Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:0528 - Security Advisory
Issued:
2021-02-16
Updated:
2021-02-16

RHSA-2021:0528 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: python security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python is now available for Red Hat Enterprise Linux 7.7 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • python: infinite loop in the tarfile module via crafted TAR archive (CVE-2019-20907)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7 ppc64
  • Red Hat Enterprise Linux EUS Compute Node 7.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64

Fixes

  • BZ - 1856481 - CVE-2019-20907 python: infinite loop in the tarfile module via crafted TAR archive

CVEs

  • CVE-2019-20907

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7

SRPM
python-2.7.5-88.el7_7.src.rpm SHA-256: a20423ca945b1687dc2f32d4b37abedbf8896817bff3b3041eadb881b0b3acde
x86_64
python-2.7.5-88.el7_7.x86_64.rpm SHA-256: f2a8134f42c96c795a6a5bf780b73c34a04531780e9ee3e1a402a3630688a3c5
python-debug-2.7.5-88.el7_7.x86_64.rpm SHA-256: b53a1fcfbbbd801f070ac7a4e2f97cd5b36c40018a2bbf38050fe492e905b69f
python-debuginfo-2.7.5-88.el7_7.i686.rpm SHA-256: 80d80c968d8bf42fc53bbf9fdf7d36306343a8643d390b8f11ce15aa054a62ba
python-debuginfo-2.7.5-88.el7_7.x86_64.rpm SHA-256: 82ba5f95969f92725f3ce005c0637426b8ba23cc286473a385718e17189fecea
python-debuginfo-2.7.5-88.el7_7.x86_64.rpm SHA-256: 82ba5f95969f92725f3ce005c0637426b8ba23cc286473a385718e17189fecea
python-devel-2.7.5-88.el7_7.x86_64.rpm SHA-256: 867985fc0533f99456753995b299013c03e7f7559df9a573ee0375993367ae5a
python-libs-2.7.5-88.el7_7.i686.rpm SHA-256: 68f1afb34e7a2e3d35d8a3a56696f3ab1b1db20bef448cd3f0710feb8e9d184a
python-libs-2.7.5-88.el7_7.x86_64.rpm SHA-256: e056e988e7c18ce10cf97696bcb4ab22b71cf8dd1a98aa37be665d0482d08335
python-test-2.7.5-88.el7_7.x86_64.rpm SHA-256: bd7aeadf8024797b4f39b51677ee91f7b540f0dfc5916c341532ca1529574a57
python-tools-2.7.5-88.el7_7.x86_64.rpm SHA-256: 5390dc79b56e0aa296179e7a4f61843404c3ab5b916494af234f10524573e675
tkinter-2.7.5-88.el7_7.x86_64.rpm SHA-256: 663252a3f141ca611dc6f9888537f6f0f8a6025b0b387d50e9852a50b376516d

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7

SRPM
python-2.7.5-88.el7_7.src.rpm SHA-256: a20423ca945b1687dc2f32d4b37abedbf8896817bff3b3041eadb881b0b3acde
s390x
python-2.7.5-88.el7_7.s390x.rpm SHA-256: 93f40474465d175e2acfd01597734b321154388ab06b89bf981e7c8233a600b5
python-debug-2.7.5-88.el7_7.s390x.rpm SHA-256: c29eac777983a915ff47b135289fbc78fb1cb8e6caefcafa39ed437af17bb1a4
python-debuginfo-2.7.5-88.el7_7.s390.rpm SHA-256: 476c79c356c73e7034b1bf939f001dc8a8890519643be76a779ade85445bb031
python-debuginfo-2.7.5-88.el7_7.s390x.rpm SHA-256: 71e819bfa5f18afd3f78399121f4d6775471429969f3afaac1fa463bcfec4cca
python-debuginfo-2.7.5-88.el7_7.s390x.rpm SHA-256: 71e819bfa5f18afd3f78399121f4d6775471429969f3afaac1fa463bcfec4cca
python-devel-2.7.5-88.el7_7.s390x.rpm SHA-256: cabfd365848e1eea1e5b8a3b9e7d2b53478bc078ae23893aea911492dfeea1a5
python-libs-2.7.5-88.el7_7.s390.rpm SHA-256: 5da75284b59a5a70494e156caf238efa81d93d28ad7a0fe75b6ee77d4b8229a6
python-libs-2.7.5-88.el7_7.s390x.rpm SHA-256: 635a76964c852ca29d02b440d811628ce0fcf91f1503ee9d6015f879a7a8aaa0
python-test-2.7.5-88.el7_7.s390x.rpm SHA-256: b6573dca52cfd4e237cc753d2559ad90d0bf3ed91c1113bcbd97914ebe03e18f
python-tools-2.7.5-88.el7_7.s390x.rpm SHA-256: 4f3b061a3e020676a4b6d4838fce5e0b087b077a2f94cac6b513fd4aed0eae92
tkinter-2.7.5-88.el7_7.s390x.rpm SHA-256: 25257b627b3c76c96d90653bc546f2b0caf308dbcbae3a52fbfa2d01181e7cef

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7

SRPM
python-2.7.5-88.el7_7.src.rpm SHA-256: a20423ca945b1687dc2f32d4b37abedbf8896817bff3b3041eadb881b0b3acde
ppc64
python-2.7.5-88.el7_7.ppc64.rpm SHA-256: 5bd7c1d93b482aeb96438676188bb5d14c138859f81d7bff86ee7f67b89c0cbe
python-debug-2.7.5-88.el7_7.ppc64.rpm SHA-256: 196284edc22f82b07aa3bd82375df9e282219d21cea92f44f1db0ff412b7adef
python-debuginfo-2.7.5-88.el7_7.ppc.rpm SHA-256: 35be5a924c63386da20f0de4adfadde272dbe709db9e85a53bcd5110b41ac0b2
python-debuginfo-2.7.5-88.el7_7.ppc64.rpm SHA-256: 3a6b8aad0c706f60da4272fb323de719526c6ad116d3691082ae684dd9386d1b
python-debuginfo-2.7.5-88.el7_7.ppc64.rpm SHA-256: 3a6b8aad0c706f60da4272fb323de719526c6ad116d3691082ae684dd9386d1b
python-devel-2.7.5-88.el7_7.ppc64.rpm SHA-256: ad6916a9b167e7176952176ecc4462b5bf5055a083890fd47560ff55f64a5388
python-libs-2.7.5-88.el7_7.ppc.rpm SHA-256: 691e6d32a850b277231532a4a05e168662cea23780fa5239d9cf1ab270e8c2f2
python-libs-2.7.5-88.el7_7.ppc64.rpm SHA-256: 410b43366c411a5f032a739c31ce97000d9f84b7d876103ebe8469a421cc44f5
python-test-2.7.5-88.el7_7.ppc64.rpm SHA-256: 2ebdae5c86151a7313974760c788298d8aa1705a0943c0f320a10a35457f2a05
python-tools-2.7.5-88.el7_7.ppc64.rpm SHA-256: a3beab56c1002bb31b1a870fc3910df41c153e70cd59d690eacc499db9977c0d
tkinter-2.7.5-88.el7_7.ppc64.rpm SHA-256: 8aa89e6cd016723224183dab3d37fc2cab9117e11fb9173bb08c5fc65a797a23

Red Hat Enterprise Linux EUS Compute Node 7.7

SRPM
python-2.7.5-88.el7_7.src.rpm SHA-256: a20423ca945b1687dc2f32d4b37abedbf8896817bff3b3041eadb881b0b3acde
x86_64
python-2.7.5-88.el7_7.x86_64.rpm SHA-256: f2a8134f42c96c795a6a5bf780b73c34a04531780e9ee3e1a402a3630688a3c5
python-debug-2.7.5-88.el7_7.x86_64.rpm SHA-256: b53a1fcfbbbd801f070ac7a4e2f97cd5b36c40018a2bbf38050fe492e905b69f
python-debuginfo-2.7.5-88.el7_7.i686.rpm SHA-256: 80d80c968d8bf42fc53bbf9fdf7d36306343a8643d390b8f11ce15aa054a62ba
python-debuginfo-2.7.5-88.el7_7.x86_64.rpm SHA-256: 82ba5f95969f92725f3ce005c0637426b8ba23cc286473a385718e17189fecea
python-debuginfo-2.7.5-88.el7_7.x86_64.rpm SHA-256: 82ba5f95969f92725f3ce005c0637426b8ba23cc286473a385718e17189fecea
python-devel-2.7.5-88.el7_7.x86_64.rpm SHA-256: 867985fc0533f99456753995b299013c03e7f7559df9a573ee0375993367ae5a
python-libs-2.7.5-88.el7_7.i686.rpm SHA-256: 68f1afb34e7a2e3d35d8a3a56696f3ab1b1db20bef448cd3f0710feb8e9d184a
python-libs-2.7.5-88.el7_7.x86_64.rpm SHA-256: e056e988e7c18ce10cf97696bcb4ab22b71cf8dd1a98aa37be665d0482d08335
python-test-2.7.5-88.el7_7.x86_64.rpm SHA-256: bd7aeadf8024797b4f39b51677ee91f7b540f0dfc5916c341532ca1529574a57
python-tools-2.7.5-88.el7_7.x86_64.rpm SHA-256: 5390dc79b56e0aa296179e7a4f61843404c3ab5b916494af234f10524573e675
tkinter-2.7.5-88.el7_7.x86_64.rpm SHA-256: 663252a3f141ca611dc6f9888537f6f0f8a6025b0b387d50e9852a50b376516d

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
python-2.7.5-88.el7_7.src.rpm SHA-256: a20423ca945b1687dc2f32d4b37abedbf8896817bff3b3041eadb881b0b3acde
x86_64
python-2.7.5-88.el7_7.x86_64.rpm SHA-256: f2a8134f42c96c795a6a5bf780b73c34a04531780e9ee3e1a402a3630688a3c5
python-debug-2.7.5-88.el7_7.x86_64.rpm SHA-256: b53a1fcfbbbd801f070ac7a4e2f97cd5b36c40018a2bbf38050fe492e905b69f
python-debuginfo-2.7.5-88.el7_7.i686.rpm SHA-256: 80d80c968d8bf42fc53bbf9fdf7d36306343a8643d390b8f11ce15aa054a62ba
python-debuginfo-2.7.5-88.el7_7.x86_64.rpm SHA-256: 82ba5f95969f92725f3ce005c0637426b8ba23cc286473a385718e17189fecea
python-debuginfo-2.7.5-88.el7_7.x86_64.rpm SHA-256: 82ba5f95969f92725f3ce005c0637426b8ba23cc286473a385718e17189fecea
python-devel-2.7.5-88.el7_7.x86_64.rpm SHA-256: 867985fc0533f99456753995b299013c03e7f7559df9a573ee0375993367ae5a
python-libs-2.7.5-88.el7_7.i686.rpm SHA-256: 68f1afb34e7a2e3d35d8a3a56696f3ab1b1db20bef448cd3f0710feb8e9d184a
python-libs-2.7.5-88.el7_7.x86_64.rpm SHA-256: e056e988e7c18ce10cf97696bcb4ab22b71cf8dd1a98aa37be665d0482d08335
python-test-2.7.5-88.el7_7.x86_64.rpm SHA-256: bd7aeadf8024797b4f39b51677ee91f7b540f0dfc5916c341532ca1529574a57
python-tools-2.7.5-88.el7_7.x86_64.rpm SHA-256: 5390dc79b56e0aa296179e7a4f61843404c3ab5b916494af234f10524573e675
tkinter-2.7.5-88.el7_7.x86_64.rpm SHA-256: 663252a3f141ca611dc6f9888537f6f0f8a6025b0b387d50e9852a50b376516d

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7

SRPM
python-2.7.5-88.el7_7.src.rpm SHA-256: a20423ca945b1687dc2f32d4b37abedbf8896817bff3b3041eadb881b0b3acde
ppc64le
python-2.7.5-88.el7_7.ppc64le.rpm SHA-256: 895550a5015642546deffdc5abfb148ecae2eec21dd0bf5ca7325a4b0b082fb5
python-debug-2.7.5-88.el7_7.ppc64le.rpm SHA-256: 6c8f45b240a9ceb284c002318dbd8d8efac82ef31272452c71c5b67b1c2c37c6
python-debuginfo-2.7.5-88.el7_7.ppc64le.rpm SHA-256: 6d16e95e0adbd371bfcf12f89342fb4c77bb4f5b00cfe3c7804b995c3c8597e4
python-debuginfo-2.7.5-88.el7_7.ppc64le.rpm SHA-256: 6d16e95e0adbd371bfcf12f89342fb4c77bb4f5b00cfe3c7804b995c3c8597e4
python-devel-2.7.5-88.el7_7.ppc64le.rpm SHA-256: 0c4f4cf4a081673dbcf4a20eb527bc57dbae7b2b2b6d7dcee7db4f89f40ad3cc
python-libs-2.7.5-88.el7_7.ppc64le.rpm SHA-256: a3710d94187fb9d85b4ae7f7780aa6daaa2653e01440038d7d0011f06d9cd014
python-test-2.7.5-88.el7_7.ppc64le.rpm SHA-256: 7873fe9abcc047e68e9ddaf516ad389cdd5a73aa50108c436c40e6afe8f99aea
python-tools-2.7.5-88.el7_7.ppc64le.rpm SHA-256: b41ac949c500bcaf45ae381eef5970593f19ceb3b327f19293df00224ca82aa1
tkinter-2.7.5-88.el7_7.ppc64le.rpm SHA-256: e3a8126d418fc68df30c3fea95bf06d2e2c6a0bcfabfdef0905296a30e75fda0

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
python-2.7.5-88.el7_7.src.rpm SHA-256: a20423ca945b1687dc2f32d4b37abedbf8896817bff3b3041eadb881b0b3acde
x86_64
python-2.7.5-88.el7_7.x86_64.rpm SHA-256: f2a8134f42c96c795a6a5bf780b73c34a04531780e9ee3e1a402a3630688a3c5
python-debug-2.7.5-88.el7_7.x86_64.rpm SHA-256: b53a1fcfbbbd801f070ac7a4e2f97cd5b36c40018a2bbf38050fe492e905b69f
python-debuginfo-2.7.5-88.el7_7.i686.rpm SHA-256: 80d80c968d8bf42fc53bbf9fdf7d36306343a8643d390b8f11ce15aa054a62ba
python-debuginfo-2.7.5-88.el7_7.x86_64.rpm SHA-256: 82ba5f95969f92725f3ce005c0637426b8ba23cc286473a385718e17189fecea
python-debuginfo-2.7.5-88.el7_7.x86_64.rpm SHA-256: 82ba5f95969f92725f3ce005c0637426b8ba23cc286473a385718e17189fecea
python-devel-2.7.5-88.el7_7.x86_64.rpm SHA-256: 867985fc0533f99456753995b299013c03e7f7559df9a573ee0375993367ae5a
python-libs-2.7.5-88.el7_7.i686.rpm SHA-256: 68f1afb34e7a2e3d35d8a3a56696f3ab1b1db20bef448cd3f0710feb8e9d184a
python-libs-2.7.5-88.el7_7.x86_64.rpm SHA-256: e056e988e7c18ce10cf97696bcb4ab22b71cf8dd1a98aa37be665d0482d08335
python-test-2.7.5-88.el7_7.x86_64.rpm SHA-256: bd7aeadf8024797b4f39b51677ee91f7b540f0dfc5916c341532ca1529574a57
python-tools-2.7.5-88.el7_7.x86_64.rpm SHA-256: 5390dc79b56e0aa296179e7a4f61843404c3ab5b916494af234f10524573e675
tkinter-2.7.5-88.el7_7.x86_64.rpm SHA-256: 663252a3f141ca611dc6f9888537f6f0f8a6025b0b387d50e9852a50b376516d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
python-2.7.5-88.el7_7.src.rpm SHA-256: a20423ca945b1687dc2f32d4b37abedbf8896817bff3b3041eadb881b0b3acde
ppc64le
python-2.7.5-88.el7_7.ppc64le.rpm SHA-256: 895550a5015642546deffdc5abfb148ecae2eec21dd0bf5ca7325a4b0b082fb5
python-debug-2.7.5-88.el7_7.ppc64le.rpm SHA-256: 6c8f45b240a9ceb284c002318dbd8d8efac82ef31272452c71c5b67b1c2c37c6
python-debuginfo-2.7.5-88.el7_7.ppc64le.rpm SHA-256: 6d16e95e0adbd371bfcf12f89342fb4c77bb4f5b00cfe3c7804b995c3c8597e4
python-debuginfo-2.7.5-88.el7_7.ppc64le.rpm SHA-256: 6d16e95e0adbd371bfcf12f89342fb4c77bb4f5b00cfe3c7804b995c3c8597e4
python-devel-2.7.5-88.el7_7.ppc64le.rpm SHA-256: 0c4f4cf4a081673dbcf4a20eb527bc57dbae7b2b2b6d7dcee7db4f89f40ad3cc
python-libs-2.7.5-88.el7_7.ppc64le.rpm SHA-256: a3710d94187fb9d85b4ae7f7780aa6daaa2653e01440038d7d0011f06d9cd014
python-test-2.7.5-88.el7_7.ppc64le.rpm SHA-256: 7873fe9abcc047e68e9ddaf516ad389cdd5a73aa50108c436c40e6afe8f99aea
python-tools-2.7.5-88.el7_7.ppc64le.rpm SHA-256: b41ac949c500bcaf45ae381eef5970593f19ceb3b327f19293df00224ca82aa1
tkinter-2.7.5-88.el7_7.ppc64le.rpm SHA-256: e3a8126d418fc68df30c3fea95bf06d2e2c6a0bcfabfdef0905296a30e75fda0

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
python-2.7.5-88.el7_7.src.rpm SHA-256: a20423ca945b1687dc2f32d4b37abedbf8896817bff3b3041eadb881b0b3acde
x86_64
python-2.7.5-88.el7_7.x86_64.rpm SHA-256: f2a8134f42c96c795a6a5bf780b73c34a04531780e9ee3e1a402a3630688a3c5
python-debug-2.7.5-88.el7_7.x86_64.rpm SHA-256: b53a1fcfbbbd801f070ac7a4e2f97cd5b36c40018a2bbf38050fe492e905b69f
python-debuginfo-2.7.5-88.el7_7.i686.rpm SHA-256: 80d80c968d8bf42fc53bbf9fdf7d36306343a8643d390b8f11ce15aa054a62ba
python-debuginfo-2.7.5-88.el7_7.x86_64.rpm SHA-256: 82ba5f95969f92725f3ce005c0637426b8ba23cc286473a385718e17189fecea
python-debuginfo-2.7.5-88.el7_7.x86_64.rpm SHA-256: 82ba5f95969f92725f3ce005c0637426b8ba23cc286473a385718e17189fecea
python-devel-2.7.5-88.el7_7.x86_64.rpm SHA-256: 867985fc0533f99456753995b299013c03e7f7559df9a573ee0375993367ae5a
python-libs-2.7.5-88.el7_7.i686.rpm SHA-256: 68f1afb34e7a2e3d35d8a3a56696f3ab1b1db20bef448cd3f0710feb8e9d184a
python-libs-2.7.5-88.el7_7.x86_64.rpm SHA-256: e056e988e7c18ce10cf97696bcb4ab22b71cf8dd1a98aa37be665d0482d08335
python-test-2.7.5-88.el7_7.x86_64.rpm SHA-256: bd7aeadf8024797b4f39b51677ee91f7b540f0dfc5916c341532ca1529574a57
python-tools-2.7.5-88.el7_7.x86_64.rpm SHA-256: 5390dc79b56e0aa296179e7a4f61843404c3ab5b916494af234f10524573e675
tkinter-2.7.5-88.el7_7.x86_64.rpm SHA-256: 663252a3f141ca611dc6f9888537f6f0f8a6025b0b387d50e9852a50b376516d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter