Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:4273 - Security Advisory
Issued:
2020-10-20
Updated:
2020-10-20

RHSA-2020:4273 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: python27 security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python27-python, python27-python-pip, and python27-python-virtualenv is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

The following packages have been upgraded to a later upstream version: python27-python (2.7.18). (BZ#1882656)

Security Fix(es):

  • python: CRLF injection via the host part of the url passed to urlopen() (CVE-2019-18348)
  • python: infinite loop in the tarfile module via crafted TAR archive (CVE-2019-20907)
  • python-pip: directory traversal in _download_http_url() function in src/pip/_internal/download.py (CVE-2019-20916)
  • python: CRLF injection via HTTP request method in httplib/http.client (CVE-2020-26116)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • python27-python-pip: Bundles own CA bundle instead of using system CA bundle (BZ#1882668)
  • python27-python-pip: Contains multiple bundled libraries, and has no bundled() provides (BZ#1882669)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.7 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.7 ppc64le
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.6 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.6 ppc64le
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7 ppc64le
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64

Fixes

  • BZ - 1727276 - CVE-2019-18348 python: CRLF injection via the host part of the url passed to urlopen()
  • BZ - 1856481 - CVE-2019-20907 python: infinite loop in the tarfile module via crafted TAR archive
  • BZ - 1868135 - CVE-2019-20916 python-pip: directory traversal in _download_http_url() function in src/pip/_internal/download.py
  • BZ - 1882656 - Update the python 2 interpreter to its last release, 2.7.18
  • BZ - 1883014 - CVE-2020-26116 python: CRLF injection via HTTP request method in httplib/http.client

CVEs

  • CVE-2019-18348
  • CVE-2019-20907
  • CVE-2019-20916
  • CVE-2020-26116

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7

SRPM
python27-python-2.7.18-2.el7.src.rpm SHA-256: f6990ba060dbb931327fde8092842075f9d93e77071e55ba90dd4a2d59a3e1db
python27-python-pip-8.1.2-6.el7.src.rpm SHA-256: a13680fc054f7f4b9f45aed4566d8711484c06368b3197874dfd2ad2a9024365
python27-python-virtualenv-13.1.0-4.el7.src.rpm SHA-256: a5d9543a887243e0f8e8b52e90d8b946afe2ada9861d289209db9147c5e0baf9
x86_64
python27-python-2.7.18-2.el7.x86_64.rpm SHA-256: 4dec4d49a540428db1bbc51ca74a0ca42c42b7024da08db0b959858a484d87a6
python27-python-debug-2.7.18-2.el7.x86_64.rpm SHA-256: 736769d4833cca9a77b8551de7c0e71c24117b6d9b6a6596ade87308207eb9ad
python27-python-debuginfo-2.7.18-2.el7.x86_64.rpm SHA-256: 3c5c5fa3cbba6fe023a362f1490a756ae15aeef8f608d145f8d18d35fd930e1b
python27-python-devel-2.7.18-2.el7.x86_64.rpm SHA-256: 98d7b28c4eed3ad7b77057cced1721231f6e4187ccd1d393e95f8398c1c6ed29
python27-python-libs-2.7.18-2.el7.x86_64.rpm SHA-256: 35d2013a6c903e1d45b9a9f9693441d88f78ab27f1e1368bbb391e11303b4459
python27-python-pip-8.1.2-6.el7.noarch.rpm SHA-256: 504c5677a6c789879fda5471f6507facc07b67190a57a7eb8041342efa4e8f4c
python27-python-test-2.7.18-2.el7.x86_64.rpm SHA-256: 38493aa26786358e067e144ed0f6db0841ce7e35a1abbf031f32121f87ab1505
python27-python-tools-2.7.18-2.el7.x86_64.rpm SHA-256: 1fad1582cf16733d2dc1e3096ac2c5ddc135aab7d5f54ce2ff2b23a0ae3a2925
python27-python-virtualenv-13.1.0-4.el7.noarch.rpm SHA-256: 4e576e42d3749a10b6f54ce82823f19a3e5c0e50a484b95806bab4c340a55205
python27-tkinter-2.7.18-2.el7.x86_64.rpm SHA-256: 19bdd9a55c41d4408a0dbde4261276cb55f2efdc99148b2dc4b359dec56b78a8

Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.7

SRPM
python27-python-2.7.18-2.el7.src.rpm SHA-256: f6990ba060dbb931327fde8092842075f9d93e77071e55ba90dd4a2d59a3e1db
python27-python-pip-8.1.2-6.el7.src.rpm SHA-256: a13680fc054f7f4b9f45aed4566d8711484c06368b3197874dfd2ad2a9024365
python27-python-virtualenv-13.1.0-4.el7.src.rpm SHA-256: a5d9543a887243e0f8e8b52e90d8b946afe2ada9861d289209db9147c5e0baf9
s390x
python27-python-2.7.18-2.el7.s390x.rpm SHA-256: d48be7d1527eeb996e5b15ad59118405b1ac8dfabd59cbceabaf83d7cbf677b4
python27-python-debug-2.7.18-2.el7.s390x.rpm SHA-256: 5b83ef1b578da1f60c39682045a36e2e7419ecc8a2b7cc622a993f3bab1783f0
python27-python-debuginfo-2.7.18-2.el7.s390x.rpm SHA-256: 7ca032e7d6e93470cdf7852a59087255d087e58e5cbb48734ce2009fbe664ae2
python27-python-devel-2.7.18-2.el7.s390x.rpm SHA-256: aeb873b5771a320d543f8b1a690b006c697b44e3a0e7e05013f0d07d8cebd1d3
python27-python-libs-2.7.18-2.el7.s390x.rpm SHA-256: c68bde8238bfe81897c6e606c62ff58b7743af6d3307b5a0063ae9effc640033
python27-python-pip-8.1.2-6.el7.noarch.rpm SHA-256: 504c5677a6c789879fda5471f6507facc07b67190a57a7eb8041342efa4e8f4c
python27-python-test-2.7.18-2.el7.s390x.rpm SHA-256: b0c94c976d2e0592bd5247ee33995b616a00fcfa2b94994df9653a987f45b8ed
python27-python-tools-2.7.18-2.el7.s390x.rpm SHA-256: 87bc985cb66bbfcc10ecee07150da231bafd13d201b714bbc72a3f2d5fed5094
python27-python-virtualenv-13.1.0-4.el7.noarch.rpm SHA-256: 4e576e42d3749a10b6f54ce82823f19a3e5c0e50a484b95806bab4c340a55205
python27-tkinter-2.7.18-2.el7.s390x.rpm SHA-256: 7b6c209fd4f762910c7cc05f2c7eef68fbd66b5e4ca51f4c662edc60c9c3a542

Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.7

SRPM
python27-python-2.7.18-2.el7.src.rpm SHA-256: f6990ba060dbb931327fde8092842075f9d93e77071e55ba90dd4a2d59a3e1db
python27-python-pip-8.1.2-6.el7.src.rpm SHA-256: a13680fc054f7f4b9f45aed4566d8711484c06368b3197874dfd2ad2a9024365
python27-python-virtualenv-13.1.0-4.el7.src.rpm SHA-256: a5d9543a887243e0f8e8b52e90d8b946afe2ada9861d289209db9147c5e0baf9
ppc64le
python27-python-2.7.18-2.el7.ppc64le.rpm SHA-256: 7b7003a89deb36a1f0328e3583efe0a519ab22fd3dc3577b94efd3f481d16684
python27-python-debug-2.7.18-2.el7.ppc64le.rpm SHA-256: be762090a8091edf3c1eec3bbc4d71766ecdcb62b07c784019f98d7dc9ae3d5e
python27-python-debuginfo-2.7.18-2.el7.ppc64le.rpm SHA-256: 4e26983cb59e3c1327109edbf19a64bb5459fc005fbcdcc19afd50d60c84e203
python27-python-devel-2.7.18-2.el7.ppc64le.rpm SHA-256: 3af3cc11870d5e6f0336ee4ed0aac5b8d717b6e4da753c0ac3d011a1aec1c0a1
python27-python-libs-2.7.18-2.el7.ppc64le.rpm SHA-256: bed7570bdd3b75aa4ea732b8d1091736a7210733fe30ef16f8771c77c9a0d824
python27-python-pip-8.1.2-6.el7.noarch.rpm SHA-256: 504c5677a6c789879fda5471f6507facc07b67190a57a7eb8041342efa4e8f4c
python27-python-test-2.7.18-2.el7.ppc64le.rpm SHA-256: fe1b216970df5f79aab600f3cdb13400e40f4098830f9721d69167645eca74e4
python27-python-tools-2.7.18-2.el7.ppc64le.rpm SHA-256: 3283bf0ae4949f79383fae83b26c6da967012b0d29f92f8968d02679258a4f76
python27-python-virtualenv-13.1.0-4.el7.noarch.rpm SHA-256: 4e576e42d3749a10b6f54ce82823f19a3e5c0e50a484b95806bab4c340a55205
python27-tkinter-2.7.18-2.el7.ppc64le.rpm SHA-256: 85e5ccdd1f8f312800bcafaa52e60584f72c2a9cd1080ef94e071cb5a9c0d5d3

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6

SRPM
python27-python-2.7.18-2.el7.src.rpm SHA-256: f6990ba060dbb931327fde8092842075f9d93e77071e55ba90dd4a2d59a3e1db
python27-python-pip-8.1.2-6.el7.src.rpm SHA-256: a13680fc054f7f4b9f45aed4566d8711484c06368b3197874dfd2ad2a9024365
python27-python-virtualenv-13.1.0-4.el7.src.rpm SHA-256: a5d9543a887243e0f8e8b52e90d8b946afe2ada9861d289209db9147c5e0baf9
x86_64
python27-python-2.7.18-2.el7.x86_64.rpm SHA-256: 4dec4d49a540428db1bbc51ca74a0ca42c42b7024da08db0b959858a484d87a6
python27-python-debug-2.7.18-2.el7.x86_64.rpm SHA-256: 736769d4833cca9a77b8551de7c0e71c24117b6d9b6a6596ade87308207eb9ad
python27-python-debuginfo-2.7.18-2.el7.x86_64.rpm SHA-256: 3c5c5fa3cbba6fe023a362f1490a756ae15aeef8f608d145f8d18d35fd930e1b
python27-python-devel-2.7.18-2.el7.x86_64.rpm SHA-256: 98d7b28c4eed3ad7b77057cced1721231f6e4187ccd1d393e95f8398c1c6ed29
python27-python-libs-2.7.18-2.el7.x86_64.rpm SHA-256: 35d2013a6c903e1d45b9a9f9693441d88f78ab27f1e1368bbb391e11303b4459
python27-python-pip-8.1.2-6.el7.noarch.rpm SHA-256: 504c5677a6c789879fda5471f6507facc07b67190a57a7eb8041342efa4e8f4c
python27-python-test-2.7.18-2.el7.x86_64.rpm SHA-256: 38493aa26786358e067e144ed0f6db0841ce7e35a1abbf031f32121f87ab1505
python27-python-tools-2.7.18-2.el7.x86_64.rpm SHA-256: 1fad1582cf16733d2dc1e3096ac2c5ddc135aab7d5f54ce2ff2b23a0ae3a2925
python27-python-virtualenv-13.1.0-4.el7.noarch.rpm SHA-256: 4e576e42d3749a10b6f54ce82823f19a3e5c0e50a484b95806bab4c340a55205
python27-tkinter-2.7.18-2.el7.x86_64.rpm SHA-256: 19bdd9a55c41d4408a0dbde4261276cb55f2efdc99148b2dc4b359dec56b78a8

Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.6

SRPM
python27-python-2.7.18-2.el7.src.rpm SHA-256: f6990ba060dbb931327fde8092842075f9d93e77071e55ba90dd4a2d59a3e1db
python27-python-pip-8.1.2-6.el7.src.rpm SHA-256: a13680fc054f7f4b9f45aed4566d8711484c06368b3197874dfd2ad2a9024365
python27-python-virtualenv-13.1.0-4.el7.src.rpm SHA-256: a5d9543a887243e0f8e8b52e90d8b946afe2ada9861d289209db9147c5e0baf9
s390x
python27-python-2.7.18-2.el7.s390x.rpm SHA-256: d48be7d1527eeb996e5b15ad59118405b1ac8dfabd59cbceabaf83d7cbf677b4
python27-python-debug-2.7.18-2.el7.s390x.rpm SHA-256: 5b83ef1b578da1f60c39682045a36e2e7419ecc8a2b7cc622a993f3bab1783f0
python27-python-debuginfo-2.7.18-2.el7.s390x.rpm SHA-256: 7ca032e7d6e93470cdf7852a59087255d087e58e5cbb48734ce2009fbe664ae2
python27-python-devel-2.7.18-2.el7.s390x.rpm SHA-256: aeb873b5771a320d543f8b1a690b006c697b44e3a0e7e05013f0d07d8cebd1d3
python27-python-libs-2.7.18-2.el7.s390x.rpm SHA-256: c68bde8238bfe81897c6e606c62ff58b7743af6d3307b5a0063ae9effc640033
python27-python-pip-8.1.2-6.el7.noarch.rpm SHA-256: 504c5677a6c789879fda5471f6507facc07b67190a57a7eb8041342efa4e8f4c
python27-python-test-2.7.18-2.el7.s390x.rpm SHA-256: b0c94c976d2e0592bd5247ee33995b616a00fcfa2b94994df9653a987f45b8ed
python27-python-tools-2.7.18-2.el7.s390x.rpm SHA-256: 87bc985cb66bbfcc10ecee07150da231bafd13d201b714bbc72a3f2d5fed5094
python27-python-virtualenv-13.1.0-4.el7.noarch.rpm SHA-256: 4e576e42d3749a10b6f54ce82823f19a3e5c0e50a484b95806bab4c340a55205
python27-tkinter-2.7.18-2.el7.s390x.rpm SHA-256: 7b6c209fd4f762910c7cc05f2c7eef68fbd66b5e4ca51f4c662edc60c9c3a542

Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.6

SRPM
python27-python-2.7.18-2.el7.src.rpm SHA-256: f6990ba060dbb931327fde8092842075f9d93e77071e55ba90dd4a2d59a3e1db
python27-python-pip-8.1.2-6.el7.src.rpm SHA-256: a13680fc054f7f4b9f45aed4566d8711484c06368b3197874dfd2ad2a9024365
python27-python-virtualenv-13.1.0-4.el7.src.rpm SHA-256: a5d9543a887243e0f8e8b52e90d8b946afe2ada9861d289209db9147c5e0baf9
ppc64le
python27-python-2.7.18-2.el7.ppc64le.rpm SHA-256: 7b7003a89deb36a1f0328e3583efe0a519ab22fd3dc3577b94efd3f481d16684
python27-python-debug-2.7.18-2.el7.ppc64le.rpm SHA-256: be762090a8091edf3c1eec3bbc4d71766ecdcb62b07c784019f98d7dc9ae3d5e
python27-python-debuginfo-2.7.18-2.el7.ppc64le.rpm SHA-256: 4e26983cb59e3c1327109edbf19a64bb5459fc005fbcdcc19afd50d60c84e203
python27-python-devel-2.7.18-2.el7.ppc64le.rpm SHA-256: 3af3cc11870d5e6f0336ee4ed0aac5b8d717b6e4da753c0ac3d011a1aec1c0a1
python27-python-libs-2.7.18-2.el7.ppc64le.rpm SHA-256: bed7570bdd3b75aa4ea732b8d1091736a7210733fe30ef16f8771c77c9a0d824
python27-python-pip-8.1.2-6.el7.noarch.rpm SHA-256: 504c5677a6c789879fda5471f6507facc07b67190a57a7eb8041342efa4e8f4c
python27-python-test-2.7.18-2.el7.ppc64le.rpm SHA-256: fe1b216970df5f79aab600f3cdb13400e40f4098830f9721d69167645eca74e4
python27-python-tools-2.7.18-2.el7.ppc64le.rpm SHA-256: 3283bf0ae4949f79383fae83b26c6da967012b0d29f92f8968d02679258a4f76
python27-python-virtualenv-13.1.0-4.el7.noarch.rpm SHA-256: 4e576e42d3749a10b6f54ce82823f19a3e5c0e50a484b95806bab4c340a55205
python27-tkinter-2.7.18-2.el7.ppc64le.rpm SHA-256: 85e5ccdd1f8f312800bcafaa52e60584f72c2a9cd1080ef94e071cb5a9c0d5d3

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7

SRPM
python27-python-2.7.18-2.el7.src.rpm SHA-256: f6990ba060dbb931327fde8092842075f9d93e77071e55ba90dd4a2d59a3e1db
python27-python-pip-8.1.2-6.el7.src.rpm SHA-256: a13680fc054f7f4b9f45aed4566d8711484c06368b3197874dfd2ad2a9024365
python27-python-virtualenv-13.1.0-4.el7.src.rpm SHA-256: a5d9543a887243e0f8e8b52e90d8b946afe2ada9861d289209db9147c5e0baf9
x86_64
python27-python-2.7.18-2.el7.x86_64.rpm SHA-256: 4dec4d49a540428db1bbc51ca74a0ca42c42b7024da08db0b959858a484d87a6
python27-python-debug-2.7.18-2.el7.x86_64.rpm SHA-256: 736769d4833cca9a77b8551de7c0e71c24117b6d9b6a6596ade87308207eb9ad
python27-python-debuginfo-2.7.18-2.el7.x86_64.rpm SHA-256: 3c5c5fa3cbba6fe023a362f1490a756ae15aeef8f608d145f8d18d35fd930e1b
python27-python-devel-2.7.18-2.el7.x86_64.rpm SHA-256: 98d7b28c4eed3ad7b77057cced1721231f6e4187ccd1d393e95f8398c1c6ed29
python27-python-libs-2.7.18-2.el7.x86_64.rpm SHA-256: 35d2013a6c903e1d45b9a9f9693441d88f78ab27f1e1368bbb391e11303b4459
python27-python-pip-8.1.2-6.el7.noarch.rpm SHA-256: 504c5677a6c789879fda5471f6507facc07b67190a57a7eb8041342efa4e8f4c
python27-python-test-2.7.18-2.el7.x86_64.rpm SHA-256: 38493aa26786358e067e144ed0f6db0841ce7e35a1abbf031f32121f87ab1505
python27-python-tools-2.7.18-2.el7.x86_64.rpm SHA-256: 1fad1582cf16733d2dc1e3096ac2c5ddc135aab7d5f54ce2ff2b23a0ae3a2925
python27-python-virtualenv-13.1.0-4.el7.noarch.rpm SHA-256: 4e576e42d3749a10b6f54ce82823f19a3e5c0e50a484b95806bab4c340a55205
python27-tkinter-2.7.18-2.el7.x86_64.rpm SHA-256: 19bdd9a55c41d4408a0dbde4261276cb55f2efdc99148b2dc4b359dec56b78a8

Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7

SRPM
python27-python-2.7.18-2.el7.src.rpm SHA-256: f6990ba060dbb931327fde8092842075f9d93e77071e55ba90dd4a2d59a3e1db
python27-python-pip-8.1.2-6.el7.src.rpm SHA-256: a13680fc054f7f4b9f45aed4566d8711484c06368b3197874dfd2ad2a9024365
python27-python-virtualenv-13.1.0-4.el7.src.rpm SHA-256: a5d9543a887243e0f8e8b52e90d8b946afe2ada9861d289209db9147c5e0baf9
s390x
python27-python-2.7.18-2.el7.s390x.rpm SHA-256: d48be7d1527eeb996e5b15ad59118405b1ac8dfabd59cbceabaf83d7cbf677b4
python27-python-2.7.18-2.el7.s390x.rpm SHA-256: d48be7d1527eeb996e5b15ad59118405b1ac8dfabd59cbceabaf83d7cbf677b4
python27-python-debug-2.7.18-2.el7.s390x.rpm SHA-256: 5b83ef1b578da1f60c39682045a36e2e7419ecc8a2b7cc622a993f3bab1783f0
python27-python-debug-2.7.18-2.el7.s390x.rpm SHA-256: 5b83ef1b578da1f60c39682045a36e2e7419ecc8a2b7cc622a993f3bab1783f0
python27-python-debuginfo-2.7.18-2.el7.s390x.rpm SHA-256: 7ca032e7d6e93470cdf7852a59087255d087e58e5cbb48734ce2009fbe664ae2
python27-python-debuginfo-2.7.18-2.el7.s390x.rpm SHA-256: 7ca032e7d6e93470cdf7852a59087255d087e58e5cbb48734ce2009fbe664ae2
python27-python-devel-2.7.18-2.el7.s390x.rpm SHA-256: aeb873b5771a320d543f8b1a690b006c697b44e3a0e7e05013f0d07d8cebd1d3
python27-python-devel-2.7.18-2.el7.s390x.rpm SHA-256: aeb873b5771a320d543f8b1a690b006c697b44e3a0e7e05013f0d07d8cebd1d3
python27-python-libs-2.7.18-2.el7.s390x.rpm SHA-256: c68bde8238bfe81897c6e606c62ff58b7743af6d3307b5a0063ae9effc640033
python27-python-libs-2.7.18-2.el7.s390x.rpm SHA-256: c68bde8238bfe81897c6e606c62ff58b7743af6d3307b5a0063ae9effc640033
python27-python-pip-8.1.2-6.el7.noarch.rpm SHA-256: 504c5677a6c789879fda5471f6507facc07b67190a57a7eb8041342efa4e8f4c
python27-python-pip-8.1.2-6.el7.noarch.rpm SHA-256: 504c5677a6c789879fda5471f6507facc07b67190a57a7eb8041342efa4e8f4c
python27-python-test-2.7.18-2.el7.s390x.rpm SHA-256: b0c94c976d2e0592bd5247ee33995b616a00fcfa2b94994df9653a987f45b8ed
python27-python-test-2.7.18-2.el7.s390x.rpm SHA-256: b0c94c976d2e0592bd5247ee33995b616a00fcfa2b94994df9653a987f45b8ed
python27-python-tools-2.7.18-2.el7.s390x.rpm SHA-256: 87bc985cb66bbfcc10ecee07150da231bafd13d201b714bbc72a3f2d5fed5094
python27-python-tools-2.7.18-2.el7.s390x.rpm SHA-256: 87bc985cb66bbfcc10ecee07150da231bafd13d201b714bbc72a3f2d5fed5094
python27-python-virtualenv-13.1.0-4.el7.noarch.rpm SHA-256: 4e576e42d3749a10b6f54ce82823f19a3e5c0e50a484b95806bab4c340a55205
python27-python-virtualenv-13.1.0-4.el7.noarch.rpm SHA-256: 4e576e42d3749a10b6f54ce82823f19a3e5c0e50a484b95806bab4c340a55205
python27-tkinter-2.7.18-2.el7.s390x.rpm SHA-256: 7b6c209fd4f762910c7cc05f2c7eef68fbd66b5e4ca51f4c662edc60c9c3a542
python27-tkinter-2.7.18-2.el7.s390x.rpm SHA-256: 7b6c209fd4f762910c7cc05f2c7eef68fbd66b5e4ca51f4c662edc60c9c3a542

Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7

SRPM
python27-python-2.7.18-2.el7.src.rpm SHA-256: f6990ba060dbb931327fde8092842075f9d93e77071e55ba90dd4a2d59a3e1db
python27-python-pip-8.1.2-6.el7.src.rpm SHA-256: a13680fc054f7f4b9f45aed4566d8711484c06368b3197874dfd2ad2a9024365
python27-python-virtualenv-13.1.0-4.el7.src.rpm SHA-256: a5d9543a887243e0f8e8b52e90d8b946afe2ada9861d289209db9147c5e0baf9
ppc64le
python27-python-2.7.18-2.el7.ppc64le.rpm SHA-256: 7b7003a89deb36a1f0328e3583efe0a519ab22fd3dc3577b94efd3f481d16684
python27-python-2.7.18-2.el7.ppc64le.rpm SHA-256: 7b7003a89deb36a1f0328e3583efe0a519ab22fd3dc3577b94efd3f481d16684
python27-python-debug-2.7.18-2.el7.ppc64le.rpm SHA-256: be762090a8091edf3c1eec3bbc4d71766ecdcb62b07c784019f98d7dc9ae3d5e
python27-python-debug-2.7.18-2.el7.ppc64le.rpm SHA-256: be762090a8091edf3c1eec3bbc4d71766ecdcb62b07c784019f98d7dc9ae3d5e
python27-python-debuginfo-2.7.18-2.el7.ppc64le.rpm SHA-256: 4e26983cb59e3c1327109edbf19a64bb5459fc005fbcdcc19afd50d60c84e203
python27-python-debuginfo-2.7.18-2.el7.ppc64le.rpm SHA-256: 4e26983cb59e3c1327109edbf19a64bb5459fc005fbcdcc19afd50d60c84e203
python27-python-devel-2.7.18-2.el7.ppc64le.rpm SHA-256: 3af3cc11870d5e6f0336ee4ed0aac5b8d717b6e4da753c0ac3d011a1aec1c0a1
python27-python-devel-2.7.18-2.el7.ppc64le.rpm SHA-256: 3af3cc11870d5e6f0336ee4ed0aac5b8d717b6e4da753c0ac3d011a1aec1c0a1
python27-python-libs-2.7.18-2.el7.ppc64le.rpm SHA-256: bed7570bdd3b75aa4ea732b8d1091736a7210733fe30ef16f8771c77c9a0d824
python27-python-libs-2.7.18-2.el7.ppc64le.rpm SHA-256: bed7570bdd3b75aa4ea732b8d1091736a7210733fe30ef16f8771c77c9a0d824
python27-python-pip-8.1.2-6.el7.noarch.rpm SHA-256: 504c5677a6c789879fda5471f6507facc07b67190a57a7eb8041342efa4e8f4c
python27-python-pip-8.1.2-6.el7.noarch.rpm SHA-256: 504c5677a6c789879fda5471f6507facc07b67190a57a7eb8041342efa4e8f4c
python27-python-test-2.7.18-2.el7.ppc64le.rpm SHA-256: fe1b216970df5f79aab600f3cdb13400e40f4098830f9721d69167645eca74e4
python27-python-test-2.7.18-2.el7.ppc64le.rpm SHA-256: fe1b216970df5f79aab600f3cdb13400e40f4098830f9721d69167645eca74e4
python27-python-tools-2.7.18-2.el7.ppc64le.rpm SHA-256: 3283bf0ae4949f79383fae83b26c6da967012b0d29f92f8968d02679258a4f76
python27-python-tools-2.7.18-2.el7.ppc64le.rpm SHA-256: 3283bf0ae4949f79383fae83b26c6da967012b0d29f92f8968d02679258a4f76
python27-python-virtualenv-13.1.0-4.el7.noarch.rpm SHA-256: 4e576e42d3749a10b6f54ce82823f19a3e5c0e50a484b95806bab4c340a55205
python27-python-virtualenv-13.1.0-4.el7.noarch.rpm SHA-256: 4e576e42d3749a10b6f54ce82823f19a3e5c0e50a484b95806bab4c340a55205
python27-tkinter-2.7.18-2.el7.ppc64le.rpm SHA-256: 85e5ccdd1f8f312800bcafaa52e60584f72c2a9cd1080ef94e071cb5a9c0d5d3
python27-tkinter-2.7.18-2.el7.ppc64le.rpm SHA-256: 85e5ccdd1f8f312800bcafaa52e60584f72c2a9cd1080ef94e071cb5a9c0d5d3

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7

SRPM
python27-python-2.7.18-2.el7.src.rpm SHA-256: f6990ba060dbb931327fde8092842075f9d93e77071e55ba90dd4a2d59a3e1db
python27-python-pip-8.1.2-6.el7.src.rpm SHA-256: a13680fc054f7f4b9f45aed4566d8711484c06368b3197874dfd2ad2a9024365
python27-python-virtualenv-13.1.0-4.el7.src.rpm SHA-256: a5d9543a887243e0f8e8b52e90d8b946afe2ada9861d289209db9147c5e0baf9
x86_64
python27-python-2.7.18-2.el7.x86_64.rpm SHA-256: 4dec4d49a540428db1bbc51ca74a0ca42c42b7024da08db0b959858a484d87a6
python27-python-debug-2.7.18-2.el7.x86_64.rpm SHA-256: 736769d4833cca9a77b8551de7c0e71c24117b6d9b6a6596ade87308207eb9ad
python27-python-debuginfo-2.7.18-2.el7.x86_64.rpm SHA-256: 3c5c5fa3cbba6fe023a362f1490a756ae15aeef8f608d145f8d18d35fd930e1b
python27-python-devel-2.7.18-2.el7.x86_64.rpm SHA-256: 98d7b28c4eed3ad7b77057cced1721231f6e4187ccd1d393e95f8398c1c6ed29
python27-python-libs-2.7.18-2.el7.x86_64.rpm SHA-256: 35d2013a6c903e1d45b9a9f9693441d88f78ab27f1e1368bbb391e11303b4459
python27-python-pip-8.1.2-6.el7.noarch.rpm SHA-256: 504c5677a6c789879fda5471f6507facc07b67190a57a7eb8041342efa4e8f4c
python27-python-test-2.7.18-2.el7.x86_64.rpm SHA-256: 38493aa26786358e067e144ed0f6db0841ce7e35a1abbf031f32121f87ab1505
python27-python-tools-2.7.18-2.el7.x86_64.rpm SHA-256: 1fad1582cf16733d2dc1e3096ac2c5ddc135aab7d5f54ce2ff2b23a0ae3a2925
python27-python-virtualenv-13.1.0-4.el7.noarch.rpm SHA-256: 4e576e42d3749a10b6f54ce82823f19a3e5c0e50a484b95806bab4c340a55205
python27-tkinter-2.7.18-2.el7.x86_64.rpm SHA-256: 19bdd9a55c41d4408a0dbde4261276cb55f2efdc99148b2dc4b359dec56b78a8

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility