Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:6793 - Security Advisory
Issued:
2023-11-08
Updated:
2023-11-08

RHSA-2023:6793 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: rh-python38-python security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for rh-python38-python is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

The following packages have been upgraded to a later upstream version: rh-python38-python (3.8.18), rh-python38-python-cryptography (2.8), rh-python38-python-pip (19.3.1), rh-python38-python-requests (2.22.0), rh-python38-python-setuptools (41.6.0), rh-python38-python-wheel (0.33.6).

Security Fix(es):

  • python: urllib.parse url blocklisting bypass (CVE-2023-24329)
  • python: TLS handshake bypass (CVE-2023-40217)
  • python: tarfile module directory traversal (CVE-2007-4559)
  • pypa-setuptools: Regular Expression Denial of Service (ReDoS) in package_index.py (CVE-2022-40897)
  • python-wheel: remote attackers can cause denial of service via attacker controlled input to wheel cli (CVE-2022-40898)
  • python: CPU denial of service via inefficient IDNA decoder (CVE-2022-45061)
  • python-cryptography: memory corruption via immutable objects (CVE-2023-23931)
  • python-requests: Unintended leak of Proxy-Authorization header (CVE-2023-32681)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7 ppc64le
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64

Fixes

  • BZ - 263261 - CVE-2007-4559 python: tarfile module directory traversal
  • BZ - 2144072 - CVE-2022-45061 python: CPU denial of service via inefficient IDNA decoder
  • BZ - 2158559 - CVE-2022-40897 pypa-setuptools: Regular Expression Denial of Service (ReDoS) in package_index.py
  • BZ - 2165864 - CVE-2022-40898 python-wheel: remote attackers can cause denial of service via attacker controlled input to wheel cli
  • BZ - 2171817 - CVE-2023-23931 python-cryptography: memory corruption via immutable objects
  • BZ - 2173917 - CVE-2023-24329 python: urllib.parse url blocklisting bypass
  • BZ - 2209469 - CVE-2023-32681 python-requests: Unintended leak of Proxy-Authorization header
  • BZ - 2235789 - CVE-2023-40217 python: TLS handshake bypass

CVEs

  • CVE-2007-4559
  • CVE-2022-40897
  • CVE-2022-40898
  • CVE-2022-45061
  • CVE-2023-23931
  • CVE-2023-24329
  • CVE-2023-32681
  • CVE-2023-40217

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7

SRPM
rh-python38-python-3.8.18-2.el7.src.rpm SHA-256: 9ed1f512ddcda06e8ee785202a6c0f143eb6243b69777bcfabf4100269a05e09
rh-python38-python-cryptography-2.8-6.el7.src.rpm SHA-256: c8315acefe38ea4cb44474bbaf326faec164c3e76c4e1f3a69800abf31108aaf
rh-python38-python-pip-19.3.1-4.el7.src.rpm SHA-256: 0c0fdecc043e584be565ec9fbb18c2b09b6abf7669c2b62103261161a8043269
rh-python38-python-requests-2.22.0-11.el7.src.rpm SHA-256: f9c19cac7af4fd93df8053b8f880ac9df9969288dabe1e894c3088d6554cbb10
rh-python38-python-setuptools-41.6.0-8.el7.src.rpm SHA-256: 7b66e895ecf7df78edd15beebf150267d68715550efa4c767297e8a3a2c2b81c
rh-python38-python-wheel-0.33.6-9.el7.src.rpm SHA-256: c71ca239e92165f172710e2f97f624a2288876b02d61b1e2b6c320ea57f116e8
x86_64
rh-python38-python-3.8.18-2.el7.x86_64.rpm SHA-256: 333e9d7a879a77e50b5a6d49d7bca52b35ac1dec7367b8b20fc9e5cc67f0b5dd
rh-python38-python-cryptography-2.8-6.el7.x86_64.rpm SHA-256: beeee1cb08d4f9492ad03a885489676e35d7492c09d714a2c557d67bc347ee5e
rh-python38-python-cryptography-debuginfo-2.8-6.el7.x86_64.rpm SHA-256: 6e13627c5ed77f7204bffc86f75ebf78732aafcef12465750b7a1820aeaeb98a
rh-python38-python-debug-3.8.18-2.el7.x86_64.rpm SHA-256: 725b8b3db2b3e9e9596abd45837275860dadbc4002653302bef5ac971351278e
rh-python38-python-debuginfo-3.8.18-2.el7.x86_64.rpm SHA-256: f5feec4c41368af012de9f6a100eefd41142c88a0e3016f1f15a1301a401ad56
rh-python38-python-devel-3.8.18-2.el7.x86_64.rpm SHA-256: 8b4403982716e1d1f5a3abbbf1da87832096c7bde8175aaa1700557ca41575de
rh-python38-python-idle-3.8.18-2.el7.x86_64.rpm SHA-256: f2d06bd2aa4b3538871d68e12cee5a4a5328ffd4e877db57b2af4b2d929231b2
rh-python38-python-libs-3.8.18-2.el7.x86_64.rpm SHA-256: e9d18ea7b100e287b3e1b2493a8f6cf043ae36cb1460c9fb0e1c10e4c604b05d
rh-python38-python-pip-19.3.1-4.el7.noarch.rpm SHA-256: 43576cb776a4257b42f0eb852b43525ab01bc18c3afb3ec6b6265b847e2d93ee
rh-python38-python-pip-wheel-19.3.1-4.el7.noarch.rpm SHA-256: 23308bd95e4bbf68bd3c8d2df9473722e3c8862d0cfaadecd218275115cb6352
rh-python38-python-requests-2.22.0-11.el7.noarch.rpm SHA-256: 5569c73f15579dd31c28771bbc90fb8d0cae46b2b36188c471d3ba44395a3da8
rh-python38-python-rpm-macros-3.8.18-2.el7.noarch.rpm SHA-256: 2f3c93cc1721df62eaa841f6ced90299002f75099e76b360bc00f2d587b723cb
rh-python38-python-setuptools-41.6.0-8.el7.noarch.rpm SHA-256: b90c1801af82b8f74d87f2085979d40cfb9603e341eed8703016495bb7b8d79f
rh-python38-python-setuptools-wheel-41.6.0-8.el7.noarch.rpm SHA-256: 0f237b54b009d220af0b070a2f6d3b683478f46fe067757aca66c5a0d271a73f
rh-python38-python-srpm-macros-3.8.18-2.el7.noarch.rpm SHA-256: 1b4880f62086b589cd4bceff9b15629539b6f74af3eb7496efc236b294d0ecad
rh-python38-python-test-3.8.18-2.el7.x86_64.rpm SHA-256: c7ecb7835f717622cc43e63865a38c436a1299eb33e6782aede5a333a7fff235
rh-python38-python-tkinter-3.8.18-2.el7.x86_64.rpm SHA-256: 429db4f7a2fb80c0435aa2ef96eeed954e2c04f9a0e4680fe8958b5ea7f0e011
rh-python38-python-wheel-0.33.6-9.el7.noarch.rpm SHA-256: 55d0a83e249c0ed309c0eb4a6deed67505dadfa70359e4443085db1386130d02
rh-python38-python-wheel-wheel-0.33.6-9.el7.noarch.rpm SHA-256: a02f456748ded496cf9cfee17cb48603021dd08e29867b96fb68ae15e428bce8

Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7

SRPM
rh-python38-python-3.8.18-2.el7.src.rpm SHA-256: 9ed1f512ddcda06e8ee785202a6c0f143eb6243b69777bcfabf4100269a05e09
rh-python38-python-cryptography-2.8-6.el7.src.rpm SHA-256: c8315acefe38ea4cb44474bbaf326faec164c3e76c4e1f3a69800abf31108aaf
rh-python38-python-pip-19.3.1-4.el7.src.rpm SHA-256: 0c0fdecc043e584be565ec9fbb18c2b09b6abf7669c2b62103261161a8043269
rh-python38-python-requests-2.22.0-11.el7.src.rpm SHA-256: f9c19cac7af4fd93df8053b8f880ac9df9969288dabe1e894c3088d6554cbb10
rh-python38-python-setuptools-41.6.0-8.el7.src.rpm SHA-256: 7b66e895ecf7df78edd15beebf150267d68715550efa4c767297e8a3a2c2b81c
rh-python38-python-wheel-0.33.6-9.el7.src.rpm SHA-256: c71ca239e92165f172710e2f97f624a2288876b02d61b1e2b6c320ea57f116e8
s390x
rh-python38-python-3.8.18-2.el7.s390x.rpm SHA-256: f28bea289aa68ed6027fd93b7397e7547bff28a34ee0d438de5953c28d029997
rh-python38-python-cryptography-2.8-6.el7.s390x.rpm SHA-256: 6082db48ca6166be105978f277ab7debed91f46cf2ca7c6c6d7360de77ad2fb2
rh-python38-python-cryptography-debuginfo-2.8-6.el7.s390x.rpm SHA-256: 8341d2355caf9d0ccb0e1763d8b9fa3912237a3eeee0f1213727d8cdb16e90c0
rh-python38-python-debug-3.8.18-2.el7.s390x.rpm SHA-256: 13d7d9c5ce42aa60466f490847ad7a981c13c9fe4814db761daed41cbfabcc41
rh-python38-python-debuginfo-3.8.18-2.el7.s390x.rpm SHA-256: dc57790a4f5d7992457d0f7230aeebca475bfba31359ae9b35e07392ba1734f6
rh-python38-python-devel-3.8.18-2.el7.s390x.rpm SHA-256: 996c252b64a26d0479afa9f64c863243df4e6b41d9329cecd89627a2d76d0396
rh-python38-python-idle-3.8.18-2.el7.s390x.rpm SHA-256: 78f1f59b07b292a548a4cecf18e804ae534ad16696c9245998f4554ed184ed26
rh-python38-python-libs-3.8.18-2.el7.s390x.rpm SHA-256: b1e49c448776bb729801ec782d9fc8a35c51294f61364ff2d1d5e4a6e9c35e7c
rh-python38-python-pip-19.3.1-4.el7.noarch.rpm SHA-256: 43576cb776a4257b42f0eb852b43525ab01bc18c3afb3ec6b6265b847e2d93ee
rh-python38-python-pip-wheel-19.3.1-4.el7.noarch.rpm SHA-256: 23308bd95e4bbf68bd3c8d2df9473722e3c8862d0cfaadecd218275115cb6352
rh-python38-python-requests-2.22.0-11.el7.noarch.rpm SHA-256: 5569c73f15579dd31c28771bbc90fb8d0cae46b2b36188c471d3ba44395a3da8
rh-python38-python-rpm-macros-3.8.18-2.el7.noarch.rpm SHA-256: 2f3c93cc1721df62eaa841f6ced90299002f75099e76b360bc00f2d587b723cb
rh-python38-python-setuptools-41.6.0-8.el7.noarch.rpm SHA-256: b90c1801af82b8f74d87f2085979d40cfb9603e341eed8703016495bb7b8d79f
rh-python38-python-setuptools-wheel-41.6.0-8.el7.noarch.rpm SHA-256: 0f237b54b009d220af0b070a2f6d3b683478f46fe067757aca66c5a0d271a73f
rh-python38-python-srpm-macros-3.8.18-2.el7.noarch.rpm SHA-256: 1b4880f62086b589cd4bceff9b15629539b6f74af3eb7496efc236b294d0ecad
rh-python38-python-test-3.8.18-2.el7.s390x.rpm SHA-256: f917124a58ae34c53d9a6fe382821033b505cc1767781bf47126582230afdb08
rh-python38-python-tkinter-3.8.18-2.el7.s390x.rpm SHA-256: bca0f0222dce225b84d369ddf09da6ba05b81b5d5d9848b1c3f2e0451c2af43c
rh-python38-python-wheel-0.33.6-9.el7.noarch.rpm SHA-256: 55d0a83e249c0ed309c0eb4a6deed67505dadfa70359e4443085db1386130d02
rh-python38-python-wheel-wheel-0.33.6-9.el7.noarch.rpm SHA-256: a02f456748ded496cf9cfee17cb48603021dd08e29867b96fb68ae15e428bce8

Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7

SRPM
rh-python38-python-3.8.18-2.el7.src.rpm SHA-256: 9ed1f512ddcda06e8ee785202a6c0f143eb6243b69777bcfabf4100269a05e09
rh-python38-python-cryptography-2.8-6.el7.src.rpm SHA-256: c8315acefe38ea4cb44474bbaf326faec164c3e76c4e1f3a69800abf31108aaf
rh-python38-python-pip-19.3.1-4.el7.src.rpm SHA-256: 0c0fdecc043e584be565ec9fbb18c2b09b6abf7669c2b62103261161a8043269
rh-python38-python-requests-2.22.0-11.el7.src.rpm SHA-256: f9c19cac7af4fd93df8053b8f880ac9df9969288dabe1e894c3088d6554cbb10
rh-python38-python-setuptools-41.6.0-8.el7.src.rpm SHA-256: 7b66e895ecf7df78edd15beebf150267d68715550efa4c767297e8a3a2c2b81c
rh-python38-python-wheel-0.33.6-9.el7.src.rpm SHA-256: c71ca239e92165f172710e2f97f624a2288876b02d61b1e2b6c320ea57f116e8
ppc64le
rh-python38-python-3.8.18-2.el7.ppc64le.rpm SHA-256: a69efdc3bc95af0ccdaf5b9607549a949102b9f62cfe6744ffa9fcc847edb502
rh-python38-python-cryptography-2.8-6.el7.ppc64le.rpm SHA-256: 63b8176a40ce9258c4bfef1afc736c2ef1a8ddcf40c79312e55393b4e84aa28e
rh-python38-python-cryptography-debuginfo-2.8-6.el7.ppc64le.rpm SHA-256: 277b9fa44d6313ddcf5b30f5108def21022519ac6873627cbd320e6acd30b78e
rh-python38-python-debug-3.8.18-2.el7.ppc64le.rpm SHA-256: 5ddfd5877cfd85a14344cb2998d182316256327f6d1447e2f3837ef6385f5721
rh-python38-python-debuginfo-3.8.18-2.el7.ppc64le.rpm SHA-256: bb0d265d2500c40dbd8a50bdd79e06d1481753e00391b1a4d3f94793bcf5d817
rh-python38-python-devel-3.8.18-2.el7.ppc64le.rpm SHA-256: d264eb0f46b948b687608e4bcd184eeb02b37930fa039b1bba14d076a0d3a071
rh-python38-python-idle-3.8.18-2.el7.ppc64le.rpm SHA-256: 4c0d025610c2a0884ed083f7172d30492e6a89ac26e8cd2b3f019a9057d6a793
rh-python38-python-libs-3.8.18-2.el7.ppc64le.rpm SHA-256: 8e813475648fbfc6147f9ec4079d4005847635f6ff5d597880965ae00ba4daa9
rh-python38-python-pip-19.3.1-4.el7.noarch.rpm SHA-256: 43576cb776a4257b42f0eb852b43525ab01bc18c3afb3ec6b6265b847e2d93ee
rh-python38-python-pip-wheel-19.3.1-4.el7.noarch.rpm SHA-256: 23308bd95e4bbf68bd3c8d2df9473722e3c8862d0cfaadecd218275115cb6352
rh-python38-python-requests-2.22.0-11.el7.noarch.rpm SHA-256: 5569c73f15579dd31c28771bbc90fb8d0cae46b2b36188c471d3ba44395a3da8
rh-python38-python-rpm-macros-3.8.18-2.el7.noarch.rpm SHA-256: 2f3c93cc1721df62eaa841f6ced90299002f75099e76b360bc00f2d587b723cb
rh-python38-python-setuptools-41.6.0-8.el7.noarch.rpm SHA-256: b90c1801af82b8f74d87f2085979d40cfb9603e341eed8703016495bb7b8d79f
rh-python38-python-setuptools-wheel-41.6.0-8.el7.noarch.rpm SHA-256: 0f237b54b009d220af0b070a2f6d3b683478f46fe067757aca66c5a0d271a73f
rh-python38-python-srpm-macros-3.8.18-2.el7.noarch.rpm SHA-256: 1b4880f62086b589cd4bceff9b15629539b6f74af3eb7496efc236b294d0ecad
rh-python38-python-test-3.8.18-2.el7.ppc64le.rpm SHA-256: f1bbad214096d38fc4c12ddb98cdb0df0a3567c9c94b87f57a38ae862f3a4fe3
rh-python38-python-tkinter-3.8.18-2.el7.ppc64le.rpm SHA-256: 7b8f21ec6098ad0ab5d97a2c86ad1f1641d91a83758fab13d323bed59a0453cc
rh-python38-python-wheel-0.33.6-9.el7.noarch.rpm SHA-256: 55d0a83e249c0ed309c0eb4a6deed67505dadfa70359e4443085db1386130d02
rh-python38-python-wheel-wheel-0.33.6-9.el7.noarch.rpm SHA-256: a02f456748ded496cf9cfee17cb48603021dd08e29867b96fb68ae15e428bce8

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7

SRPM
rh-python38-python-3.8.18-2.el7.src.rpm SHA-256: 9ed1f512ddcda06e8ee785202a6c0f143eb6243b69777bcfabf4100269a05e09
rh-python38-python-cryptography-2.8-6.el7.src.rpm SHA-256: c8315acefe38ea4cb44474bbaf326faec164c3e76c4e1f3a69800abf31108aaf
rh-python38-python-pip-19.3.1-4.el7.src.rpm SHA-256: 0c0fdecc043e584be565ec9fbb18c2b09b6abf7669c2b62103261161a8043269
rh-python38-python-requests-2.22.0-11.el7.src.rpm SHA-256: f9c19cac7af4fd93df8053b8f880ac9df9969288dabe1e894c3088d6554cbb10
rh-python38-python-setuptools-41.6.0-8.el7.src.rpm SHA-256: 7b66e895ecf7df78edd15beebf150267d68715550efa4c767297e8a3a2c2b81c
rh-python38-python-wheel-0.33.6-9.el7.src.rpm SHA-256: c71ca239e92165f172710e2f97f624a2288876b02d61b1e2b6c320ea57f116e8
x86_64
rh-python38-python-3.8.18-2.el7.x86_64.rpm SHA-256: 333e9d7a879a77e50b5a6d49d7bca52b35ac1dec7367b8b20fc9e5cc67f0b5dd
rh-python38-python-cryptography-2.8-6.el7.x86_64.rpm SHA-256: beeee1cb08d4f9492ad03a885489676e35d7492c09d714a2c557d67bc347ee5e
rh-python38-python-cryptography-debuginfo-2.8-6.el7.x86_64.rpm SHA-256: 6e13627c5ed77f7204bffc86f75ebf78732aafcef12465750b7a1820aeaeb98a
rh-python38-python-debug-3.8.18-2.el7.x86_64.rpm SHA-256: 725b8b3db2b3e9e9596abd45837275860dadbc4002653302bef5ac971351278e
rh-python38-python-debuginfo-3.8.18-2.el7.x86_64.rpm SHA-256: f5feec4c41368af012de9f6a100eefd41142c88a0e3016f1f15a1301a401ad56
rh-python38-python-devel-3.8.18-2.el7.x86_64.rpm SHA-256: 8b4403982716e1d1f5a3abbbf1da87832096c7bde8175aaa1700557ca41575de
rh-python38-python-idle-3.8.18-2.el7.x86_64.rpm SHA-256: f2d06bd2aa4b3538871d68e12cee5a4a5328ffd4e877db57b2af4b2d929231b2
rh-python38-python-libs-3.8.18-2.el7.x86_64.rpm SHA-256: e9d18ea7b100e287b3e1b2493a8f6cf043ae36cb1460c9fb0e1c10e4c604b05d
rh-python38-python-pip-19.3.1-4.el7.noarch.rpm SHA-256: 43576cb776a4257b42f0eb852b43525ab01bc18c3afb3ec6b6265b847e2d93ee
rh-python38-python-pip-wheel-19.3.1-4.el7.noarch.rpm SHA-256: 23308bd95e4bbf68bd3c8d2df9473722e3c8862d0cfaadecd218275115cb6352
rh-python38-python-requests-2.22.0-11.el7.noarch.rpm SHA-256: 5569c73f15579dd31c28771bbc90fb8d0cae46b2b36188c471d3ba44395a3da8
rh-python38-python-rpm-macros-3.8.18-2.el7.noarch.rpm SHA-256: 2f3c93cc1721df62eaa841f6ced90299002f75099e76b360bc00f2d587b723cb
rh-python38-python-setuptools-41.6.0-8.el7.noarch.rpm SHA-256: b90c1801af82b8f74d87f2085979d40cfb9603e341eed8703016495bb7b8d79f
rh-python38-python-setuptools-wheel-41.6.0-8.el7.noarch.rpm SHA-256: 0f237b54b009d220af0b070a2f6d3b683478f46fe067757aca66c5a0d271a73f
rh-python38-python-srpm-macros-3.8.18-2.el7.noarch.rpm SHA-256: 1b4880f62086b589cd4bceff9b15629539b6f74af3eb7496efc236b294d0ecad
rh-python38-python-test-3.8.18-2.el7.x86_64.rpm SHA-256: c7ecb7835f717622cc43e63865a38c436a1299eb33e6782aede5a333a7fff235
rh-python38-python-tkinter-3.8.18-2.el7.x86_64.rpm SHA-256: 429db4f7a2fb80c0435aa2ef96eeed954e2c04f9a0e4680fe8958b5ea7f0e011
rh-python38-python-wheel-0.33.6-9.el7.noarch.rpm SHA-256: 55d0a83e249c0ed309c0eb4a6deed67505dadfa70359e4443085db1386130d02
rh-python38-python-wheel-wheel-0.33.6-9.el7.noarch.rpm SHA-256: a02f456748ded496cf9cfee17cb48603021dd08e29867b96fb68ae15e428bce8

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility