Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1750 - Security Advisory
Issued:
2025-02-24
Updated:
2025-02-24

RHSA-2025:1750 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: python3 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python3 is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • python: cpython: tarfile: ReDos via excessive backtracking while parsing header values (CVE-2024-6232)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2309426 - CVE-2024-6232 python: cpython: tarfile: ReDos via excessive backtracking while parsing header values

CVEs

  • CVE-2024-6232

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
python3-3.6.8-21.el7_9.1.src.rpm SHA-256: 34b4e73331a29af91c445d40cb3829edb8881829ac8e80943cb9258c4a52e0c8
x86_64
python3-3.6.8-21.el7_9.1.i686.rpm SHA-256: 226822979017d766bb01c289146682cdb384a1a6ec88d93f0663169fe57eebc9
python3-3.6.8-21.el7_9.1.x86_64.rpm SHA-256: 2667b2a61152a9f9876025d6f1da502291e7c9361b876e399ea628da6cdb62d6
python3-debug-3.6.8-21.el7_9.1.i686.rpm SHA-256: 0ec74f72509cdf94e363fedee019416e206b5b0b276c0e102707dce516ce0a70
python3-debug-3.6.8-21.el7_9.1.x86_64.rpm SHA-256: 9e8389e7ab2873a0832870fb9a0822fa22e725c2f690249b363eacc1115a3833
python3-debuginfo-3.6.8-21.el7_9.1.i686.rpm SHA-256: 77ceff7fab951ac0b7e5e70f96cddd02a1d3f69baa5acd3601fae9ddba9c5e7b
python3-debuginfo-3.6.8-21.el7_9.1.i686.rpm SHA-256: 77ceff7fab951ac0b7e5e70f96cddd02a1d3f69baa5acd3601fae9ddba9c5e7b
python3-debuginfo-3.6.8-21.el7_9.1.x86_64.rpm SHA-256: f699ae694e3115111bd74134070219229abc06912f3cf38048685622d1b43af2
python3-debuginfo-3.6.8-21.el7_9.1.x86_64.rpm SHA-256: f699ae694e3115111bd74134070219229abc06912f3cf38048685622d1b43af2
python3-devel-3.6.8-21.el7_9.1.i686.rpm SHA-256: c6722755afc6522821461c7c5354abe002e49971cb4d30cd01b07e2a2f62daa5
python3-devel-3.6.8-21.el7_9.1.x86_64.rpm SHA-256: 21e078184da329204d9bda3534ee02895b30cd6a921ea27c3f2aa147f3c8b37f
python3-idle-3.6.8-21.el7_9.1.i686.rpm SHA-256: 2f10a834b794fcad6147a6a31d3062594b29d5accb4574c9c903adf4ee92c928
python3-idle-3.6.8-21.el7_9.1.x86_64.rpm SHA-256: 5580536086c52819f62729eb83d9f36b9e750c96aa3519ef1f0ab25a3acfdbd7
python3-libs-3.6.8-21.el7_9.1.i686.rpm SHA-256: b73053a1d2f08acfbbfa524f2441ccde1bc81f66da792c60569e940b6a5a3862
python3-libs-3.6.8-21.el7_9.1.x86_64.rpm SHA-256: d058de4bfc1c18a226eff2b7ae9a69b6f1ea2b77441235f988c13ce4b5b7f5d3
python3-test-3.6.8-21.el7_9.1.i686.rpm SHA-256: 0f4eb469d6b1e976d095bd3a51bedf9aa53b0ea14949460ab6b4646f90f8bb98
python3-test-3.6.8-21.el7_9.1.x86_64.rpm SHA-256: dd0a51b0aef92b51db3209b2bc9ce66f2a9066c4889f8b82622f70f770ebaf85
python3-tkinter-3.6.8-21.el7_9.1.i686.rpm SHA-256: 1c766bf16100e47df11061421323f59b0d82badb159bd3194811ec9eb3438751
python3-tkinter-3.6.8-21.el7_9.1.x86_64.rpm SHA-256: 95509da939d9c9af829ef2ec1130a5afbba2d038ea4fc1702478540edff9ac54

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
python3-3.6.8-21.el7_9.1.src.rpm SHA-256: 34b4e73331a29af91c445d40cb3829edb8881829ac8e80943cb9258c4a52e0c8
s390x
python3-3.6.8-21.el7_9.1.s390.rpm SHA-256: 952eaacc7e4fee80f66a4f05bc702f346bba40bff32dabbf12e61ed1b73863e5
python3-3.6.8-21.el7_9.1.s390x.rpm SHA-256: 39c6eddc873bd7d4b5428c6029b2c8afd008f3aba74186a6621a35a6dfdb8386
python3-debug-3.6.8-21.el7_9.1.s390.rpm SHA-256: 343c99341a431d64e18f21d91bce98701596cec0362ef62986068a513b75df05
python3-debug-3.6.8-21.el7_9.1.s390x.rpm SHA-256: 55aee72c1985522f7181ba5e2148e12824f2dbacb89c3c8662e2426247e135b4
python3-debuginfo-3.6.8-21.el7_9.1.s390.rpm SHA-256: f4bc8a977f15de152c57ccb8a37af08376110abf993c836e59862673c5474995
python3-debuginfo-3.6.8-21.el7_9.1.s390.rpm SHA-256: f4bc8a977f15de152c57ccb8a37af08376110abf993c836e59862673c5474995
python3-debuginfo-3.6.8-21.el7_9.1.s390x.rpm SHA-256: b9d990153788adda806d8671e74e3a439e25800a5537a2a214d43a405d67feef
python3-debuginfo-3.6.8-21.el7_9.1.s390x.rpm SHA-256: b9d990153788adda806d8671e74e3a439e25800a5537a2a214d43a405d67feef
python3-devel-3.6.8-21.el7_9.1.s390.rpm SHA-256: 12660dbca089514deb6af78dfbe2db80f118eccc7fe41f3177fbf4a748b81454
python3-devel-3.6.8-21.el7_9.1.s390x.rpm SHA-256: f8bb1a385a4cdf23f4a9e5c4cea71222206c7121691428710c43a5e0dbd5a9e5
python3-idle-3.6.8-21.el7_9.1.s390.rpm SHA-256: 86958e760bea8ed25a3c0056f28ed4d434769d6b91e0d1d82bad0f58ba7682fc
python3-idle-3.6.8-21.el7_9.1.s390x.rpm SHA-256: e04fb238d2aaf96993d42b16fe01efa089ff36433eae019855e96efeb363af28
python3-libs-3.6.8-21.el7_9.1.s390.rpm SHA-256: 747ab4b3521a1341880c59e148d827b61d4bc14d3decf9d96dbba1741cd1ecab
python3-libs-3.6.8-21.el7_9.1.s390x.rpm SHA-256: 674f4b2b80ec3fc72e873d32b291117ebb4c3ee4ac736b4761a03e4da976eec7
python3-test-3.6.8-21.el7_9.1.s390.rpm SHA-256: 72e4a73fb7cfae46048ab25eccc0beb8d61822734818be554be4312233f1a633
python3-test-3.6.8-21.el7_9.1.s390x.rpm SHA-256: 3a8604375cda5838b70423b1f942f54dce2dd8613bbdd50d3b0651aa57aa7fac
python3-tkinter-3.6.8-21.el7_9.1.s390.rpm SHA-256: 80714067084ca98ad8f92885cea649f93b7fe8fb1277989f34249dd8f5aa43cf
python3-tkinter-3.6.8-21.el7_9.1.s390x.rpm SHA-256: 665c6bcc0a267963399ecf7c97fc3f7e999e0912a768ad62b558cc6da5bc571c

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
python3-3.6.8-21.el7_9.1.src.rpm SHA-256: 34b4e73331a29af91c445d40cb3829edb8881829ac8e80943cb9258c4a52e0c8
ppc64
python3-3.6.8-21.el7_9.1.ppc.rpm SHA-256: 4d0399c1b73d1e854a13ccc55848038788406e37a40f0c31d8c245c8e6be9ed1
python3-3.6.8-21.el7_9.1.ppc64.rpm SHA-256: 956b7a6f33bd52d9390fc80dadfea0dc62dff7ca1c93085dcf3fa8f2bdabb654
python3-debug-3.6.8-21.el7_9.1.ppc.rpm SHA-256: 80117fed2e569c06d1d0a7d3d00e9a8af34c5e040f8bc572680e6e35a20f7909
python3-debug-3.6.8-21.el7_9.1.ppc64.rpm SHA-256: 2ded3be9f1ca10a5e376709e2b828cc7b3e927e5ea6f9ba949e68b03259f0e8a
python3-debuginfo-3.6.8-21.el7_9.1.ppc.rpm SHA-256: adf1676e91f10e4f65fd48063a408e897579ca8d7b1980eb6f22f422f42e9a7e
python3-debuginfo-3.6.8-21.el7_9.1.ppc.rpm SHA-256: adf1676e91f10e4f65fd48063a408e897579ca8d7b1980eb6f22f422f42e9a7e
python3-debuginfo-3.6.8-21.el7_9.1.ppc64.rpm SHA-256: 1eba7affa95193a82aeb1081edf3366e96bf216b29123d24392a2f67b4f5f309
python3-debuginfo-3.6.8-21.el7_9.1.ppc64.rpm SHA-256: 1eba7affa95193a82aeb1081edf3366e96bf216b29123d24392a2f67b4f5f309
python3-devel-3.6.8-21.el7_9.1.ppc.rpm SHA-256: 7cd5e6cf744f89a46f19d361affbecd3a6462ca7cec7e94bfe31afac8237ed15
python3-devel-3.6.8-21.el7_9.1.ppc64.rpm SHA-256: e00ed513cf47ecbfcc37552ea56e248ae4a223538d36225a631340bf9ff47251
python3-idle-3.6.8-21.el7_9.1.ppc.rpm SHA-256: 743c5659989f12b3eaeaa1c84e7ad381bfba14f7f9e0d38098518c4f9ab5af19
python3-idle-3.6.8-21.el7_9.1.ppc64.rpm SHA-256: 2b02062c5a1fd899cefc92da28e244e9a6a0d578aca1017218cf1e6e67e5aa5e
python3-libs-3.6.8-21.el7_9.1.ppc.rpm SHA-256: 2a1e4622149c036b9e897f96e3780df26c2c478037e23fb10a0f7e46c7905b28
python3-libs-3.6.8-21.el7_9.1.ppc64.rpm SHA-256: dc7ce282a0707b0140f1affe7717a7b804ec4287570a2ede04439f594db053f0
python3-test-3.6.8-21.el7_9.1.ppc.rpm SHA-256: ccc633c56aa9684507445a41d03947fc64bba43c8c061cc9e8c53a4a03dd8dce
python3-test-3.6.8-21.el7_9.1.ppc64.rpm SHA-256: f26eb4d806bde800c10b86da576232c59a867c53def2f95404caf16c0877da2e
python3-tkinter-3.6.8-21.el7_9.1.ppc.rpm SHA-256: 2d630760cc65ef075fa840c3b3da88194114d4982077824bf3a51bfb4222b7b5
python3-tkinter-3.6.8-21.el7_9.1.ppc64.rpm SHA-256: 771b77f0df914dc919d9c1ed73838c59e6c02b54eab3613824695b81998deccb

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
python3-3.6.8-21.el7_9.1.src.rpm SHA-256: 34b4e73331a29af91c445d40cb3829edb8881829ac8e80943cb9258c4a52e0c8
ppc64le
python3-3.6.8-21.el7_9.1.ppc64le.rpm SHA-256: 6f1f89c0a8615d1404471da9459446220df009deee8eeaed2e86032a326d8d32
python3-debug-3.6.8-21.el7_9.1.ppc64le.rpm SHA-256: 7f1bee220412aff1a8e0274cd24f2be8d3c6005b5f14f1ad3d51e4541b8da60f
python3-debuginfo-3.6.8-21.el7_9.1.ppc64le.rpm SHA-256: 4519874b8176858fa406fe782eaf5b4ff1f030106cc417d9c8746987369ba371
python3-debuginfo-3.6.8-21.el7_9.1.ppc64le.rpm SHA-256: 4519874b8176858fa406fe782eaf5b4ff1f030106cc417d9c8746987369ba371
python3-devel-3.6.8-21.el7_9.1.ppc64le.rpm SHA-256: 2825daf81d8e4474171c0f64c6963ecd7dcb8569858b44a866a5e991e252b73a
python3-idle-3.6.8-21.el7_9.1.ppc64le.rpm SHA-256: 9bdc6467bb5235f323bda9f6e571187528f995a6c643d3aa3fb5a4310e61ce21
python3-libs-3.6.8-21.el7_9.1.ppc64le.rpm SHA-256: a3dd612c802b2d179c2259d01e6b232869f3b85d6df3887f74fc0afeddfca64d
python3-test-3.6.8-21.el7_9.1.ppc64le.rpm SHA-256: 5ed19c68bd3dbf4a34aee48fdda8d8ec85bb368cac930d025ca1dedda66dcc2b
python3-tkinter-3.6.8-21.el7_9.1.ppc64le.rpm SHA-256: 4df992d8ad2afb02bd2e0f1aab4ca4677b21c7567711f8f907a10e9bd99c2682

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility