Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:4299 - Security Advisory
Issued:
2020-10-20
Updated:
2020-10-20

RHSA-2020:4299 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: rh-python38 security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for rh-python38-python, rh-python38-python-psutil, and rh-python38-python-urllib3 is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

The following packages have been upgraded to a later upstream version: rh-python38-python (3.8.6). (BZ#1885289)

Security Fix(es):

  • python-psutil: double free because of refcount mishandling (CVE-2019-18874)
  • python: infinite loop in the tarfile module via crafted TAR archive (CVE-2019-20907)
  • python: DoS via inefficiency in IPv{4,6}Interface classes (CVE-2020-14422)
  • python: CRLF injection via HTTP request method in httplib/http.client (CVE-2020-26116)
  • python-urllib3: CRLF injection via HTTP request method (CVE-2020-26137)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.7 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.7 ppc64le
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.6 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.6 ppc64le
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7 ppc64le
  • Red Hat Software Collections (for RHEL Server for ARM) 1 aarch64
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64

Fixes

  • BZ - 1772014 - CVE-2019-18874 python-psutil: double free because of refcount mishandling
  • BZ - 1854926 - CVE-2020-14422 python: DoS via inefficiency in IPv{4,6}Interface classes
  • BZ - 1856481 - CVE-2019-20907 python: infinite loop in the tarfile module via crafted TAR archive
  • BZ - 1883014 - CVE-2020-26116 python: CRLF injection via HTTP request method in httplib/http.client
  • BZ - 1883632 - CVE-2020-26137 python-urllib3: CRLF injection via HTTP request method
  • BZ - 1885289 - Update the python 3.8 interpreter to its latest bugfix release 3.8.6

CVEs

  • CVE-2019-18874
  • CVE-2019-20907
  • CVE-2020-14422
  • CVE-2020-26116
  • CVE-2020-26137

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7

SRPM
rh-python38-python-3.8.6-1.el7.src.rpm SHA-256: 54073ba4a8dc57a079015b650043077af2286023fe9c7bba461365154cd7faa9
rh-python38-python-psutil-5.6.4-5.el7.src.rpm SHA-256: 3f56abdae89e3af3cf2d7d6dc4027f6ea14c53b58dffd2978ce75a20f9479192
rh-python38-python-urllib3-1.25.7-6.el7.src.rpm SHA-256: bee3b44de6fc79b21020ad123e68c093faeaec758b2809f4137f7c1db8b2f469
x86_64
rh-python38-python-3.8.6-1.el7.x86_64.rpm SHA-256: 9b63ecd0904933afd099aeb7d055a125bf8a33175b970a4693c557fcea7ecd14
rh-python38-python-debug-3.8.6-1.el7.x86_64.rpm SHA-256: ad0fe25981c970165bad62aa394668790bfb5516b59cfd7faf7e7189e8190771
rh-python38-python-debuginfo-3.8.6-1.el7.x86_64.rpm SHA-256: e6f31e775e95c646ad35b2c29a04a29721db8b007de5b4fa4595a7b24cecb045
rh-python38-python-devel-3.8.6-1.el7.x86_64.rpm SHA-256: d0c047c724e5cb53f60fd2cd81391ecfff37814c4d95ebcac6c468ad800567de
rh-python38-python-idle-3.8.6-1.el7.x86_64.rpm SHA-256: 16c45a7fa2787ee5768f9a8f4dbb77ac027c64ee57f7f0eb3e5517f02a6f288f
rh-python38-python-libs-3.8.6-1.el7.x86_64.rpm SHA-256: e2a038b525929fc73213d8b2fd8aa8472e8eecfae44125c8e0fd71020b54823f
rh-python38-python-psutil-5.6.4-5.el7.x86_64.rpm SHA-256: a97a2a343de3598c512406014513529f8806b01ab00a4ac0da1bdc53a4eb50ff
rh-python38-python-psutil-debuginfo-5.6.4-5.el7.x86_64.rpm SHA-256: 125562f4ac7b877fe976bcf754989c9c82cc655d35850faa40b183f85f85388a
rh-python38-python-rpm-macros-3.8.6-1.el7.noarch.rpm SHA-256: 84521fb8c9d2e449a92ce40e73ce46d1e806e32d176a121f74d9c6e2eba433ed
rh-python38-python-srpm-macros-3.8.6-1.el7.noarch.rpm SHA-256: 57fd673ac4813ead359ee70b1113011b6721c00ce3ee4ae8f071507f6419a0de
rh-python38-python-test-3.8.6-1.el7.x86_64.rpm SHA-256: 17a541764563c8e1e24f18e29ac045fab00514dedd0ccef82ae69319997d2396
rh-python38-python-tkinter-3.8.6-1.el7.x86_64.rpm SHA-256: 7f5556ba03969600479fc217d5188afee25fbf0229d59c821f31c127835e1767
rh-python38-python-urllib3-1.25.7-6.el7.noarch.rpm SHA-256: b90ebec35dff0802811416bd5e4070f51332a0daff5d421448d4db682a166f1f

Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.7

SRPM
rh-python38-python-3.8.6-1.el7.src.rpm SHA-256: 54073ba4a8dc57a079015b650043077af2286023fe9c7bba461365154cd7faa9
rh-python38-python-psutil-5.6.4-5.el7.src.rpm SHA-256: 3f56abdae89e3af3cf2d7d6dc4027f6ea14c53b58dffd2978ce75a20f9479192
rh-python38-python-urllib3-1.25.7-6.el7.src.rpm SHA-256: bee3b44de6fc79b21020ad123e68c093faeaec758b2809f4137f7c1db8b2f469
s390x
rh-python38-python-3.8.6-1.el7.s390x.rpm SHA-256: d6378be45624fdb86f952537f8bb33d7475c3522211cadd2dcd0ae21a93ac804
rh-python38-python-debug-3.8.6-1.el7.s390x.rpm SHA-256: 75c418769e510463d391c36c68b9d503cddcb73fa98c4330e2bff7fea74e2599
rh-python38-python-debuginfo-3.8.6-1.el7.s390x.rpm SHA-256: 6dea2fafe1be825339a374629154a3ecd26a90596a7aa8d24bab88e163b574cc
rh-python38-python-devel-3.8.6-1.el7.s390x.rpm SHA-256: e6ac77b282bd100208288951ec14ebf84e3c74011a7ed6eadbee755fb3fd6ee2
rh-python38-python-idle-3.8.6-1.el7.s390x.rpm SHA-256: 2c8497c545ea361f1f85c50b557beeb99692bdf917ad5a1a94574ba92a6891c5
rh-python38-python-libs-3.8.6-1.el7.s390x.rpm SHA-256: f131e66bc756a7bd23e33058c12ebc2e84dd6293339fd7cd1efcddb818323e18
rh-python38-python-psutil-5.6.4-5.el7.s390x.rpm SHA-256: a870beb7ae696e3ab2e411c2a723f071f69191408d9bf96e17365c9252dfee94
rh-python38-python-psutil-debuginfo-5.6.4-5.el7.s390x.rpm SHA-256: 5786d969485b4a712d1c021d2c93be0a69cfaea11715dea3f00b38fa6e1c9f2a
rh-python38-python-rpm-macros-3.8.6-1.el7.noarch.rpm SHA-256: 84521fb8c9d2e449a92ce40e73ce46d1e806e32d176a121f74d9c6e2eba433ed
rh-python38-python-srpm-macros-3.8.6-1.el7.noarch.rpm SHA-256: 57fd673ac4813ead359ee70b1113011b6721c00ce3ee4ae8f071507f6419a0de
rh-python38-python-test-3.8.6-1.el7.s390x.rpm SHA-256: 8740b8df5fe9bbb3cc311f7f68249c5985cbcb6b22b7a317592f8304af52789a
rh-python38-python-tkinter-3.8.6-1.el7.s390x.rpm SHA-256: 0e33758105af2f013cdb075ea8ead186b7e18f4653f028312a77dc27632ff2ac
rh-python38-python-urllib3-1.25.7-6.el7.noarch.rpm SHA-256: b90ebec35dff0802811416bd5e4070f51332a0daff5d421448d4db682a166f1f

Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.7

SRPM
rh-python38-python-3.8.6-1.el7.src.rpm SHA-256: 54073ba4a8dc57a079015b650043077af2286023fe9c7bba461365154cd7faa9
rh-python38-python-psutil-5.6.4-5.el7.src.rpm SHA-256: 3f56abdae89e3af3cf2d7d6dc4027f6ea14c53b58dffd2978ce75a20f9479192
rh-python38-python-urllib3-1.25.7-6.el7.src.rpm SHA-256: bee3b44de6fc79b21020ad123e68c093faeaec758b2809f4137f7c1db8b2f469
ppc64le
rh-python38-python-3.8.6-1.el7.ppc64le.rpm SHA-256: 3cfbfb349e9234214ee3c50248eaa0063a8b142af47c38e55925190032b22812
rh-python38-python-debug-3.8.6-1.el7.ppc64le.rpm SHA-256: cae30c639fd645a47bb26b69dcd100dc63969790bf90dbd47196f21af769fb2a
rh-python38-python-debuginfo-3.8.6-1.el7.ppc64le.rpm SHA-256: ea25781284bb68226b9b8d9559de46bfde8abd1319d77ad91b1cb6a447b0f391
rh-python38-python-devel-3.8.6-1.el7.ppc64le.rpm SHA-256: 158800835619a7c4b66c8d2bde0852000436395cb162c94a147be84678707a3c
rh-python38-python-idle-3.8.6-1.el7.ppc64le.rpm SHA-256: 9e7862be26b5fed57099a252efc7af6ce7b4a75a654e62ac7fb73e73dbbda57a
rh-python38-python-libs-3.8.6-1.el7.ppc64le.rpm SHA-256: 105b88e423a6c344632a69bd9753e360d57e60616c1f8ecfa1bf25e991eb0f22
rh-python38-python-psutil-5.6.4-5.el7.ppc64le.rpm SHA-256: f3b90dcfbe94efd5126ef6e91a035491f03d7221f9dfe23a643b2d3a4d123736
rh-python38-python-psutil-debuginfo-5.6.4-5.el7.ppc64le.rpm SHA-256: 381447c621f778e73bc034d8b3b5026ee8debdc11c415e55a9efd47e0acb9517
rh-python38-python-rpm-macros-3.8.6-1.el7.noarch.rpm SHA-256: 84521fb8c9d2e449a92ce40e73ce46d1e806e32d176a121f74d9c6e2eba433ed
rh-python38-python-srpm-macros-3.8.6-1.el7.noarch.rpm SHA-256: 57fd673ac4813ead359ee70b1113011b6721c00ce3ee4ae8f071507f6419a0de
rh-python38-python-test-3.8.6-1.el7.ppc64le.rpm SHA-256: bdc88052130d56e446391b41991e92a34c2890e85b533be25c1e5f76f492dcea
rh-python38-python-tkinter-3.8.6-1.el7.ppc64le.rpm SHA-256: 30688fd63e9150677f5c369d08d86d64e06124c1ee64607bdcc0f5742cd38519
rh-python38-python-urllib3-1.25.7-6.el7.noarch.rpm SHA-256: b90ebec35dff0802811416bd5e4070f51332a0daff5d421448d4db682a166f1f

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6

SRPM
rh-python38-python-3.8.6-1.el7.src.rpm SHA-256: 54073ba4a8dc57a079015b650043077af2286023fe9c7bba461365154cd7faa9
rh-python38-python-psutil-5.6.4-5.el7.src.rpm SHA-256: 3f56abdae89e3af3cf2d7d6dc4027f6ea14c53b58dffd2978ce75a20f9479192
rh-python38-python-urllib3-1.25.7-6.el7.src.rpm SHA-256: bee3b44de6fc79b21020ad123e68c093faeaec758b2809f4137f7c1db8b2f469
x86_64
rh-python38-python-3.8.6-1.el7.x86_64.rpm SHA-256: 9b63ecd0904933afd099aeb7d055a125bf8a33175b970a4693c557fcea7ecd14
rh-python38-python-debug-3.8.6-1.el7.x86_64.rpm SHA-256: ad0fe25981c970165bad62aa394668790bfb5516b59cfd7faf7e7189e8190771
rh-python38-python-debuginfo-3.8.6-1.el7.x86_64.rpm SHA-256: e6f31e775e95c646ad35b2c29a04a29721db8b007de5b4fa4595a7b24cecb045
rh-python38-python-devel-3.8.6-1.el7.x86_64.rpm SHA-256: d0c047c724e5cb53f60fd2cd81391ecfff37814c4d95ebcac6c468ad800567de
rh-python38-python-idle-3.8.6-1.el7.x86_64.rpm SHA-256: 16c45a7fa2787ee5768f9a8f4dbb77ac027c64ee57f7f0eb3e5517f02a6f288f
rh-python38-python-libs-3.8.6-1.el7.x86_64.rpm SHA-256: e2a038b525929fc73213d8b2fd8aa8472e8eecfae44125c8e0fd71020b54823f
rh-python38-python-psutil-5.6.4-5.el7.x86_64.rpm SHA-256: a97a2a343de3598c512406014513529f8806b01ab00a4ac0da1bdc53a4eb50ff
rh-python38-python-psutil-debuginfo-5.6.4-5.el7.x86_64.rpm SHA-256: 125562f4ac7b877fe976bcf754989c9c82cc655d35850faa40b183f85f85388a
rh-python38-python-rpm-macros-3.8.6-1.el7.noarch.rpm SHA-256: 84521fb8c9d2e449a92ce40e73ce46d1e806e32d176a121f74d9c6e2eba433ed
rh-python38-python-srpm-macros-3.8.6-1.el7.noarch.rpm SHA-256: 57fd673ac4813ead359ee70b1113011b6721c00ce3ee4ae8f071507f6419a0de
rh-python38-python-test-3.8.6-1.el7.x86_64.rpm SHA-256: 17a541764563c8e1e24f18e29ac045fab00514dedd0ccef82ae69319997d2396
rh-python38-python-tkinter-3.8.6-1.el7.x86_64.rpm SHA-256: 7f5556ba03969600479fc217d5188afee25fbf0229d59c821f31c127835e1767
rh-python38-python-urllib3-1.25.7-6.el7.noarch.rpm SHA-256: b90ebec35dff0802811416bd5e4070f51332a0daff5d421448d4db682a166f1f

Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.6

SRPM
rh-python38-python-3.8.6-1.el7.src.rpm SHA-256: 54073ba4a8dc57a079015b650043077af2286023fe9c7bba461365154cd7faa9
rh-python38-python-psutil-5.6.4-5.el7.src.rpm SHA-256: 3f56abdae89e3af3cf2d7d6dc4027f6ea14c53b58dffd2978ce75a20f9479192
rh-python38-python-urllib3-1.25.7-6.el7.src.rpm SHA-256: bee3b44de6fc79b21020ad123e68c093faeaec758b2809f4137f7c1db8b2f469
s390x
rh-python38-python-3.8.6-1.el7.s390x.rpm SHA-256: d6378be45624fdb86f952537f8bb33d7475c3522211cadd2dcd0ae21a93ac804
rh-python38-python-debug-3.8.6-1.el7.s390x.rpm SHA-256: 75c418769e510463d391c36c68b9d503cddcb73fa98c4330e2bff7fea74e2599
rh-python38-python-debuginfo-3.8.6-1.el7.s390x.rpm SHA-256: 6dea2fafe1be825339a374629154a3ecd26a90596a7aa8d24bab88e163b574cc
rh-python38-python-devel-3.8.6-1.el7.s390x.rpm SHA-256: e6ac77b282bd100208288951ec14ebf84e3c74011a7ed6eadbee755fb3fd6ee2
rh-python38-python-idle-3.8.6-1.el7.s390x.rpm SHA-256: 2c8497c545ea361f1f85c50b557beeb99692bdf917ad5a1a94574ba92a6891c5
rh-python38-python-libs-3.8.6-1.el7.s390x.rpm SHA-256: f131e66bc756a7bd23e33058c12ebc2e84dd6293339fd7cd1efcddb818323e18
rh-python38-python-psutil-5.6.4-5.el7.s390x.rpm SHA-256: a870beb7ae696e3ab2e411c2a723f071f69191408d9bf96e17365c9252dfee94
rh-python38-python-psutil-debuginfo-5.6.4-5.el7.s390x.rpm SHA-256: 5786d969485b4a712d1c021d2c93be0a69cfaea11715dea3f00b38fa6e1c9f2a
rh-python38-python-rpm-macros-3.8.6-1.el7.noarch.rpm SHA-256: 84521fb8c9d2e449a92ce40e73ce46d1e806e32d176a121f74d9c6e2eba433ed
rh-python38-python-srpm-macros-3.8.6-1.el7.noarch.rpm SHA-256: 57fd673ac4813ead359ee70b1113011b6721c00ce3ee4ae8f071507f6419a0de
rh-python38-python-test-3.8.6-1.el7.s390x.rpm SHA-256: 8740b8df5fe9bbb3cc311f7f68249c5985cbcb6b22b7a317592f8304af52789a
rh-python38-python-tkinter-3.8.6-1.el7.s390x.rpm SHA-256: 0e33758105af2f013cdb075ea8ead186b7e18f4653f028312a77dc27632ff2ac
rh-python38-python-urllib3-1.25.7-6.el7.noarch.rpm SHA-256: b90ebec35dff0802811416bd5e4070f51332a0daff5d421448d4db682a166f1f

Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.6

SRPM
rh-python38-python-3.8.6-1.el7.src.rpm SHA-256: 54073ba4a8dc57a079015b650043077af2286023fe9c7bba461365154cd7faa9
rh-python38-python-psutil-5.6.4-5.el7.src.rpm SHA-256: 3f56abdae89e3af3cf2d7d6dc4027f6ea14c53b58dffd2978ce75a20f9479192
rh-python38-python-urllib3-1.25.7-6.el7.src.rpm SHA-256: bee3b44de6fc79b21020ad123e68c093faeaec758b2809f4137f7c1db8b2f469
ppc64le
rh-python38-python-3.8.6-1.el7.ppc64le.rpm SHA-256: 3cfbfb349e9234214ee3c50248eaa0063a8b142af47c38e55925190032b22812
rh-python38-python-debug-3.8.6-1.el7.ppc64le.rpm SHA-256: cae30c639fd645a47bb26b69dcd100dc63969790bf90dbd47196f21af769fb2a
rh-python38-python-debuginfo-3.8.6-1.el7.ppc64le.rpm SHA-256: ea25781284bb68226b9b8d9559de46bfde8abd1319d77ad91b1cb6a447b0f391
rh-python38-python-devel-3.8.6-1.el7.ppc64le.rpm SHA-256: 158800835619a7c4b66c8d2bde0852000436395cb162c94a147be84678707a3c
rh-python38-python-idle-3.8.6-1.el7.ppc64le.rpm SHA-256: 9e7862be26b5fed57099a252efc7af6ce7b4a75a654e62ac7fb73e73dbbda57a
rh-python38-python-libs-3.8.6-1.el7.ppc64le.rpm SHA-256: 105b88e423a6c344632a69bd9753e360d57e60616c1f8ecfa1bf25e991eb0f22
rh-python38-python-psutil-5.6.4-5.el7.ppc64le.rpm SHA-256: f3b90dcfbe94efd5126ef6e91a035491f03d7221f9dfe23a643b2d3a4d123736
rh-python38-python-psutil-debuginfo-5.6.4-5.el7.ppc64le.rpm SHA-256: 381447c621f778e73bc034d8b3b5026ee8debdc11c415e55a9efd47e0acb9517
rh-python38-python-rpm-macros-3.8.6-1.el7.noarch.rpm SHA-256: 84521fb8c9d2e449a92ce40e73ce46d1e806e32d176a121f74d9c6e2eba433ed
rh-python38-python-srpm-macros-3.8.6-1.el7.noarch.rpm SHA-256: 57fd673ac4813ead359ee70b1113011b6721c00ce3ee4ae8f071507f6419a0de
rh-python38-python-test-3.8.6-1.el7.ppc64le.rpm SHA-256: bdc88052130d56e446391b41991e92a34c2890e85b533be25c1e5f76f492dcea
rh-python38-python-tkinter-3.8.6-1.el7.ppc64le.rpm SHA-256: 30688fd63e9150677f5c369d08d86d64e06124c1ee64607bdcc0f5742cd38519
rh-python38-python-urllib3-1.25.7-6.el7.noarch.rpm SHA-256: b90ebec35dff0802811416bd5e4070f51332a0daff5d421448d4db682a166f1f

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7

SRPM
rh-python38-python-3.8.6-1.el7.src.rpm SHA-256: 54073ba4a8dc57a079015b650043077af2286023fe9c7bba461365154cd7faa9
rh-python38-python-psutil-5.6.4-5.el7.src.rpm SHA-256: 3f56abdae89e3af3cf2d7d6dc4027f6ea14c53b58dffd2978ce75a20f9479192
rh-python38-python-urllib3-1.25.7-6.el7.src.rpm SHA-256: bee3b44de6fc79b21020ad123e68c093faeaec758b2809f4137f7c1db8b2f469
x86_64
rh-python38-python-3.8.6-1.el7.x86_64.rpm SHA-256: 9b63ecd0904933afd099aeb7d055a125bf8a33175b970a4693c557fcea7ecd14
rh-python38-python-debug-3.8.6-1.el7.x86_64.rpm SHA-256: ad0fe25981c970165bad62aa394668790bfb5516b59cfd7faf7e7189e8190771
rh-python38-python-debuginfo-3.8.6-1.el7.x86_64.rpm SHA-256: e6f31e775e95c646ad35b2c29a04a29721db8b007de5b4fa4595a7b24cecb045
rh-python38-python-devel-3.8.6-1.el7.x86_64.rpm SHA-256: d0c047c724e5cb53f60fd2cd81391ecfff37814c4d95ebcac6c468ad800567de
rh-python38-python-idle-3.8.6-1.el7.x86_64.rpm SHA-256: 16c45a7fa2787ee5768f9a8f4dbb77ac027c64ee57f7f0eb3e5517f02a6f288f
rh-python38-python-libs-3.8.6-1.el7.x86_64.rpm SHA-256: e2a038b525929fc73213d8b2fd8aa8472e8eecfae44125c8e0fd71020b54823f
rh-python38-python-psutil-5.6.4-5.el7.x86_64.rpm SHA-256: a97a2a343de3598c512406014513529f8806b01ab00a4ac0da1bdc53a4eb50ff
rh-python38-python-psutil-debuginfo-5.6.4-5.el7.x86_64.rpm SHA-256: 125562f4ac7b877fe976bcf754989c9c82cc655d35850faa40b183f85f85388a
rh-python38-python-rpm-macros-3.8.6-1.el7.noarch.rpm SHA-256: 84521fb8c9d2e449a92ce40e73ce46d1e806e32d176a121f74d9c6e2eba433ed
rh-python38-python-srpm-macros-3.8.6-1.el7.noarch.rpm SHA-256: 57fd673ac4813ead359ee70b1113011b6721c00ce3ee4ae8f071507f6419a0de
rh-python38-python-test-3.8.6-1.el7.x86_64.rpm SHA-256: 17a541764563c8e1e24f18e29ac045fab00514dedd0ccef82ae69319997d2396
rh-python38-python-tkinter-3.8.6-1.el7.x86_64.rpm SHA-256: 7f5556ba03969600479fc217d5188afee25fbf0229d59c821f31c127835e1767
rh-python38-python-urllib3-1.25.7-6.el7.noarch.rpm SHA-256: b90ebec35dff0802811416bd5e4070f51332a0daff5d421448d4db682a166f1f

Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7

SRPM
rh-python38-python-3.8.6-1.el7.src.rpm SHA-256: 54073ba4a8dc57a079015b650043077af2286023fe9c7bba461365154cd7faa9
rh-python38-python-psutil-5.6.4-5.el7.src.rpm SHA-256: 3f56abdae89e3af3cf2d7d6dc4027f6ea14c53b58dffd2978ce75a20f9479192
rh-python38-python-urllib3-1.25.7-6.el7.src.rpm SHA-256: bee3b44de6fc79b21020ad123e68c093faeaec758b2809f4137f7c1db8b2f469
s390x
rh-python38-python-3.8.6-1.el7.s390x.rpm SHA-256: d6378be45624fdb86f952537f8bb33d7475c3522211cadd2dcd0ae21a93ac804
rh-python38-python-3.8.6-1.el7.s390x.rpm SHA-256: d6378be45624fdb86f952537f8bb33d7475c3522211cadd2dcd0ae21a93ac804
rh-python38-python-debug-3.8.6-1.el7.s390x.rpm SHA-256: 75c418769e510463d391c36c68b9d503cddcb73fa98c4330e2bff7fea74e2599
rh-python38-python-debug-3.8.6-1.el7.s390x.rpm SHA-256: 75c418769e510463d391c36c68b9d503cddcb73fa98c4330e2bff7fea74e2599
rh-python38-python-debuginfo-3.8.6-1.el7.s390x.rpm SHA-256: 6dea2fafe1be825339a374629154a3ecd26a90596a7aa8d24bab88e163b574cc
rh-python38-python-debuginfo-3.8.6-1.el7.s390x.rpm SHA-256: 6dea2fafe1be825339a374629154a3ecd26a90596a7aa8d24bab88e163b574cc
rh-python38-python-devel-3.8.6-1.el7.s390x.rpm SHA-256: e6ac77b282bd100208288951ec14ebf84e3c74011a7ed6eadbee755fb3fd6ee2
rh-python38-python-devel-3.8.6-1.el7.s390x.rpm SHA-256: e6ac77b282bd100208288951ec14ebf84e3c74011a7ed6eadbee755fb3fd6ee2
rh-python38-python-idle-3.8.6-1.el7.s390x.rpm SHA-256: 2c8497c545ea361f1f85c50b557beeb99692bdf917ad5a1a94574ba92a6891c5
rh-python38-python-idle-3.8.6-1.el7.s390x.rpm SHA-256: 2c8497c545ea361f1f85c50b557beeb99692bdf917ad5a1a94574ba92a6891c5
rh-python38-python-libs-3.8.6-1.el7.s390x.rpm SHA-256: f131e66bc756a7bd23e33058c12ebc2e84dd6293339fd7cd1efcddb818323e18
rh-python38-python-libs-3.8.6-1.el7.s390x.rpm SHA-256: f131e66bc756a7bd23e33058c12ebc2e84dd6293339fd7cd1efcddb818323e18
rh-python38-python-psutil-5.6.4-5.el7.s390x.rpm SHA-256: a870beb7ae696e3ab2e411c2a723f071f69191408d9bf96e17365c9252dfee94
rh-python38-python-psutil-5.6.4-5.el7.s390x.rpm SHA-256: a870beb7ae696e3ab2e411c2a723f071f69191408d9bf96e17365c9252dfee94
rh-python38-python-psutil-debuginfo-5.6.4-5.el7.s390x.rpm SHA-256: 5786d969485b4a712d1c021d2c93be0a69cfaea11715dea3f00b38fa6e1c9f2a
rh-python38-python-psutil-debuginfo-5.6.4-5.el7.s390x.rpm SHA-256: 5786d969485b4a712d1c021d2c93be0a69cfaea11715dea3f00b38fa6e1c9f2a
rh-python38-python-rpm-macros-3.8.6-1.el7.noarch.rpm SHA-256: 84521fb8c9d2e449a92ce40e73ce46d1e806e32d176a121f74d9c6e2eba433ed
rh-python38-python-rpm-macros-3.8.6-1.el7.noarch.rpm SHA-256: 84521fb8c9d2e449a92ce40e73ce46d1e806e32d176a121f74d9c6e2eba433ed
rh-python38-python-srpm-macros-3.8.6-1.el7.noarch.rpm SHA-256: 57fd673ac4813ead359ee70b1113011b6721c00ce3ee4ae8f071507f6419a0de
rh-python38-python-srpm-macros-3.8.6-1.el7.noarch.rpm SHA-256: 57fd673ac4813ead359ee70b1113011b6721c00ce3ee4ae8f071507f6419a0de
rh-python38-python-test-3.8.6-1.el7.s390x.rpm SHA-256: 8740b8df5fe9bbb3cc311f7f68249c5985cbcb6b22b7a317592f8304af52789a
rh-python38-python-test-3.8.6-1.el7.s390x.rpm SHA-256: 8740b8df5fe9bbb3cc311f7f68249c5985cbcb6b22b7a317592f8304af52789a
rh-python38-python-tkinter-3.8.6-1.el7.s390x.rpm SHA-256: 0e33758105af2f013cdb075ea8ead186b7e18f4653f028312a77dc27632ff2ac
rh-python38-python-tkinter-3.8.6-1.el7.s390x.rpm SHA-256: 0e33758105af2f013cdb075ea8ead186b7e18f4653f028312a77dc27632ff2ac
rh-python38-python-urllib3-1.25.7-6.el7.noarch.rpm SHA-256: b90ebec35dff0802811416bd5e4070f51332a0daff5d421448d4db682a166f1f
rh-python38-python-urllib3-1.25.7-6.el7.noarch.rpm SHA-256: b90ebec35dff0802811416bd5e4070f51332a0daff5d421448d4db682a166f1f

Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7

SRPM
rh-python38-python-3.8.6-1.el7.src.rpm SHA-256: 54073ba4a8dc57a079015b650043077af2286023fe9c7bba461365154cd7faa9
rh-python38-python-psutil-5.6.4-5.el7.src.rpm SHA-256: 3f56abdae89e3af3cf2d7d6dc4027f6ea14c53b58dffd2978ce75a20f9479192
rh-python38-python-urllib3-1.25.7-6.el7.src.rpm SHA-256: bee3b44de6fc79b21020ad123e68c093faeaec758b2809f4137f7c1db8b2f469
ppc64le
rh-python38-python-3.8.6-1.el7.ppc64le.rpm SHA-256: 3cfbfb349e9234214ee3c50248eaa0063a8b142af47c38e55925190032b22812
rh-python38-python-3.8.6-1.el7.ppc64le.rpm SHA-256: 3cfbfb349e9234214ee3c50248eaa0063a8b142af47c38e55925190032b22812
rh-python38-python-debug-3.8.6-1.el7.ppc64le.rpm SHA-256: cae30c639fd645a47bb26b69dcd100dc63969790bf90dbd47196f21af769fb2a
rh-python38-python-debug-3.8.6-1.el7.ppc64le.rpm SHA-256: cae30c639fd645a47bb26b69dcd100dc63969790bf90dbd47196f21af769fb2a
rh-python38-python-debuginfo-3.8.6-1.el7.ppc64le.rpm SHA-256: ea25781284bb68226b9b8d9559de46bfde8abd1319d77ad91b1cb6a447b0f391
rh-python38-python-debuginfo-3.8.6-1.el7.ppc64le.rpm SHA-256: ea25781284bb68226b9b8d9559de46bfde8abd1319d77ad91b1cb6a447b0f391
rh-python38-python-devel-3.8.6-1.el7.ppc64le.rpm SHA-256: 158800835619a7c4b66c8d2bde0852000436395cb162c94a147be84678707a3c
rh-python38-python-devel-3.8.6-1.el7.ppc64le.rpm SHA-256: 158800835619a7c4b66c8d2bde0852000436395cb162c94a147be84678707a3c
rh-python38-python-idle-3.8.6-1.el7.ppc64le.rpm SHA-256: 9e7862be26b5fed57099a252efc7af6ce7b4a75a654e62ac7fb73e73dbbda57a
rh-python38-python-idle-3.8.6-1.el7.ppc64le.rpm SHA-256: 9e7862be26b5fed57099a252efc7af6ce7b4a75a654e62ac7fb73e73dbbda57a
rh-python38-python-libs-3.8.6-1.el7.ppc64le.rpm SHA-256: 105b88e423a6c344632a69bd9753e360d57e60616c1f8ecfa1bf25e991eb0f22
rh-python38-python-libs-3.8.6-1.el7.ppc64le.rpm SHA-256: 105b88e423a6c344632a69bd9753e360d57e60616c1f8ecfa1bf25e991eb0f22
rh-python38-python-psutil-5.6.4-5.el7.ppc64le.rpm SHA-256: f3b90dcfbe94efd5126ef6e91a035491f03d7221f9dfe23a643b2d3a4d123736
rh-python38-python-psutil-5.6.4-5.el7.ppc64le.rpm SHA-256: f3b90dcfbe94efd5126ef6e91a035491f03d7221f9dfe23a643b2d3a4d123736
rh-python38-python-psutil-debuginfo-5.6.4-5.el7.ppc64le.rpm SHA-256: 381447c621f778e73bc034d8b3b5026ee8debdc11c415e55a9efd47e0acb9517
rh-python38-python-psutil-debuginfo-5.6.4-5.el7.ppc64le.rpm SHA-256: 381447c621f778e73bc034d8b3b5026ee8debdc11c415e55a9efd47e0acb9517
rh-python38-python-rpm-macros-3.8.6-1.el7.noarch.rpm SHA-256: 84521fb8c9d2e449a92ce40e73ce46d1e806e32d176a121f74d9c6e2eba433ed
rh-python38-python-rpm-macros-3.8.6-1.el7.noarch.rpm SHA-256: 84521fb8c9d2e449a92ce40e73ce46d1e806e32d176a121f74d9c6e2eba433ed
rh-python38-python-srpm-macros-3.8.6-1.el7.noarch.rpm SHA-256: 57fd673ac4813ead359ee70b1113011b6721c00ce3ee4ae8f071507f6419a0de
rh-python38-python-srpm-macros-3.8.6-1.el7.noarch.rpm SHA-256: 57fd673ac4813ead359ee70b1113011b6721c00ce3ee4ae8f071507f6419a0de
rh-python38-python-test-3.8.6-1.el7.ppc64le.rpm SHA-256: bdc88052130d56e446391b41991e92a34c2890e85b533be25c1e5f76f492dcea
rh-python38-python-test-3.8.6-1.el7.ppc64le.rpm SHA-256: bdc88052130d56e446391b41991e92a34c2890e85b533be25c1e5f76f492dcea
rh-python38-python-tkinter-3.8.6-1.el7.ppc64le.rpm SHA-256: 30688fd63e9150677f5c369d08d86d64e06124c1ee64607bdcc0f5742cd38519
rh-python38-python-tkinter-3.8.6-1.el7.ppc64le.rpm SHA-256: 30688fd63e9150677f5c369d08d86d64e06124c1ee64607bdcc0f5742cd38519
rh-python38-python-urllib3-1.25.7-6.el7.noarch.rpm SHA-256: b90ebec35dff0802811416bd5e4070f51332a0daff5d421448d4db682a166f1f
rh-python38-python-urllib3-1.25.7-6.el7.noarch.rpm SHA-256: b90ebec35dff0802811416bd5e4070f51332a0daff5d421448d4db682a166f1f

Red Hat Software Collections (for RHEL Server for ARM) 1

SRPM
rh-python38-python-3.8.6-1.el7.src.rpm SHA-256: 54073ba4a8dc57a079015b650043077af2286023fe9c7bba461365154cd7faa9
rh-python38-python-psutil-5.6.4-5.el7.src.rpm SHA-256: 3f56abdae89e3af3cf2d7d6dc4027f6ea14c53b58dffd2978ce75a20f9479192
rh-python38-python-urllib3-1.25.7-6.el7.src.rpm SHA-256: bee3b44de6fc79b21020ad123e68c093faeaec758b2809f4137f7c1db8b2f469
aarch64
rh-python38-python-3.8.6-1.el7.aarch64.rpm SHA-256: 6ed1af4135618dddd24d017a2bbbfc1cb9671f0edde5432e53602b169e011bf9
rh-python38-python-debug-3.8.6-1.el7.aarch64.rpm SHA-256: a93b38fc27a75ad0dfb2c9b6a19d2645ffaba9bb17e35f8849b1cbda31d333a4
rh-python38-python-debuginfo-3.8.6-1.el7.aarch64.rpm SHA-256: 727650da686e915e934c4f1fee7a79e0e23088c195d2f3a785326d2c0f3d1898
rh-python38-python-devel-3.8.6-1.el7.aarch64.rpm SHA-256: ff89e937004e40f8e5b9a04c0125ac8635788120bfd16800cc56f2584da07d97
rh-python38-python-idle-3.8.6-1.el7.aarch64.rpm SHA-256: da1ade0f90ce217f2db769cdb1109170db069f752979e2d46320edf22e3a9d29
rh-python38-python-libs-3.8.6-1.el7.aarch64.rpm SHA-256: 348d394a646dd2a3b42c44a83122d05de0aaf7b16ce6f6a1667884f483af3a37
rh-python38-python-psutil-5.6.4-5.el7.aarch64.rpm SHA-256: 79792c5846aedb74296ec0473bcc135f01042dbb96c1ff38734814457c380132
rh-python38-python-psutil-debuginfo-5.6.4-5.el7.aarch64.rpm SHA-256: 57828d39f88b7db38b8e56be630ce50e3051b97e448420f9cf38723c0f80cdf2
rh-python38-python-rpm-macros-3.8.6-1.el7.noarch.rpm SHA-256: 84521fb8c9d2e449a92ce40e73ce46d1e806e32d176a121f74d9c6e2eba433ed
rh-python38-python-srpm-macros-3.8.6-1.el7.noarch.rpm SHA-256: 57fd673ac4813ead359ee70b1113011b6721c00ce3ee4ae8f071507f6419a0de
rh-python38-python-test-3.8.6-1.el7.aarch64.rpm SHA-256: f7fba525adfccedf05f52400e348e0f2d25c3785fa76100dbb56e6a741ee269c
rh-python38-python-tkinter-3.8.6-1.el7.aarch64.rpm SHA-256: 5177d5fda975af3871bacc11cfaaf80bf843e2afb372a0f7fb777500936a73ee
rh-python38-python-urllib3-1.25.7-6.el7.noarch.rpm SHA-256: b90ebec35dff0802811416bd5e4070f51332a0daff5d421448d4db682a166f1f

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7

SRPM
rh-python38-python-3.8.6-1.el7.src.rpm SHA-256: 54073ba4a8dc57a079015b650043077af2286023fe9c7bba461365154cd7faa9
rh-python38-python-psutil-5.6.4-5.el7.src.rpm SHA-256: 3f56abdae89e3af3cf2d7d6dc4027f6ea14c53b58dffd2978ce75a20f9479192
rh-python38-python-urllib3-1.25.7-6.el7.src.rpm SHA-256: bee3b44de6fc79b21020ad123e68c093faeaec758b2809f4137f7c1db8b2f469
x86_64
rh-python38-python-3.8.6-1.el7.x86_64.rpm SHA-256: 9b63ecd0904933afd099aeb7d055a125bf8a33175b970a4693c557fcea7ecd14
rh-python38-python-debug-3.8.6-1.el7.x86_64.rpm SHA-256: ad0fe25981c970165bad62aa394668790bfb5516b59cfd7faf7e7189e8190771
rh-python38-python-debuginfo-3.8.6-1.el7.x86_64.rpm SHA-256: e6f31e775e95c646ad35b2c29a04a29721db8b007de5b4fa4595a7b24cecb045
rh-python38-python-devel-3.8.6-1.el7.x86_64.rpm SHA-256: d0c047c724e5cb53f60fd2cd81391ecfff37814c4d95ebcac6c468ad800567de
rh-python38-python-idle-3.8.6-1.el7.x86_64.rpm SHA-256: 16c45a7fa2787ee5768f9a8f4dbb77ac027c64ee57f7f0eb3e5517f02a6f288f
rh-python38-python-libs-3.8.6-1.el7.x86_64.rpm SHA-256: e2a038b525929fc73213d8b2fd8aa8472e8eecfae44125c8e0fd71020b54823f
rh-python38-python-psutil-5.6.4-5.el7.x86_64.rpm SHA-256: a97a2a343de3598c512406014513529f8806b01ab00a4ac0da1bdc53a4eb50ff
rh-python38-python-psutil-debuginfo-5.6.4-5.el7.x86_64.rpm SHA-256: 125562f4ac7b877fe976bcf754989c9c82cc655d35850faa40b183f85f85388a
rh-python38-python-rpm-macros-3.8.6-1.el7.noarch.rpm SHA-256: 84521fb8c9d2e449a92ce40e73ce46d1e806e32d176a121f74d9c6e2eba433ed
rh-python38-python-srpm-macros-3.8.6-1.el7.noarch.rpm SHA-256: 57fd673ac4813ead359ee70b1113011b6721c00ce3ee4ae8f071507f6419a0de
rh-python38-python-test-3.8.6-1.el7.x86_64.rpm SHA-256: 17a541764563c8e1e24f18e29ac045fab00514dedd0ccef82ae69319997d2396
rh-python38-python-tkinter-3.8.6-1.el7.x86_64.rpm SHA-256: 7f5556ba03969600479fc217d5188afee25fbf0229d59c821f31c127835e1767
rh-python38-python-urllib3-1.25.7-6.el7.noarch.rpm SHA-256: b90ebec35dff0802811416bd5e4070f51332a0daff5d421448d4db682a166f1f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility