991f0ca8eb8156be794384569dccbce53459315d2e166
python3.11-test-3.11.9-7.el8_10.i686.rpm SHA-256: f265af3fc07ba0309b707d61c43d4114291210ba35fedde98e48735f9ff2a83b
python3.11-test-3.11.9-7.el8_10.x86_64.rpm SHA-256: 886e3378af9042154a57521bf6e4e7f245b8495d26ea2a448d38cc5aa464cc77
python3.11-tkinter-3.11.9-7.el8_10.i686.rpm SHA-256: 5754bf9760e57b2974cfedf0597198460a292a410a80d32e0825378656422e66

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
python3.11-debug-3.11.9-7.el8_10.ppc64le.rpm SHA-256: 5caabc4f77a31fd407e21f832b9ad133616df30e74e6574f9d5aa7f540076b4a
python3.11-debuginfo-3.11.9-7.el8_10.ppc64le.rpm SHA-256: 4a97335c478eafe1a3674d78ba0b91b2bc8542646bfcacbdc23c4ce7994c22a0
python3.11-debugsource-3.11.9-7.el8_10.ppc64le.rpm SHA-256: 263548591353b439e26e6182d634d8fa0259f52e2aae101ddeab3061da59d953
python3.11-idle-3.11.9-7.el8_10.ppc64le.rpm SHA-256: 6cd1fba793ff199dfde5ec2f5fe9a93d52089bd57dde9c1e8938083d47e72b2e
python3.11-test-3.11.9-7.el8_10.ppc64le.rpm SHA-256: a4fc271b32c7e1def0ed9f6f8ff60ee876e06a01cc9d6bea6d17753d8ed485f0

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
python3.11-debug-3.11.9-7.el8_10.aarch64.rpm SHA-256: 77459c1e136aecaa1917f774ceb12ab8875d9ef6b075219de44af12137581e3f
python3.11-debuginfo-3.11.9-7.el8_10.aarch64.rpm SHA-256: d6fc2fdcfd47d712ff6d7d121cd18f79c6779481cb3201aa11dbb00c5fbe2b6c
python3.11-debugsource-3.11.9-7.el8_10.aarch64.rpm SHA-256: 7706b0b252d56fec4885a625045b96a7be154e4d0d47ce13c38259f3f1d0024e
python3.11-idle-3.11.9-7.el8_10.aarch64.rpm SHA-256: 0fff59f0a7fdf205d80b19678704da7f7db3763b819e98d4fb4c8ab232141d0b
python3.11-test-3.11.9-7.el8_10.aarch64.rpm SHA-256: a8067fbfba62be7a932fb72993e999b21f2580345983eef68780cec5ca080c7c

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
python3.11-debug-3.11.9-7.el8_10.s390x.rpm SHA-256: f2b48bd5ce3a8656dd8d2456682b85b015b4216fbf2bc76a39b942db93d64ca2
python3.11-debuginfo-3.11.9-7.el8_10.s390x.rpm SHA-256: f9994b9532a1eb633a8d80cf393943b79847a718deb3c7221e18277f7b70d28a
python3.11-debugsource-3.11.9-7.el8_10.s390x.rpm SHA-256: a7517661a88b2a0d3248a5e9946a4d5239e61a2ca3ff5d0a459144f5410e2f70
python3.11-idle-3.11.9-7.el8_10.s390x.rpm SHA-256: e1ebb32fd9ab4a08b098df177534d2be8249b04033d5a30c1d0fa44496f916df
python3.11-test-3.11.9-7.el8_10.s390x.rpm SHA-256: 0c0a10b299fac7efcd480c44d73cc86cb9d3e1109cc76efa9b04092aaa13036e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility