Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1007 - Security Advisory
Issued:
2024-02-27
Updated:
2024-02-27

RHSA-2024:1007 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: gimp:2.8 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the gimp:2.8 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The GIMP (GNU Image Manipulation Program) is an image composition and editing program. GIMP provides a large image manipulation toolbox, including channel operations and layers, effects, sub-pixel imaging and anti-aliasing, and conversions, all with multi-level undo.

Security Fix(es):

  • gimp: PSD buffer overflow RCE (CVE-2023-44442)
  • gimp: psp off-by-one RCE (CVE-2023-44444)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2249942 - CVE-2023-44442 gimp: PSD buffer overflow RCE
  • BZ - 2249946 - CVE-2023-44444 gimp: psp off-by-one RCE

CVEs

  • CVE-2023-44442
  • CVE-2023-44444

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
gimp-2.8.22-16.module+el8.4.0+21284+53f03f2b.src.rpm SHA-256: e86bcadbda95e780b08ae52e4507da00554908f3c5615ca333802694ffabb2c4
pygobject2-2.28.7-4.module+el8+2760+3d7d61b2.src.rpm SHA-256: 89161d4acfb1217dcc5b4ea4e232eeb8b40d9744cf9c8785ff0183eb4ce1ccb1
pygtk2-2.24.0-25.module+el8.4.0+9382+ff08b506.src.rpm SHA-256: 8ba19510593bf06bd26ab7c9c82b3f457a4facfb0bd901aba696578dce0ae1fb
python2-pycairo-1.16.3-6.module+el8+2760+3d7d61b2.src.rpm SHA-256: a56385f162203977deddcf0988d03e5c98855fa3b6bae176eab07ccbf04c8855
x86_64
gimp-2.8.22-16.module+el8.4.0+21284+53f03f2b.x86_64.rpm SHA-256: 00a1d7b730a2b9454e850265173da199e035781681cc3288a71aa4b6a94dac92
gimp-debuginfo-2.8.22-16.module+el8.4.0+21284+53f03f2b.x86_64.rpm SHA-256: f4570c5eb60be1b3db40af9f373ea2ef6b71b9dedd1d31b20c2504767c6eb53e
gimp-debugsource-2.8.22-16.module+el8.4.0+21284+53f03f2b.x86_64.rpm SHA-256: 505da8f8a647a8ac78d62184d1e72caf72d808bf658d020ab7f5cc5301d6f6a8
gimp-devel-2.8.22-16.module+el8.4.0+21284+53f03f2b.x86_64.rpm SHA-256: a87ea99b37d46125c710d3cb866b5545e9e01120d89cc5b8236b19e14888e23e
gimp-devel-tools-2.8.22-16.module+el8.4.0+21284+53f03f2b.x86_64.rpm SHA-256: ceaa4ca6a199c18aa4273b99ad69cb52334b028ce379d5ff22765e7e0b57b063
gimp-devel-tools-debuginfo-2.8.22-16.module+el8.4.0+21284+53f03f2b.x86_64.rpm SHA-256: c4707ab3bd38f19f554cd63280b989b7051a4538a1b9f3bbf64f50ace7756e29
gimp-libs-2.8.22-16.module+el8.4.0+21284+53f03f2b.x86_64.rpm SHA-256: 2982b2cca33d53b1346fd219943254c31f22810621de1a1b6286be22a0247a6a
gimp-libs-debuginfo-2.8.22-16.module+el8.4.0+21284+53f03f2b.x86_64.rpm SHA-256: 2c795b2d7782815212564d69d337940dbbac1961d8690383cbad7776975eae58
pygobject2-2.28.7-4.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 0722e0e1eace67230b3b2285cc4d12e0b801510a61a73227d9afafe3c44e4fd4
pygobject2-codegen-2.28.7-4.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 7b174815b7d3d9d63c6f06a9b9fe9a459b18b1a8fc9d80a2be41d405d9fee116
pygobject2-debuginfo-2.28.7-4.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 88ebab5bfedabdfdbe90c7bf85189475d98d2b2baf99ced111d0be75c0afa79b
pygobject2-debugsource-2.28.7-4.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 377c821e30723f72e4181bd3e1d7ec7ea6462a269ec155a9b550017910cdeb12
pygobject2-devel-2.28.7-4.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 612cbce7dfde755d5979b06e47bc9833d9031abb5eec8dbecb510b71222d623d
pygobject2-doc-2.28.7-4.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 238b8c2d865f299dcaae6eb3efa70107f95f4df96fbaaecb27a07afcb584618a
pygtk2-2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64.rpm SHA-256: f78ac06ae306ed1a55700f11a92f2ac2795e452b3d5a7f557f9a40f4342cd3ce
pygtk2-codegen-2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64.rpm SHA-256: 1338dba65d7e7eeeb256ebfeeb0a6dc12924fbca39974e28675226004967aa38
pygtk2-debuginfo-2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64.rpm SHA-256: 6e6d246189a688647f8f7124135dfc20ffc1ab719531a77334867f180ebdeb9e
pygtk2-debugsource-2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64.rpm SHA-256: 75a540f3d39e9abc528af4d5b8a235ba61cc23168811be7159b218ce43a4f306
pygtk2-devel-2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64.rpm SHA-256: 3adac6418d9e6904666b227251a49508c51dae6c32e8c258856a76f670b959ba
pygtk2-doc-2.24.0-25.module+el8.4.0+9382+ff08b506.noarch.rpm SHA-256: 81c28b5b1e14be01cac7c7c93541fcd56b27555d02b2a2c1f58e41745237c6e3
python2-cairo-1.16.3-6.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: ce2b513387d5224348d45ac7cf927a8bbdb18b7999bf43a177c6d10838c95ee8
python2-cairo-debuginfo-1.16.3-6.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: f9a92ae5992e1a3af804aaa8f6bc259a982aa419c099f7d0e1913f2ec12b5642
python2-cairo-devel-1.16.3-6.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 429a1a2f6d367c4eed3ed8411427f2ab99c00f90f2d5a4de0e78d10cd48baa09
python2-pycairo-debugsource-1.16.3-6.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 61abdc30c8d7b66346678ea20f88dd31ef426da5a3e7314aafa0cbaa892b35ba

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
gimp-2.8.22-16.module+el8.4.0+21284+53f03f2b.src.rpm SHA-256: e86bcadbda95e780b08ae52e4507da00554908f3c5615ca333802694ffabb2c4
pygobject2-2.28.7-4.module+el8+2760+3d7d61b2.src.rpm SHA-256: 89161d4acfb1217dcc5b4ea4e232eeb8b40d9744cf9c8785ff0183eb4ce1ccb1
pygtk2-2.24.0-25.module+el8.4.0+9382+ff08b506.src.rpm SHA-256: 8ba19510593bf06bd26ab7c9c82b3f457a4facfb0bd901aba696578dce0ae1fb
python2-pycairo-1.16.3-6.module+el8+2760+3d7d61b2.src.rpm SHA-256: a56385f162203977deddcf0988d03e5c98855fa3b6bae176eab07ccbf04c8855
x86_64
gimp-2.8.22-16.module+el8.4.0+21284+53f03f2b.x86_64.rpm SHA-256: 00a1d7b730a2b9454e850265173da199e035781681cc3288a71aa4b6a94dac92
gimp-debuginfo-2.8.22-16.module+el8.4.0+21284+53f03f2b.x86_64.rpm SHA-256: f4570c5eb60be1b3db40af9f373ea2ef6b71b9dedd1d31b20c2504767c6eb53e
gimp-debugsource-2.8.22-16.module+el8.4.0+21284+53f03f2b.x86_64.rpm SHA-256: 505da8f8a647a8ac78d62184d1e72caf72d808bf658d020ab7f5cc5301d6f6a8
gimp-devel-2.8.22-16.module+el8.4.0+21284+53f03f2b.x86_64.rpm SHA-256: a87ea99b37d46125c710d3cb866b5545e9e01120d89cc5b8236b19e14888e23e
gimp-devel-tools-2.8.22-16.module+el8.4.0+21284+53f03f2b.x86_64.rpm SHA-256: ceaa4ca6a199c18aa4273b99ad69cb52334b028ce379d5ff22765e7e0b57b063
gimp-devel-tools-debuginfo-2.8.22-16.module+el8.4.0+21284+53f03f2b.x86_64.rpm SHA-256: c4707ab3bd38f19f554cd63280b989b7051a4538a1b9f3bbf64f50ace7756e29
gimp-libs-2.8.22-16.module+el8.4.0+21284+53f03f2b.x86_64.rpm SHA-256: 2982b2cca33d53b1346fd219943254c31f22810621de1a1b6286be22a0247a6a
gimp-libs-debuginfo-2.8.22-16.module+el8.4.0+21284+53f03f2b.x86_64.rpm SHA-256: 2c795b2d7782815212564d69d337940dbbac1961d8690383cbad7776975eae58
pygobject2-2.28.7-4.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 0722e0e1eace67230b3b2285cc4d12e0b801510a61a73227d9afafe3c44e4fd4
pygobject2-codegen-2.28.7-4.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 7b174815b7d3d9d63c6f06a9b9fe9a459b18b1a8fc9d80a2be41d405d9fee116
pygobject2-debuginfo-2.28.7-4.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 88ebab5bfedabdfdbe90c7bf85189475d98d2b2baf99ced111d0be75c0afa79b
pygobject2-debugsource-2.28.7-4.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 377c821e30723f72e4181bd3e1d7ec7ea6462a269ec155a9b550017910cdeb12
pygobject2-devel-2.28.7-4.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 612cbce7dfde755d5979b06e47bc9833d9031abb5eec8dbecb510b71222d623d
pygobject2-doc-2.28.7-4.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 238b8c2d865f299dcaae6eb3efa70107f95f4df96fbaaecb27a07afcb584618a
pygtk2-2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64.rpm SHA-256: f78ac06ae306ed1a55700f11a92f2ac2795e452b3d5a7f557f9a40f4342cd3ce
pygtk2-codegen-2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64.rpm SHA-256: 1338dba65d7e7eeeb256ebfeeb0a6dc12924fbca39974e28675226004967aa38
pygtk2-debuginfo-2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64.rpm SHA-256: 6e6d246189a688647f8f7124135dfc20ffc1ab719531a77334867f180ebdeb9e
pygtk2-debugsource-2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64.rpm SHA-256: 75a540f3d39e9abc528af4d5b8a235ba61cc23168811be7159b218ce43a4f306
pygtk2-devel-2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64.rpm SHA-256: 3adac6418d9e6904666b227251a49508c51dae6c32e8c258856a76f670b959ba
pygtk2-doc-2.24.0-25.module+el8.4.0+9382+ff08b506.noarch.rpm SHA-256: 81c28b5b1e14be01cac7c7c93541fcd56b27555d02b2a2c1f58e41745237c6e3
python2-cairo-1.16.3-6.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: ce2b513387d5224348d45ac7cf927a8bbdb18b7999bf43a177c6d10838c95ee8
python2-cairo-debuginfo-1.16.3-6.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: f9a92ae5992e1a3af804aaa8f6bc259a982aa419c099f7d0e1913f2ec12b5642
python2-cairo-devel-1.16.3-6.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 429a1a2f6d367c4eed3ed8411427f2ab99c00f90f2d5a4de0e78d10cd48baa09
python2-pycairo-debugsource-1.16.3-6.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 61abdc30c8d7b66346678ea20f88dd31ef426da5a3e7314aafa0cbaa892b35ba

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
gimp-2.8.22-16.module+el8.4.0+21284+53f03f2b.src.rpm SHA-256: e86bcadbda95e780b08ae52e4507da00554908f3c5615ca333802694ffabb2c4
pygobject2-2.28.7-4.module+el8+2760+3d7d61b2.src.rpm SHA-256: 89161d4acfb1217dcc5b4ea4e232eeb8b40d9744cf9c8785ff0183eb4ce1ccb1
pygtk2-2.24.0-25.module+el8.4.0+9382+ff08b506.src.rpm SHA-256: 8ba19510593bf06bd26ab7c9c82b3f457a4facfb0bd901aba696578dce0ae1fb
python2-pycairo-1.16.3-6.module+el8+2760+3d7d61b2.src.rpm SHA-256: a56385f162203977deddcf0988d03e5c98855fa3b6bae176eab07ccbf04c8855
ppc64le
pygtk2-doc-2.24.0-25.module+el8.4.0+9382+ff08b506.noarch.rpm SHA-256: 81c28b5b1e14be01cac7c7c93541fcd56b27555d02b2a2c1f58e41745237c6e3
gimp-2.8.22-16.module+el8.4.0+21284+53f03f2b.ppc64le.rpm SHA-256: d8a8e0fc1a5838d83647e0ac40dbddd28c7b316fe69f02c186fcdb79eab01971
gimp-debuginfo-2.8.22-16.module+el8.4.0+21284+53f03f2b.ppc64le.rpm SHA-256: 2ad86d63bb1125e5dd4f0cd666240c67e6acee0153362ac9b6c7fbd02fa38429
gimp-debugsource-2.8.22-16.module+el8.4.0+21284+53f03f2b.ppc64le.rpm SHA-256: 6e90d43561175d3faf1eec1c66d486f6f3768ed7fd48a0b28385c55964d571b1
gimp-devel-2.8.22-16.module+el8.4.0+21284+53f03f2b.ppc64le.rpm SHA-256: aee86e7a405f6c1cf1b0415853c8b5dd50e3acd62c788306c987b71eeb75b2da
gimp-devel-tools-2.8.22-16.module+el8.4.0+21284+53f03f2b.ppc64le.rpm SHA-256: 5a4edd68365fc139a63310748826e164dea77b29f7bbf37e8dcc4385923aaee7
gimp-devel-tools-debuginfo-2.8.22-16.module+el8.4.0+21284+53f03f2b.ppc64le.rpm SHA-256: cba16abba970afa2f36fb795e261f5be6befbc23080df337f3200867b9279df6
gimp-libs-2.8.22-16.module+el8.4.0+21284+53f03f2b.ppc64le.rpm SHA-256: 1194199e606f814bb50c635c655353c6c53108271893c70791c1f24daad72cc2
gimp-libs-debuginfo-2.8.22-16.module+el8.4.0+21284+53f03f2b.ppc64le.rpm SHA-256: b4e26ad674a8cf061846d69fb65b688f603493ce753492ef4002ed76d7b64e75
pygobject2-2.28.7-4.module+el8+2760+3d7d61b2.ppc64le.rpm SHA-256: 131383254df7d0db21e5165122c763a23bf115512235d6b20805d7cfcfc560f3
pygobject2-codegen-2.28.7-4.module+el8+2760+3d7d61b2.ppc64le.rpm SHA-256: d52500349f7d1518829c90fe0f419fe020da6eca85ecd385b482e1d639d18061
pygobject2-debuginfo-2.28.7-4.module+el8+2760+3d7d61b2.ppc64le.rpm SHA-256: 2d2701b59f34b25500bcfc92e13c354b678e8605d4433b80c3e738251d36c72a
pygobject2-debugsource-2.28.7-4.module+el8+2760+3d7d61b2.ppc64le.rpm SHA-256: 014fddecb6ef326290d1c43152b9d3af5a1ccf14de5a8f6844afbbaf2fc37294
pygobject2-devel-2.28.7-4.module+el8+2760+3d7d61b2.ppc64le.rpm SHA-256: 4e67c11aae430acc0a6d04874d4aa844eacf672c4a0284188ef2c70001c1fda0
pygobject2-doc-2.28.7-4.module+el8+2760+3d7d61b2.ppc64le.rpm SHA-256: 91939571dfbb764a88baad14f5ee14f5c89b0558903f63dafb603448c470ba1e
pygtk2-2.24.0-25.module+el8.4.0+9382+ff08b506.ppc64le.rpm SHA-256: 8d1eac2f9fb34129897605622c5d08d0b413aec1c5789193a47465c5f893302b
pygtk2-codegen-2.24.0-25.module+el8.4.0+9382+ff08b506.ppc64le.rpm SHA-256: 4309a4583e42c29bee6e735db3eea10b646c14442d2390ac421ed4521fbccbb5
pygtk2-debuginfo-2.24.0-25.module+el8.4.0+9382+ff08b506.ppc64le.rpm SHA-256: f5192b55de30b90485bb1c97cefa968ea3c49fb8c58c81e6001ac4b88951ec70
pygtk2-debugsource-2.24.0-25.module+el8.4.0+9382+ff08b506.ppc64le.rpm SHA-256: 520dae3a3ce97baabcad4f122abded53373796858b4a4abd935e288ff7353214
pygtk2-devel-2.24.0-25.module+el8.4.0+9382+ff08b506.ppc64le.rpm SHA-256: eba4e1b230b9331f48b574f0e4d2550dc7a65d03de6cba0f81463a6f5b91336a
python2-cairo-1.16.3-6.module+el8+2760+3d7d61b2.ppc64le.rpm SHA-256: 973d16c4a49dbe6f4cf4072ced550c4217c79b154b8d9fdb72825a084d4e8129
python2-cairo-debuginfo-1.16.3-6.module+el8+2760+3d7d61b2.ppc64le.rpm SHA-256: a38e3073957d413581926cc2c45d49b3bfdd8d0c4c7096f7f3a30ccefaef64e1
python2-cairo-devel-1.16.3-6.module+el8+2760+3d7d61b2.ppc64le.rpm SHA-256: 1e8bb2b64656b69b709edca82c049d29af3b3c278ce110948f885674a842320f
python2-pycairo-debugsource-1.16.3-6.module+el8+2760+3d7d61b2.ppc64le.rpm SHA-256: a76ad4bab0e7b269a461a939072042e13abb4bfd4825fb1b4aa9d49bb01ad7d2

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
gimp-2.8.22-16.module+el8.4.0+21284+53f03f2b.src.rpm SHA-256: e86bcadbda95e780b08ae52e4507da00554908f3c5615ca333802694ffabb2c4
pygobject2-2.28.7-4.module+el8+2760+3d7d61b2.src.rpm SHA-256: 89161d4acfb1217dcc5b4ea4e232eeb8b40d9744cf9c8785ff0183eb4ce1ccb1
pygtk2-2.24.0-25.module+el8.4.0+9382+ff08b506.src.rpm SHA-256: 8ba19510593bf06bd26ab7c9c82b3f457a4facfb0bd901aba696578dce0ae1fb
python2-pycairo-1.16.3-6.module+el8+2760+3d7d61b2.src.rpm SHA-256: a56385f162203977deddcf0988d03e5c98855fa3b6bae176eab07ccbf04c8855
x86_64
gimp-2.8.22-16.module+el8.4.0+21284+53f03f2b.x86_64.rpm SHA-256: 00a1d7b730a2b9454e850265173da199e035781681cc3288a71aa4b6a94dac92
gimp-debuginfo-2.8.22-16.module+el8.4.0+21284+53f03f2b.x86_64.rpm SHA-256: f4570c5eb60be1b3db40af9f373ea2ef6b71b9dedd1d31b20c2504767c6eb53e
gimp-debugsource-2.8.22-16.module+el8.4.0+21284+53f03f2b.x86_64.rpm SHA-256: 505da8f8a647a8ac78d62184d1e72caf72d808bf658d020ab7f5cc5301d6f6a8
gimp-devel-2.8.22-16.module+el8.4.0+21284+53f03f2b.x86_64.rpm SHA-256: a87ea99b37d46125c710d3cb866b5545e9e01120d89cc5b8236b19e14888e23e
gimp-devel-tools-2.8.22-16.module+el8.4.0+21284+53f03f2b.x86_64.rpm SHA-256: ceaa4ca6a199c18aa4273b99ad69cb52334b028ce379d5ff22765e7e0b57b063
gimp-devel-tools-debuginfo-2.8.22-16.module+el8.4.0+21284+53f03f2b.x86_64.rpm SHA-256: c4707ab3bd38f19f554cd63280b989b7051a4538a1b9f3bbf64f50ace7756e29
gimp-libs-2.8.22-16.module+el8.4.0+21284+53f03f2b.x86_64.rpm SHA-256: 2982b2cca33d53b1346fd219943254c31f22810621de1a1b6286be22a0247a6a
gimp-libs-debuginfo-2.8.22-16.module+el8.4.0+21284+53f03f2b.x86_64.rpm SHA-256: 2c795b2d7782815212564d69d337940dbbac1961d8690383cbad7776975eae58
pygobject2-2.28.7-4.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 0722e0e1eace67230b3b2285cc4d12e0b801510a61a73227d9afafe3c44e4fd4
pygobject2-codegen-2.28.7-4.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 7b174815b7d3d9d63c6f06a9b9fe9a459b18b1a8fc9d80a2be41d405d9fee116
pygobject2-debuginfo-2.28.7-4.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 88ebab5bfedabdfdbe90c7bf85189475d98d2b2baf99ced111d0be75c0afa79b
pygobject2-debugsource-2.28.7-4.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 377c821e30723f72e4181bd3e1d7ec7ea6462a269ec155a9b550017910cdeb12
pygobject2-devel-2.28.7-4.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 612cbce7dfde755d5979b06e47bc9833d9031abb5eec8dbecb510b71222d623d
pygobject2-doc-2.28.7-4.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 238b8c2d865f299dcaae6eb3efa70107f95f4df96fbaaecb27a07afcb584618a
pygtk2-2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64.rpm SHA-256: f78ac06ae306ed1a55700f11a92f2ac2795e452b3d5a7f557f9a40f4342cd3ce
pygtk2-codegen-2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64.rpm SHA-256: 1338dba65d7e7eeeb256ebfeeb0a6dc12924fbca39974e28675226004967aa38
pygtk2-debuginfo-2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64.rpm SHA-256: 6e6d246189a688647f8f7124135dfc20ffc1ab719531a77334867f180ebdeb9e
pygtk2-debugsource-2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64.rpm SHA-256: 75a540f3d39e9abc528af4d5b8a235ba61cc23168811be7159b218ce43a4f306
pygtk2-devel-2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64.rpm SHA-256: 3adac6418d9e6904666b227251a49508c51dae6c32e8c258856a76f670b959ba
pygtk2-doc-2.24.0-25.module+el8.4.0+9382+ff08b506.noarch.rpm SHA-256: 81c28b5b1e14be01cac7c7c93541fcd56b27555d02b2a2c1f58e41745237c6e3
python2-cairo-1.16.3-6.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: ce2b513387d5224348d45ac7cf927a8bbdb18b7999bf43a177c6d10838c95ee8
python2-cairo-debuginfo-1.16.3-6.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: f9a92ae5992e1a3af804aaa8f6bc259a982aa419c099f7d0e1913f2ec12b5642
python2-cairo-devel-1.16.3-6.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 429a1a2f6d367c4eed3ed8411427f2ab99c00f90f2d5a4de0e78d10cd48baa09
python2-pycairo-debugsource-1.16.3-6.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 61abdc30c8d7b66346678ea20f88dd31ef426da5a3e7314aafa0cbaa892b35ba

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility