Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:9192 - Security Advisory
Issued:
2024-11-12
Updated:
2024-11-12

RHSA-2024:9192 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: python3.11 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python3.11 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • python: The zipfile module is vulnerable to zip-bombs leading to denial of service (CVE-2024-0450)
  • python: cpython: Iterating over a malicious ZIP file may lead to Denial of Service (CVE-2024-8088)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.5 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x

Fixes

  • BZ - 2276525 - CVE-2024-0450 python: The zipfile module is vulnerable to zip-bombs leading to denial of service
  • BZ - 2307370 - CVE-2024-8088 python: cpython: Iterating over a malicious ZIP file may lead to Denial of Service
  • RHEL-40779 - python3.11: Allow hash-based .pyc invalidation mode when in FIPS mode[rhel-9.5]

CVEs

  • CVE-2024-0450
  • CVE-2024-8088

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.5_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
python3.11-3.11.9-7.el9.src.rpm SHA-256: fab055269bfef571e250e2576b53ba219f0d10809d7d1f9beb0d444b6f03767b
x86_64
python3.11-3.11.9-7.el9.x86_64.rpm SHA-256: 7b58b4f74e2ce3a323211ec4a2e9e326f8401f7e57ccd0e21c7316044dc46fad
python3.11-debuginfo-3.11.9-7.el9.i686.rpm SHA-256: 8f9bf1e235b00f0438522efb897d22b9b5a348637bed5fbd8b99ed2dbda84558
python3.11-debuginfo-3.11.9-7.el9.x86_64.rpm SHA-256: 142544fc4e8b79448b94d87950b3051dfe682c9ff372a0af29ad3e648a12752c
python3.11-debugsource-3.11.9-7.el9.i686.rpm SHA-256: 823f4642e3b9db39109be23ca431717cd8f42804301fef03a4079a40285aa1d3
python3.11-debugsource-3.11.9-7.el9.x86_64.rpm SHA-256: e3a8a3a325b6c11dd3d5ae1ffc7ad85637ad35e7922693c1b87d2f64f78967a8
python3.11-devel-3.11.9-7.el9.i686.rpm SHA-256: b5c6569608d16409501ca17b31c0409307e4d596331ed5c0c3e6696f81b87180
python3.11-devel-3.11.9-7.el9.x86_64.rpm SHA-256: cf9ffc65a10aced2f8bb1e60bb505a607207b3a8caf30122e0f31d823bbd34e9
python3.11-libs-3.11.9-7.el9.i686.rpm SHA-256: 2f0b68ee91f80c2b7e44426c20b113f35bf79753438c81337af70a23bbce054d
python3.11-libs-3.11.9-7.el9.x86_64.rpm SHA-256: f6603c8f1d6f22ea7f925d35d2483db3b858432c53a9f6137d98b10fc784ba15
python3.11-tkinter-3.11.9-7.el9.x86_64.rpm SHA-256: 265913e3b08243eb7828167c272c3be78fe5b25bb004a86883032e6ca730964a

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
python3.11-3.11.9-7.el9.src.rpm SHA-256: fab055269bfef571e250e2576b53ba219f0d10809d7d1f9beb0d444b6f03767b
s390x
python3.11-3.11.9-7.el9.s390x.rpm SHA-256: a95cd5487d595ca787775096cacfee47c724616714ae0fdbd09edeec3ff157b7
python3.11-debuginfo-3.11.9-7.el9.s390x.rpm SHA-256: 4227e509015ff63ad4fa9a3558044c77f818890ca5d7f4d9ff591a563d2f5233
python3.11-debugsource-3.11.9-7.el9.s390x.rpm SHA-256: 1437470b75e74064c011f565b0a408f58da0dc9c49f17e82dbb712ea2a8ce8a4
python3.11-devel-3.11.9-7.el9.s390x.rpm SHA-256: cf25a29e30b1ca425b0d7fa4a5f8e5ad3ba6baa47e6880a89c0e4ec284a0f000
python3.11-libs-3.11.9-7.el9.s390x.rpm SHA-256: a49b128c5ecffb55b2fa2de3bd9180b93e5e160cb9bce0d38ad9115f91f9f5b2
python3.11-tkinter-3.11.9-7.el9.s390x.rpm SHA-256: f0eace55aa94871ae9ccac18db51986b1162f1795ae66e8c951f87fbcc1e9195

Red Hat Enterprise Linux for Power, little endian 9

SRPM
python3.11-3.11.9-7.el9.src.rpm SHA-256: fab055269bfef571e250e2576b53ba219f0d10809d7d1f9beb0d444b6f03767b
ppc64le
python3.11-3.11.9-7.el9.ppc64le.rpm SHA-256: bcc90424ac70c95866004f72984861e26b8d884cc98776b61923b429d8adb7d9
python3.11-debuginfo-3.11.9-7.el9.ppc64le.rpm SHA-256: 58e4a84bf0fe00bc892321760b6cf556d0bac90428a26c160ff14b4cd454ab3a
python3.11-debugsource-3.11.9-7.el9.ppc64le.rpm SHA-256: 1f2dbe2a381d5f19bb383930263f5567db95b000fc5da97a15b8f242105d942e
python3.11-devel-3.11.9-7.el9.ppc64le.rpm SHA-256: 5ae904ca688ef3ccca5e69752d9e1d822387086618f3ca46be188a0eee95cc3f
python3.11-libs-3.11.9-7.el9.ppc64le.rpm SHA-256: 03fd6b42b5640160c4483fb4039ac313380c9813063240b887374954c2f6dc91
python3.11-tkinter-3.11.9-7.el9.ppc64le.rpm SHA-256: c46e8a97c52a1a6b3ba8e64623b7ec5b20f7a61d641b77d22b270e4c883c4884

Red Hat Enterprise Linux for ARM 64 9

SRPM
python3.11-3.11.9-7.el9.src.rpm SHA-256: fab055269bfef571e250e2576b53ba219f0d10809d7d1f9beb0d444b6f03767b
aarch64
python3.11-3.11.9-7.el9.aarch64.rpm SHA-256: a26e70974cd5810f3c44d283dc3476bd84084ae4532690ae25e87c0458876314
python3.11-debuginfo-3.11.9-7.el9.aarch64.rpm SHA-256: 0e12d749d460f91efe8bf06c5970ef33f5b205e525aa1cbcbf690c3f311c9581
python3.11-debugsource-3.11.9-7.el9.aarch64.rpm SHA-256: fdae96ed56a7d87f308c4dea29514d37063005f1638831daf917c98aa1e6012f
python3.11-devel-3.11.9-7.el9.aarch64.rpm SHA-256: fe4478ff9aa259233bd1d4aa7887879379ca096e025ccb2e7a1f813347e96972
python3.11-libs-3.11.9-7.el9.aarch64.rpm SHA-256: 2a2d206fea7b45bc1c537c8498e02baf0b23b13a4b51a4bdcea1b40d69d34b8c
python3.11-tkinter-3.11.9-7.el9.aarch64.rpm SHA-256: 5ec6e87c4611dd26386f74d885ae1699253cf02a317fbb9ce0ace322fea68478

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
python3.11-3.11.9-7.el9.i686.rpm SHA-256: 92d44817cff23db7f29163a939a5e826480ee5d5820cb288b083dd75e417a969
python3.11-debug-3.11.9-7.el9.i686.rpm SHA-256: a56bc3ab40384b500252d1e00d68fbd48aad96d13a71c0d2a44a4883cdf874c1
python3.11-debug-3.11.9-7.el9.x86_64.rpm SHA-256: 9248fe1dfa936b1144aa1bd3c38271cbaff83f7effff5c2ad59d59017695b901
python3.11-debuginfo-3.11.9-7.el9.i686.rpm SHA-256: 8f9bf1e235b00f0438522efb897d22b9b5a348637bed5fbd8b99ed2dbda84558
python3.11-debuginfo-3.11.9-7.el9.x86_64.rpm SHA-256: 142544fc4e8b79448b94d87950b3051dfe682c9ff372a0af29ad3e648a12752c
python3.11-debugsource-3.11.9-7.el9.i686.rpm SHA-256: 823f4642e3b9db39109be23ca431717cd8f42804301fef03a4079a40285aa1d3
python3.11-debugsource-3.11.9-7.el9.x86_64.rpm SHA-256: e3a8a3a325b6c11dd3d5ae1ffc7ad85637ad35e7922693c1b87d2f64f78967a8
python3.11-idle-3.11.9-7.el9.i686.rpm SHA-256: 253a8b46ec3a28d1b8f25df3d633b490525995a21760b0efe9c9fb17e675e996
python3.11-idle-3.11.9-7.el9.x86_64.rpm SHA-256: 60d81c04968e68c8b8de6a70e9acdb9f93dcaf3126dfadd3f244017432a4dbf3
python3.11-test-3.11.9-7.el9.i686.rpm SHA-256: a54804f7fceeec7af9e013112f7a02dded2d8911095c4cef2f7233f173c9091f
python3.11-test-3.11.9-7.el9.x86_64.rpm SHA-256: e32f7f494aafae66f8dc71723f2e712a384945653dab69d63c619b3a5670201c
python3.11-tkinter-3.11.9-7.el9.i686.rpm SHA-256: 0021758e8ff74aaa5d87bcc0cb1861b433da1a898b86e2d5583c262d804a14b7

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
python3.11-debug-3.11.9-7.el9.ppc64le.rpm SHA-256: d8c4eb260fb8827316074f15a68e5623559ee24604edcf2e66a8ad6dbffd87e4
python3.11-debuginfo-3.11.9-7.el9.ppc64le.rpm SHA-256: 58e4a84bf0fe00bc892321760b6cf556d0bac90428a26c160ff14b4cd454ab3a
python3.11-debugsource-3.11.9-7.el9.ppc64le.rpm SHA-256: 1f2dbe2a381d5f19bb383930263f5567db95b000fc5da97a15b8f242105d942e
python3.11-idle-3.11.9-7.el9.ppc64le.rpm SHA-256: 7791521a2ad87de277b87d79d2b7ea5f672a211cb46a38ccb89a305caa82ce2a
python3.11-test-3.11.9-7.el9.ppc64le.rpm SHA-256: a066a4e65d554726dcf1d6cdb89421408e3715abeaa98d25c37a6546b3ab5fa3

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
python3.11-debug-3.11.9-7.el9.aarch64.rpm SHA-256: a455e54b835cb1e3fedd2796b28a853b69fc7261e303ef0d9eaf5ab8d937c03f
python3.11-debuginfo-3.11.9-7.el9.aarch64.rpm SHA-256: 0e12d749d460f91efe8bf06c5970ef33f5b205e525aa1cbcbf690c3f311c9581
python3.11-debugsource-3.11.9-7.el9.aarch64.rpm SHA-256: fdae96ed56a7d87f308c4dea29514d37063005f1638831daf917c98aa1e6012f
python3.11-idle-3.11.9-7.el9.aarch64.rpm SHA-256: d572e17202d802f9fbaedef9a5febdcbbb19cd989d9b45da44c8bdc42bd581f3
python3.11-test-3.11.9-7.el9.aarch64.rpm SHA-256: 522100b4783b4bb0ce5d881ae9b299748c6469738cfff19e3d9d32e35b1fb425

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
python3.11-debug-3.11.9-7.el9.s390x.rpm SHA-256: 4e04f5a15799dfe31a650804cdcba317a91356fe9091f857d9bcd3b7f8901b40
python3.11-debuginfo-3.11.9-7.el9.s390x.rpm SHA-256: 4227e509015ff63ad4fa9a3558044c77f818890ca5d7f4d9ff591a563d2f5233
python3.11-debugsource-3.11.9-7.el9.s390x.rpm SHA-256: 1437470b75e74064c011f565b0a408f58da0dc9c49f17e82dbb712ea2a8ce8a4
python3.11-idle-3.11.9-7.el9.s390x.rpm SHA-256: f697bf33cb0f371eb08812eb76e50df378eb03eef703b8179c68bf42477b5c4a
python3.11-test-3.11.9-7.el9.s390x.rpm SHA-256: accc5dce68ac8e9a6090a97062cb8e96a17a332dda52da78ef39344db6ac4e52

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility