Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0430 - Security Advisory
Issued:
2024-01-24
Updated:
2024-01-24

RHSA-2024:0430 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: python3 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python3 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • python: tarfile module directory traversal (CVE-2007-4559)
  • python: int() type in PyLong_FromString() does not limit amount of digits converting text to int leading to DoS (CVE-2020-10735)
  • python: CPU denial of service via inefficient IDNA decoder (CVE-2022-45061)
  • python: use after free in heappushpop() of heapq module (CVE-2022-48560)
  • python: DoS when processing malformed Apple Property List files in binary format (CVE-2022-48564)
  • python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple (CVE-2023-27043)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 263261 - CVE-2007-4559 python: tarfile module directory traversal
  • BZ - 1834423 - CVE-2020-10735 python: int() type in PyLong_FromString() does not limit amount of digits converting text to int leading to DoS
  • BZ - 2144072 - CVE-2022-45061 python: CPU denial of service via inefficient IDNA decoder
  • BZ - 2196183 - CVE-2023-27043 python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple
  • BZ - 2249750 - CVE-2022-48564 python: DoS when processing malformed Apple Property List files in binary format
  • BZ - 2249755 - CVE-2022-48560 python: use after free in heappushpop() of heapq module

CVEs

  • CVE-2007-4559
  • CVE-2020-10735
  • CVE-2022-45061
  • CVE-2022-48560
  • CVE-2022-48564
  • CVE-2023-27043

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
python3-3.6.8-47.el8_6.4.src.rpm SHA-256: 817595a8937ef905de780fc79f15effb710cc225ec3af569329c99ad576fdbc3
x86_64
platform-python-3.6.8-47.el8_6.4.i686.rpm SHA-256: 9d0a304015a2926ebed817c2b25ae902b3587b08ea72674e1857887caeb07aa2
platform-python-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: fa557014f41a8cd1789f93bc8ebcf72fc8ac23a63f4bbf34326da42aa183b0a1
platform-python-debug-3.6.8-47.el8_6.4.i686.rpm SHA-256: 633a9ef10a11f37e9a40f6ee949063521da31318754955b31963567df2619a03
platform-python-debug-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: 00b068d02e40dbf9e3a2d862328257b57143edb17716fd8e156ad35811405c33
platform-python-devel-3.6.8-47.el8_6.4.i686.rpm SHA-256: 5131a69646b6a65f4dcec70dd40c654ff043b14a69fd4c19e0f4d1b56044a008
platform-python-devel-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: 757d6f895b46408133ff027bba1355f13c90fdc6b30432caba1c617941a633a5
python3-debuginfo-3.6.8-47.el8_6.4.i686.rpm SHA-256: 72f14ee979ab64bba84ee61f496ac9492873f4dbf643a6891f1d26d6a13569f0
python3-debuginfo-3.6.8-47.el8_6.4.i686.rpm SHA-256: 72f14ee979ab64bba84ee61f496ac9492873f4dbf643a6891f1d26d6a13569f0
python3-debuginfo-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: d8141bb80893f42efe2ef0f9d5b3f0441e9b2b83fc85f808b7cdb2ef5781a28c
python3-debuginfo-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: d8141bb80893f42efe2ef0f9d5b3f0441e9b2b83fc85f808b7cdb2ef5781a28c
python3-debugsource-3.6.8-47.el8_6.4.i686.rpm SHA-256: fc9ca832e5d420571f084fb723942731ca3e45a3f01b8c53112ba6e106aacb8c
python3-debugsource-3.6.8-47.el8_6.4.i686.rpm SHA-256: fc9ca832e5d420571f084fb723942731ca3e45a3f01b8c53112ba6e106aacb8c
python3-debugsource-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: 7405c712abde8916ec35e1758d2ab5d64d6b22fb24d67d09581b849b62e6baef
python3-debugsource-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: 7405c712abde8916ec35e1758d2ab5d64d6b22fb24d67d09581b849b62e6baef
python3-idle-3.6.8-47.el8_6.4.i686.rpm SHA-256: 592a19fdd3ac258e1a073143ff2ecbc6435f337c0aeca51393f331a57089b10e
python3-idle-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: 76a32f0f0ec3aa7c92e4d3ba92885e87354114a4b92728b79dec0c8edbd898fc
python3-libs-3.6.8-47.el8_6.4.i686.rpm SHA-256: bd86a4e8175e0f3db1d58ff2bd14f31d25c7d6cd202011c7f763ec8992e5fd0b
python3-libs-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: eec5002ebf9acfbd60e6517ca9e84211e71863a718588850f62caaa7eb8b6c14
python3-test-3.6.8-47.el8_6.4.i686.rpm SHA-256: 9870c78ade96e6c576ec5bdfd91dded32597337d067b96b5c093e2f304bfcde9
python3-test-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: 1890906a09be568a29a9ffd18f1849ff8b44ce839137f47cd5bdb5fa11cbf248
python3-tkinter-3.6.8-47.el8_6.4.i686.rpm SHA-256: 1097a1b1ae43f81e819dcf070e6eb0aab2401b3eeb6d9981d70e146e0a4239a6
python3-tkinter-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: cbed6983bc6436aed5c61a804065268d2a03e182a8d00623f56e59fd5d4e6044

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
python3-3.6.8-47.el8_6.4.src.rpm SHA-256: 817595a8937ef905de780fc79f15effb710cc225ec3af569329c99ad576fdbc3
x86_64
platform-python-3.6.8-47.el8_6.4.i686.rpm SHA-256: 9d0a304015a2926ebed817c2b25ae902b3587b08ea72674e1857887caeb07aa2
platform-python-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: fa557014f41a8cd1789f93bc8ebcf72fc8ac23a63f4bbf34326da42aa183b0a1
platform-python-debug-3.6.8-47.el8_6.4.i686.rpm SHA-256: 633a9ef10a11f37e9a40f6ee949063521da31318754955b31963567df2619a03
platform-python-debug-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: 00b068d02e40dbf9e3a2d862328257b57143edb17716fd8e156ad35811405c33
platform-python-devel-3.6.8-47.el8_6.4.i686.rpm SHA-256: 5131a69646b6a65f4dcec70dd40c654ff043b14a69fd4c19e0f4d1b56044a008
platform-python-devel-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: 757d6f895b46408133ff027bba1355f13c90fdc6b30432caba1c617941a633a5
python3-debuginfo-3.6.8-47.el8_6.4.i686.rpm SHA-256: 72f14ee979ab64bba84ee61f496ac9492873f4dbf643a6891f1d26d6a13569f0
python3-debuginfo-3.6.8-47.el8_6.4.i686.rpm SHA-256: 72f14ee979ab64bba84ee61f496ac9492873f4dbf643a6891f1d26d6a13569f0
python3-debuginfo-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: d8141bb80893f42efe2ef0f9d5b3f0441e9b2b83fc85f808b7cdb2ef5781a28c
python3-debuginfo-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: d8141bb80893f42efe2ef0f9d5b3f0441e9b2b83fc85f808b7cdb2ef5781a28c
python3-debugsource-3.6.8-47.el8_6.4.i686.rpm SHA-256: fc9ca832e5d420571f084fb723942731ca3e45a3f01b8c53112ba6e106aacb8c
python3-debugsource-3.6.8-47.el8_6.4.i686.rpm SHA-256: fc9ca832e5d420571f084fb723942731ca3e45a3f01b8c53112ba6e106aacb8c
python3-debugsource-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: 7405c712abde8916ec35e1758d2ab5d64d6b22fb24d67d09581b849b62e6baef
python3-debugsource-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: 7405c712abde8916ec35e1758d2ab5d64d6b22fb24d67d09581b849b62e6baef
python3-idle-3.6.8-47.el8_6.4.i686.rpm SHA-256: 592a19fdd3ac258e1a073143ff2ecbc6435f337c0aeca51393f331a57089b10e
python3-idle-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: 76a32f0f0ec3aa7c92e4d3ba92885e87354114a4b92728b79dec0c8edbd898fc
python3-libs-3.6.8-47.el8_6.4.i686.rpm SHA-256: bd86a4e8175e0f3db1d58ff2bd14f31d25c7d6cd202011c7f763ec8992e5fd0b
python3-libs-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: eec5002ebf9acfbd60e6517ca9e84211e71863a718588850f62caaa7eb8b6c14
python3-test-3.6.8-47.el8_6.4.i686.rpm SHA-256: 9870c78ade96e6c576ec5bdfd91dded32597337d067b96b5c093e2f304bfcde9
python3-test-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: 1890906a09be568a29a9ffd18f1849ff8b44ce839137f47cd5bdb5fa11cbf248
python3-tkinter-3.6.8-47.el8_6.4.i686.rpm SHA-256: 1097a1b1ae43f81e819dcf070e6eb0aab2401b3eeb6d9981d70e146e0a4239a6
python3-tkinter-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: cbed6983bc6436aed5c61a804065268d2a03e182a8d00623f56e59fd5d4e6044

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
python3-3.6.8-47.el8_6.4.src.rpm SHA-256: 817595a8937ef905de780fc79f15effb710cc225ec3af569329c99ad576fdbc3
s390x
platform-python-3.6.8-47.el8_6.4.s390x.rpm SHA-256: c3bd0c7aab867ff079becccf78737b56962e478482999ea9888f3d55ac2a9f72
platform-python-debug-3.6.8-47.el8_6.4.s390x.rpm SHA-256: 5fc9c1f5fe07e49ce2d867dcd7599daa09220839880eca35b7081bca4e5edff2
platform-python-devel-3.6.8-47.el8_6.4.s390x.rpm SHA-256: 47a1d4d7ab9a923a7127074f5a264ac5ff2e3dfe041777258ad310171f257aad
python3-debuginfo-3.6.8-47.el8_6.4.s390x.rpm SHA-256: efd23cb0362d46b538a368448a93e943f2db6632bd4e19e566fcd0780b366449
python3-debuginfo-3.6.8-47.el8_6.4.s390x.rpm SHA-256: efd23cb0362d46b538a368448a93e943f2db6632bd4e19e566fcd0780b366449
python3-debugsource-3.6.8-47.el8_6.4.s390x.rpm SHA-256: f8bc213cd78e4d2ca0b67ecf10613d57fdd27b6c2a70dcac77074bb2968d46cd
python3-debugsource-3.6.8-47.el8_6.4.s390x.rpm SHA-256: f8bc213cd78e4d2ca0b67ecf10613d57fdd27b6c2a70dcac77074bb2968d46cd
python3-idle-3.6.8-47.el8_6.4.s390x.rpm SHA-256: e9af9912aac034461ed03371a569f6133e69c76902c8dea045354689014daa97
python3-libs-3.6.8-47.el8_6.4.s390x.rpm SHA-256: e76847051835bca397d6fd8e22d3b0f8728c5955f54656f7193b00663fd0c029
python3-test-3.6.8-47.el8_6.4.s390x.rpm SHA-256: bd1fdb4421db1d1b3b879c0d118444fec375cf7e5a27a261ae23e3cedccd1ccc
python3-tkinter-3.6.8-47.el8_6.4.s390x.rpm SHA-256: 02ea079886ed60639ca69a65ba86e4ab70b7722ae18a86ae8b5fe4911fe18c5a

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
python3-3.6.8-47.el8_6.4.src.rpm SHA-256: 817595a8937ef905de780fc79f15effb710cc225ec3af569329c99ad576fdbc3
ppc64le
platform-python-3.6.8-47.el8_6.4.ppc64le.rpm SHA-256: 3773e18be1eb2b390ef370fc07a887871705e9bd93d292f0d4c81ff57facf577
platform-python-debug-3.6.8-47.el8_6.4.ppc64le.rpm SHA-256: 741c92553498ef720fb8a33299ae40a87dc8a2c6e5bd7136eb58163f077c92ff
platform-python-devel-3.6.8-47.el8_6.4.ppc64le.rpm SHA-256: b06701a65eb29ee48ea3e26bc7d4d05b08c51448389c34ba40fc6da60e0478fe
python3-debuginfo-3.6.8-47.el8_6.4.ppc64le.rpm SHA-256: 316e97a5937f9d36b48c91761ca22c15e05e281e40449077309aa54a8ed0dbd1
python3-debuginfo-3.6.8-47.el8_6.4.ppc64le.rpm SHA-256: 316e97a5937f9d36b48c91761ca22c15e05e281e40449077309aa54a8ed0dbd1
python3-debugsource-3.6.8-47.el8_6.4.ppc64le.rpm SHA-256: 1fb8d49bdf6097ccb56e2a1194b92cbe0b6b311d09a7318602bfdd167a29b214
python3-debugsource-3.6.8-47.el8_6.4.ppc64le.rpm SHA-256: 1fb8d49bdf6097ccb56e2a1194b92cbe0b6b311d09a7318602bfdd167a29b214
python3-idle-3.6.8-47.el8_6.4.ppc64le.rpm SHA-256: c07855bdf0cf6718a79cf605b01106824c2f921085919b96cc3286b909b8734c
python3-libs-3.6.8-47.el8_6.4.ppc64le.rpm SHA-256: 4fb50041932febeff3373227ef49dd9fd86f48fe94f2033640e7e1af9600c0a4
python3-test-3.6.8-47.el8_6.4.ppc64le.rpm SHA-256: 8a34d5c7268de34c660b399948801a79e7c88da22352a6db45d9d456fb3b8a95
python3-tkinter-3.6.8-47.el8_6.4.ppc64le.rpm SHA-256: 061638fb7d91a0477b57f0b32c0ad24ac2be0c40ac2ec70526b7b9f3b96a023a

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
python3-3.6.8-47.el8_6.4.src.rpm SHA-256: 817595a8937ef905de780fc79f15effb710cc225ec3af569329c99ad576fdbc3
x86_64
platform-python-3.6.8-47.el8_6.4.i686.rpm SHA-256: 9d0a304015a2926ebed817c2b25ae902b3587b08ea72674e1857887caeb07aa2
platform-python-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: fa557014f41a8cd1789f93bc8ebcf72fc8ac23a63f4bbf34326da42aa183b0a1
platform-python-debug-3.6.8-47.el8_6.4.i686.rpm SHA-256: 633a9ef10a11f37e9a40f6ee949063521da31318754955b31963567df2619a03
platform-python-debug-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: 00b068d02e40dbf9e3a2d862328257b57143edb17716fd8e156ad35811405c33
platform-python-devel-3.6.8-47.el8_6.4.i686.rpm SHA-256: 5131a69646b6a65f4dcec70dd40c654ff043b14a69fd4c19e0f4d1b56044a008
platform-python-devel-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: 757d6f895b46408133ff027bba1355f13c90fdc6b30432caba1c617941a633a5
python3-debuginfo-3.6.8-47.el8_6.4.i686.rpm SHA-256: 72f14ee979ab64bba84ee61f496ac9492873f4dbf643a6891f1d26d6a13569f0
python3-debuginfo-3.6.8-47.el8_6.4.i686.rpm SHA-256: 72f14ee979ab64bba84ee61f496ac9492873f4dbf643a6891f1d26d6a13569f0
python3-debuginfo-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: d8141bb80893f42efe2ef0f9d5b3f0441e9b2b83fc85f808b7cdb2ef5781a28c
python3-debuginfo-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: d8141bb80893f42efe2ef0f9d5b3f0441e9b2b83fc85f808b7cdb2ef5781a28c
python3-debugsource-3.6.8-47.el8_6.4.i686.rpm SHA-256: fc9ca832e5d420571f084fb723942731ca3e45a3f01b8c53112ba6e106aacb8c
python3-debugsource-3.6.8-47.el8_6.4.i686.rpm SHA-256: fc9ca832e5d420571f084fb723942731ca3e45a3f01b8c53112ba6e106aacb8c
python3-debugsource-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: 7405c712abde8916ec35e1758d2ab5d64d6b22fb24d67d09581b849b62e6baef
python3-debugsource-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: 7405c712abde8916ec35e1758d2ab5d64d6b22fb24d67d09581b849b62e6baef
python3-idle-3.6.8-47.el8_6.4.i686.rpm SHA-256: 592a19fdd3ac258e1a073143ff2ecbc6435f337c0aeca51393f331a57089b10e
python3-idle-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: 76a32f0f0ec3aa7c92e4d3ba92885e87354114a4b92728b79dec0c8edbd898fc
python3-libs-3.6.8-47.el8_6.4.i686.rpm SHA-256: bd86a4e8175e0f3db1d58ff2bd14f31d25c7d6cd202011c7f763ec8992e5fd0b
python3-libs-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: eec5002ebf9acfbd60e6517ca9e84211e71863a718588850f62caaa7eb8b6c14
python3-test-3.6.8-47.el8_6.4.i686.rpm SHA-256: 9870c78ade96e6c576ec5bdfd91dded32597337d067b96b5c093e2f304bfcde9
python3-test-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: 1890906a09be568a29a9ffd18f1849ff8b44ce839137f47cd5bdb5fa11cbf248
python3-tkinter-3.6.8-47.el8_6.4.i686.rpm SHA-256: 1097a1b1ae43f81e819dcf070e6eb0aab2401b3eeb6d9981d70e146e0a4239a6
python3-tkinter-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: cbed6983bc6436aed5c61a804065268d2a03e182a8d00623f56e59fd5d4e6044

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
python3-3.6.8-47.el8_6.4.src.rpm SHA-256: 817595a8937ef905de780fc79f15effb710cc225ec3af569329c99ad576fdbc3
aarch64
platform-python-3.6.8-47.el8_6.4.aarch64.rpm SHA-256: c798c521115d7c546f4d638092106f737878c8ad5f924d73f99bcf071d8a5c93
platform-python-debug-3.6.8-47.el8_6.4.aarch64.rpm SHA-256: eb53dc98cb66abc26ab3eec7497888e6f00c485e392a28e83655a093a979b473
platform-python-devel-3.6.8-47.el8_6.4.aarch64.rpm SHA-256: 0636385444778674e7188722b419d9d9c2960d5cda31d152a2d645482298e112
python3-debuginfo-3.6.8-47.el8_6.4.aarch64.rpm SHA-256: 9f55523abe1538474ec206881f46ef63fd21a3f4d8d06154f597b1b3b4303ca2
python3-debuginfo-3.6.8-47.el8_6.4.aarch64.rpm SHA-256: 9f55523abe1538474ec206881f46ef63fd21a3f4d8d06154f597b1b3b4303ca2
python3-debugsource-3.6.8-47.el8_6.4.aarch64.rpm SHA-256: dd68413defdae9a69a4eccaec4dab50bf4a35deee71403d3b272eeac14002b98
python3-debugsource-3.6.8-47.el8_6.4.aarch64.rpm SHA-256: dd68413defdae9a69a4eccaec4dab50bf4a35deee71403d3b272eeac14002b98
python3-idle-3.6.8-47.el8_6.4.aarch64.rpm SHA-256: e77ecd022b264fc8dfe7ca218f3b62186c33112714ec0fbab4ec2353bb1b5c19
python3-libs-3.6.8-47.el8_6.4.aarch64.rpm SHA-256: 5a132ad52dfa64142d7f42ab678020eed4e049fef431b5f1b725edca64481de0
python3-test-3.6.8-47.el8_6.4.aarch64.rpm SHA-256: 3890c0239dec16c32ab07f9cbdd400f935ccac3efbc28f52bee5cfcf817fb5b5
python3-tkinter-3.6.8-47.el8_6.4.aarch64.rpm SHA-256: 56ef16a7dad099ae1b86be0f21a9c294d7461a278f5cce6004d3748001779ea8

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
python3-3.6.8-47.el8_6.4.src.rpm SHA-256: 817595a8937ef905de780fc79f15effb710cc225ec3af569329c99ad576fdbc3
ppc64le
platform-python-3.6.8-47.el8_6.4.ppc64le.rpm SHA-256: 3773e18be1eb2b390ef370fc07a887871705e9bd93d292f0d4c81ff57facf577
platform-python-debug-3.6.8-47.el8_6.4.ppc64le.rpm SHA-256: 741c92553498ef720fb8a33299ae40a87dc8a2c6e5bd7136eb58163f077c92ff
platform-python-devel-3.6.8-47.el8_6.4.ppc64le.rpm SHA-256: b06701a65eb29ee48ea3e26bc7d4d05b08c51448389c34ba40fc6da60e0478fe
python3-debuginfo-3.6.8-47.el8_6.4.ppc64le.rpm SHA-256: 316e97a5937f9d36b48c91761ca22c15e05e281e40449077309aa54a8ed0dbd1
python3-debuginfo-3.6.8-47.el8_6.4.ppc64le.rpm SHA-256: 316e97a5937f9d36b48c91761ca22c15e05e281e40449077309aa54a8ed0dbd1
python3-debugsource-3.6.8-47.el8_6.4.ppc64le.rpm SHA-256: 1fb8d49bdf6097ccb56e2a1194b92cbe0b6b311d09a7318602bfdd167a29b214
python3-debugsource-3.6.8-47.el8_6.4.ppc64le.rpm SHA-256: 1fb8d49bdf6097ccb56e2a1194b92cbe0b6b311d09a7318602bfdd167a29b214
python3-idle-3.6.8-47.el8_6.4.ppc64le.rpm SHA-256: c07855bdf0cf6718a79cf605b01106824c2f921085919b96cc3286b909b8734c
python3-libs-3.6.8-47.el8_6.4.ppc64le.rpm SHA-256: 4fb50041932febeff3373227ef49dd9fd86f48fe94f2033640e7e1af9600c0a4
python3-test-3.6.8-47.el8_6.4.ppc64le.rpm SHA-256: 8a34d5c7268de34c660b399948801a79e7c88da22352a6db45d9d456fb3b8a95
python3-tkinter-3.6.8-47.el8_6.4.ppc64le.rpm SHA-256: 061638fb7d91a0477b57f0b32c0ad24ac2be0c40ac2ec70526b7b9f3b96a023a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
python3-3.6.8-47.el8_6.4.src.rpm SHA-256: 817595a8937ef905de780fc79f15effb710cc225ec3af569329c99ad576fdbc3
x86_64
platform-python-3.6.8-47.el8_6.4.i686.rpm SHA-256: 9d0a304015a2926ebed817c2b25ae902b3587b08ea72674e1857887caeb07aa2
platform-python-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: fa557014f41a8cd1789f93bc8ebcf72fc8ac23a63f4bbf34326da42aa183b0a1
platform-python-debug-3.6.8-47.el8_6.4.i686.rpm SHA-256: 633a9ef10a11f37e9a40f6ee949063521da31318754955b31963567df2619a03
platform-python-debug-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: 00b068d02e40dbf9e3a2d862328257b57143edb17716fd8e156ad35811405c33
platform-python-devel-3.6.8-47.el8_6.4.i686.rpm SHA-256: 5131a69646b6a65f4dcec70dd40c654ff043b14a69fd4c19e0f4d1b56044a008
platform-python-devel-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: 757d6f895b46408133ff027bba1355f13c90fdc6b30432caba1c617941a633a5
python3-debuginfo-3.6.8-47.el8_6.4.i686.rpm SHA-256: 72f14ee979ab64bba84ee61f496ac9492873f4dbf643a6891f1d26d6a13569f0
python3-debuginfo-3.6.8-47.el8_6.4.i686.rpm SHA-256: 72f14ee979ab64bba84ee61f496ac9492873f4dbf643a6891f1d26d6a13569f0
python3-debuginfo-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: d8141bb80893f42efe2ef0f9d5b3f0441e9b2b83fc85f808b7cdb2ef5781a28c
python3-debuginfo-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: d8141bb80893f42efe2ef0f9d5b3f0441e9b2b83fc85f808b7cdb2ef5781a28c
python3-debugsource-3.6.8-47.el8_6.4.i686.rpm SHA-256: fc9ca832e5d420571f084fb723942731ca3e45a3f01b8c53112ba6e106aacb8c
python3-debugsource-3.6.8-47.el8_6.4.i686.rpm SHA-256: fc9ca832e5d420571f084fb723942731ca3e45a3f01b8c53112ba6e106aacb8c
python3-debugsource-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: 7405c712abde8916ec35e1758d2ab5d64d6b22fb24d67d09581b849b62e6baef
python3-debugsource-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: 7405c712abde8916ec35e1758d2ab5d64d6b22fb24d67d09581b849b62e6baef
python3-idle-3.6.8-47.el8_6.4.i686.rpm SHA-256: 592a19fdd3ac258e1a073143ff2ecbc6435f337c0aeca51393f331a57089b10e
python3-idle-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: 76a32f0f0ec3aa7c92e4d3ba92885e87354114a4b92728b79dec0c8edbd898fc
python3-libs-3.6.8-47.el8_6.4.i686.rpm SHA-256: bd86a4e8175e0f3db1d58ff2bd14f31d25c7d6cd202011c7f763ec8992e5fd0b
python3-libs-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: eec5002ebf9acfbd60e6517ca9e84211e71863a718588850f62caaa7eb8b6c14
python3-test-3.6.8-47.el8_6.4.i686.rpm SHA-256: 9870c78ade96e6c576ec5bdfd91dded32597337d067b96b5c093e2f304bfcde9
python3-test-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: 1890906a09be568a29a9ffd18f1849ff8b44ce839137f47cd5bdb5fa11cbf248
python3-tkinter-3.6.8-47.el8_6.4.i686.rpm SHA-256: 1097a1b1ae43f81e819dcf070e6eb0aab2401b3eeb6d9981d70e146e0a4239a6
python3-tkinter-3.6.8-47.el8_6.4.x86_64.rpm SHA-256: cbed6983bc6436aed5c61a804065268d2a03e182a8d00623f56e59fd5d4e6044

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility