Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:3887 - Security Advisory
Issued:
2020-09-29
Updated:
2020-09-29

RHSA-2020:3887 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: python-pillow security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python-pillow is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The python-pillow packages contain a Python image processing library that provides extensive file format support, an efficient internal representation, and powerful image-processing capabilities.

Security Fix(es):

  • python-pillow: out-of-bounds read in ImagingFliDecode when loading FLI images (CVE-2020-5313)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.9 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1789532 - CVE-2020-5313 python-pillow: out-of-bounds read in ImagingFliDecode when loading FLI images

CVEs

  • CVE-2020-5313

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
python-pillow-2.0.0-21.gitd1c6db8.el7.src.rpm SHA-256: 37ced1498561da90b288bd02784f5b5b507dee453d250cf919e3a2599886eb89
x86_64
python-pillow-2.0.0-21.gitd1c6db8.el7.i686.rpm SHA-256: 9f7ad522d6b0315ef1a53a0983f450a1774d704aeb5e761795e5e25c528e1f8d
python-pillow-2.0.0-21.gitd1c6db8.el7.x86_64.rpm SHA-256: ec1e5977b1f70c0870ce7bd4f38e9d60da9f4c8f103cc05b7fa39df42542d064
python-pillow-debuginfo-2.0.0-21.gitd1c6db8.el7.i686.rpm SHA-256: 5449f1561a546b740b7f86c916f419ca33f73b1a7dafe72c7452e06bf7cedae6
python-pillow-debuginfo-2.0.0-21.gitd1c6db8.el7.x86_64.rpm SHA-256: 235959c942391b19b2bcf25befcba74597904b1f4f90a3cbaa2994c78c7f291c
python-pillow-debuginfo-2.0.0-21.gitd1c6db8.el7.x86_64.rpm SHA-256: 235959c942391b19b2bcf25befcba74597904b1f4f90a3cbaa2994c78c7f291c
python-pillow-devel-2.0.0-21.gitd1c6db8.el7.i686.rpm SHA-256: 1cd17708f2076133f394f9f4fdc4426cc22226f23dc41d654e3ed93a23e507a8
python-pillow-devel-2.0.0-21.gitd1c6db8.el7.x86_64.rpm SHA-256: 5e8fd28db826a34796410d6aaaa8213c646c9ee7147ff99c3b9ea335c89c9794
python-pillow-doc-2.0.0-21.gitd1c6db8.el7.x86_64.rpm SHA-256: 9e9d0ededf2881b0e0aaf6f65c08d07443e72626c15dbf1e64167790b2b7df77
python-pillow-qt-2.0.0-21.gitd1c6db8.el7.x86_64.rpm SHA-256: 821ae6e6aa3b755cae679fbc8d0ff4ebe99809bc90b02dfa7d7dfc07faab0b93
python-pillow-sane-2.0.0-21.gitd1c6db8.el7.x86_64.rpm SHA-256: acd86307780b64ad3e318ea723c66f2c13396a59547168079acb05e97b9e0818
python-pillow-tk-2.0.0-21.gitd1c6db8.el7.x86_64.rpm SHA-256: 69e6795d50b757ad00efb5660e663008efe8d798598d58b3f5243d6dc109a233

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
python-pillow-2.0.0-21.gitd1c6db8.el7.src.rpm SHA-256: 37ced1498561da90b288bd02784f5b5b507dee453d250cf919e3a2599886eb89
x86_64
python-pillow-2.0.0-21.gitd1c6db8.el7.i686.rpm SHA-256: 9f7ad522d6b0315ef1a53a0983f450a1774d704aeb5e761795e5e25c528e1f8d
python-pillow-2.0.0-21.gitd1c6db8.el7.x86_64.rpm SHA-256: ec1e5977b1f70c0870ce7bd4f38e9d60da9f4c8f103cc05b7fa39df42542d064
python-pillow-debuginfo-2.0.0-21.gitd1c6db8.el7.i686.rpm SHA-256: 5449f1561a546b740b7f86c916f419ca33f73b1a7dafe72c7452e06bf7cedae6
python-pillow-debuginfo-2.0.0-21.gitd1c6db8.el7.x86_64.rpm SHA-256: 235959c942391b19b2bcf25befcba74597904b1f4f90a3cbaa2994c78c7f291c
python-pillow-debuginfo-2.0.0-21.gitd1c6db8.el7.x86_64.rpm SHA-256: 235959c942391b19b2bcf25befcba74597904b1f4f90a3cbaa2994c78c7f291c
python-pillow-devel-2.0.0-21.gitd1c6db8.el7.i686.rpm SHA-256: 1cd17708f2076133f394f9f4fdc4426cc22226f23dc41d654e3ed93a23e507a8
python-pillow-devel-2.0.0-21.gitd1c6db8.el7.x86_64.rpm SHA-256: 5e8fd28db826a34796410d6aaaa8213c646c9ee7147ff99c3b9ea335c89c9794
python-pillow-doc-2.0.0-21.gitd1c6db8.el7.x86_64.rpm SHA-256: 9e9d0ededf2881b0e0aaf6f65c08d07443e72626c15dbf1e64167790b2b7df77
python-pillow-qt-2.0.0-21.gitd1c6db8.el7.x86_64.rpm SHA-256: 821ae6e6aa3b755cae679fbc8d0ff4ebe99809bc90b02dfa7d7dfc07faab0b93
python-pillow-sane-2.0.0-21.gitd1c6db8.el7.x86_64.rpm SHA-256: acd86307780b64ad3e318ea723c66f2c13396a59547168079acb05e97b9e0818
python-pillow-tk-2.0.0-21.gitd1c6db8.el7.x86_64.rpm SHA-256: 69e6795d50b757ad00efb5660e663008efe8d798598d58b3f5243d6dc109a233

Red Hat Enterprise Linux Workstation 7

SRPM
python-pillow-2.0.0-21.gitd1c6db8.el7.src.rpm SHA-256: 37ced1498561da90b288bd02784f5b5b507dee453d250cf919e3a2599886eb89
x86_64
python-pillow-2.0.0-21.gitd1c6db8.el7.i686.rpm SHA-256: 9f7ad522d6b0315ef1a53a0983f450a1774d704aeb5e761795e5e25c528e1f8d
python-pillow-2.0.0-21.gitd1c6db8.el7.x86_64.rpm SHA-256: ec1e5977b1f70c0870ce7bd4f38e9d60da9f4c8f103cc05b7fa39df42542d064
python-pillow-debuginfo-2.0.0-21.gitd1c6db8.el7.i686.rpm SHA-256: 5449f1561a546b740b7f86c916f419ca33f73b1a7dafe72c7452e06bf7cedae6
python-pillow-debuginfo-2.0.0-21.gitd1c6db8.el7.x86_64.rpm SHA-256: 235959c942391b19b2bcf25befcba74597904b1f4f90a3cbaa2994c78c7f291c
python-pillow-debuginfo-2.0.0-21.gitd1c6db8.el7.x86_64.rpm SHA-256: 235959c942391b19b2bcf25befcba74597904b1f4f90a3cbaa2994c78c7f291c
python-pillow-devel-2.0.0-21.gitd1c6db8.el7.i686.rpm SHA-256: 1cd17708f2076133f394f9f4fdc4426cc22226f23dc41d654e3ed93a23e507a8
python-pillow-devel-2.0.0-21.gitd1c6db8.el7.x86_64.rpm SHA-256: 5e8fd28db826a34796410d6aaaa8213c646c9ee7147ff99c3b9ea335c89c9794
python-pillow-doc-2.0.0-21.gitd1c6db8.el7.x86_64.rpm SHA-256: 9e9d0ededf2881b0e0aaf6f65c08d07443e72626c15dbf1e64167790b2b7df77
python-pillow-qt-2.0.0-21.gitd1c6db8.el7.x86_64.rpm SHA-256: 821ae6e6aa3b755cae679fbc8d0ff4ebe99809bc90b02dfa7d7dfc07faab0b93
python-pillow-sane-2.0.0-21.gitd1c6db8.el7.x86_64.rpm SHA-256: acd86307780b64ad3e318ea723c66f2c13396a59547168079acb05e97b9e0818
python-pillow-tk-2.0.0-21.gitd1c6db8.el7.x86_64.rpm SHA-256: 69e6795d50b757ad00efb5660e663008efe8d798598d58b3f5243d6dc109a233

Red Hat Enterprise Linux Desktop 7

SRPM
python-pillow-2.0.0-21.gitd1c6db8.el7.src.rpm SHA-256: 37ced1498561da90b288bd02784f5b5b507dee453d250cf919e3a2599886eb89
x86_64
python-pillow-2.0.0-21.gitd1c6db8.el7.i686.rpm SHA-256: 9f7ad522d6b0315ef1a53a0983f450a1774d704aeb5e761795e5e25c528e1f8d
python-pillow-2.0.0-21.gitd1c6db8.el7.x86_64.rpm SHA-256: ec1e5977b1f70c0870ce7bd4f38e9d60da9f4c8f103cc05b7fa39df42542d064
python-pillow-debuginfo-2.0.0-21.gitd1c6db8.el7.i686.rpm SHA-256: 5449f1561a546b740b7f86c916f419ca33f73b1a7dafe72c7452e06bf7cedae6
python-pillow-debuginfo-2.0.0-21.gitd1c6db8.el7.x86_64.rpm SHA-256: 235959c942391b19b2bcf25befcba74597904b1f4f90a3cbaa2994c78c7f291c
python-pillow-debuginfo-2.0.0-21.gitd1c6db8.el7.x86_64.rpm SHA-256: 235959c942391b19b2bcf25befcba74597904b1f4f90a3cbaa2994c78c7f291c
python-pillow-devel-2.0.0-21.gitd1c6db8.el7.i686.rpm SHA-256: 1cd17708f2076133f394f9f4fdc4426cc22226f23dc41d654e3ed93a23e507a8
python-pillow-devel-2.0.0-21.gitd1c6db8.el7.x86_64.rpm SHA-256: 5e8fd28db826a34796410d6aaaa8213c646c9ee7147ff99c3b9ea335c89c9794
python-pillow-doc-2.0.0-21.gitd1c6db8.el7.x86_64.rpm SHA-256: 9e9d0ededf2881b0e0aaf6f65c08d07443e72626c15dbf1e64167790b2b7df77
python-pillow-qt-2.0.0-21.gitd1c6db8.el7.x86_64.rpm SHA-256: 821ae6e6aa3b755cae679fbc8d0ff4ebe99809bc90b02dfa7d7dfc07faab0b93
python-pillow-sane-2.0.0-21.gitd1c6db8.el7.x86_64.rpm SHA-256: acd86307780b64ad3e318ea723c66f2c13396a59547168079acb05e97b9e0818
python-pillow-tk-2.0.0-21.gitd1c6db8.el7.x86_64.rpm SHA-256: 69e6795d50b757ad00efb5660e663008efe8d798598d58b3f5243d6dc109a233

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
python-pillow-2.0.0-21.gitd1c6db8.el7.src.rpm SHA-256: 37ced1498561da90b288bd02784f5b5b507dee453d250cf919e3a2599886eb89
s390x
python-pillow-2.0.0-21.gitd1c6db8.el7.s390.rpm SHA-256: c5cfa07a57a392f33737dbd6551b756f9d8f2bf323ba47547ca010da38d4a32e
python-pillow-2.0.0-21.gitd1c6db8.el7.s390x.rpm SHA-256: 86644629a6bd3c90802875c8e64b5fb78c1c5277b8d011283b7f2e6671a5adc3
python-pillow-debuginfo-2.0.0-21.gitd1c6db8.el7.s390.rpm SHA-256: a717e5b4e7c4e571d36a9c1b2a8735a8fb8666a8dbdffe360f7d249b87c4a79b
python-pillow-debuginfo-2.0.0-21.gitd1c6db8.el7.s390x.rpm SHA-256: a2ec06c475b0c91066aef244398d59783b2c75a0c07f339f689265e2e3f3188f
python-pillow-debuginfo-2.0.0-21.gitd1c6db8.el7.s390x.rpm SHA-256: a2ec06c475b0c91066aef244398d59783b2c75a0c07f339f689265e2e3f3188f
python-pillow-devel-2.0.0-21.gitd1c6db8.el7.s390.rpm SHA-256: 764b51a16082e03dd69230c8836bea64c418fa5cbb4ce34d2642d978d5f6a90f
python-pillow-devel-2.0.0-21.gitd1c6db8.el7.s390x.rpm SHA-256: 0b881105676a144cf945638afcdcebaebdc742aae7e2a5cc862a27ab83db76aa
python-pillow-doc-2.0.0-21.gitd1c6db8.el7.s390x.rpm SHA-256: 72ddfae98ca56319ec1cf2985764dcf874e1ff7a02878a7cb32039ea9d6bcce1
python-pillow-qt-2.0.0-21.gitd1c6db8.el7.s390x.rpm SHA-256: 4ae7f1951da19111eec86d5f6492350ad48d7032d53f1d002eeb4b56679f4527
python-pillow-sane-2.0.0-21.gitd1c6db8.el7.s390x.rpm SHA-256: dfab80019a754df49874379decca2b1a4b7b3911cbac436408f559d6dcc91865
python-pillow-tk-2.0.0-21.gitd1c6db8.el7.s390x.rpm SHA-256: 66358b3fb85ea1acbf6ef8ff6f1a53a4bbadd876136347563db6798b66cecc24

Red Hat Enterprise Linux for Power, big endian 7

SRPM
python-pillow-2.0.0-21.gitd1c6db8.el7.src.rpm SHA-256: 37ced1498561da90b288bd02784f5b5b507dee453d250cf919e3a2599886eb89
ppc64
python-pillow-2.0.0-21.gitd1c6db8.el7.ppc.rpm SHA-256: 4708844bd48f7ebca9335cd4b94f8866ebfa18a7ed660df21d1bce5116f7fab5
python-pillow-2.0.0-21.gitd1c6db8.el7.ppc64.rpm SHA-256: 0a56eb3b175eb30192d88353a5c142f814a4d16b0079e2b432e5816654134cfa
python-pillow-debuginfo-2.0.0-21.gitd1c6db8.el7.ppc.rpm SHA-256: f868ee978d95817cc93582798177167ce6230520c66e6ab46c095eb3dd0fe939
python-pillow-debuginfo-2.0.0-21.gitd1c6db8.el7.ppc64.rpm SHA-256: 960ed06c7e94749f7caf3b95ae2e6158a7ad6c239e73709979410912c9905565
python-pillow-debuginfo-2.0.0-21.gitd1c6db8.el7.ppc64.rpm SHA-256: 960ed06c7e94749f7caf3b95ae2e6158a7ad6c239e73709979410912c9905565
python-pillow-devel-2.0.0-21.gitd1c6db8.el7.ppc.rpm SHA-256: 016b5c3cf301af9698fb98102baf4554f698ec75309925257da1f3564dcb1bf1
python-pillow-devel-2.0.0-21.gitd1c6db8.el7.ppc64.rpm SHA-256: 8b4655b247c292aa010c3bd441cbfea7be94749b4bf0bc52bed9c2ca273018a1
python-pillow-doc-2.0.0-21.gitd1c6db8.el7.ppc64.rpm SHA-256: fdba0b3369c65999f1bdd5684d8557617b82649ef190e5f7d1d8e9aaed24605f
python-pillow-qt-2.0.0-21.gitd1c6db8.el7.ppc64.rpm SHA-256: 4194dff5855a1fa7d80999c48b5d3797d6605388c41821fe19e4baf7aa791956
python-pillow-sane-2.0.0-21.gitd1c6db8.el7.ppc64.rpm SHA-256: c65677d5a3af458cb8acf164602f744f23cdd66fce60f512663969b6364d746a
python-pillow-tk-2.0.0-21.gitd1c6db8.el7.ppc64.rpm SHA-256: 423fb9c3451a5ce2dba1f3a207eeefca2aaa39e59ead2591dfbcef5bc6cc0cbe

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
python-pillow-2.0.0-21.gitd1c6db8.el7.src.rpm SHA-256: 37ced1498561da90b288bd02784f5b5b507dee453d250cf919e3a2599886eb89
x86_64
python-pillow-2.0.0-21.gitd1c6db8.el7.i686.rpm SHA-256: 9f7ad522d6b0315ef1a53a0983f450a1774d704aeb5e761795e5e25c528e1f8d
python-pillow-2.0.0-21.gitd1c6db8.el7.x86_64.rpm SHA-256: ec1e5977b1f70c0870ce7bd4f38e9d60da9f4c8f103cc05b7fa39df42542d064
python-pillow-debuginfo-2.0.0-21.gitd1c6db8.el7.i686.rpm SHA-256: 5449f1561a546b740b7f86c916f419ca33f73b1a7dafe72c7452e06bf7cedae6
python-pillow-debuginfo-2.0.0-21.gitd1c6db8.el7.x86_64.rpm SHA-256: 235959c942391b19b2bcf25befcba74597904b1f4f90a3cbaa2994c78c7f291c
python-pillow-devel-2.0.0-21.gitd1c6db8.el7.i686.rpm SHA-256: 1cd17708f2076133f394f9f4fdc4426cc22226f23dc41d654e3ed93a23e507a8
python-pillow-devel-2.0.0-21.gitd1c6db8.el7.x86_64.rpm SHA-256: 5e8fd28db826a34796410d6aaaa8213c646c9ee7147ff99c3b9ea335c89c9794
python-pillow-doc-2.0.0-21.gitd1c6db8.el7.x86_64.rpm SHA-256: 9e9d0ededf2881b0e0aaf6f65c08d07443e72626c15dbf1e64167790b2b7df77
python-pillow-qt-2.0.0-21.gitd1c6db8.el7.x86_64.rpm SHA-256: 821ae6e6aa3b755cae679fbc8d0ff4ebe99809bc90b02dfa7d7dfc07faab0b93
python-pillow-sane-2.0.0-21.gitd1c6db8.el7.x86_64.rpm SHA-256: acd86307780b64ad3e318ea723c66f2c13396a59547168079acb05e97b9e0818
python-pillow-tk-2.0.0-21.gitd1c6db8.el7.x86_64.rpm SHA-256: 69e6795d50b757ad00efb5660e663008efe8d798598d58b3f5243d6dc109a233

Red Hat Enterprise Linux for Power, little endian 7

SRPM
python-pillow-2.0.0-21.gitd1c6db8.el7.src.rpm SHA-256: 37ced1498561da90b288bd02784f5b5b507dee453d250cf919e3a2599886eb89
ppc64le
python-pillow-2.0.0-21.gitd1c6db8.el7.ppc64le.rpm SHA-256: 054de209874aef77987dac1116d071c3ac4c4247e3c99e0dae4d883961c02fc7
python-pillow-debuginfo-2.0.0-21.gitd1c6db8.el7.ppc64le.rpm SHA-256: 373406ddddf07c8d91337dd9f22f1365df62882ece15818f99337940c6158d47
python-pillow-debuginfo-2.0.0-21.gitd1c6db8.el7.ppc64le.rpm SHA-256: 373406ddddf07c8d91337dd9f22f1365df62882ece15818f99337940c6158d47
python-pillow-devel-2.0.0-21.gitd1c6db8.el7.ppc64le.rpm SHA-256: f973f399664eafd60dec99c276488db8d8c66e94e07b7e98a82076a9eef3cdf6
python-pillow-doc-2.0.0-21.gitd1c6db8.el7.ppc64le.rpm SHA-256: 39c9b4dd773fde593913d9e18bb31729e0fa94cc544fd0cebbc24b27974bab12
python-pillow-qt-2.0.0-21.gitd1c6db8.el7.ppc64le.rpm SHA-256: e2c332ee5740e7058cb20c59059ebba39fabbcc134e7428a1ae6d9a30a1c92f4
python-pillow-sane-2.0.0-21.gitd1c6db8.el7.ppc64le.rpm SHA-256: c04b09701c94ef7eb15f01f4d360ac543d4d6e8f0822bb653e5af9b96a610df4
python-pillow-tk-2.0.0-21.gitd1c6db8.el7.ppc64le.rpm SHA-256: cfa2489c0cdf0ec6b36b9903b1967bf0f845317816e964b7a7257e3ae61fcde6

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
python-pillow-2.0.0-21.gitd1c6db8.el7.src.rpm SHA-256: 37ced1498561da90b288bd02784f5b5b507dee453d250cf919e3a2599886eb89
s390x
python-pillow-2.0.0-21.gitd1c6db8.el7.s390.rpm SHA-256: c5cfa07a57a392f33737dbd6551b756f9d8f2bf323ba47547ca010da38d4a32e
python-pillow-2.0.0-21.gitd1c6db8.el7.s390x.rpm SHA-256: 86644629a6bd3c90802875c8e64b5fb78c1c5277b8d011283b7f2e6671a5adc3
python-pillow-debuginfo-2.0.0-21.gitd1c6db8.el7.s390.rpm SHA-256: a717e5b4e7c4e571d36a9c1b2a8735a8fb8666a8dbdffe360f7d249b87c4a79b
python-pillow-debuginfo-2.0.0-21.gitd1c6db8.el7.s390x.rpm SHA-256: a2ec06c475b0c91066aef244398d59783b2c75a0c07f339f689265e2e3f3188f
python-pillow-debuginfo-2.0.0-21.gitd1c6db8.el7.s390x.rpm SHA-256: a2ec06c475b0c91066aef244398d59783b2c75a0c07f339f689265e2e3f3188f
python-pillow-devel-2.0.0-21.gitd1c6db8.el7.s390.rpm SHA-256: 764b51a16082e03dd69230c8836bea64c418fa5cbb4ce34d2642d978d5f6a90f
python-pillow-devel-2.0.0-21.gitd1c6db8.el7.s390x.rpm SHA-256: 0b881105676a144cf945638afcdcebaebdc742aae7e2a5cc862a27ab83db76aa
python-pillow-doc-2.0.0-21.gitd1c6db8.el7.s390x.rpm SHA-256: 72ddfae98ca56319ec1cf2985764dcf874e1ff7a02878a7cb32039ea9d6bcce1
python-pillow-qt-2.0.0-21.gitd1c6db8.el7.s390x.rpm SHA-256: 4ae7f1951da19111eec86d5f6492350ad48d7032d53f1d002eeb4b56679f4527
python-pillow-sane-2.0.0-21.gitd1c6db8.el7.s390x.rpm SHA-256: dfab80019a754df49874379decca2b1a4b7b3911cbac436408f559d6dcc91865
python-pillow-tk-2.0.0-21.gitd1c6db8.el7.s390x.rpm SHA-256: 66358b3fb85ea1acbf6ef8ff6f1a53a4bbadd876136347563db6798b66cecc24

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
python-pillow-2.0.0-21.gitd1c6db8.el7.src.rpm SHA-256: 37ced1498561da90b288bd02784f5b5b507dee453d250cf919e3a2599886eb89
ppc64
python-pillow-2.0.0-21.gitd1c6db8.el7.ppc.rpm SHA-256: 4708844bd48f7ebca9335cd4b94f8866ebfa18a7ed660df21d1bce5116f7fab5
python-pillow-2.0.0-21.gitd1c6db8.el7.ppc64.rpm SHA-256: 0a56eb3b175eb30192d88353a5c142f814a4d16b0079e2b432e5816654134cfa
python-pillow-debuginfo-2.0.0-21.gitd1c6db8.el7.ppc.rpm SHA-256: f868ee978d95817cc93582798177167ce6230520c66e6ab46c095eb3dd0fe939
python-pillow-debuginfo-2.0.0-21.gitd1c6db8.el7.ppc64.rpm SHA-256: 960ed06c7e94749f7caf3b95ae2e6158a7ad6c239e73709979410912c9905565
python-pillow-debuginfo-2.0.0-21.gitd1c6db8.el7.ppc64.rpm SHA-256: 960ed06c7e94749f7caf3b95ae2e6158a7ad6c239e73709979410912c9905565
python-pillow-devel-2.0.0-21.gitd1c6db8.el7.ppc.rpm SHA-256: 016b5c3cf301af9698fb98102baf4554f698ec75309925257da1f3564dcb1bf1
python-pillow-devel-2.0.0-21.gitd1c6db8.el7.ppc64.rpm SHA-256: 8b4655b247c292aa010c3bd441cbfea7be94749b4bf0bc52bed9c2ca273018a1
python-pillow-doc-2.0.0-21.gitd1c6db8.el7.ppc64.rpm SHA-256: fdba0b3369c65999f1bdd5684d8557617b82649ef190e5f7d1d8e9aaed24605f
python-pillow-qt-2.0.0-21.gitd1c6db8.el7.ppc64.rpm SHA-256: 4194dff5855a1fa7d80999c48b5d3797d6605388c41821fe19e4baf7aa791956
python-pillow-sane-2.0.0-21.gitd1c6db8.el7.ppc64.rpm SHA-256: c65677d5a3af458cb8acf164602f744f23cdd66fce60f512663969b6364d746a
python-pillow-tk-2.0.0-21.gitd1c6db8.el7.ppc64.rpm SHA-256: 423fb9c3451a5ce2dba1f3a207eeefca2aaa39e59ead2591dfbcef5bc6cc0cbe

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
python-pillow-2.0.0-21.gitd1c6db8.el7.src.rpm SHA-256: 37ced1498561da90b288bd02784f5b5b507dee453d250cf919e3a2599886eb89
ppc64le
python-pillow-2.0.0-21.gitd1c6db8.el7.ppc64le.rpm SHA-256: 054de209874aef77987dac1116d071c3ac4c4247e3c99e0dae4d883961c02fc7
python-pillow-debuginfo-2.0.0-21.gitd1c6db8.el7.ppc64le.rpm SHA-256: 373406ddddf07c8d91337dd9f22f1365df62882ece15818f99337940c6158d47
python-pillow-debuginfo-2.0.0-21.gitd1c6db8.el7.ppc64le.rpm SHA-256: 373406ddddf07c8d91337dd9f22f1365df62882ece15818f99337940c6158d47
python-pillow-devel-2.0.0-21.gitd1c6db8.el7.ppc64le.rpm SHA-256: f973f399664eafd60dec99c276488db8d8c66e94e07b7e98a82076a9eef3cdf6
python-pillow-doc-2.0.0-21.gitd1c6db8.el7.ppc64le.rpm SHA-256: 39c9b4dd773fde593913d9e18bb31729e0fa94cc544fd0cebbc24b27974bab12
python-pillow-qt-2.0.0-21.gitd1c6db8.el7.ppc64le.rpm SHA-256: e2c332ee5740e7058cb20c59059ebba39fabbcc134e7428a1ae6d9a30a1c92f4
python-pillow-sane-2.0.0-21.gitd1c6db8.el7.ppc64le.rpm SHA-256: c04b09701c94ef7eb15f01f4d360ac543d4d6e8f0822bb653e5af9b96a610df4
python-pillow-tk-2.0.0-21.gitd1c6db8.el7.ppc64le.rpm SHA-256: cfa2489c0cdf0ec6b36b9903b1967bf0f845317816e964b7a7257e3ae61fcde6

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility