Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2020:3185 - Security Advisory
Issued:
2020-07-28
Updated:
2020-07-28

RHSA-2020:3185 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: python-pillow security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python-pillow is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The python-pillow packages contain a Python image processing library that provides extensive file format support, an efficient internal representation, and powerful image-processing capabilities.

Security Fix(es):

  • python-pillow: out-of-bounds reads/writes in the parsing of SGI image files in expandrow/expandrow2 (CVE-2020-11538)
  • python-pillow: out-of-bounds read in ImagingFliDecode when loading FLI images (CVE-2020-5313)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 1789532 - CVE-2020-5313 python-pillow: out-of-bounds read in ImagingFliDecode when loading FLI images
  • BZ - 1852814 - CVE-2020-11538 python-pillow: out-of-bounds reads/writes in the parsing of SGI image files in expandrow/expandrow2

CVEs

  • CVE-2020-5313
  • CVE-2020-11538

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
python-pillow-5.1.1-12.el8_2.src.rpm SHA-256: ea6cf4d3f6adc48e241b06d780c330bb7e985a39340273e93abc8d34180b8729
x86_64
python-pillow-debuginfo-5.1.1-12.el8_2.x86_64.rpm SHA-256: 2d44a22bf35621a02dbcf15713cca740427caaedc3992df4b88457a73d413c7e
python-pillow-debugsource-5.1.1-12.el8_2.x86_64.rpm SHA-256: 6db84930291a0edbdefb2aa5ea4125dd2fd207dffd914f4b6f7e448a7f0cfe4a
python3-pillow-5.1.1-12.el8_2.x86_64.rpm SHA-256: b5fe8ddee61b7722e01f6adce5334091d31df59b0b7dfc72b13c69d14b12e230
python3-pillow-debuginfo-5.1.1-12.el8_2.x86_64.rpm SHA-256: c991314e9df3d5d55eb504d846cbb5c6aa075bc99736ce2aef495e533e20492f
python3-pillow-tk-debuginfo-5.1.1-12.el8_2.x86_64.rpm SHA-256: 64d933628ee27e196308b9c258f1157b014fd67063b84185693bdc2725e341d3

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
python-pillow-5.1.1-12.el8_2.src.rpm SHA-256: ea6cf4d3f6adc48e241b06d780c330bb7e985a39340273e93abc8d34180b8729
x86_64
python-pillow-debuginfo-5.1.1-12.el8_2.x86_64.rpm SHA-256: 2d44a22bf35621a02dbcf15713cca740427caaedc3992df4b88457a73d413c7e
python-pillow-debugsource-5.1.1-12.el8_2.x86_64.rpm SHA-256: 6db84930291a0edbdefb2aa5ea4125dd2fd207dffd914f4b6f7e448a7f0cfe4a
python3-pillow-5.1.1-12.el8_2.x86_64.rpm SHA-256: b5fe8ddee61b7722e01f6adce5334091d31df59b0b7dfc72b13c69d14b12e230
python3-pillow-debuginfo-5.1.1-12.el8_2.x86_64.rpm SHA-256: c991314e9df3d5d55eb504d846cbb5c6aa075bc99736ce2aef495e533e20492f
python3-pillow-tk-debuginfo-5.1.1-12.el8_2.x86_64.rpm SHA-256: 64d933628ee27e196308b9c258f1157b014fd67063b84185693bdc2725e341d3

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
python-pillow-5.1.1-12.el8_2.src.rpm SHA-256: ea6cf4d3f6adc48e241b06d780c330bb7e985a39340273e93abc8d34180b8729
x86_64
python-pillow-debuginfo-5.1.1-12.el8_2.x86_64.rpm SHA-256: 2d44a22bf35621a02dbcf15713cca740427caaedc3992df4b88457a73d413c7e
python-pillow-debugsource-5.1.1-12.el8_2.x86_64.rpm SHA-256: 6db84930291a0edbdefb2aa5ea4125dd2fd207dffd914f4b6f7e448a7f0cfe4a
python3-pillow-5.1.1-12.el8_2.x86_64.rpm SHA-256: b5fe8ddee61b7722e01f6adce5334091d31df59b0b7dfc72b13c69d14b12e230
python3-pillow-debuginfo-5.1.1-12.el8_2.x86_64.rpm SHA-256: c991314e9df3d5d55eb504d846cbb5c6aa075bc99736ce2aef495e533e20492f
python3-pillow-tk-debuginfo-5.1.1-12.el8_2.x86_64.rpm SHA-256: 64d933628ee27e196308b9c258f1157b014fd67063b84185693bdc2725e341d3

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
python-pillow-5.1.1-12.el8_2.src.rpm SHA-256: ea6cf4d3f6adc48e241b06d780c330bb7e985a39340273e93abc8d34180b8729
x86_64
python-pillow-debuginfo-5.1.1-12.el8_2.x86_64.rpm SHA-256: 2d44a22bf35621a02dbcf15713cca740427caaedc3992df4b88457a73d413c7e
python-pillow-debugsource-5.1.1-12.el8_2.x86_64.rpm SHA-256: 6db84930291a0edbdefb2aa5ea4125dd2fd207dffd914f4b6f7e448a7f0cfe4a
python3-pillow-5.1.1-12.el8_2.x86_64.rpm SHA-256: b5fe8ddee61b7722e01f6adce5334091d31df59b0b7dfc72b13c69d14b12e230
python3-pillow-debuginfo-5.1.1-12.el8_2.x86_64.rpm SHA-256: c991314e9df3d5d55eb504d846cbb5c6aa075bc99736ce2aef495e533e20492f
python3-pillow-tk-debuginfo-5.1.1-12.el8_2.x86_64.rpm SHA-256: 64d933628ee27e196308b9c258f1157b014fd67063b84185693bdc2725e341d3

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
python-pillow-5.1.1-12.el8_2.src.rpm SHA-256: ea6cf4d3f6adc48e241b06d780c330bb7e985a39340273e93abc8d34180b8729
x86_64
python-pillow-debuginfo-5.1.1-12.el8_2.x86_64.rpm SHA-256: 2d44a22bf35621a02dbcf15713cca740427caaedc3992df4b88457a73d413c7e
python-pillow-debugsource-5.1.1-12.el8_2.x86_64.rpm SHA-256: 6db84930291a0edbdefb2aa5ea4125dd2fd207dffd914f4b6f7e448a7f0cfe4a
python3-pillow-5.1.1-12.el8_2.x86_64.rpm SHA-256: b5fe8ddee61b7722e01f6adce5334091d31df59b0b7dfc72b13c69d14b12e230
python3-pillow-debuginfo-5.1.1-12.el8_2.x86_64.rpm SHA-256: c991314e9df3d5d55eb504d846cbb5c6aa075bc99736ce2aef495e533e20492f
python3-pillow-tk-debuginfo-5.1.1-12.el8_2.x86_64.rpm SHA-256: 64d933628ee27e196308b9c258f1157b014fd67063b84185693bdc2725e341d3

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
python-pillow-5.1.1-12.el8_2.src.rpm SHA-256: ea6cf4d3f6adc48e241b06d780c330bb7e985a39340273e93abc8d34180b8729
x86_64
python-pillow-debuginfo-5.1.1-12.el8_2.x86_64.rpm SHA-256: 2d44a22bf35621a02dbcf15713cca740427caaedc3992df4b88457a73d413c7e
python-pillow-debugsource-5.1.1-12.el8_2.x86_64.rpm SHA-256: 6db84930291a0edbdefb2aa5ea4125dd2fd207dffd914f4b6f7e448a7f0cfe4a
python3-pillow-5.1.1-12.el8_2.x86_64.rpm SHA-256: b5fe8ddee61b7722e01f6adce5334091d31df59b0b7dfc72b13c69d14b12e230
python3-pillow-debuginfo-5.1.1-12.el8_2.x86_64.rpm SHA-256: c991314e9df3d5d55eb504d846cbb5c6aa075bc99736ce2aef495e533e20492f
python3-pillow-tk-debuginfo-5.1.1-12.el8_2.x86_64.rpm SHA-256: 64d933628ee27e196308b9c258f1157b014fd67063b84185693bdc2725e341d3

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
python-pillow-5.1.1-12.el8_2.src.rpm SHA-256: ea6cf4d3f6adc48e241b06d780c330bb7e985a39340273e93abc8d34180b8729
x86_64
python-pillow-debuginfo-5.1.1-12.el8_2.x86_64.rpm SHA-256: 2d44a22bf35621a02dbcf15713cca740427caaedc3992df4b88457a73d413c7e
python-pillow-debugsource-5.1.1-12.el8_2.x86_64.rpm SHA-256: 6db84930291a0edbdefb2aa5ea4125dd2fd207dffd914f4b6f7e448a7f0cfe4a
python3-pillow-5.1.1-12.el8_2.x86_64.rpm SHA-256: b5fe8ddee61b7722e01f6adce5334091d31df59b0b7dfc72b13c69d14b12e230
python3-pillow-debuginfo-5.1.1-12.el8_2.x86_64.rpm SHA-256: c991314e9df3d5d55eb504d846cbb5c6aa075bc99736ce2aef495e533e20492f
python3-pillow-tk-debuginfo-5.1.1-12.el8_2.x86_64.rpm SHA-256: 64d933628ee27e196308b9c258f1157b014fd67063b84185693bdc2725e341d3

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
python-pillow-5.1.1-12.el8_2.src.rpm SHA-256: ea6cf4d3f6adc48e241b06d780c330bb7e985a39340273e93abc8d34180b8729
s390x
python-pillow-debuginfo-5.1.1-12.el8_2.s390x.rpm SHA-256: b5dbe175229f4a153fc2d5104fc8370deccf6390f4c3bac1b0e29920096a0556
python-pillow-debugsource-5.1.1-12.el8_2.s390x.rpm SHA-256: 1ff58a7534a967d3ddabb6de95828d65d8807d5ea4fd574887ca6a9427b91efe
python3-pillow-5.1.1-12.el8_2.s390x.rpm SHA-256: cef6e68c6f995d2a4d7210181e6a5c5da4091f94f6d3dc8bc90cbde5cbab55d6
python3-pillow-debuginfo-5.1.1-12.el8_2.s390x.rpm SHA-256: 2cf301c578bb6b53c72e7bbe4f15733b072a1885dc5c05ff4c4ebcd6b0123210
python3-pillow-tk-debuginfo-5.1.1-12.el8_2.s390x.rpm SHA-256: 228a8b29caf61b907078624f143a0b1113604ff46f365eb3cc04a19a3f1907ed

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
python-pillow-5.1.1-12.el8_2.src.rpm SHA-256: ea6cf4d3f6adc48e241b06d780c330bb7e985a39340273e93abc8d34180b8729
s390x
python-pillow-debuginfo-5.1.1-12.el8_2.s390x.rpm SHA-256: b5dbe175229f4a153fc2d5104fc8370deccf6390f4c3bac1b0e29920096a0556
python-pillow-debugsource-5.1.1-12.el8_2.s390x.rpm SHA-256: 1ff58a7534a967d3ddabb6de95828d65d8807d5ea4fd574887ca6a9427b91efe
python3-pillow-5.1.1-12.el8_2.s390x.rpm SHA-256: cef6e68c6f995d2a4d7210181e6a5c5da4091f94f6d3dc8bc90cbde5cbab55d6
python3-pillow-debuginfo-5.1.1-12.el8_2.s390x.rpm SHA-256: 2cf301c578bb6b53c72e7bbe4f15733b072a1885dc5c05ff4c4ebcd6b0123210
python3-pillow-tk-debuginfo-5.1.1-12.el8_2.s390x.rpm SHA-256: 228a8b29caf61b907078624f143a0b1113604ff46f365eb3cc04a19a3f1907ed

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
python-pillow-5.1.1-12.el8_2.src.rpm SHA-256: ea6cf4d3f6adc48e241b06d780c330bb7e985a39340273e93abc8d34180b8729
s390x
python-pillow-debuginfo-5.1.1-12.el8_2.s390x.rpm SHA-256: b5dbe175229f4a153fc2d5104fc8370deccf6390f4c3bac1b0e29920096a0556
python-pillow-debugsource-5.1.1-12.el8_2.s390x.rpm SHA-256: 1ff58a7534a967d3ddabb6de95828d65d8807d5ea4fd574887ca6a9427b91efe
python3-pillow-5.1.1-12.el8_2.s390x.rpm SHA-256: cef6e68c6f995d2a4d7210181e6a5c5da4091f94f6d3dc8bc90cbde5cbab55d6
python3-pillow-debuginfo-5.1.1-12.el8_2.s390x.rpm SHA-256: 2cf301c578bb6b53c72e7bbe4f15733b072a1885dc5c05ff4c4ebcd6b0123210
python3-pillow-tk-debuginfo-5.1.1-12.el8_2.s390x.rpm SHA-256: 228a8b29caf61b907078624f143a0b1113604ff46f365eb3cc04a19a3f1907ed

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM
python-pillow-5.1.1-12.el8_2.src.rpm SHA-256: ea6cf4d3f6adc48e241b06d780c330bb7e985a39340273e93abc8d34180b8729
s390x
python-pillow-debuginfo-5.1.1-12.el8_2.s390x.rpm SHA-256: b5dbe175229f4a153fc2d5104fc8370deccf6390f4c3bac1b0e29920096a0556
python-pillow-debugsource-5.1.1-12.el8_2.s390x.rpm SHA-256: 1ff58a7534a967d3ddabb6de95828d65d8807d5ea4fd574887ca6a9427b91efe
python3-pillow-5.1.1-12.el8_2.s390x.rpm SHA-256: cef6e68c6f995d2a4d7210181e6a5c5da4091f94f6d3dc8bc90cbde5cbab55d6
python3-pillow-debuginfo-5.1.1-12.el8_2.s390x.rpm SHA-256: 2cf301c578bb6b53c72e7bbe4f15733b072a1885dc5c05ff4c4ebcd6b0123210
python3-pillow-tk-debuginfo-5.1.1-12.el8_2.s390x.rpm SHA-256: 228a8b29caf61b907078624f143a0b1113604ff46f365eb3cc04a19a3f1907ed

Red Hat Enterprise Linux for Power, little endian 8

SRPM
python-pillow-5.1.1-12.el8_2.src.rpm SHA-256: ea6cf4d3f6adc48e241b06d780c330bb7e985a39340273e93abc8d34180b8729
ppc64le
python-pillow-debuginfo-5.1.1-12.el8_2.ppc64le.rpm SHA-256: dca7c8825d7b69ab6d538fbc65688519160811fc8f66098689088c6bd929ee66
python-pillow-debugsource-5.1.1-12.el8_2.ppc64le.rpm SHA-256: 5c9d3047e58707776f716083904b9b4be358db70863b5fe8756702487ebf8957
python3-pillow-5.1.1-12.el8_2.ppc64le.rpm SHA-256: b72f28d911eaa468de2593d5d9c410e84a58be748ea1a1a69df14a40af5e2e92
python3-pillow-debuginfo-5.1.1-12.el8_2.ppc64le.rpm SHA-256: 23a1310686db4c2293bd3af2d823aae8325730b98b927cd0553fae8fe9fc120c
python3-pillow-tk-debuginfo-5.1.1-12.el8_2.ppc64le.rpm SHA-256: 7fcb931283c9c52010a28c998f927d092bcc6b5fd051c5368916c29854d23e0f

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
python-pillow-5.1.1-12.el8_2.src.rpm SHA-256: ea6cf4d3f6adc48e241b06d780c330bb7e985a39340273e93abc8d34180b8729
ppc64le
python-pillow-debuginfo-5.1.1-12.el8_2.ppc64le.rpm SHA-256: dca7c8825d7b69ab6d538fbc65688519160811fc8f66098689088c6bd929ee66
python-pillow-debugsource-5.1.1-12.el8_2.ppc64le.rpm SHA-256: 5c9d3047e58707776f716083904b9b4be358db70863b5fe8756702487ebf8957
python3-pillow-5.1.1-12.el8_2.ppc64le.rpm SHA-256: b72f28d911eaa468de2593d5d9c410e84a58be748ea1a1a69df14a40af5e2e92
python3-pillow-debuginfo-5.1.1-12.el8_2.ppc64le.rpm SHA-256: 23a1310686db4c2293bd3af2d823aae8325730b98b927cd0553fae8fe9fc120c
python3-pillow-tk-debuginfo-5.1.1-12.el8_2.ppc64le.rpm SHA-256: 7fcb931283c9c52010a28c998f927d092bcc6b5fd051c5368916c29854d23e0f

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
python-pillow-5.1.1-12.el8_2.src.rpm SHA-256: ea6cf4d3f6adc48e241b06d780c330bb7e985a39340273e93abc8d34180b8729
ppc64le
python-pillow-debuginfo-5.1.1-12.el8_2.ppc64le.rpm SHA-256: dca7c8825d7b69ab6d538fbc65688519160811fc8f66098689088c6bd929ee66
python-pillow-debugsource-5.1.1-12.el8_2.ppc64le.rpm SHA-256: 5c9d3047e58707776f716083904b9b4be358db70863b5fe8756702487ebf8957
python3-pillow-5.1.1-12.el8_2.ppc64le.rpm SHA-256: b72f28d911eaa468de2593d5d9c410e84a58be748ea1a1a69df14a40af5e2e92
python3-pillow-debuginfo-5.1.1-12.el8_2.ppc64le.rpm SHA-256: 23a1310686db4c2293bd3af2d823aae8325730b98b927cd0553fae8fe9fc120c
python3-pillow-tk-debuginfo-5.1.1-12.el8_2.ppc64le.rpm SHA-256: 7fcb931283c9c52010a28c998f927d092bcc6b5fd051c5368916c29854d23e0f

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
python-pillow-5.1.1-12.el8_2.src.rpm SHA-256: ea6cf4d3f6adc48e241b06d780c330bb7e985a39340273e93abc8d34180b8729
ppc64le
python-pillow-debuginfo-5.1.1-12.el8_2.ppc64le.rpm SHA-256: dca7c8825d7b69ab6d538fbc65688519160811fc8f66098689088c6bd929ee66
python-pillow-debugsource-5.1.1-12.el8_2.ppc64le.rpm SHA-256: 5c9d3047e58707776f716083904b9b4be358db70863b5fe8756702487ebf8957
python3-pillow-5.1.1-12.el8_2.ppc64le.rpm SHA-256: b72f28d911eaa468de2593d5d9c410e84a58be748ea1a1a69df14a40af5e2e92
python3-pillow-debuginfo-5.1.1-12.el8_2.ppc64le.rpm SHA-256: 23a1310686db4c2293bd3af2d823aae8325730b98b927cd0553fae8fe9fc120c
python3-pillow-tk-debuginfo-5.1.1-12.el8_2.ppc64le.rpm SHA-256: 7fcb931283c9c52010a28c998f927d092bcc6b5fd051c5368916c29854d23e0f

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
python-pillow-5.1.1-12.el8_2.src.rpm SHA-256: ea6cf4d3f6adc48e241b06d780c330bb7e985a39340273e93abc8d34180b8729
x86_64
python-pillow-debuginfo-5.1.1-12.el8_2.x86_64.rpm SHA-256: 2d44a22bf35621a02dbcf15713cca740427caaedc3992df4b88457a73d413c7e
python-pillow-debugsource-5.1.1-12.el8_2.x86_64.rpm SHA-256: 6db84930291a0edbdefb2aa5ea4125dd2fd207dffd914f4b6f7e448a7f0cfe4a
python3-pillow-5.1.1-12.el8_2.x86_64.rpm SHA-256: b5fe8ddee61b7722e01f6adce5334091d31df59b0b7dfc72b13c69d14b12e230
python3-pillow-debuginfo-5.1.1-12.el8_2.x86_64.rpm SHA-256: c991314e9df3d5d55eb504d846cbb5c6aa075bc99736ce2aef495e533e20492f
python3-pillow-tk-debuginfo-5.1.1-12.el8_2.x86_64.rpm SHA-256: 64d933628ee27e196308b9c258f1157b014fd67063b84185693bdc2725e341d3

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
python-pillow-5.1.1-12.el8_2.src.rpm SHA-256: ea6cf4d3f6adc48e241b06d780c330bb7e985a39340273e93abc8d34180b8729
x86_64
python-pillow-debuginfo-5.1.1-12.el8_2.x86_64.rpm SHA-256: 2d44a22bf35621a02dbcf15713cca740427caaedc3992df4b88457a73d413c7e
python-pillow-debugsource-5.1.1-12.el8_2.x86_64.rpm SHA-256: 6db84930291a0edbdefb2aa5ea4125dd2fd207dffd914f4b6f7e448a7f0cfe4a
python3-pillow-5.1.1-12.el8_2.x86_64.rpm SHA-256: b5fe8ddee61b7722e01f6adce5334091d31df59b0b7dfc72b13c69d14b12e230
python3-pillow-debuginfo-5.1.1-12.el8_2.x86_64.rpm SHA-256: c991314e9df3d5d55eb504d846cbb5c6aa075bc99736ce2aef495e533e20492f
python3-pillow-tk-debuginfo-5.1.1-12.el8_2.x86_64.rpm SHA-256: 64d933628ee27e196308b9c258f1157b014fd67063b84185693bdc2725e341d3

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
python-pillow-5.1.1-12.el8_2.src.rpm SHA-256: ea6cf4d3f6adc48e241b06d780c330bb7e985a39340273e93abc8d34180b8729
x86_64
python-pillow-debuginfo-5.1.1-12.el8_2.x86_64.rpm SHA-256: 2d44a22bf35621a02dbcf15713cca740427caaedc3992df4b88457a73d413c7e
python-pillow-debugsource-5.1.1-12.el8_2.x86_64.rpm SHA-256: 6db84930291a0edbdefb2aa5ea4125dd2fd207dffd914f4b6f7e448a7f0cfe4a
python3-pillow-5.1.1-12.el8_2.x86_64.rpm SHA-256: b5fe8ddee61b7722e01f6adce5334091d31df59b0b7dfc72b13c69d14b12e230
python3-pillow-debuginfo-5.1.1-12.el8_2.x86_64.rpm SHA-256: c991314e9df3d5d55eb504d846cbb5c6aa075bc99736ce2aef495e533e20492f
python3-pillow-tk-debuginfo-5.1.1-12.el8_2.x86_64.rpm SHA-256: 64d933628ee27e196308b9c258f1157b014fd67063b84185693bdc2725e341d3

Red Hat Enterprise Linux for ARM 64 8

SRPM
python-pillow-5.1.1-12.el8_2.src.rpm SHA-256: ea6cf4d3f6adc48e241b06d780c330bb7e985a39340273e93abc8d34180b8729
aarch64
python-pillow-debuginfo-5.1.1-12.el8_2.aarch64.rpm SHA-256: b7b378f1a1ca624428a44c2a04b0186d275fe386b73dfcf1e6c286b55ed7b558
python-pillow-debugsource-5.1.1-12.el8_2.aarch64.rpm SHA-256: 4e4d456821907f0482a882e2810e0de3274943ff84624c283e91ac39919df39c
python3-pillow-5.1.1-12.el8_2.aarch64.rpm SHA-256: 974b651272698097f96284664aee426e75f2594809a745d09b606ba87f5e3af2
python3-pillow-debuginfo-5.1.1-12.el8_2.aarch64.rpm SHA-256: fa2389fd4caaa589b333754b2954ce2bcb90bfe3031abe145f33bb40672f460f
python3-pillow-tk-debuginfo-5.1.1-12.el8_2.aarch64.rpm SHA-256: a9eaa8eb7c8926d8ceceea999c6ec0af0cb5ab31b16f76592680248a2393ff88

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
python-pillow-5.1.1-12.el8_2.src.rpm SHA-256: ea6cf4d3f6adc48e241b06d780c330bb7e985a39340273e93abc8d34180b8729
aarch64
python-pillow-debuginfo-5.1.1-12.el8_2.aarch64.rpm SHA-256: b7b378f1a1ca624428a44c2a04b0186d275fe386b73dfcf1e6c286b55ed7b558
python-pillow-debugsource-5.1.1-12.el8_2.aarch64.rpm SHA-256: 4e4d456821907f0482a882e2810e0de3274943ff84624c283e91ac39919df39c
python3-pillow-5.1.1-12.el8_2.aarch64.rpm SHA-256: 974b651272698097f96284664aee426e75f2594809a745d09b606ba87f5e3af2
python3-pillow-debuginfo-5.1.1-12.el8_2.aarch64.rpm SHA-256: fa2389fd4caaa589b333754b2954ce2bcb90bfe3031abe145f33bb40672f460f
python3-pillow-tk-debuginfo-5.1.1-12.el8_2.aarch64.rpm SHA-256: a9eaa8eb7c8926d8ceceea999c6ec0af0cb5ab31b16f76592680248a2393ff88

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
python-pillow-5.1.1-12.el8_2.src.rpm SHA-256: ea6cf4d3f6adc48e241b06d780c330bb7e985a39340273e93abc8d34180b8729
aarch64
python-pillow-debuginfo-5.1.1-12.el8_2.aarch64.rpm SHA-256: b7b378f1a1ca624428a44c2a04b0186d275fe386b73dfcf1e6c286b55ed7b558
python-pillow-debugsource-5.1.1-12.el8_2.aarch64.rpm SHA-256: 4e4d456821907f0482a882e2810e0de3274943ff84624c283e91ac39919df39c
python3-pillow-5.1.1-12.el8_2.aarch64.rpm SHA-256: 974b651272698097f96284664aee426e75f2594809a745d09b606ba87f5e3af2
python3-pillow-debuginfo-5.1.1-12.el8_2.aarch64.rpm SHA-256: fa2389fd4caaa589b333754b2954ce2bcb90bfe3031abe145f33bb40672f460f
python3-pillow-tk-debuginfo-5.1.1-12.el8_2.aarch64.rpm SHA-256: a9eaa8eb7c8926d8ceceea999c6ec0af0cb5ab31b16f76592680248a2393ff88

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM
python-pillow-5.1.1-12.el8_2.src.rpm SHA-256: ea6cf4d3f6adc48e241b06d780c330bb7e985a39340273e93abc8d34180b8729
aarch64
python-pillow-debuginfo-5.1.1-12.el8_2.aarch64.rpm SHA-256: b7b378f1a1ca624428a44c2a04b0186d275fe386b73dfcf1e6c286b55ed7b558
python-pillow-debugsource-5.1.1-12.el8_2.aarch64.rpm SHA-256: 4e4d456821907f0482a882e2810e0de3274943ff84624c283e91ac39919df39c
python3-pillow-5.1.1-12.el8_2.aarch64.rpm SHA-256: 974b651272698097f96284664aee426e75f2594809a745d09b606ba87f5e3af2
python3-pillow-debuginfo-5.1.1-12.el8_2.aarch64.rpm SHA-256: fa2389fd4caaa589b333754b2954ce2bcb90bfe3031abe145f33bb40672f460f
python3-pillow-tk-debuginfo-5.1.1-12.el8_2.aarch64.rpm SHA-256: a9eaa8eb7c8926d8ceceea999c6ec0af0cb5ab31b16f76592680248a2393ff88

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
python-pillow-5.1.1-12.el8_2.src.rpm SHA-256: ea6cf4d3f6adc48e241b06d780c330bb7e985a39340273e93abc8d34180b8729
ppc64le
python-pillow-debuginfo-5.1.1-12.el8_2.ppc64le.rpm SHA-256: dca7c8825d7b69ab6d538fbc65688519160811fc8f66098689088c6bd929ee66
python-pillow-debugsource-5.1.1-12.el8_2.ppc64le.rpm SHA-256: 5c9d3047e58707776f716083904b9b4be358db70863b5fe8756702487ebf8957
python3-pillow-5.1.1-12.el8_2.ppc64le.rpm SHA-256: b72f28d911eaa468de2593d5d9c410e84a58be748ea1a1a69df14a40af5e2e92
python3-pillow-debuginfo-5.1.1-12.el8_2.ppc64le.rpm SHA-256: 23a1310686db4c2293bd3af2d823aae8325730b98b927cd0553fae8fe9fc120c
python3-pillow-tk-debuginfo-5.1.1-12.el8_2.ppc64le.rpm SHA-256: 7fcb931283c9c52010a28c998f927d092bcc6b5fd051c5368916c29854d23e0f

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
python-pillow-5.1.1-12.el8_2.src.rpm SHA-256: ea6cf4d3f6adc48e241b06d780c330bb7e985a39340273e93abc8d34180b8729
ppc64le
python-pillow-debuginfo-5.1.1-12.el8_2.ppc64le.rpm SHA-256: dca7c8825d7b69ab6d538fbc65688519160811fc8f66098689088c6bd929ee66
python-pillow-debugsource-5.1.1-12.el8_2.ppc64le.rpm SHA-256: 5c9d3047e58707776f716083904b9b4be358db70863b5fe8756702487ebf8957
python3-pillow-5.1.1-12.el8_2.ppc64le.rpm SHA-256: b72f28d911eaa468de2593d5d9c410e84a58be748ea1a1a69df14a40af5e2e92
python3-pillow-debuginfo-5.1.1-12.el8_2.ppc64le.rpm SHA-256: 23a1310686db4c2293bd3af2d823aae8325730b98b927cd0553fae8fe9fc120c
python3-pillow-tk-debuginfo-5.1.1-12.el8_2.ppc64le.rpm SHA-256: 7fcb931283c9c52010a28c998f927d092bcc6b5fd051c5368916c29854d23e0f

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
python-pillow-5.1.1-12.el8_2.src.rpm SHA-256: ea6cf4d3f6adc48e241b06d780c330bb7e985a39340273e93abc8d34180b8729
ppc64le
python-pillow-debuginfo-5.1.1-12.el8_2.ppc64le.rpm SHA-256: dca7c8825d7b69ab6d538fbc65688519160811fc8f66098689088c6bd929ee66
python-pillow-debugsource-5.1.1-12.el8_2.ppc64le.rpm SHA-256: 5c9d3047e58707776f716083904b9b4be358db70863b5fe8756702487ebf8957
python3-pillow-5.1.1-12.el8_2.ppc64le.rpm SHA-256: b72f28d911eaa468de2593d5d9c410e84a58be748ea1a1a69df14a40af5e2e92
python3-pillow-debuginfo-5.1.1-12.el8_2.ppc64le.rpm SHA-256: 23a1310686db4c2293bd3af2d823aae8325730b98b927cd0553fae8fe9fc120c
python3-pillow-tk-debuginfo-5.1.1-12.el8_2.ppc64le.rpm SHA-256: 7fcb931283c9c52010a28c998f927d092bcc6b5fd051c5368916c29854d23e0f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
python-pillow-5.1.1-12.el8_2.src.rpm SHA-256: ea6cf4d3f6adc48e241b06d780c330bb7e985a39340273e93abc8d34180b8729
x86_64
python-pillow-debuginfo-5.1.1-12.el8_2.x86_64.rpm SHA-256: 2d44a22bf35621a02dbcf15713cca740427caaedc3992df4b88457a73d413c7e
python-pillow-debugsource-5.1.1-12.el8_2.x86_64.rpm SHA-256: 6db84930291a0edbdefb2aa5ea4125dd2fd207dffd914f4b6f7e448a7f0cfe4a
python3-pillow-5.1.1-12.el8_2.x86_64.rpm SHA-256: b5fe8ddee61b7722e01f6adce5334091d31df59b0b7dfc72b13c69d14b12e230
python3-pillow-debuginfo-5.1.1-12.el8_2.x86_64.rpm SHA-256: c991314e9df3d5d55eb504d846cbb5c6aa075bc99736ce2aef495e533e20492f
python3-pillow-tk-debuginfo-5.1.1-12.el8_2.x86_64.rpm SHA-256: 64d933628ee27e196308b9c258f1157b014fd67063b84185693bdc2725e341d3

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
python-pillow-5.1.1-12.el8_2.src.rpm SHA-256: ea6cf4d3f6adc48e241b06d780c330bb7e985a39340273e93abc8d34180b8729
x86_64
python-pillow-debuginfo-5.1.1-12.el8_2.x86_64.rpm SHA-256: 2d44a22bf35621a02dbcf15713cca740427caaedc3992df4b88457a73d413c7e
python-pillow-debugsource-5.1.1-12.el8_2.x86_64.rpm SHA-256: 6db84930291a0edbdefb2aa5ea4125dd2fd207dffd914f4b6f7e448a7f0cfe4a
python3-pillow-5.1.1-12.el8_2.x86_64.rpm SHA-256: b5fe8ddee61b7722e01f6adce5334091d31df59b0b7dfc72b13c69d14b12e230
python3-pillow-debuginfo-5.1.1-12.el8_2.x86_64.rpm SHA-256: c991314e9df3d5d55eb504d846cbb5c6aa075bc99736ce2aef495e533e20492f
python3-pillow-tk-debuginfo-5.1.1-12.el8_2.x86_64.rpm SHA-256: 64d933628ee27e196308b9c258f1157b014fd67063b84185693bdc2725e341d3

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
python-pillow-5.1.1-12.el8_2.src.rpm SHA-256: ea6cf4d3f6adc48e241b06d780c330bb7e985a39340273e93abc8d34180b8729
x86_64
python-pillow-debuginfo-5.1.1-12.el8_2.x86_64.rpm SHA-256: 2d44a22bf35621a02dbcf15713cca740427caaedc3992df4b88457a73d413c7e
python-pillow-debugsource-5.1.1-12.el8_2.x86_64.rpm SHA-256: 6db84930291a0edbdefb2aa5ea4125dd2fd207dffd914f4b6f7e448a7f0cfe4a
python3-pillow-5.1.1-12.el8_2.x86_64.rpm SHA-256: b5fe8ddee61b7722e01f6adce5334091d31df59b0b7dfc72b13c69d14b12e230
python3-pillow-debuginfo-5.1.1-12.el8_2.x86_64.rpm SHA-256: c991314e9df3d5d55eb504d846cbb5c6aa075bc99736ce2aef495e533e20492f
python3-pillow-tk-debuginfo-5.1.1-12.el8_2.x86_64.rpm SHA-256: 64d933628ee27e196308b9c258f1157b014fd67063b84185693bdc2725e341d3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2022 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter