Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1327 - Security Advisory
Issued:
2024-03-14
Updated:
2024-03-14

RHSA-2024:1327 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: gimp:2.8 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the gimp:2.8 module is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The GIMP (GNU Image Manipulation Program) is an image composition and editing program. GIMP provides a large image manipulation toolbox, including channel operations and layers, effects, sub-pixel imaging and anti-aliasing, and conversions, all with multi-level undo.

Security Fix(es):

  • gimp: PSD buffer overflow RCE (CVE-2023-44442)
  • gimp: psp off-by-one RCE (CVE-2023-44444)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2249942 - CVE-2023-44442 gimp: PSD buffer overflow RCE
  • BZ - 2249946 - CVE-2023-44444 gimp: psp off-by-one RCE

CVEs

  • CVE-2023-44442
  • CVE-2023-44444

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
gimp-2.8.22-16.module+el8.2.0+21331+ebcfa2f2.1.src.rpm SHA-256: 07761246105a9b8c1ee237b54838a9c5cb594d56e2984ba49022635d6d413497
pygobject2-2.28.7-4.module+el8+2760+3d7d61b2.src.rpm SHA-256: 89161d4acfb1217dcc5b4ea4e232eeb8b40d9744cf9c8785ff0183eb4ce1ccb1
pygtk2-2.24.0-24.module+el8+2760+3d7d61b2.src.rpm SHA-256: 64c448d7f24184438508a509686d6bd4027dbe0095ca64d7d0308c7fd012877c
python2-pycairo-1.16.3-6.module+el8+2760+3d7d61b2.src.rpm SHA-256: a56385f162203977deddcf0988d03e5c98855fa3b6bae176eab07ccbf04c8855
x86_64
pygtk2-doc-2.24.0-24.module+el8+2760+3d7d61b2.noarch.rpm SHA-256: ed03b9f39c9bd053dfa80ddf2bac15fa8257dd4d61f18c62211689fe6c9c0ddb
gimp-2.8.22-16.module+el8.2.0+21331+ebcfa2f2.1.x86_64.rpm SHA-256: 7b2f20c60ea80f4fd4bcc5f224568353f4e7b488f70133635e77626a6d9cb575
gimp-debuginfo-2.8.22-16.module+el8.2.0+21331+ebcfa2f2.1.x86_64.rpm SHA-256: c5314c820416d36a5f849c405d2a3fbaab8a697bdd5f47bf3266ae00e1bc0457
gimp-debugsource-2.8.22-16.module+el8.2.0+21331+ebcfa2f2.1.x86_64.rpm SHA-256: 802c3b25014bca467bb8de739958e43c02b91a4f829ee0ce0ee608e2a58f5484
gimp-devel-2.8.22-16.module+el8.2.0+21331+ebcfa2f2.1.x86_64.rpm SHA-256: a7be2c37b9818d9d490dd401137a6efb9eb5eb1c2b763a164d47d5fa3fdad9de
gimp-devel-tools-2.8.22-16.module+el8.2.0+21331+ebcfa2f2.1.x86_64.rpm SHA-256: 32f304ed423b047c3403bb91ba4d8aef094ee98f27080b068950230d80f01638
gimp-devel-tools-debuginfo-2.8.22-16.module+el8.2.0+21331+ebcfa2f2.1.x86_64.rpm SHA-256: 0e863f5895d1d7c6b9f276443666ea8fe38adefc9ffbf633ab687c7ee8f21eaf
gimp-libs-2.8.22-16.module+el8.2.0+21331+ebcfa2f2.1.x86_64.rpm SHA-256: 632038d52ce14e11a8f42eb56152854fc69aef31705965055f81dcf0b1bb1060
gimp-libs-debuginfo-2.8.22-16.module+el8.2.0+21331+ebcfa2f2.1.x86_64.rpm SHA-256: f2ee8225ed8b91a583045d77c9cb9b108c7bc96b0f05f61dc2eb38069804b808
pygobject2-2.28.7-4.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 0722e0e1eace67230b3b2285cc4d12e0b801510a61a73227d9afafe3c44e4fd4
pygobject2-codegen-2.28.7-4.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 7b174815b7d3d9d63c6f06a9b9fe9a459b18b1a8fc9d80a2be41d405d9fee116
pygobject2-debuginfo-2.28.7-4.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 88ebab5bfedabdfdbe90c7bf85189475d98d2b2baf99ced111d0be75c0afa79b
pygobject2-debugsource-2.28.7-4.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 377c821e30723f72e4181bd3e1d7ec7ea6462a269ec155a9b550017910cdeb12
pygobject2-devel-2.28.7-4.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 612cbce7dfde755d5979b06e47bc9833d9031abb5eec8dbecb510b71222d623d
pygobject2-doc-2.28.7-4.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 238b8c2d865f299dcaae6eb3efa70107f95f4df96fbaaecb27a07afcb584618a
pygtk2-2.24.0-24.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 90a8290e06e40444323584b86814fe78c4920cb8c0c620a56184b7a05a1d24bf
pygtk2-codegen-2.24.0-24.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: cab5d098f3c2debebd3bec5d0703cabc6fdb6c18d93ae54bfa709d2f348725eb
pygtk2-debuginfo-2.24.0-24.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 163c6c9d8f42a162b9ed7aa70a98f4766654e6a3ea22955c018eeb43873fa5fd
pygtk2-debugsource-2.24.0-24.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: af0820b372cd77e1447431499c8bfe0fc389ff2f6765421a9d0d146fa578da87
pygtk2-devel-2.24.0-24.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: cc93b02deafb6a321aac24aaab257b5589894032e62962572536f42a603731ab
python2-cairo-1.16.3-6.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: ce2b513387d5224348d45ac7cf927a8bbdb18b7999bf43a177c6d10838c95ee8
python2-cairo-debuginfo-1.16.3-6.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: f9a92ae5992e1a3af804aaa8f6bc259a982aa419c099f7d0e1913f2ec12b5642
python2-cairo-devel-1.16.3-6.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 429a1a2f6d367c4eed3ed8411427f2ab99c00f90f2d5a4de0e78d10cd48baa09
python2-pycairo-debugsource-1.16.3-6.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 61abdc30c8d7b66346678ea20f88dd31ef426da5a3e7314aafa0cbaa892b35ba

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
gimp-2.8.22-16.module+el8.2.0+21331+ebcfa2f2.1.src.rpm SHA-256: 07761246105a9b8c1ee237b54838a9c5cb594d56e2984ba49022635d6d413497
pygobject2-2.28.7-4.module+el8+2760+3d7d61b2.src.rpm SHA-256: 89161d4acfb1217dcc5b4ea4e232eeb8b40d9744cf9c8785ff0183eb4ce1ccb1
pygtk2-2.24.0-24.module+el8+2760+3d7d61b2.src.rpm SHA-256: 64c448d7f24184438508a509686d6bd4027dbe0095ca64d7d0308c7fd012877c
python2-pycairo-1.16.3-6.module+el8+2760+3d7d61b2.src.rpm SHA-256: a56385f162203977deddcf0988d03e5c98855fa3b6bae176eab07ccbf04c8855
x86_64
pygtk2-doc-2.24.0-24.module+el8+2760+3d7d61b2.noarch.rpm SHA-256: ed03b9f39c9bd053dfa80ddf2bac15fa8257dd4d61f18c62211689fe6c9c0ddb
gimp-2.8.22-16.module+el8.2.0+21331+ebcfa2f2.1.x86_64.rpm SHA-256: 7b2f20c60ea80f4fd4bcc5f224568353f4e7b488f70133635e77626a6d9cb575
gimp-debuginfo-2.8.22-16.module+el8.2.0+21331+ebcfa2f2.1.x86_64.rpm SHA-256: c5314c820416d36a5f849c405d2a3fbaab8a697bdd5f47bf3266ae00e1bc0457
gimp-debugsource-2.8.22-16.module+el8.2.0+21331+ebcfa2f2.1.x86_64.rpm SHA-256: 802c3b25014bca467bb8de739958e43c02b91a4f829ee0ce0ee608e2a58f5484
gimp-devel-2.8.22-16.module+el8.2.0+21331+ebcfa2f2.1.x86_64.rpm SHA-256: a7be2c37b9818d9d490dd401137a6efb9eb5eb1c2b763a164d47d5fa3fdad9de
gimp-devel-tools-2.8.22-16.module+el8.2.0+21331+ebcfa2f2.1.x86_64.rpm SHA-256: 32f304ed423b047c3403bb91ba4d8aef094ee98f27080b068950230d80f01638
gimp-devel-tools-debuginfo-2.8.22-16.module+el8.2.0+21331+ebcfa2f2.1.x86_64.rpm SHA-256: 0e863f5895d1d7c6b9f276443666ea8fe38adefc9ffbf633ab687c7ee8f21eaf
gimp-libs-2.8.22-16.module+el8.2.0+21331+ebcfa2f2.1.x86_64.rpm SHA-256: 632038d52ce14e11a8f42eb56152854fc69aef31705965055f81dcf0b1bb1060
gimp-libs-debuginfo-2.8.22-16.module+el8.2.0+21331+ebcfa2f2.1.x86_64.rpm SHA-256: f2ee8225ed8b91a583045d77c9cb9b108c7bc96b0f05f61dc2eb38069804b808
pygobject2-2.28.7-4.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 0722e0e1eace67230b3b2285cc4d12e0b801510a61a73227d9afafe3c44e4fd4
pygobject2-codegen-2.28.7-4.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 7b174815b7d3d9d63c6f06a9b9fe9a459b18b1a8fc9d80a2be41d405d9fee116
pygobject2-debuginfo-2.28.7-4.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 88ebab5bfedabdfdbe90c7bf85189475d98d2b2baf99ced111d0be75c0afa79b
pygobject2-debugsource-2.28.7-4.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 377c821e30723f72e4181bd3e1d7ec7ea6462a269ec155a9b550017910cdeb12
pygobject2-devel-2.28.7-4.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 612cbce7dfde755d5979b06e47bc9833d9031abb5eec8dbecb510b71222d623d
pygobject2-doc-2.28.7-4.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 238b8c2d865f299dcaae6eb3efa70107f95f4df96fbaaecb27a07afcb584618a
pygtk2-2.24.0-24.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 90a8290e06e40444323584b86814fe78c4920cb8c0c620a56184b7a05a1d24bf
pygtk2-codegen-2.24.0-24.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: cab5d098f3c2debebd3bec5d0703cabc6fdb6c18d93ae54bfa709d2f348725eb
pygtk2-debuginfo-2.24.0-24.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 163c6c9d8f42a162b9ed7aa70a98f4766654e6a3ea22955c018eeb43873fa5fd
pygtk2-debugsource-2.24.0-24.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: af0820b372cd77e1447431499c8bfe0fc389ff2f6765421a9d0d146fa578da87
pygtk2-devel-2.24.0-24.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: cc93b02deafb6a321aac24aaab257b5589894032e62962572536f42a603731ab
python2-cairo-1.16.3-6.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: ce2b513387d5224348d45ac7cf927a8bbdb18b7999bf43a177c6d10838c95ee8
python2-cairo-debuginfo-1.16.3-6.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: f9a92ae5992e1a3af804aaa8f6bc259a982aa419c099f7d0e1913f2ec12b5642
python2-cairo-devel-1.16.3-6.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 429a1a2f6d367c4eed3ed8411427f2ab99c00f90f2d5a4de0e78d10cd48baa09
python2-pycairo-debugsource-1.16.3-6.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 61abdc30c8d7b66346678ea20f88dd31ef426da5a3e7314aafa0cbaa892b35ba

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
gimp-2.8.22-16.module+el8.2.0+21331+ebcfa2f2.1.src.rpm SHA-256: 07761246105a9b8c1ee237b54838a9c5cb594d56e2984ba49022635d6d413497
pygobject2-2.28.7-4.module+el8+2760+3d7d61b2.src.rpm SHA-256: 89161d4acfb1217dcc5b4ea4e232eeb8b40d9744cf9c8785ff0183eb4ce1ccb1
pygtk2-2.24.0-24.module+el8+2760+3d7d61b2.src.rpm SHA-256: 64c448d7f24184438508a509686d6bd4027dbe0095ca64d7d0308c7fd012877c
python2-pycairo-1.16.3-6.module+el8+2760+3d7d61b2.src.rpm SHA-256: a56385f162203977deddcf0988d03e5c98855fa3b6bae176eab07ccbf04c8855
ppc64le
gimp-2.8.22-16.module+el8.2.0+21331+ebcfa2f2.1.ppc64le.rpm SHA-256: 9dc6fc8dd78870c3904227eeeef916251863dad878435ab567e2bcb868e0b593
gimp-debuginfo-2.8.22-16.module+el8.2.0+21331+ebcfa2f2.1.ppc64le.rpm SHA-256: 1796d3c0099082fd5ba8e4c514490f7f6d39d7af431338d9ea5b44b0119aaf17
gimp-debugsource-2.8.22-16.module+el8.2.0+21331+ebcfa2f2.1.ppc64le.rpm SHA-256: 9ffccf548f3b80077d32d9dbc7087870979dba5e6f3c8e9f0bf863e092803166
gimp-devel-2.8.22-16.module+el8.2.0+21331+ebcfa2f2.1.ppc64le.rpm SHA-256: 4d3ff028fd97fdae7e12b348026ebbb3489c75ee6368a08d021d815442754840
gimp-devel-tools-2.8.22-16.module+el8.2.0+21331+ebcfa2f2.1.ppc64le.rpm SHA-256: 318c8a6414f14cd21cd687550a033ff196da78bb70a768eb61e77e0064b5222b
gimp-devel-tools-debuginfo-2.8.22-16.module+el8.2.0+21331+ebcfa2f2.1.ppc64le.rpm SHA-256: 132f342842e15c38f68193ac8214cf723bbbd7fb9c0f06f9f6a63a52699a9820
gimp-libs-2.8.22-16.module+el8.2.0+21331+ebcfa2f2.1.ppc64le.rpm SHA-256: ec301e12667132675d332cb8881fb19df867eb0921e14bc361f8073be0856d55
gimp-libs-debuginfo-2.8.22-16.module+el8.2.0+21331+ebcfa2f2.1.ppc64le.rpm SHA-256: e21e96b4b902ca9478fdf4f1fabd0a460da0b7280f927ccc1ba52ead85158bf2
pygobject2-2.28.7-4.module+el8+2760+3d7d61b2.ppc64le.rpm SHA-256: 131383254df7d0db21e5165122c763a23bf115512235d6b20805d7cfcfc560f3
pygobject2-codegen-2.28.7-4.module+el8+2760+3d7d61b2.ppc64le.rpm SHA-256: d52500349f7d1518829c90fe0f419fe020da6eca85ecd385b482e1d639d18061
pygobject2-debuginfo-2.28.7-4.module+el8+2760+3d7d61b2.ppc64le.rpm SHA-256: 2d2701b59f34b25500bcfc92e13c354b678e8605d4433b80c3e738251d36c72a
pygobject2-debugsource-2.28.7-4.module+el8+2760+3d7d61b2.ppc64le.rpm SHA-256: 014fddecb6ef326290d1c43152b9d3af5a1ccf14de5a8f6844afbbaf2fc37294
pygobject2-devel-2.28.7-4.module+el8+2760+3d7d61b2.ppc64le.rpm SHA-256: 4e67c11aae430acc0a6d04874d4aa844eacf672c4a0284188ef2c70001c1fda0
pygobject2-doc-2.28.7-4.module+el8+2760+3d7d61b2.ppc64le.rpm SHA-256: 91939571dfbb764a88baad14f5ee14f5c89b0558903f63dafb603448c470ba1e
pygtk2-2.24.0-24.module+el8+2760+3d7d61b2.ppc64le.rpm SHA-256: d633dc7320399acdcb1df2f8324bb6dee592670f931a10ef00b27a950e89e2ab
pygtk2-codegen-2.24.0-24.module+el8+2760+3d7d61b2.ppc64le.rpm SHA-256: b787401ddc3e57aba6576754fbcc92a8f4bfd315cd8aa789e74181f19817c8c7
pygtk2-debuginfo-2.24.0-24.module+el8+2760+3d7d61b2.ppc64le.rpm SHA-256: 9768df43e8b883f16eaddacd6c45abd5baaf99dd93171c0896db4d7b886f68c6
pygtk2-debugsource-2.24.0-24.module+el8+2760+3d7d61b2.ppc64le.rpm SHA-256: 79d5d38f89dfd9217458e6d6f009d806754ae97c4e644e5f9920f488a2872905
pygtk2-devel-2.24.0-24.module+el8+2760+3d7d61b2.ppc64le.rpm SHA-256: 02e08158585c9b3ccd9f3d37acaf47b24e520cedb2bcf59d8bb98089711afec0
pygtk2-doc-2.24.0-24.module+el8+2760+3d7d61b2.noarch.rpm SHA-256: ed03b9f39c9bd053dfa80ddf2bac15fa8257dd4d61f18c62211689fe6c9c0ddb
python2-cairo-1.16.3-6.module+el8+2760+3d7d61b2.ppc64le.rpm SHA-256: 973d16c4a49dbe6f4cf4072ced550c4217c79b154b8d9fdb72825a084d4e8129
python2-cairo-debuginfo-1.16.3-6.module+el8+2760+3d7d61b2.ppc64le.rpm SHA-256: a38e3073957d413581926cc2c45d49b3bfdd8d0c4c7096f7f3a30ccefaef64e1
python2-cairo-devel-1.16.3-6.module+el8+2760+3d7d61b2.ppc64le.rpm SHA-256: 1e8bb2b64656b69b709edca82c049d29af3b3c278ce110948f885674a842320f
python2-pycairo-debugsource-1.16.3-6.module+el8+2760+3d7d61b2.ppc64le.rpm SHA-256: a76ad4bab0e7b269a461a939072042e13abb4bfd4825fb1b4aa9d49bb01ad7d2

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
gimp-2.8.22-16.module+el8.2.0+21331+ebcfa2f2.1.src.rpm SHA-256: 07761246105a9b8c1ee237b54838a9c5cb594d56e2984ba49022635d6d413497
pygobject2-2.28.7-4.module+el8+2760+3d7d61b2.src.rpm SHA-256: 89161d4acfb1217dcc5b4ea4e232eeb8b40d9744cf9c8785ff0183eb4ce1ccb1
pygtk2-2.24.0-24.module+el8+2760+3d7d61b2.src.rpm SHA-256: 64c448d7f24184438508a509686d6bd4027dbe0095ca64d7d0308c7fd012877c
python2-pycairo-1.16.3-6.module+el8+2760+3d7d61b2.src.rpm SHA-256: a56385f162203977deddcf0988d03e5c98855fa3b6bae176eab07ccbf04c8855
x86_64
pygtk2-doc-2.24.0-24.module+el8+2760+3d7d61b2.noarch.rpm SHA-256: ed03b9f39c9bd053dfa80ddf2bac15fa8257dd4d61f18c62211689fe6c9c0ddb
gimp-2.8.22-16.module+el8.2.0+21331+ebcfa2f2.1.x86_64.rpm SHA-256: 7b2f20c60ea80f4fd4bcc5f224568353f4e7b488f70133635e77626a6d9cb575
gimp-debuginfo-2.8.22-16.module+el8.2.0+21331+ebcfa2f2.1.x86_64.rpm SHA-256: c5314c820416d36a5f849c405d2a3fbaab8a697bdd5f47bf3266ae00e1bc0457
gimp-debugsource-2.8.22-16.module+el8.2.0+21331+ebcfa2f2.1.x86_64.rpm SHA-256: 802c3b25014bca467bb8de739958e43c02b91a4f829ee0ce0ee608e2a58f5484
gimp-devel-2.8.22-16.module+el8.2.0+21331+ebcfa2f2.1.x86_64.rpm SHA-256: a7be2c37b9818d9d490dd401137a6efb9eb5eb1c2b763a164d47d5fa3fdad9de
gimp-devel-tools-2.8.22-16.module+el8.2.0+21331+ebcfa2f2.1.x86_64.rpm SHA-256: 32f304ed423b047c3403bb91ba4d8aef094ee98f27080b068950230d80f01638
gimp-devel-tools-debuginfo-2.8.22-16.module+el8.2.0+21331+ebcfa2f2.1.x86_64.rpm SHA-256: 0e863f5895d1d7c6b9f276443666ea8fe38adefc9ffbf633ab687c7ee8f21eaf
gimp-libs-2.8.22-16.module+el8.2.0+21331+ebcfa2f2.1.x86_64.rpm SHA-256: 632038d52ce14e11a8f42eb56152854fc69aef31705965055f81dcf0b1bb1060
gimp-libs-debuginfo-2.8.22-16.module+el8.2.0+21331+ebcfa2f2.1.x86_64.rpm SHA-256: f2ee8225ed8b91a583045d77c9cb9b108c7bc96b0f05f61dc2eb38069804b808
pygobject2-2.28.7-4.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 0722e0e1eace67230b3b2285cc4d12e0b801510a61a73227d9afafe3c44e4fd4
pygobject2-codegen-2.28.7-4.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 7b174815b7d3d9d63c6f06a9b9fe9a459b18b1a8fc9d80a2be41d405d9fee116
pygobject2-debuginfo-2.28.7-4.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 88ebab5bfedabdfdbe90c7bf85189475d98d2b2baf99ced111d0be75c0afa79b
pygobject2-debugsource-2.28.7-4.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 377c821e30723f72e4181bd3e1d7ec7ea6462a269ec155a9b550017910cdeb12
pygobject2-devel-2.28.7-4.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 612cbce7dfde755d5979b06e47bc9833d9031abb5eec8dbecb510b71222d623d
pygobject2-doc-2.28.7-4.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 238b8c2d865f299dcaae6eb3efa70107f95f4df96fbaaecb27a07afcb584618a
pygtk2-2.24.0-24.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 90a8290e06e40444323584b86814fe78c4920cb8c0c620a56184b7a05a1d24bf
pygtk2-codegen-2.24.0-24.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: cab5d098f3c2debebd3bec5d0703cabc6fdb6c18d93ae54bfa709d2f348725eb
pygtk2-debuginfo-2.24.0-24.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 163c6c9d8f42a162b9ed7aa70a98f4766654e6a3ea22955c018eeb43873fa5fd
pygtk2-debugsource-2.24.0-24.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: af0820b372cd77e1447431499c8bfe0fc389ff2f6765421a9d0d146fa578da87
pygtk2-devel-2.24.0-24.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: cc93b02deafb6a321aac24aaab257b5589894032e62962572536f42a603731ab
python2-cairo-1.16.3-6.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: ce2b513387d5224348d45ac7cf927a8bbdb18b7999bf43a177c6d10838c95ee8
python2-cairo-debuginfo-1.16.3-6.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: f9a92ae5992e1a3af804aaa8f6bc259a982aa419c099f7d0e1913f2ec12b5642
python2-cairo-devel-1.16.3-6.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 429a1a2f6d367c4eed3ed8411427f2ab99c00f90f2d5a4de0e78d10cd48baa09
python2-pycairo-debugsource-1.16.3-6.module+el8+2760+3d7d61b2.x86_64.rpm SHA-256: 61abdc30c8d7b66346678ea20f88dd31ef426da5a3e7314aafa0cbaa892b35ba

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility