access.redhat.com
Open in
urlscan Pro
2a02:26f0:1700:11::b856:6784
Public Scan
URL:
https://access.redhat.com/errata/RHSA-2024:9468
Submission: On November 19 via api from BE — Scanned from DE
Submission: On November 19 via api from BE — Scanned from DE
Form analysis
1 forms found in the DOMName: topSearchForm — GET /search/browse/search/
<form class="ng-pristine ng-valid topSearchForm" id="topSearchForm" name="topSearchForm" action="/search/browse/search/" method="get" enctype="application/x-www-form-urlencoded">
<cp-search-autocomplete class="push-bottom PFElement" path="/webassets/avalon/j/data.json" num-items="5" placeholder="Enter your search term" pfelement="" type="container"></cp-search-autocomplete>
<div> Or <a href="/support/cases/#/troubleshoot">troubleshoot an issue</a>. </div>
</form>
Text Content
Note: Our personalized web services require that your browser be enabled for JavaScript and cookies Skip to navigation Skip to main content UTILITIES * Subscriptions * Downloads * Red Hat Console * Get Support * Subscriptions * Downloads * Red Hat Console * Get Support * Products TOP PRODUCTS * Red Hat Enterprise Linux * Red Hat OpenShift * Red Hat Ansible Automation Platform All Products DOWNLOADS AND CONTAINERS * Downloads * Packages * Containers TOP RESOURCES * Documentation * Product Life Cycles * Product Compliance * Errata * Knowledge RED HAT KNOWLEDGE CENTER * Knowledgebase Solutions * Knowledgebase Articles * Customer Portal Labs * Errata TOP PRODUCT DOCS * Red Hat Enterprise Linux * Red Hat OpenShift * Red Hat Ansible Automation Platform All Product Docs TRAINING AND CERTIFICATION * About * Course Index * Certification Index * Skill Assessment * Security RED HAT PRODUCT SECURITY CENTER * Security Updates * Security Advisories * Red Hat CVE Database * Errata REFERENCES * Security Bulletins * Security Measurement * Severity Ratings * Security Data TOP RESOURCES * Security Labs * Backporting Policies * Security Blog * Support RED HAT SUPPORT * Support Cases * Troubleshoot * Get Support * Contact Red Hat Support RED HAT COMMUNITY SUPPORT * Customer Portal Community * Community Discussions * Red Hat Accelerator Program TOP RESOURCES * Product Life Cycles * Customer Portal Labs * Red Hat JBoss Supported Configurations * Red Hat Insights Or troubleshoot an issue. English SELECT YOUR LANGUAGE * English * Français * 한국어 * 日本語 * 中文 (中国) Infrastructure and Management * Red Hat Enterprise Linux * Red Hat Satellite * Red Hat Subscription Management * Red Hat Insights * Red Hat Ansible Automation Platform Cloud Computing * Red Hat OpenShift * Red Hat OpenStack Platform * Red Hat OpenShift * Red Hat OpenShift AI * Red Hat OpenShift Dedicated * Red Hat Advanced Cluster Security for Kubernetes * Red Hat Advanced Cluster Management for Kubernetes * Red Hat Quay * Red Hat OpenShift Dev Spaces * Red Hat OpenShift Service on AWS Storage * Red Hat Gluster Storage * Red Hat Hyperconverged Infrastructure * Red Hat Ceph Storage * Red Hat OpenShift Data Foundation Runtimes * Red Hat Runtimes * Red Hat JBoss Enterprise Application Platform * Red Hat Data Grid * Red Hat JBoss Web Server * Red Hat build of Keycloak * Red Hat support for Spring Boot * Red Hat build of Node.js * Red Hat build of Quarkus Integration and Automation * Red Hat Application Foundations * Red Hat Fuse * Red Hat AMQ * Red Hat 3scale API Management All Products All Red Hat Back to menu QUICK LINKS: REDHAT.COM, CUSTOMER PORTAL, RED HAT'S DEVELOPER SITE, RED HAT'S PARTNER SITE. * You are here RED HAT Learn about our open source products, services, and company. * You are here RED HAT CUSTOMER PORTAL Get product support and knowledge from the open source experts. * You are here RED HAT DEVELOPER Read developer tutorials and download Red Hat software for cloud application development. * You are here RED HAT PARTNER CONNECT Get training, subscriptions, certifications, and more for partners to build, sell, and support customer solutions. PRODUCTS & TOOLS * ANSIBLE.COM Learn about and try our IT automation product. * RED HAT ECOSYSTEM CATALOG Find hardware, software, and cloud providers―and download container images―certified to perform with Red Hat technologies. TRY, BUY, & SELL * RED HAT HYBRID CLOUD CONSOLE Access technical how-tos, tutorials, and learning paths focused on Red Hat’s hybrid cloud managed services. * RED HAT STORE Buy select Red Hat products and services online. * RED HAT MARKETPLACE Try, buy, sell, and manage certified enterprise software for container-based environments. EVENTS * RED HAT SUMMIT AND ANSIBLEFEST Register for and learn about our annual open source IT industry event. Red Hat Product Errata RHSA-2024:9468 - Security Advisory Issued: 2024-11-12 Updated: 2024-11-12 RHSA-2024:9468 - SECURITY ADVISORY * Overview * Updated Packages SYNOPSIS Moderate: python3.9 security update TYPE/SEVERITY Security Advisory: Moderate RED HAT INSIGHTS PATCH ANALYSIS Identify and remediate systems affected by this advisory. View affected systems TOPIC An update for python3.9 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. DESCRIPTION Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security Fix(es): * python: cpython: tarfile: ReDos via excessive backtracking while parsing header values (CVE-2024-6232) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. SOLUTION For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 AFFECTED PRODUCTS * Red Hat Enterprise Linux for x86_64 9 x86_64 * Red Hat Enterprise Linux for IBM z Systems 9 s390x * Red Hat Enterprise Linux for Power, little endian 9 ppc64le * Red Hat Enterprise Linux for ARM 64 9 aarch64 * Red Hat CodeReady Linux Builder for x86_64 9 x86_64 * Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le * Red Hat CodeReady Linux Builder for ARM 64 9 aarch64 * Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x FIXES * BZ - 2309426 - CVE-2024-6232 python: cpython: tarfile: ReDos via excessive backtracking while parsing header values CVES * CVE-2024-6232 REFERENCES * https://access.redhat.com/security/updates/classification/#moderate Note: More recent versions of these packages may be available. Click a package name for more details. RED HAT ENTERPRISE LINUX FOR X86_64 9 SRPM python3.9-3.9.19-8.el9_5.1.src.rpm SHA-256: 11ebdec69c08e7c942e9739830bfb8764d9b2b8f04acb78b6c3b0f26f2c8b212 x86_64 python-unversioned-command-3.9.19-8.el9_5.1.noarch.rpm SHA-256: 02f66cb9f7c6b950f4e056d93167e9e631f83bd1e6439f50e1ace8098fb226fb python3-3.9.19-8.el9_5.1.x86_64.rpm SHA-256: 245ac0fd906b0e422652b741e8ed8e02ba7e7342956ae821f2d8359d8d58ddeb python3-devel-3.9.19-8.el9_5.1.i686.rpm SHA-256: d68a1f590432b96b81e1c7951f8069bc36fd974af8681b2cae6a5bee712ffb25 python3-devel-3.9.19-8.el9_5.1.x86_64.rpm SHA-256: fb5c638008b6881ea30e52a8156c132ac34c68c89f304821c1f39ad44549fd4e python3-libs-3.9.19-8.el9_5.1.i686.rpm SHA-256: 63b3e608b8232b0f45ce8c26874c0d16fe4f8b8b1d7203d519fc1fde4ff38fd9 python3-libs-3.9.19-8.el9_5.1.x86_64.rpm SHA-256: ad9e3863b40a2cd4fd87eb1489b8ed6c07450429727b022f42cfba23975756c8 python3-tkinter-3.9.19-8.el9_5.1.x86_64.rpm SHA-256: c537ef06d86363d3bd365ca585d97bc325ad544ea2694671630fc1dea340425a python3.9-debuginfo-3.9.19-8.el9_5.1.i686.rpm SHA-256: 663c811a8e7d58b64ccd55acf1c34804497aaf15823643d066428cf9e52d26c1 python3.9-debuginfo-3.9.19-8.el9_5.1.i686.rpm SHA-256: 663c811a8e7d58b64ccd55acf1c34804497aaf15823643d066428cf9e52d26c1 python3.9-debuginfo-3.9.19-8.el9_5.1.x86_64.rpm SHA-256: 8ed373c23809a8c34ad945fae58fa078ac1204d766235efb304af2ab03696c52 python3.9-debuginfo-3.9.19-8.el9_5.1.x86_64.rpm SHA-256: 8ed373c23809a8c34ad945fae58fa078ac1204d766235efb304af2ab03696c52 python3.9-debugsource-3.9.19-8.el9_5.1.i686.rpm SHA-256: c5dd64be1cb31e5d3b712b8c3715c82315c3135a3e576c2bed3e759f01c302a4 python3.9-debugsource-3.9.19-8.el9_5.1.i686.rpm SHA-256: c5dd64be1cb31e5d3b712b8c3715c82315c3135a3e576c2bed3e759f01c302a4 python3.9-debugsource-3.9.19-8.el9_5.1.x86_64.rpm SHA-256: ba8d4735eb787cdc7a5ce66681abb18980d4e3d1eb3e66c98d14004eab9b4d87 python3.9-debugsource-3.9.19-8.el9_5.1.x86_64.rpm SHA-256: ba8d4735eb787cdc7a5ce66681abb18980d4e3d1eb3e66c98d14004eab9b4d87 RED HAT ENTERPRISE LINUX FOR IBM Z SYSTEMS 9 SRPM python3.9-3.9.19-8.el9_5.1.src.rpm SHA-256: 11ebdec69c08e7c942e9739830bfb8764d9b2b8f04acb78b6c3b0f26f2c8b212 s390x python-unversioned-command-3.9.19-8.el9_5.1.noarch.rpm SHA-256: 02f66cb9f7c6b950f4e056d93167e9e631f83bd1e6439f50e1ace8098fb226fb python3-3.9.19-8.el9_5.1.s390x.rpm SHA-256: 70819a9b76567a728332856d76f25f1c4ea90d40e8b369d4d72613f6dba39ab5 python3-devel-3.9.19-8.el9_5.1.s390x.rpm SHA-256: 618580320454811302e7e7a7ebd9776c155f3154902d008a0a3d1d6f39392c47 python3-libs-3.9.19-8.el9_5.1.s390x.rpm SHA-256: ef608d81f4eff067f2811d12a98cfd04060820eaeaac3237dad5025ef98a19f3 python3-tkinter-3.9.19-8.el9_5.1.s390x.rpm SHA-256: 99e3205505effd3461730fee0abaeef6ddf2b67f6c2ea5725fc335a767502fdd python3.9-debuginfo-3.9.19-8.el9_5.1.s390x.rpm SHA-256: d5c048aff1244c9ae71206e194915bd573de701809c44724a7724218d9e2feac python3.9-debuginfo-3.9.19-8.el9_5.1.s390x.rpm SHA-256: d5c048aff1244c9ae71206e194915bd573de701809c44724a7724218d9e2feac python3.9-debugsource-3.9.19-8.el9_5.1.s390x.rpm SHA-256: 24952b268e5d4431e06083d48430a4142d48987ab600378f4789c5addea62ee7 python3.9-debugsource-3.9.19-8.el9_5.1.s390x.rpm SHA-256: 24952b268e5d4431e06083d48430a4142d48987ab600378f4789c5addea62ee7 RED HAT ENTERPRISE LINUX FOR POWER, LITTLE ENDIAN 9 SRPM python3.9-3.9.19-8.el9_5.1.src.rpm SHA-256: 11ebdec69c08e7c942e9739830bfb8764d9b2b8f04acb78b6c3b0f26f2c8b212 ppc64le python-unversioned-command-3.9.19-8.el9_5.1.noarch.rpm SHA-256: 02f66cb9f7c6b950f4e056d93167e9e631f83bd1e6439f50e1ace8098fb226fb python3-3.9.19-8.el9_5.1.ppc64le.rpm SHA-256: 6271ac8e8c579092561ad9013da69da2f76c9e0ed826ebebdae0f1366e1c7d7d python3-devel-3.9.19-8.el9_5.1.ppc64le.rpm SHA-256: bd96b53fa67e2486b9d89237ff1db923132bb5c528cb954ce3301aeb9dcad769 python3-libs-3.9.19-8.el9_5.1.ppc64le.rpm SHA-256: 440ee08619fc2e034ae45b51147adaf7bbcf14d457700cf631a5f84ff8672a52 python3-tkinter-3.9.19-8.el9_5.1.ppc64le.rpm SHA-256: 4f87dfd5bd82fbfc98457a0a1f73e8f838bcd33a65fde145705b5f0f9b7a03ea python3.9-debuginfo-3.9.19-8.el9_5.1.ppc64le.rpm SHA-256: d620fd65c9c9b744dba89b34f2ec8bb50b81ec5c01f6d8bc8871d95a3c9d9239 python3.9-debuginfo-3.9.19-8.el9_5.1.ppc64le.rpm SHA-256: d620fd65c9c9b744dba89b34f2ec8bb50b81ec5c01f6d8bc8871d95a3c9d9239 python3.9-debugsource-3.9.19-8.el9_5.1.ppc64le.rpm SHA-256: 7f80b2824f26c9c68c7b1c180190ecae7a80338c4124ee1195fed54d30c9216f python3.9-debugsource-3.9.19-8.el9_5.1.ppc64le.rpm SHA-256: 7f80b2824f26c9c68c7b1c180190ecae7a80338c4124ee1195fed54d30c9216f RED HAT ENTERPRISE LINUX FOR ARM 64 9 SRPM python3.9-3.9.19-8.el9_5.1.src.rpm SHA-256: 11ebdec69c08e7c942e9739830bfb8764d9b2b8f04acb78b6c3b0f26f2c8b212 aarch64 python-unversioned-command-3.9.19-8.el9_5.1.noarch.rpm SHA-256: 02f66cb9f7c6b950f4e056d93167e9e631f83bd1e6439f50e1ace8098fb226fb python3-3.9.19-8.el9_5.1.aarch64.rpm SHA-256: 7076b2e1cdcffa4d9a4e9f27fd6b2becd512146b2042bc168749f28aeb841977 python3-devel-3.9.19-8.el9_5.1.aarch64.rpm SHA-256: c945f99f10488b15f79f41a7c5f012cc07e9bec62a8d2a8dc541440ec995dcd7 python3-libs-3.9.19-8.el9_5.1.aarch64.rpm SHA-256: 11a49d111ed741b5c37697543b06727e9d1da6c7d14477aa96eed44954062582 python3-tkinter-3.9.19-8.el9_5.1.aarch64.rpm SHA-256: b722d99b91b852929c20938eb57c95213f8c73f8ea3c12abbe57699a716d9e0f python3.9-debuginfo-3.9.19-8.el9_5.1.aarch64.rpm SHA-256: e40811e74169eb096e3d0d380581747c099614ea17e1c1118fd978ddf7ab81a7 python3.9-debuginfo-3.9.19-8.el9_5.1.aarch64.rpm SHA-256: e40811e74169eb096e3d0d380581747c099614ea17e1c1118fd978ddf7ab81a7 python3.9-debugsource-3.9.19-8.el9_5.1.aarch64.rpm SHA-256: af10fef5e253c0233f511a8c2a30b059d55c868498b92e21a0bcb0b8a4ace639 python3.9-debugsource-3.9.19-8.el9_5.1.aarch64.rpm SHA-256: af10fef5e253c0233f511a8c2a30b059d55c868498b92e21a0bcb0b8a4ace639 RED HAT CODEREADY LINUX BUILDER FOR X86_64 9 SRPM x86_64 python3-3.9.19-8.el9_5.1.i686.rpm SHA-256: 26dbe529eb837fc6581d1adbe57e89524871c8953e4c6c6de7e35c04dccc6dbe python3-debug-3.9.19-8.el9_5.1.i686.rpm SHA-256: 4aaa999644440a93cc995d4ff39c0e75d30d262f83aa38b61dc77511c1b5a03d python3-debug-3.9.19-8.el9_5.1.x86_64.rpm SHA-256: 61fc5c3b69e179f648c8fbda3b434058fe756d16bc93c8f9d4fcc81c51345250 python3-idle-3.9.19-8.el9_5.1.i686.rpm SHA-256: 07c790ad8079f04190b40e7132c462b152f2f7eb6be274010a43a0cd460c6288 python3-idle-3.9.19-8.el9_5.1.x86_64.rpm SHA-256: c9dd9c6ba7b8d5a8dfdc59832ec30bbf8c1e1347eaedc6e530473bbe7386646d python3-test-3.9.19-8.el9_5.1.i686.rpm SHA-256: 031bd45dba72c1824468c1a7d6e2970b97316358fcac31a5fd575f7965116752 python3-test-3.9.19-8.el9_5.1.x86_64.rpm SHA-256: baf4cde44133a10129f861a64ea84c20be1496b67a86282c9fd2c800ed956507 python3-tkinter-3.9.19-8.el9_5.1.i686.rpm SHA-256: ebf1790dd2ee61f52ce552932db091d8ebe88bb782e7258b765c4032a91e9b80 python3.9-debuginfo-3.9.19-8.el9_5.1.i686.rpm SHA-256: 663c811a8e7d58b64ccd55acf1c34804497aaf15823643d066428cf9e52d26c1 python3.9-debuginfo-3.9.19-8.el9_5.1.x86_64.rpm SHA-256: 8ed373c23809a8c34ad945fae58fa078ac1204d766235efb304af2ab03696c52 python3.9-debugsource-3.9.19-8.el9_5.1.i686.rpm SHA-256: c5dd64be1cb31e5d3b712b8c3715c82315c3135a3e576c2bed3e759f01c302a4 python3.9-debugsource-3.9.19-8.el9_5.1.x86_64.rpm SHA-256: ba8d4735eb787cdc7a5ce66681abb18980d4e3d1eb3e66c98d14004eab9b4d87 RED HAT CODEREADY LINUX BUILDER FOR POWER, LITTLE ENDIAN 9 SRPM ppc64le python3-debug-3.9.19-8.el9_5.1.ppc64le.rpm SHA-256: 0a66a29805cecf33ede1fdcce18cbbdc30b672fc1ea909a237ebe97a70318a3c python3-idle-3.9.19-8.el9_5.1.ppc64le.rpm SHA-256: 42a22c90dc57c558ff3f2035265bfc9495d2ad91ef383ee902bd2eddb7ca850f python3-test-3.9.19-8.el9_5.1.ppc64le.rpm SHA-256: 1a158e98e19a76e30ddc5cbbfc20e1477e98300b843c86c29893466d974c05d3 python3.9-debuginfo-3.9.19-8.el9_5.1.ppc64le.rpm SHA-256: d620fd65c9c9b744dba89b34f2ec8bb50b81ec5c01f6d8bc8871d95a3c9d9239 python3.9-debugsource-3.9.19-8.el9_5.1.ppc64le.rpm SHA-256: 7f80b2824f26c9c68c7b1c180190ecae7a80338c4124ee1195fed54d30c9216f RED HAT CODEREADY LINUX BUILDER FOR ARM 64 9 SRPM aarch64 python3-debug-3.9.19-8.el9_5.1.aarch64.rpm SHA-256: 37721c57e3a285c1bfc0ff0d4fc06f6a8119af31d4381e22b67e8b6ed75938a0 python3-idle-3.9.19-8.el9_5.1.aarch64.rpm SHA-256: 2966ec76edb3b722eb7ed0a50cb7b0184a5e11c61f65c1483d00807190ca7cfa python3-test-3.9.19-8.el9_5.1.aarch64.rpm SHA-256: e2be4268371ad5fb4185b199a899ce37ec5153d9f99bbd2ea1a098d0446e9dcf python3.9-debuginfo-3.9.19-8.el9_5.1.aarch64.rpm SHA-256: e40811e74169eb096e3d0d380581747c099614ea17e1c1118fd978ddf7ab81a7 python3.9-debugsource-3.9.19-8.el9_5.1.aarch64.rpm SHA-256: af10fef5e253c0233f511a8c2a30b059d55c868498b92e21a0bcb0b8a4ace639 RED HAT CODEREADY LINUX BUILDER FOR IBM Z SYSTEMS 9 SRPM s390x python3-debug-3.9.19-8.el9_5.1.s390x.rpm SHA-256: 13e4a04ace158d384855b651ca418612090d99e3d68cb1f14779a308fb3dbd13 python3-idle-3.9.19-8.el9_5.1.s390x.rpm SHA-256: 11b838d51de75b9144fd5b5dea98a6de0b87b08ea42208f109e27507a277b628 python3-test-3.9.19-8.el9_5.1.s390x.rpm SHA-256: 3f33f5567add722531d01434eb52363698074a0574afad26431bf156d47b5b85 python3.9-debuginfo-3.9.19-8.el9_5.1.s390x.rpm SHA-256: d5c048aff1244c9ae71206e194915bd573de701809c44724a7724218d9e2feac python3.9-debugsource-3.9.19-8.el9_5.1.s390x.rpm SHA-256: 24952b268e5d4431e06083d48430a4142d48987ab600378f4789c5addea62ee7 The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/. X (formerly Twitter) QUICK LINKS * Downloads * Subscriptions * Support Cases * Customer Service * Product Documentation HELP * Contact Us * Customer Portal FAQ * Log-in Assistance SITE INFO * Trust Red Hat * Browser Support Policy * Accessibility * Awards and Recognition * Colophon RELATED SITES * redhat.com * developers.redhat.com * connect.redhat.com * cloud.redhat.com RED HAT LEGAL AND PRIVACY LINKS * About Red Hat * Jobs * Events * Locations * Contact Red Hat * Red Hat Blog * Diversity, equity, and inclusion * Cool Stuff Store * Red Hat Summit © 2024 Red Hat, Inc. RED HAT LEGAL AND PRIVACY LINKS * Privacy statement * Terms of use * All policies and guidelines * Digital accessibility * Cookie-präferenzen