Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:3391 - Security Advisory
Issued:
2024-05-28
Updated:
2024-05-28

RHSA-2024:3391 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: python3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python3 is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • python: Path traversal on tempfile.TemporaryDirectory (CVE-2023-6597)
  • python: The zipfile module is vulnerable to zip-bombs leading to denial of service (CVE-2024-0450)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2276518 - CVE-2023-6597 python: Path traversal on tempfile.TemporaryDirectory
  • BZ - 2276525 - CVE-2024-0450 python: The zipfile module is vulnerable to zip-bombs leading to denial of service

CVEs

  • CVE-2023-6597
  • CVE-2024-0450

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
python3-3.6.8-51.el8_8.6.src.rpm SHA-256: a62996914bcada351609d836e2203acd4ff087c503f0d96bc06ef0e25ab873d7
x86_64
platform-python-3.6.8-51.el8_8.6.i686.rpm SHA-256: b42cb91cb4a3890520f1da4a823a6977ba33b8f9120b8a296e31901f11376244
platform-python-3.6.8-51.el8_8.6.x86_64.rpm SHA-256: 44ced61a6d5fcc3ecd1f48bb4a2ef2e4db7896570e9a505817d67f707475934c
platform-python-debug-3.6.8-51.el8_8.6.i686.rpm SHA-256: 260becd0d81108ce985c22e6fbe4c846aef653453a6d2a27ed558aa919f476ad
platform-python-debug-3.6.8-51.el8_8.6.x86_64.rpm SHA-256: b59fb5bba118d001b0ff6fdb3f9c6930af00d11008f913ba1fef4e190be34190
platform-python-devel-3.6.8-51.el8_8.6.i686.rpm SHA-256: a92c1e6f297e9c2100e0606f15290b375046489109e01c94a3d37d1e53f0cfbc
platform-python-devel-3.6.8-51.el8_8.6.x86_64.rpm SHA-256: 3584ea3deb8abb6faa0ae85fda6fd8d552d451b819d0320e8144e5c9fc3bbe46
python3-debuginfo-3.6.8-51.el8_8.6.i686.rpm SHA-256: 14822d7561b1bc06a85d88d28bb153b8c662da4c2fe6064abaaad085cab48aae
python3-debuginfo-3.6.8-51.el8_8.6.i686.rpm SHA-256: 14822d7561b1bc06a85d88d28bb153b8c662da4c2fe6064abaaad085cab48aae
python3-debuginfo-3.6.8-51.el8_8.6.x86_64.rpm SHA-256: 17c11139e7a0119af0a2d0f91031b5af254e45c11043c6e234388ad9234f7105
python3-debuginfo-3.6.8-51.el8_8.6.x86_64.rpm SHA-256: 17c11139e7a0119af0a2d0f91031b5af254e45c11043c6e234388ad9234f7105
python3-debugsource-3.6.8-51.el8_8.6.i686.rpm SHA-256: f8d112fa486966e7eac321822d13c9841663f9be491f5e4c81e1e1cd6a33d1a0
python3-debugsource-3.6.8-51.el8_8.6.i686.rpm SHA-256: f8d112fa486966e7eac321822d13c9841663f9be491f5e4c81e1e1cd6a33d1a0
python3-debugsource-3.6.8-51.el8_8.6.x86_64.rpm SHA-256: 104b72beb446891eb518707ac5689a4cbd8e50498141d8cd9bbdf2c0755767e5
python3-debugsource-3.6.8-51.el8_8.6.x86_64.rpm SHA-256: 104b72beb446891eb518707ac5689a4cbd8e50498141d8cd9bbdf2c0755767e5
python3-idle-3.6.8-51.el8_8.6.i686.rpm SHA-256: e9831b0ddde6fe88ebbf8d68d3683694fffbe5b6e2005bd210cc5d8b4ff80e5c
python3-idle-3.6.8-51.el8_8.6.x86_64.rpm SHA-256: 351cb21764e064e3637afb08b7a7baf778686624ac63082de8c1c91267c0e96c
python3-libs-3.6.8-51.el8_8.6.i686.rpm SHA-256: 0833bf0edb6e546cd42377dd93b634a043f185bfeaeaf90276494b0fa98260f8
python3-libs-3.6.8-51.el8_8.6.x86_64.rpm SHA-256: e8b36f76a72e9fc7e746214619a3bfa14dde76fab07763f99b388d88695dfa46
python3-test-3.6.8-51.el8_8.6.i686.rpm SHA-256: cfd2209251c2be1a4444bd09597ef7a6a2f2e4acb1e8b947420673221d4c9c37
python3-test-3.6.8-51.el8_8.6.x86_64.rpm SHA-256: c151526cce1f26450d1c70265fb65904b9ad0485582386e519468694979bf034
python3-tkinter-3.6.8-51.el8_8.6.i686.rpm SHA-256: 8f1e9a158cf20a20220b993e2b4e7dd7f5433c0f59278a77db5eb48a88fb6d26
python3-tkinter-3.6.8-51.el8_8.6.x86_64.rpm SHA-256: 0f6d76bd5c0c5b999554e2075aafd0ae7104a8f4114c290b493df3c273623a20

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
python3-3.6.8-51.el8_8.6.src.rpm SHA-256: a62996914bcada351609d836e2203acd4ff087c503f0d96bc06ef0e25ab873d7
s390x
platform-python-3.6.8-51.el8_8.6.s390x.rpm SHA-256: 7a2a7c0bc454d6e37beef4c9518e027c0d5b336bcbb6b4ee85bba29ff6b2af89
platform-python-debug-3.6.8-51.el8_8.6.s390x.rpm SHA-256: 9c7b0ea8184e35047d731a86cdcdf7cabd25858320689c71c5196393fffe12d7
platform-python-devel-3.6.8-51.el8_8.6.s390x.rpm SHA-256: 2f896425dec0b4aaccb6e66855a01f9ea792896d28dc35267d21a63dab3c6430
python3-debuginfo-3.6.8-51.el8_8.6.s390x.rpm SHA-256: 803a169ea9434b79d5f4174d05b77da758685dd91b9b4b3295acf25406a196be
python3-debuginfo-3.6.8-51.el8_8.6.s390x.rpm SHA-256: 803a169ea9434b79d5f4174d05b77da758685dd91b9b4b3295acf25406a196be
python3-debugsource-3.6.8-51.el8_8.6.s390x.rpm SHA-256: c4fe53fccf2c593178e5f7fd8a41ee23b787f0064d9b762a560cb28697bf27f2
python3-debugsource-3.6.8-51.el8_8.6.s390x.rpm SHA-256: c4fe53fccf2c593178e5f7fd8a41ee23b787f0064d9b762a560cb28697bf27f2
python3-idle-3.6.8-51.el8_8.6.s390x.rpm SHA-256: 4a475481711c53d11fd63047b002dcf5c2bb63fd5218a7cb57f058706859b5cf
python3-libs-3.6.8-51.el8_8.6.s390x.rpm SHA-256: 546cfabec0907c23652e8c4dffc6c25124a6516662dda0085733bd5a5d55a4b1
python3-test-3.6.8-51.el8_8.6.s390x.rpm SHA-256: b94ec0494a0235f626645386974de4f602c554acfe6202f98294ae459bb536f9
python3-tkinter-3.6.8-51.el8_8.6.s390x.rpm SHA-256: 210d30780e8dbd6aed009183366a797b00e0d4798b0021c244011f8236c1a309

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
python3-3.6.8-51.el8_8.6.src.rpm SHA-256: a62996914bcada351609d836e2203acd4ff087c503f0d96bc06ef0e25ab873d7
ppc64le
platform-python-3.6.8-51.el8_8.6.ppc64le.rpm SHA-256: 23fdb0498289fbb63dd9ea1893974939bc6fb32150fe68264a62ffd47a481559
platform-python-debug-3.6.8-51.el8_8.6.ppc64le.rpm SHA-256: ef751ce69f04943d595a58c45347e3027276f51161603c1130d6e7436352ff09
platform-python-devel-3.6.8-51.el8_8.6.ppc64le.rpm SHA-256: a8c9356bd48456571d41bf06b329c2b672b04137364437e77d879b39bc9c6f58
python3-debuginfo-3.6.8-51.el8_8.6.ppc64le.rpm SHA-256: 710df15e0636297a61fb5d7799d7844bcaa04e9de0f32ccea60988e74b711cd1
python3-debuginfo-3.6.8-51.el8_8.6.ppc64le.rpm SHA-256: 710df15e0636297a61fb5d7799d7844bcaa04e9de0f32ccea60988e74b711cd1
python3-debugsource-3.6.8-51.el8_8.6.ppc64le.rpm SHA-256: 8f57667024169f49cddd7d8354737e5cde02ec526a2e362f3a9861ff0b01703f
python3-debugsource-3.6.8-51.el8_8.6.ppc64le.rpm SHA-256: 8f57667024169f49cddd7d8354737e5cde02ec526a2e362f3a9861ff0b01703f
python3-idle-3.6.8-51.el8_8.6.ppc64le.rpm SHA-256: 55c58986a9189d0b2468fd0f3572be1a34b1b363d97855780d78cf40cc0ec3ad
python3-libs-3.6.8-51.el8_8.6.ppc64le.rpm SHA-256: 781ad1043bd323dc99be53fa80c5d4b835e321899f5dc225fe260e443d0c7970
python3-test-3.6.8-51.el8_8.6.ppc64le.rpm SHA-256: e4d0cafe4ec7610a8be369fcf2a107540d6a0ffbd4f371d5148c962987f7be5b
python3-tkinter-3.6.8-51.el8_8.6.ppc64le.rpm SHA-256: 331e517e3bc5702f9b3a87f63a4df02ebe2d86e7b5c7bfa01604d9d13d0e7220

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
python3-3.6.8-51.el8_8.6.src.rpm SHA-256: a62996914bcada351609d836e2203acd4ff087c503f0d96bc06ef0e25ab873d7
x86_64
platform-python-3.6.8-51.el8_8.6.i686.rpm SHA-256: b42cb91cb4a3890520f1da4a823a6977ba33b8f9120b8a296e31901f11376244
platform-python-3.6.8-51.el8_8.6.x86_64.rpm SHA-256: 44ced61a6d5fcc3ecd1f48bb4a2ef2e4db7896570e9a505817d67f707475934c
platform-python-debug-3.6.8-51.el8_8.6.i686.rpm SHA-256: 260becd0d81108ce985c22e6fbe4c846aef653453a6d2a27ed558aa919f476ad
platform-python-debug-3.6.8-51.el8_8.6.x86_64.rpm SHA-256: b59fb5bba118d001b0ff6fdb3f9c6930af00d11008f913ba1fef4e190be34190
platform-python-devel-3.6.8-51.el8_8.6.i686.rpm SHA-256: a92c1e6f297e9c2100e0606f15290b375046489109e01c94a3d37d1e53f0cfbc
platform-python-devel-3.6.8-51.el8_8.6.x86_64.rpm SHA-256: 3584ea3deb8abb6faa0ae85fda6fd8d552d451b819d0320e8144e5c9fc3bbe46
python3-debuginfo-3.6.8-51.el8_8.6.i686.rpm SHA-256: 14822d7561b1bc06a85d88d28bb153b8c662da4c2fe6064abaaad085cab48aae
python3-debuginfo-3.6.8-51.el8_8.6.i686.rpm SHA-256: 14822d7561b1bc06a85d88d28bb153b8c662da4c2fe6064abaaad085cab48aae
python3-debuginfo-3.6.8-51.el8_8.6.x86_64.rpm SHA-256: 17c11139e7a0119af0a2d0f91031b5af254e45c11043c6e234388ad9234f7105
python3-debuginfo-3.6.8-51.el8_8.6.x86_64.rpm SHA-256: 17c11139e7a0119af0a2d0f91031b5af254e45c11043c6e234388ad9234f7105
python3-debugsource-3.6.8-51.el8_8.6.i686.rpm SHA-256: f8d112fa486966e7eac321822d13c9841663f9be491f5e4c81e1e1cd6a33d1a0
python3-debugsource-3.6.8-51.el8_8.6.i686.rpm SHA-256: f8d112fa486966e7eac321822d13c9841663f9be491f5e4c81e1e1cd6a33d1a0
python3-debugsource-3.6.8-51.el8_8.6.x86_64.rpm SHA-256: 104b72beb446891eb518707ac5689a4cbd8e50498141d8cd9bbdf2c0755767e5
python3-debugsource-3.6.8-51.el8_8.6.x86_64.rpm SHA-256: 104b72beb446891eb518707ac5689a4cbd8e50498141d8cd9bbdf2c0755767e5
python3-idle-3.6.8-51.el8_8.6.i686.rpm SHA-256: e9831b0ddde6fe88ebbf8d68d3683694fffbe5b6e2005bd210cc5d8b4ff80e5c
python3-idle-3.6.8-51.el8_8.6.x86_64.rpm SHA-256: 351cb21764e064e3637afb08b7a7baf778686624ac63082de8c1c91267c0e96c
python3-libs-3.6.8-51.el8_8.6.i686.rpm SHA-256: 0833bf0edb6e546cd42377dd93b634a043f185bfeaeaf90276494b0fa98260f8
python3-libs-3.6.8-51.el8_8.6.x86_64.rpm SHA-256: e8b36f76a72e9fc7e746214619a3bfa14dde76fab07763f99b388d88695dfa46
python3-test-3.6.8-51.el8_8.6.i686.rpm SHA-256: cfd2209251c2be1a4444bd09597ef7a6a2f2e4acb1e8b947420673221d4c9c37
python3-test-3.6.8-51.el8_8.6.x86_64.rpm SHA-256: c151526cce1f26450d1c70265fb65904b9ad0485582386e519468694979bf034
python3-tkinter-3.6.8-51.el8_8.6.i686.rpm SHA-256: 8f1e9a158cf20a20220b993e2b4e7dd7f5433c0f59278a77db5eb48a88fb6d26
python3-tkinter-3.6.8-51.el8_8.6.x86_64.rpm SHA-256: 0f6d76bd5c0c5b999554e2075aafd0ae7104a8f4114c290b493df3c273623a20

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
python3-3.6.8-51.el8_8.6.src.rpm SHA-256: a62996914bcada351609d836e2203acd4ff087c503f0d96bc06ef0e25ab873d7
aarch64
platform-python-3.6.8-51.el8_8.6.aarch64.rpm SHA-256: 67e32bbc28ac37c9052d8dfd5cd00817587c8b6fe43fc6969c22a2bb9b1b22ca
platform-python-debug-3.6.8-51.el8_8.6.aarch64.rpm SHA-256: 5006707deb03e31a9d6fb73620efee3c9c387a89d82b3392144cc61ae7f4b420
platform-python-devel-3.6.8-51.el8_8.6.aarch64.rpm SHA-256: 3ed7de24c500870dcb4aa23e00c78c6774355bee3e407529886941f4a6b1e3e4
python3-debuginfo-3.6.8-51.el8_8.6.aarch64.rpm SHA-256: 630e2da4378a0b3463a126bfc32bc60b5e42baa1b04b6d8c254bf301676f5043
python3-debuginfo-3.6.8-51.el8_8.6.aarch64.rpm SHA-256: 630e2da4378a0b3463a126bfc32bc60b5e42baa1b04b6d8c254bf301676f5043
python3-debugsource-3.6.8-51.el8_8.6.aarch64.rpm SHA-256: e0e4a9cf8cfe295a0280a9a1950d314e351adfcd94013a806b4d1b0e2f0d1e87
python3-debugsource-3.6.8-51.el8_8.6.aarch64.rpm SHA-256: e0e4a9cf8cfe295a0280a9a1950d314e351adfcd94013a806b4d1b0e2f0d1e87
python3-idle-3.6.8-51.el8_8.6.aarch64.rpm SHA-256: 8deefc57b788a7115431bbed5b8909c895954baa5724ae6b4744f5dd0ed2fb7a
python3-libs-3.6.8-51.el8_8.6.aarch64.rpm SHA-256: 989df0202580664f214031a53f192fa5d21ac3a94f8d44f2a58724bf71510b0b
python3-test-3.6.8-51.el8_8.6.aarch64.rpm SHA-256: 1659cc927513d7247f663f6f373c84aebe58bb7f261434add48942a39c2edf99
python3-tkinter-3.6.8-51.el8_8.6.aarch64.rpm SHA-256: 761a89577e93b69a2467e4ef76d9f24b8147d851eecf20461fe79f38e3eb1d02

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
python3-3.6.8-51.el8_8.6.src.rpm SHA-256: a62996914bcada351609d836e2203acd4ff087c503f0d96bc06ef0e25ab873d7
ppc64le
platform-python-3.6.8-51.el8_8.6.ppc64le.rpm SHA-256: 23fdb0498289fbb63dd9ea1893974939bc6fb32150fe68264a62ffd47a481559
platform-python-debug-3.6.8-51.el8_8.6.ppc64le.rpm SHA-256: ef751ce69f04943d595a58c45347e3027276f51161603c1130d6e7436352ff09
platform-python-devel-3.6.8-51.el8_8.6.ppc64le.rpm SHA-256: a8c9356bd48456571d41bf06b329c2b672b04137364437e77d879b39bc9c6f58
python3-debuginfo-3.6.8-51.el8_8.6.ppc64le.rpm SHA-256: 710df15e0636297a61fb5d7799d7844bcaa04e9de0f32ccea60988e74b711cd1
python3-debuginfo-3.6.8-51.el8_8.6.ppc64le.rpm SHA-256: 710df15e0636297a61fb5d7799d7844bcaa04e9de0f32ccea60988e74b711cd1
python3-debugsource-3.6.8-51.el8_8.6.ppc64le.rpm SHA-256: 8f57667024169f49cddd7d8354737e5cde02ec526a2e362f3a9861ff0b01703f
python3-debugsource-3.6.8-51.el8_8.6.ppc64le.rpm SHA-256: 8f57667024169f49cddd7d8354737e5cde02ec526a2e362f3a9861ff0b01703f
python3-idle-3.6.8-51.el8_8.6.ppc64le.rpm SHA-256: 55c58986a9189d0b2468fd0f3572be1a34b1b363d97855780d78cf40cc0ec3ad
python3-libs-3.6.8-51.el8_8.6.ppc64le.rpm SHA-256: 781ad1043bd323dc99be53fa80c5d4b835e321899f5dc225fe260e443d0c7970
python3-test-3.6.8-51.el8_8.6.ppc64le.rpm SHA-256: e4d0cafe4ec7610a8be369fcf2a107540d6a0ffbd4f371d5148c962987f7be5b
python3-tkinter-3.6.8-51.el8_8.6.ppc64le.rpm SHA-256: 331e517e3bc5702f9b3a87f63a4df02ebe2d86e7b5c7bfa01604d9d13d0e7220

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
python3-3.6.8-51.el8_8.6.src.rpm SHA-256: a62996914bcada351609d836e2203acd4ff087c503f0d96bc06ef0e25ab873d7
x86_64
platform-python-3.6.8-51.el8_8.6.i686.rpm SHA-256: b42cb91cb4a3890520f1da4a823a6977ba33b8f9120b8a296e31901f11376244
platform-python-3.6.8-51.el8_8.6.x86_64.rpm SHA-256: 44ced61a6d5fcc3ecd1f48bb4a2ef2e4db7896570e9a505817d67f707475934c
platform-python-debug-3.6.8-51.el8_8.6.i686.rpm SHA-256: 260becd0d81108ce985c22e6fbe4c846aef653453a6d2a27ed558aa919f476ad
platform-python-debug-3.6.8-51.el8_8.6.x86_64.rpm SHA-256: b59fb5bba118d001b0ff6fdb3f9c6930af00d11008f913ba1fef4e190be34190
platform-python-devel-3.6.8-51.el8_8.6.i686.rpm SHA-256: a92c1e6f297e9c2100e0606f15290b375046489109e01c94a3d37d1e53f0cfbc
platform-python-devel-3.6.8-51.el8_8.6.x86_64.rpm SHA-256: 3584ea3deb8abb6faa0ae85fda6fd8d552d451b819d0320e8144e5c9fc3bbe46
python3-debuginfo-3.6.8-51.el8_8.6.i686.rpm SHA-256: 14822d7561b1bc06a85d88d28bb153b8c662da4c2fe6064abaaad085cab48aae
python3-debuginfo-3.6.8-51.el8_8.6.i686.rpm SHA-256: 14822d7561b1bc06a85d88d28bb153b8c662da4c2fe6064abaaad085cab48aae
python3-debuginfo-3.6.8-51.el8_8.6.x86_64.rpm SHA-256: 17c11139e7a0119af0a2d0f91031b5af254e45c11043c6e234388ad9234f7105
python3-debuginfo-3.6.8-51.el8_8.6.x86_64.rpm SHA-256: 17c11139e7a0119af0a2d0f91031b5af254e45c11043c6e234388ad9234f7105
python3-debugsource-3.6.8-51.el8_8.6.i686.rpm SHA-256: f8d112fa486966e7eac321822d13c9841663f9be491f5e4c81e1e1cd6a33d1a0
python3-debugsource-3.6.8-51.el8_8.6.i686.rpm SHA-256: f8d112fa486966e7eac321822d13c9841663f9be491f5e4c81e1e1cd6a33d1a0
python3-debugsource-3.6.8-51.el8_8.6.x86_64.rpm SHA-256: 104b72beb446891eb518707ac5689a4cbd8e50498141d8cd9bbdf2c0755767e5
python3-debugsource-3.6.8-51.el8_8.6.x86_64.rpm SHA-256: 104b72beb446891eb518707ac5689a4cbd8e50498141d8cd9bbdf2c0755767e5
python3-idle-3.6.8-51.el8_8.6.i686.rpm SHA-256: e9831b0ddde6fe88ebbf8d68d3683694fffbe5b6e2005bd210cc5d8b4ff80e5c
python3-idle-3.6.8-51.el8_8.6.x86_64.rpm SHA-256: 351cb21764e064e3637afb08b7a7baf778686624ac63082de8c1c91267c0e96c
python3-libs-3.6.8-51.el8_8.6.i686.rpm SHA-256: 0833bf0edb6e546cd42377dd93b634a043f185bfeaeaf90276494b0fa98260f8
python3-libs-3.6.8-51.el8_8.6.x86_64.rpm SHA-256: e8b36f76a72e9fc7e746214619a3bfa14dde76fab07763f99b388d88695dfa46
python3-test-3.6.8-51.el8_8.6.i686.rpm SHA-256: cfd2209251c2be1a4444bd09597ef7a6a2f2e4acb1e8b947420673221d4c9c37
python3-test-3.6.8-51.el8_8.6.x86_64.rpm SHA-256: c151526cce1f26450d1c70265fb65904b9ad0485582386e519468694979bf034
python3-tkinter-3.6.8-51.el8_8.6.i686.rpm SHA-256: 8f1e9a158cf20a20220b993e2b4e7dd7f5433c0f59278a77db5eb48a88fb6d26
python3-tkinter-3.6.8-51.el8_8.6.x86_64.rpm SHA-256: 0f6d76bd5c0c5b999554e2075aafd0ae7104a8f4114c290b493df3c273623a20

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility