Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4456 - Security Advisory
Issued:
2024-07-10
Updated:
2024-07-10

RHSA-2024:4456 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: python3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python3 is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • python: Path traversal on tempfile.TemporaryDirectory (CVE-2023-6597)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2276518 - CVE-2023-6597 python: Path traversal on tempfile.TemporaryDirectory

CVEs

  • CVE-2023-6597

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
python3-3.6.8-39.el8_4.5.src.rpm SHA-256: 8445d4c453e4dd754d5d4f4c116ceb70f94af650c9d518962141a39d3e4afa88
x86_64
platform-python-3.6.8-39.el8_4.5.i686.rpm SHA-256: e06c6772d10766038b0dc7b93861dcfaf7bbc836a40c4e510c4da88348ad3be6
platform-python-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: 0387d3f1185eda5437ae358fccb7edb6f451728be0a676012855d33e3fa5be31
platform-python-debug-3.6.8-39.el8_4.5.i686.rpm SHA-256: fda341bba83ed6dcd9d2f8a92db7d81a090b08b1c8e9bbe824a9bce945f08f6f
platform-python-debug-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: f12c13048c25ac506ff865539a2a8a8408d5834013d0e018850e2137c8202752
platform-python-devel-3.6.8-39.el8_4.5.i686.rpm SHA-256: 0ac2ad287a36716b5f4b27417ad3b9a0477b33eb59e9017ebde381d16e89218f
platform-python-devel-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: 0d71079bef5683fa536b3c418c57c746816689bfe3fd6e30f09bda2f50e8479b
python3-debuginfo-3.6.8-39.el8_4.5.i686.rpm SHA-256: e1c24d0cb92a26b879a6e7f471d9d855b8ffe8ae9ac411d774cdd120074e56ac
python3-debuginfo-3.6.8-39.el8_4.5.i686.rpm SHA-256: e1c24d0cb92a26b879a6e7f471d9d855b8ffe8ae9ac411d774cdd120074e56ac
python3-debuginfo-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: 42a6a8a83d57ed2f2bfd2b7b2ffec2c0c7f8b87fc616377c5ef76ccb5803d4f0
python3-debuginfo-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: 42a6a8a83d57ed2f2bfd2b7b2ffec2c0c7f8b87fc616377c5ef76ccb5803d4f0
python3-debugsource-3.6.8-39.el8_4.5.i686.rpm SHA-256: ac25999864720ef94a150f7e18684ab54bd5e7a898c6fe1ca4903af99149b396
python3-debugsource-3.6.8-39.el8_4.5.i686.rpm SHA-256: ac25999864720ef94a150f7e18684ab54bd5e7a898c6fe1ca4903af99149b396
python3-debugsource-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: 36f9ba5e43d195747f373c47003c3b1e66741bd7a295310bc0be4657b7969dd4
python3-debugsource-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: 36f9ba5e43d195747f373c47003c3b1e66741bd7a295310bc0be4657b7969dd4
python3-idle-3.6.8-39.el8_4.5.i686.rpm SHA-256: c4ddb35e810a0b2bdc7c62b10e0fa33961a5fbd4cbb888751661abed026690ea
python3-idle-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: c0b716b628c43ddf2700dd808279a13ecc1dd9ff980abea537142903cf53d395
python3-libs-3.6.8-39.el8_4.5.i686.rpm SHA-256: 41f1727af6bbacd106d6eee99eb8746f2b4c85faecb94df121835aed4a2be593
python3-libs-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: 02ebbce43be4145d276ff8021b0f98d502fa5d62194fea2e775f4ee4023364c0
python3-test-3.6.8-39.el8_4.5.i686.rpm SHA-256: 03c484bc772beed411c36edae5615a0fde0ed6b83a87265d8530c65f18496c7d
python3-test-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: 926018eb60b93f8fe75e0b75a8d2a06ec32c3e8add705c78a2ee63aced7f07a9
python3-tkinter-3.6.8-39.el8_4.5.i686.rpm SHA-256: 052689accf4fe9e946425fae32ec662fb42178c83a21169b666c6c4bbcdcd9d8
python3-tkinter-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: 5cd1904fb42411b3a84b71ca462b8b574fc094199b61602a2dff831745ddddf5

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
python3-3.6.8-39.el8_4.5.src.rpm SHA-256: 8445d4c453e4dd754d5d4f4c116ceb70f94af650c9d518962141a39d3e4afa88
x86_64
platform-python-3.6.8-39.el8_4.5.i686.rpm SHA-256: e06c6772d10766038b0dc7b93861dcfaf7bbc836a40c4e510c4da88348ad3be6
platform-python-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: 0387d3f1185eda5437ae358fccb7edb6f451728be0a676012855d33e3fa5be31
platform-python-debug-3.6.8-39.el8_4.5.i686.rpm SHA-256: fda341bba83ed6dcd9d2f8a92db7d81a090b08b1c8e9bbe824a9bce945f08f6f
platform-python-debug-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: f12c13048c25ac506ff865539a2a8a8408d5834013d0e018850e2137c8202752
platform-python-devel-3.6.8-39.el8_4.5.i686.rpm SHA-256: 0ac2ad287a36716b5f4b27417ad3b9a0477b33eb59e9017ebde381d16e89218f
platform-python-devel-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: 0d71079bef5683fa536b3c418c57c746816689bfe3fd6e30f09bda2f50e8479b
python3-debuginfo-3.6.8-39.el8_4.5.i686.rpm SHA-256: e1c24d0cb92a26b879a6e7f471d9d855b8ffe8ae9ac411d774cdd120074e56ac
python3-debuginfo-3.6.8-39.el8_4.5.i686.rpm SHA-256: e1c24d0cb92a26b879a6e7f471d9d855b8ffe8ae9ac411d774cdd120074e56ac
python3-debuginfo-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: 42a6a8a83d57ed2f2bfd2b7b2ffec2c0c7f8b87fc616377c5ef76ccb5803d4f0
python3-debuginfo-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: 42a6a8a83d57ed2f2bfd2b7b2ffec2c0c7f8b87fc616377c5ef76ccb5803d4f0
python3-debugsource-3.6.8-39.el8_4.5.i686.rpm SHA-256: ac25999864720ef94a150f7e18684ab54bd5e7a898c6fe1ca4903af99149b396
python3-debugsource-3.6.8-39.el8_4.5.i686.rpm SHA-256: ac25999864720ef94a150f7e18684ab54bd5e7a898c6fe1ca4903af99149b396
python3-debugsource-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: 36f9ba5e43d195747f373c47003c3b1e66741bd7a295310bc0be4657b7969dd4
python3-debugsource-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: 36f9ba5e43d195747f373c47003c3b1e66741bd7a295310bc0be4657b7969dd4
python3-idle-3.6.8-39.el8_4.5.i686.rpm SHA-256: c4ddb35e810a0b2bdc7c62b10e0fa33961a5fbd4cbb888751661abed026690ea
python3-idle-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: c0b716b628c43ddf2700dd808279a13ecc1dd9ff980abea537142903cf53d395
python3-libs-3.6.8-39.el8_4.5.i686.rpm SHA-256: 41f1727af6bbacd106d6eee99eb8746f2b4c85faecb94df121835aed4a2be593
python3-libs-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: 02ebbce43be4145d276ff8021b0f98d502fa5d62194fea2e775f4ee4023364c0
python3-test-3.6.8-39.el8_4.5.i686.rpm SHA-256: 03c484bc772beed411c36edae5615a0fde0ed6b83a87265d8530c65f18496c7d
python3-test-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: 926018eb60b93f8fe75e0b75a8d2a06ec32c3e8add705c78a2ee63aced7f07a9
python3-tkinter-3.6.8-39.el8_4.5.i686.rpm SHA-256: 052689accf4fe9e946425fae32ec662fb42178c83a21169b666c6c4bbcdcd9d8
python3-tkinter-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: 5cd1904fb42411b3a84b71ca462b8b574fc094199b61602a2dff831745ddddf5

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
python3-3.6.8-39.el8_4.5.src.rpm SHA-256: 8445d4c453e4dd754d5d4f4c116ceb70f94af650c9d518962141a39d3e4afa88
x86_64
platform-python-3.6.8-39.el8_4.5.i686.rpm SHA-256: e06c6772d10766038b0dc7b93861dcfaf7bbc836a40c4e510c4da88348ad3be6
platform-python-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: 0387d3f1185eda5437ae358fccb7edb6f451728be0a676012855d33e3fa5be31
platform-python-debug-3.6.8-39.el8_4.5.i686.rpm SHA-256: fda341bba83ed6dcd9d2f8a92db7d81a090b08b1c8e9bbe824a9bce945f08f6f
platform-python-debug-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: f12c13048c25ac506ff865539a2a8a8408d5834013d0e018850e2137c8202752
platform-python-devel-3.6.8-39.el8_4.5.i686.rpm SHA-256: 0ac2ad287a36716b5f4b27417ad3b9a0477b33eb59e9017ebde381d16e89218f
platform-python-devel-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: 0d71079bef5683fa536b3c418c57c746816689bfe3fd6e30f09bda2f50e8479b
python3-debuginfo-3.6.8-39.el8_4.5.i686.rpm SHA-256: e1c24d0cb92a26b879a6e7f471d9d855b8ffe8ae9ac411d774cdd120074e56ac
python3-debuginfo-3.6.8-39.el8_4.5.i686.rpm SHA-256: e1c24d0cb92a26b879a6e7f471d9d855b8ffe8ae9ac411d774cdd120074e56ac
python3-debuginfo-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: 42a6a8a83d57ed2f2bfd2b7b2ffec2c0c7f8b87fc616377c5ef76ccb5803d4f0
python3-debuginfo-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: 42a6a8a83d57ed2f2bfd2b7b2ffec2c0c7f8b87fc616377c5ef76ccb5803d4f0
python3-debugsource-3.6.8-39.el8_4.5.i686.rpm SHA-256: ac25999864720ef94a150f7e18684ab54bd5e7a898c6fe1ca4903af99149b396
python3-debugsource-3.6.8-39.el8_4.5.i686.rpm SHA-256: ac25999864720ef94a150f7e18684ab54bd5e7a898c6fe1ca4903af99149b396
python3-debugsource-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: 36f9ba5e43d195747f373c47003c3b1e66741bd7a295310bc0be4657b7969dd4
python3-debugsource-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: 36f9ba5e43d195747f373c47003c3b1e66741bd7a295310bc0be4657b7969dd4
python3-idle-3.6.8-39.el8_4.5.i686.rpm SHA-256: c4ddb35e810a0b2bdc7c62b10e0fa33961a5fbd4cbb888751661abed026690ea
python3-idle-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: c0b716b628c43ddf2700dd808279a13ecc1dd9ff980abea537142903cf53d395
python3-libs-3.6.8-39.el8_4.5.i686.rpm SHA-256: 41f1727af6bbacd106d6eee99eb8746f2b4c85faecb94df121835aed4a2be593
python3-libs-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: 02ebbce43be4145d276ff8021b0f98d502fa5d62194fea2e775f4ee4023364c0
python3-test-3.6.8-39.el8_4.5.i686.rpm SHA-256: 03c484bc772beed411c36edae5615a0fde0ed6b83a87265d8530c65f18496c7d
python3-test-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: 926018eb60b93f8fe75e0b75a8d2a06ec32c3e8add705c78a2ee63aced7f07a9
python3-tkinter-3.6.8-39.el8_4.5.i686.rpm SHA-256: 052689accf4fe9e946425fae32ec662fb42178c83a21169b666c6c4bbcdcd9d8
python3-tkinter-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: 5cd1904fb42411b3a84b71ca462b8b574fc094199b61602a2dff831745ddddf5

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
python3-3.6.8-39.el8_4.5.src.rpm SHA-256: 8445d4c453e4dd754d5d4f4c116ceb70f94af650c9d518962141a39d3e4afa88
ppc64le
platform-python-3.6.8-39.el8_4.5.ppc64le.rpm SHA-256: bf62d85e9a58c48042c5a043f92152934ff805805f24ddc11bdac2c47f3a7514
platform-python-debug-3.6.8-39.el8_4.5.ppc64le.rpm SHA-256: e34489ee9a66ca19ede3c4b23eadd20bae3ef081013511f13a12c9f07fa0bf34
platform-python-devel-3.6.8-39.el8_4.5.ppc64le.rpm SHA-256: 55e9714891a9ac0cafb1454d7ce04a7582d3b3d78d089639b904c6a75ffcb5ff
python3-debuginfo-3.6.8-39.el8_4.5.ppc64le.rpm SHA-256: ac36cc215201fceba2d621eb2048e3e508f8940b9e75c609263254c0be9da712
python3-debuginfo-3.6.8-39.el8_4.5.ppc64le.rpm SHA-256: ac36cc215201fceba2d621eb2048e3e508f8940b9e75c609263254c0be9da712
python3-debugsource-3.6.8-39.el8_4.5.ppc64le.rpm SHA-256: b4ca9a41b1fe0730b4d5cf504019dab8c6b8af3db74266e27645b77f2ce82818
python3-debugsource-3.6.8-39.el8_4.5.ppc64le.rpm SHA-256: b4ca9a41b1fe0730b4d5cf504019dab8c6b8af3db74266e27645b77f2ce82818
python3-idle-3.6.8-39.el8_4.5.ppc64le.rpm SHA-256: ee944f78c9f9aaf1e50f73455b962b553217962c8ef73763c1443bf4b2da807d
python3-libs-3.6.8-39.el8_4.5.ppc64le.rpm SHA-256: 0f3b9040d85bd05c9a282321018b69f895d8e53e308222dc420f496c405c3b3e
python3-test-3.6.8-39.el8_4.5.ppc64le.rpm SHA-256: 38ddcb2d017a5f13852cfafa07f34a9922677fade53c936cac018935612c4d50
python3-tkinter-3.6.8-39.el8_4.5.ppc64le.rpm SHA-256: fbf9840698e46c17e3741c3c02cfa3c2b10ae92ae0bdbd2f3d07838bf5812df8

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
python3-3.6.8-39.el8_4.5.src.rpm SHA-256: 8445d4c453e4dd754d5d4f4c116ceb70f94af650c9d518962141a39d3e4afa88
x86_64
platform-python-3.6.8-39.el8_4.5.i686.rpm SHA-256: e06c6772d10766038b0dc7b93861dcfaf7bbc836a40c4e510c4da88348ad3be6
platform-python-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: 0387d3f1185eda5437ae358fccb7edb6f451728be0a676012855d33e3fa5be31
platform-python-debug-3.6.8-39.el8_4.5.i686.rpm SHA-256: fda341bba83ed6dcd9d2f8a92db7d81a090b08b1c8e9bbe824a9bce945f08f6f
platform-python-debug-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: f12c13048c25ac506ff865539a2a8a8408d5834013d0e018850e2137c8202752
platform-python-devel-3.6.8-39.el8_4.5.i686.rpm SHA-256: 0ac2ad287a36716b5f4b27417ad3b9a0477b33eb59e9017ebde381d16e89218f
platform-python-devel-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: 0d71079bef5683fa536b3c418c57c746816689bfe3fd6e30f09bda2f50e8479b
python3-debuginfo-3.6.8-39.el8_4.5.i686.rpm SHA-256: e1c24d0cb92a26b879a6e7f471d9d855b8ffe8ae9ac411d774cdd120074e56ac
python3-debuginfo-3.6.8-39.el8_4.5.i686.rpm SHA-256: e1c24d0cb92a26b879a6e7f471d9d855b8ffe8ae9ac411d774cdd120074e56ac
python3-debuginfo-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: 42a6a8a83d57ed2f2bfd2b7b2ffec2c0c7f8b87fc616377c5ef76ccb5803d4f0
python3-debuginfo-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: 42a6a8a83d57ed2f2bfd2b7b2ffec2c0c7f8b87fc616377c5ef76ccb5803d4f0
python3-debugsource-3.6.8-39.el8_4.5.i686.rpm SHA-256: ac25999864720ef94a150f7e18684ab54bd5e7a898c6fe1ca4903af99149b396
python3-debugsource-3.6.8-39.el8_4.5.i686.rpm SHA-256: ac25999864720ef94a150f7e18684ab54bd5e7a898c6fe1ca4903af99149b396
python3-debugsource-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: 36f9ba5e43d195747f373c47003c3b1e66741bd7a295310bc0be4657b7969dd4
python3-debugsource-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: 36f9ba5e43d195747f373c47003c3b1e66741bd7a295310bc0be4657b7969dd4
python3-idle-3.6.8-39.el8_4.5.i686.rpm SHA-256: c4ddb35e810a0b2bdc7c62b10e0fa33961a5fbd4cbb888751661abed026690ea
python3-idle-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: c0b716b628c43ddf2700dd808279a13ecc1dd9ff980abea537142903cf53d395
python3-libs-3.6.8-39.el8_4.5.i686.rpm SHA-256: 41f1727af6bbacd106d6eee99eb8746f2b4c85faecb94df121835aed4a2be593
python3-libs-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: 02ebbce43be4145d276ff8021b0f98d502fa5d62194fea2e775f4ee4023364c0
python3-test-3.6.8-39.el8_4.5.i686.rpm SHA-256: 03c484bc772beed411c36edae5615a0fde0ed6b83a87265d8530c65f18496c7d
python3-test-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: 926018eb60b93f8fe75e0b75a8d2a06ec32c3e8add705c78a2ee63aced7f07a9
python3-tkinter-3.6.8-39.el8_4.5.i686.rpm SHA-256: 052689accf4fe9e946425fae32ec662fb42178c83a21169b666c6c4bbcdcd9d8
python3-tkinter-3.6.8-39.el8_4.5.x86_64.rpm SHA-256: 5cd1904fb42411b3a84b71ca462b8b574fc094199b61602a2dff831745ddddf5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility