Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:1131 - Security Advisory
Issued:
2020-03-31
Updated:
2020-03-31

RHSA-2020:1131 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: python security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • python: Cookie domain check returns incorrect results (CVE-2018-20852)
  • python: email.utils.parseaddr wrongly parses email addresses (CVE-2019-16056)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.8 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1740347 - CVE-2018-20852 python: Cookie domain check returns incorrect results
  • BZ - 1749839 - CVE-2019-16056 python: email.utils.parseaddr wrongly parses email addresses

CVEs

  • CVE-2018-20852
  • CVE-2019-16056

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
python-2.7.5-88.el7.src.rpm SHA-256: e2d1bdc2eec0f03b9cc61e0988e8b8893e3152e0faf7116be986f40c58b55b60
x86_64
python-2.7.5-88.el7.x86_64.rpm SHA-256: 46a32221e14290414f91bd4ce8b898e2afd193c5f57490a3040919da5be3621e
python-debug-2.7.5-88.el7.x86_64.rpm SHA-256: 7e6d880110677cb4e21105f4f616ab854e5d1af0f1567178a14480b0892f6aef
python-debuginfo-2.7.5-88.el7.i686.rpm SHA-256: 1edae4ee7ea9023103876cd4cbed9745ec6af151567758eebeef31536dc2af1f
python-debuginfo-2.7.5-88.el7.x86_64.rpm SHA-256: 4c0c4e5f5f29db757a1e2638d378ed063e70d01203d8f0b9653432e29f5f57a2
python-debuginfo-2.7.5-88.el7.x86_64.rpm SHA-256: 4c0c4e5f5f29db757a1e2638d378ed063e70d01203d8f0b9653432e29f5f57a2
python-devel-2.7.5-88.el7.x86_64.rpm SHA-256: f434b8c0c3037b95bcfad3359850d7cac60a02e253ccd99d872d2bb8cdf38448
python-libs-2.7.5-88.el7.i686.rpm SHA-256: d8e4353917f6bdc4979fc3661c50b1547b2c188603a258cce0c367bf1d14543e
python-libs-2.7.5-88.el7.x86_64.rpm SHA-256: da677fc7eb2a7351f5fced14a130478570fe670f4c05cda9ae9d67fe638e1072
python-test-2.7.5-88.el7.x86_64.rpm SHA-256: 6a84ef97a0ce2c6405a15fbcf6f99d19d8ca9baea82205cdd731c603ed204d85
python-tools-2.7.5-88.el7.x86_64.rpm SHA-256: 5e47dadd438e90d40a8bb7f1e2abd46dc9114b3345a7db28c4bab79f6c87b0de
tkinter-2.7.5-88.el7.x86_64.rpm SHA-256: 0acb9eeba1cbdca4b6253278e947458ce0a7bf269093f6f540c607b213702338

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
python-2.7.5-88.el7.src.rpm SHA-256: e2d1bdc2eec0f03b9cc61e0988e8b8893e3152e0faf7116be986f40c58b55b60
x86_64
python-2.7.5-88.el7.x86_64.rpm SHA-256: 46a32221e14290414f91bd4ce8b898e2afd193c5f57490a3040919da5be3621e
python-debug-2.7.5-88.el7.x86_64.rpm SHA-256: 7e6d880110677cb4e21105f4f616ab854e5d1af0f1567178a14480b0892f6aef
python-debuginfo-2.7.5-88.el7.i686.rpm SHA-256: 1edae4ee7ea9023103876cd4cbed9745ec6af151567758eebeef31536dc2af1f
python-debuginfo-2.7.5-88.el7.x86_64.rpm SHA-256: 4c0c4e5f5f29db757a1e2638d378ed063e70d01203d8f0b9653432e29f5f57a2
python-debuginfo-2.7.5-88.el7.x86_64.rpm SHA-256: 4c0c4e5f5f29db757a1e2638d378ed063e70d01203d8f0b9653432e29f5f57a2
python-devel-2.7.5-88.el7.x86_64.rpm SHA-256: f434b8c0c3037b95bcfad3359850d7cac60a02e253ccd99d872d2bb8cdf38448
python-libs-2.7.5-88.el7.i686.rpm SHA-256: d8e4353917f6bdc4979fc3661c50b1547b2c188603a258cce0c367bf1d14543e
python-libs-2.7.5-88.el7.x86_64.rpm SHA-256: da677fc7eb2a7351f5fced14a130478570fe670f4c05cda9ae9d67fe638e1072
python-test-2.7.5-88.el7.x86_64.rpm SHA-256: 6a84ef97a0ce2c6405a15fbcf6f99d19d8ca9baea82205cdd731c603ed204d85
python-tools-2.7.5-88.el7.x86_64.rpm SHA-256: 5e47dadd438e90d40a8bb7f1e2abd46dc9114b3345a7db28c4bab79f6c87b0de
tkinter-2.7.5-88.el7.x86_64.rpm SHA-256: 0acb9eeba1cbdca4b6253278e947458ce0a7bf269093f6f540c607b213702338

Red Hat Enterprise Linux Workstation 7

SRPM
python-2.7.5-88.el7.src.rpm SHA-256: e2d1bdc2eec0f03b9cc61e0988e8b8893e3152e0faf7116be986f40c58b55b60
x86_64
python-2.7.5-88.el7.x86_64.rpm SHA-256: 46a32221e14290414f91bd4ce8b898e2afd193c5f57490a3040919da5be3621e
python-debug-2.7.5-88.el7.x86_64.rpm SHA-256: 7e6d880110677cb4e21105f4f616ab854e5d1af0f1567178a14480b0892f6aef
python-debuginfo-2.7.5-88.el7.i686.rpm SHA-256: 1edae4ee7ea9023103876cd4cbed9745ec6af151567758eebeef31536dc2af1f
python-debuginfo-2.7.5-88.el7.x86_64.rpm SHA-256: 4c0c4e5f5f29db757a1e2638d378ed063e70d01203d8f0b9653432e29f5f57a2
python-debuginfo-2.7.5-88.el7.x86_64.rpm SHA-256: 4c0c4e5f5f29db757a1e2638d378ed063e70d01203d8f0b9653432e29f5f57a2
python-devel-2.7.5-88.el7.x86_64.rpm SHA-256: f434b8c0c3037b95bcfad3359850d7cac60a02e253ccd99d872d2bb8cdf38448
python-libs-2.7.5-88.el7.i686.rpm SHA-256: d8e4353917f6bdc4979fc3661c50b1547b2c188603a258cce0c367bf1d14543e
python-libs-2.7.5-88.el7.x86_64.rpm SHA-256: da677fc7eb2a7351f5fced14a130478570fe670f4c05cda9ae9d67fe638e1072
python-test-2.7.5-88.el7.x86_64.rpm SHA-256: 6a84ef97a0ce2c6405a15fbcf6f99d19d8ca9baea82205cdd731c603ed204d85
python-tools-2.7.5-88.el7.x86_64.rpm SHA-256: 5e47dadd438e90d40a8bb7f1e2abd46dc9114b3345a7db28c4bab79f6c87b0de
tkinter-2.7.5-88.el7.x86_64.rpm SHA-256: 0acb9eeba1cbdca4b6253278e947458ce0a7bf269093f6f540c607b213702338

Red Hat Enterprise Linux Desktop 7

SRPM
python-2.7.5-88.el7.src.rpm SHA-256: e2d1bdc2eec0f03b9cc61e0988e8b8893e3152e0faf7116be986f40c58b55b60
x86_64
python-2.7.5-88.el7.x86_64.rpm SHA-256: 46a32221e14290414f91bd4ce8b898e2afd193c5f57490a3040919da5be3621e
python-debug-2.7.5-88.el7.x86_64.rpm SHA-256: 7e6d880110677cb4e21105f4f616ab854e5d1af0f1567178a14480b0892f6aef
python-debuginfo-2.7.5-88.el7.i686.rpm SHA-256: 1edae4ee7ea9023103876cd4cbed9745ec6af151567758eebeef31536dc2af1f
python-debuginfo-2.7.5-88.el7.x86_64.rpm SHA-256: 4c0c4e5f5f29db757a1e2638d378ed063e70d01203d8f0b9653432e29f5f57a2
python-debuginfo-2.7.5-88.el7.x86_64.rpm SHA-256: 4c0c4e5f5f29db757a1e2638d378ed063e70d01203d8f0b9653432e29f5f57a2
python-devel-2.7.5-88.el7.x86_64.rpm SHA-256: f434b8c0c3037b95bcfad3359850d7cac60a02e253ccd99d872d2bb8cdf38448
python-libs-2.7.5-88.el7.i686.rpm SHA-256: d8e4353917f6bdc4979fc3661c50b1547b2c188603a258cce0c367bf1d14543e
python-libs-2.7.5-88.el7.x86_64.rpm SHA-256: da677fc7eb2a7351f5fced14a130478570fe670f4c05cda9ae9d67fe638e1072
python-test-2.7.5-88.el7.x86_64.rpm SHA-256: 6a84ef97a0ce2c6405a15fbcf6f99d19d8ca9baea82205cdd731c603ed204d85
python-tools-2.7.5-88.el7.x86_64.rpm SHA-256: 5e47dadd438e90d40a8bb7f1e2abd46dc9114b3345a7db28c4bab79f6c87b0de
tkinter-2.7.5-88.el7.x86_64.rpm SHA-256: 0acb9eeba1cbdca4b6253278e947458ce0a7bf269093f6f540c607b213702338

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
python-2.7.5-88.el7.src.rpm SHA-256: e2d1bdc2eec0f03b9cc61e0988e8b8893e3152e0faf7116be986f40c58b55b60
s390x
python-2.7.5-88.el7.s390x.rpm SHA-256: 085d55fe3e529718fd0dfb313c63f5e1eb87ee2bf6bf80a661c62ac841a23d8d
python-debug-2.7.5-88.el7.s390x.rpm SHA-256: 900e4f51b31c23cd5cf9f461ea565f76442d2a7a90d16b971d447dc8ea489da2
python-debuginfo-2.7.5-88.el7.s390.rpm SHA-256: e56cf66ed36dc09c722d23f4dfd426ecd4d0c5bcdd27ef9611ec47a2cb73473d
python-debuginfo-2.7.5-88.el7.s390x.rpm SHA-256: e515549f5df4b188c2a0ef1259281e6b3fdbdb87fa88c57133753e3785e9620a
python-debuginfo-2.7.5-88.el7.s390x.rpm SHA-256: e515549f5df4b188c2a0ef1259281e6b3fdbdb87fa88c57133753e3785e9620a
python-devel-2.7.5-88.el7.s390x.rpm SHA-256: a0cf179a5851f2e28a369a95ad3022d76fd36bbd99b7205d3ee3feed4828ad93
python-libs-2.7.5-88.el7.s390.rpm SHA-256: 7438d26ec80e5fc8beda3e34dc9eaa875929d3e7c3fc6a47d6b8ba3278a87a66
python-libs-2.7.5-88.el7.s390x.rpm SHA-256: 9001a68dc86d18adda072b5ff885d0fd6e4895fc7a8bbb50638133791bdc07ed
python-test-2.7.5-88.el7.s390x.rpm SHA-256: f9eb200617b4ada618fb65dedcc32bfb0889c031f28ec11c4d1ffb9db95098c6
python-tools-2.7.5-88.el7.s390x.rpm SHA-256: 6135e2f2b788038db12f02ea4d6a753707fa403dd055524df7a864c0c965739f
tkinter-2.7.5-88.el7.s390x.rpm SHA-256: e4b13a67038c9d26f873a0ccc4a45564eaef35d748481de33210a355d87b6784

Red Hat Enterprise Linux for Power, big endian 7

SRPM
python-2.7.5-88.el7.src.rpm SHA-256: e2d1bdc2eec0f03b9cc61e0988e8b8893e3152e0faf7116be986f40c58b55b60
ppc64
python-2.7.5-88.el7.ppc64.rpm SHA-256: 1a3886bb52ea852b9c087ae35eb6ea8817fc6571b7f331e1c9a781c766ab99f7
python-debug-2.7.5-88.el7.ppc64.rpm SHA-256: 91872bf3cf954bb0511c5b2ebd9ebec49733785d169357bfc0ee21819bfa94ec
python-debuginfo-2.7.5-88.el7.ppc.rpm SHA-256: b1a883796c16ec05362df7633336167ebe0b1ae830ec1a78bba0da1902681e4a
python-debuginfo-2.7.5-88.el7.ppc64.rpm SHA-256: e442f40bd2d12d73d7e61ad6ad1e3a0bad8f4d858b6179109bba5e1067a4c884
python-debuginfo-2.7.5-88.el7.ppc64.rpm SHA-256: e442f40bd2d12d73d7e61ad6ad1e3a0bad8f4d858b6179109bba5e1067a4c884
python-devel-2.7.5-88.el7.ppc64.rpm SHA-256: 404f615308b3cd8cfd9fdc256edba79f12213d22c1cb8d2b8d245acb8cd650d5
python-libs-2.7.5-88.el7.ppc.rpm SHA-256: 2c4fc46ca48f0db4eddd647cda3cb994298cb972e464cae2437a232844d678bb
python-libs-2.7.5-88.el7.ppc64.rpm SHA-256: 0fa1d2e98c5ec60e8c6175c3f1b2ae0452c5d17a96111efa30d21844e36c41a8
python-test-2.7.5-88.el7.ppc64.rpm SHA-256: 986b3d9daf932c9402deebd337b401c0c55b5e1e2b31cc23db721b0d339276d3
python-tools-2.7.5-88.el7.ppc64.rpm SHA-256: e44d5032c5fc6acbccd4b295279dcd58456969e19d9b7aa3daf68368657bb50e
tkinter-2.7.5-88.el7.ppc64.rpm SHA-256: 3f19d56d22508217eb46c082dbaef77910f655f8d929a0cae4d364e5ee89cfcc

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
python-2.7.5-88.el7.src.rpm SHA-256: e2d1bdc2eec0f03b9cc61e0988e8b8893e3152e0faf7116be986f40c58b55b60
x86_64
python-2.7.5-88.el7.x86_64.rpm SHA-256: 46a32221e14290414f91bd4ce8b898e2afd193c5f57490a3040919da5be3621e
python-debug-2.7.5-88.el7.x86_64.rpm SHA-256: 7e6d880110677cb4e21105f4f616ab854e5d1af0f1567178a14480b0892f6aef
python-debuginfo-2.7.5-88.el7.i686.rpm SHA-256: 1edae4ee7ea9023103876cd4cbed9745ec6af151567758eebeef31536dc2af1f
python-debuginfo-2.7.5-88.el7.x86_64.rpm SHA-256: 4c0c4e5f5f29db757a1e2638d378ed063e70d01203d8f0b9653432e29f5f57a2
python-debuginfo-2.7.5-88.el7.x86_64.rpm SHA-256: 4c0c4e5f5f29db757a1e2638d378ed063e70d01203d8f0b9653432e29f5f57a2
python-devel-2.7.5-88.el7.x86_64.rpm SHA-256: f434b8c0c3037b95bcfad3359850d7cac60a02e253ccd99d872d2bb8cdf38448
python-libs-2.7.5-88.el7.i686.rpm SHA-256: d8e4353917f6bdc4979fc3661c50b1547b2c188603a258cce0c367bf1d14543e
python-libs-2.7.5-88.el7.x86_64.rpm SHA-256: da677fc7eb2a7351f5fced14a130478570fe670f4c05cda9ae9d67fe638e1072
python-test-2.7.5-88.el7.x86_64.rpm SHA-256: 6a84ef97a0ce2c6405a15fbcf6f99d19d8ca9baea82205cdd731c603ed204d85
python-tools-2.7.5-88.el7.x86_64.rpm SHA-256: 5e47dadd438e90d40a8bb7f1e2abd46dc9114b3345a7db28c4bab79f6c87b0de
tkinter-2.7.5-88.el7.x86_64.rpm SHA-256: 0acb9eeba1cbdca4b6253278e947458ce0a7bf269093f6f540c607b213702338

Red Hat Enterprise Linux for Power, little endian 7

SRPM
python-2.7.5-88.el7.src.rpm SHA-256: e2d1bdc2eec0f03b9cc61e0988e8b8893e3152e0faf7116be986f40c58b55b60
ppc64le
python-2.7.5-88.el7.ppc64le.rpm SHA-256: eb0430fd84ecd4d8bdf419f48c421256420f37a5a0abec0a239c26138e294307
python-debug-2.7.5-88.el7.ppc64le.rpm SHA-256: d8429099873aaa9c8c3f52009317586920694d87b1ef642cfe6b369db1bdfc60
python-debuginfo-2.7.5-88.el7.ppc64le.rpm SHA-256: f713a4e1eae84dc3cf8728bfb011754a228490017d4a1286c473504b24671247
python-debuginfo-2.7.5-88.el7.ppc64le.rpm SHA-256: f713a4e1eae84dc3cf8728bfb011754a228490017d4a1286c473504b24671247
python-devel-2.7.5-88.el7.ppc64le.rpm SHA-256: 8bc499bea35fb43a418361ec3e736a86129579fc35a3210846a1c68ce0a7ea7f
python-libs-2.7.5-88.el7.ppc64le.rpm SHA-256: a9c6fc837204fbd4832f51e7b9b0b610eeb3d91b9e01c1907b84e1ffe8b3cf30
python-test-2.7.5-88.el7.ppc64le.rpm SHA-256: 728bf71e592e1f938b7554fa4cefbc4c575b063c573662665f70520933c8224a
python-tools-2.7.5-88.el7.ppc64le.rpm SHA-256: b658faa009d93fa65b30d5734ec20deb393f03d14b31c0e3a0e1171ee0e51002
tkinter-2.7.5-88.el7.ppc64le.rpm SHA-256: c7df005c2a9be99f6668dabf4fd7b848951fb7be9ecb76b434b592499256a337

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
python-2.7.5-88.el7.src.rpm SHA-256: e2d1bdc2eec0f03b9cc61e0988e8b8893e3152e0faf7116be986f40c58b55b60
s390x
python-2.7.5-88.el7.s390x.rpm SHA-256: 085d55fe3e529718fd0dfb313c63f5e1eb87ee2bf6bf80a661c62ac841a23d8d
python-debug-2.7.5-88.el7.s390x.rpm SHA-256: 900e4f51b31c23cd5cf9f461ea565f76442d2a7a90d16b971d447dc8ea489da2
python-debuginfo-2.7.5-88.el7.s390.rpm SHA-256: e56cf66ed36dc09c722d23f4dfd426ecd4d0c5bcdd27ef9611ec47a2cb73473d
python-debuginfo-2.7.5-88.el7.s390x.rpm SHA-256: e515549f5df4b188c2a0ef1259281e6b3fdbdb87fa88c57133753e3785e9620a
python-debuginfo-2.7.5-88.el7.s390x.rpm SHA-256: e515549f5df4b188c2a0ef1259281e6b3fdbdb87fa88c57133753e3785e9620a
python-devel-2.7.5-88.el7.s390x.rpm SHA-256: a0cf179a5851f2e28a369a95ad3022d76fd36bbd99b7205d3ee3feed4828ad93
python-libs-2.7.5-88.el7.s390.rpm SHA-256: 7438d26ec80e5fc8beda3e34dc9eaa875929d3e7c3fc6a47d6b8ba3278a87a66
python-libs-2.7.5-88.el7.s390x.rpm SHA-256: 9001a68dc86d18adda072b5ff885d0fd6e4895fc7a8bbb50638133791bdc07ed
python-test-2.7.5-88.el7.s390x.rpm SHA-256: f9eb200617b4ada618fb65dedcc32bfb0889c031f28ec11c4d1ffb9db95098c6
python-tools-2.7.5-88.el7.s390x.rpm SHA-256: 6135e2f2b788038db12f02ea4d6a753707fa403dd055524df7a864c0c965739f
tkinter-2.7.5-88.el7.s390x.rpm SHA-256: e4b13a67038c9d26f873a0ccc4a45564eaef35d748481de33210a355d87b6784

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
python-2.7.5-88.el7.src.rpm SHA-256: e2d1bdc2eec0f03b9cc61e0988e8b8893e3152e0faf7116be986f40c58b55b60
ppc64
python-2.7.5-88.el7.ppc64.rpm SHA-256: 1a3886bb52ea852b9c087ae35eb6ea8817fc6571b7f331e1c9a781c766ab99f7
python-debug-2.7.5-88.el7.ppc64.rpm SHA-256: 91872bf3cf954bb0511c5b2ebd9ebec49733785d169357bfc0ee21819bfa94ec
python-debuginfo-2.7.5-88.el7.ppc.rpm SHA-256: b1a883796c16ec05362df7633336167ebe0b1ae830ec1a78bba0da1902681e4a
python-debuginfo-2.7.5-88.el7.ppc64.rpm SHA-256: e442f40bd2d12d73d7e61ad6ad1e3a0bad8f4d858b6179109bba5e1067a4c884
python-debuginfo-2.7.5-88.el7.ppc64.rpm SHA-256: e442f40bd2d12d73d7e61ad6ad1e3a0bad8f4d858b6179109bba5e1067a4c884
python-devel-2.7.5-88.el7.ppc64.rpm SHA-256: 404f615308b3cd8cfd9fdc256edba79f12213d22c1cb8d2b8d245acb8cd650d5
python-libs-2.7.5-88.el7.ppc.rpm SHA-256: 2c4fc46ca48f0db4eddd647cda3cb994298cb972e464cae2437a232844d678bb
python-libs-2.7.5-88.el7.ppc64.rpm SHA-256: 0fa1d2e98c5ec60e8c6175c3f1b2ae0452c5d17a96111efa30d21844e36c41a8
python-test-2.7.5-88.el7.ppc64.rpm SHA-256: 986b3d9daf932c9402deebd337b401c0c55b5e1e2b31cc23db721b0d339276d3
python-tools-2.7.5-88.el7.ppc64.rpm SHA-256: e44d5032c5fc6acbccd4b295279dcd58456969e19d9b7aa3daf68368657bb50e
tkinter-2.7.5-88.el7.ppc64.rpm SHA-256: 3f19d56d22508217eb46c082dbaef77910f655f8d929a0cae4d364e5ee89cfcc

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
python-2.7.5-88.el7.src.rpm SHA-256: e2d1bdc2eec0f03b9cc61e0988e8b8893e3152e0faf7116be986f40c58b55b60
ppc64le
python-2.7.5-88.el7.ppc64le.rpm SHA-256: eb0430fd84ecd4d8bdf419f48c421256420f37a5a0abec0a239c26138e294307
python-debug-2.7.5-88.el7.ppc64le.rpm SHA-256: d8429099873aaa9c8c3f52009317586920694d87b1ef642cfe6b369db1bdfc60
python-debuginfo-2.7.5-88.el7.ppc64le.rpm SHA-256: f713a4e1eae84dc3cf8728bfb011754a228490017d4a1286c473504b24671247
python-debuginfo-2.7.5-88.el7.ppc64le.rpm SHA-256: f713a4e1eae84dc3cf8728bfb011754a228490017d4a1286c473504b24671247
python-devel-2.7.5-88.el7.ppc64le.rpm SHA-256: 8bc499bea35fb43a418361ec3e736a86129579fc35a3210846a1c68ce0a7ea7f
python-libs-2.7.5-88.el7.ppc64le.rpm SHA-256: a9c6fc837204fbd4832f51e7b9b0b610eeb3d91b9e01c1907b84e1ffe8b3cf30
python-test-2.7.5-88.el7.ppc64le.rpm SHA-256: 728bf71e592e1f938b7554fa4cefbc4c575b063c573662665f70520933c8224a
python-tools-2.7.5-88.el7.ppc64le.rpm SHA-256: b658faa009d93fa65b30d5734ec20deb393f03d14b31c0e3a0e1171ee0e51002
tkinter-2.7.5-88.el7.ppc64le.rpm SHA-256: c7df005c2a9be99f6668dabf4fd7b848951fb7be9ecb76b434b592499256a337

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility