Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:3252 - Security Advisory
Issued:
2021-08-24
Updated:
2021-08-24

RHSA-2021:3252 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: python27 security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python27-babel, python27-python, python27-python-jinja2, and python27-python-pygments is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • python: Unsafe use of eval() on data retrieved via HTTP in the test suite (CVE-2020-27619)
  • python-jinja2: ReDoS vulnerability due to the sub-pattern (CVE-2020-28493)
  • python: Stack-based buffer overflow in PyCArg_repr in _ctypes/callproc.c (CVE-2021-3177)
  • python-babel: Relative path traversal allows attacker to load arbitrary locale files and execute arbitrary code (CVE-2021-20095)
  • python-pygments: Infinite loop in SML lexer may lead to DoS (CVE-2021-20270)
  • python: Web cache poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a semicolon in query parameters (CVE-2021-23336)
  • python-pygments: ReDoS via crafted malicious input (CVE-2021-27291)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional information

  • Changes in the default separator for the Python urllib parsing functions

To mitigate the Web Cache Poisoning CVE-2021-23336 in the Python urllib library, the default separator for the urllib.parse.parse_qsl and urllib.parse.parse_qs functions is being changed from both ampersand (&) and semicolon (;) to only an ampersand.

The change of the default separator is potentially backwards incompatible, therefore Red Hat provides a way to configure the behavior in Python packages where the default separator has been changed. In addition, the affected urllib parsing functions issue a warning if they detect that a customer’s application has been affected by the change.

For more information, see the Knowledgebase article "Mitigation of Web Cache Poisoning in the Python urllib library (CVE-2021-23336)" linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.7 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.7 ppc64le
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7 ppc64le
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64

Fixes

  • BZ - 1889886 - CVE-2020-27619 python: Unsafe use of eval() on data retrieved via HTTP in the test suite
  • BZ - 1918168 - CVE-2021-3177 python: Stack-based buffer overflow in PyCArg_repr in _ctypes/callproc.c
  • BZ - 1922136 - CVE-2021-20270 python-pygments: Infinite loop in SML lexer may lead to DoS
  • BZ - 1928707 - CVE-2020-28493 python-jinja2: ReDoS vulnerability due to the sub-pattern
  • BZ - 1928904 - CVE-2021-23336 python: Web cache poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a semicolon in query parameters
  • BZ - 1940603 - CVE-2021-27291 python-pygments: ReDoS via crafted malicious input
  • BZ - 1955615 - CVE-2021-20095 python-babel: Relative path traversal allows attacker to load arbitrary locale files and execute arbitrary code

CVEs

  • CVE-2020-27619
  • CVE-2020-28493
  • CVE-2021-3177
  • CVE-2021-20095
  • CVE-2021-20270
  • CVE-2021-23336
  • CVE-2021-27291
  • CVE-2021-42771

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/articles/5860431
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7

SRPM
python27-babel-0.9.6-10.el7.src.rpm SHA-256: fcf6a88e33a7b08501f26f693637e18aafb66e625b360986abbd6de260cb517d
python27-python-2.7.18-3.el7.src.rpm SHA-256: a60854071508ecc1fe8ce136fd54a9566e49807b8989a98bb5f6752852436e6f
python27-python-jinja2-2.6-16.el7.src.rpm SHA-256: 737763b7faacd22171ac02d4db22e0971a79ff26a4c241e700d3950499656a51
python27-python-pygments-1.5-5.el7.src.rpm SHA-256: 053e40bab57d57ed5041009d232d2ed30e41e920fe5422f3fd5ed8077cbd460f
x86_64
python27-babel-0.9.6-10.el7.noarch.rpm SHA-256: 30ae2213199cc681b73875fae7abe845e626ea0273de7a801c0ecfadbd5d4a35
python27-python-2.7.18-3.el7.x86_64.rpm SHA-256: e8063d09ad37a3d9b6efa7ef69f80642e6de5bbca86f35b52451b145fb077e76
python27-python-babel-0.9.6-10.el7.noarch.rpm SHA-256: 20d63853b831296da5c0f89229a26911eb0507b8bc9778a41bc853c0fd2a3db9
python27-python-debug-2.7.18-3.el7.x86_64.rpm SHA-256: bc8db3ed5ff0570731265f3ec44d45828e2feb07435b6b926fd18a783f4b87eb
python27-python-debuginfo-2.7.18-3.el7.x86_64.rpm SHA-256: e019bfbd93e4ef529e60abb3ad017281627cee633cfaef56f8bafa2c0f24e9cb
python27-python-devel-2.7.18-3.el7.x86_64.rpm SHA-256: 0d1dc83db79d496e0f79a2e947dcadb08d0e733df862b8246a5e6036dd3a0daa
python27-python-jinja2-2.6-16.el7.noarch.rpm SHA-256: 951e4661f0a57d4abf9926e24bd2b30ac4cf5dacf44038031dfd579bd7d28f17
python27-python-libs-2.7.18-3.el7.x86_64.rpm SHA-256: 4c21c5583cb976da9d2cdeb2a3b341dc3957d53237fcb56df8e2d270bb5d8334
python27-python-pygments-1.5-5.el7.noarch.rpm SHA-256: 188f8799a6d74905a127eccf808966ac102c8df95cb837245b26e477a87ff60e
python27-python-test-2.7.18-3.el7.x86_64.rpm SHA-256: 5aa6e89ebec756df995d06436ff3fd35df7c7830ec1e45e78c0e38595f9c4656
python27-python-tools-2.7.18-3.el7.x86_64.rpm SHA-256: 16908a684798e4a3a959dea326beac1bb83cde0c09e095d649343d7b4b7242e8
python27-tkinter-2.7.18-3.el7.x86_64.rpm SHA-256: 071ffb1dfcb8075b5bb0c104b2f0899c59452cf661c192d1d5ab3439e370db27

Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.7

SRPM
python27-babel-0.9.6-10.el7.src.rpm SHA-256: fcf6a88e33a7b08501f26f693637e18aafb66e625b360986abbd6de260cb517d
python27-python-2.7.18-3.el7.src.rpm SHA-256: a60854071508ecc1fe8ce136fd54a9566e49807b8989a98bb5f6752852436e6f
python27-python-jinja2-2.6-16.el7.src.rpm SHA-256: 737763b7faacd22171ac02d4db22e0971a79ff26a4c241e700d3950499656a51
python27-python-pygments-1.5-5.el7.src.rpm SHA-256: 053e40bab57d57ed5041009d232d2ed30e41e920fe5422f3fd5ed8077cbd460f
s390x
python27-babel-0.9.6-10.el7.noarch.rpm SHA-256: 30ae2213199cc681b73875fae7abe845e626ea0273de7a801c0ecfadbd5d4a35
python27-python-2.7.18-3.el7.s390x.rpm SHA-256: 7affa03f1b83e8e6f0c4a48705ec9c9cb8737c1ea9b53e8fb7cea9789a9e9262
python27-python-babel-0.9.6-10.el7.noarch.rpm SHA-256: 20d63853b831296da5c0f89229a26911eb0507b8bc9778a41bc853c0fd2a3db9
python27-python-debug-2.7.18-3.el7.s390x.rpm SHA-256: 4f12a510131a591dada0497935d1751d98f1564b62911d709d062a8c60a1431c
python27-python-debuginfo-2.7.18-3.el7.s390x.rpm SHA-256: 45bdbc49b69f2fce9417301499af2f112e00d4515e458d2ac09bfbeabcb51e3e
python27-python-devel-2.7.18-3.el7.s390x.rpm SHA-256: f902c1c2513a7be2333abe8896e2b12ad482f346465d2aab59e78839264795fd
python27-python-jinja2-2.6-16.el7.noarch.rpm SHA-256: 951e4661f0a57d4abf9926e24bd2b30ac4cf5dacf44038031dfd579bd7d28f17
python27-python-libs-2.7.18-3.el7.s390x.rpm SHA-256: 26f6fbadc39f2cbdfa225fc85e4cf5272cc77a24dc9065242f9445a1f5ddbdfe
python27-python-pygments-1.5-5.el7.noarch.rpm SHA-256: 188f8799a6d74905a127eccf808966ac102c8df95cb837245b26e477a87ff60e
python27-python-test-2.7.18-3.el7.s390x.rpm SHA-256: 87895af567aaeeb10c1fd8b073d21de398d4a69a81f25a8c7fde88e850ebbced
python27-python-tools-2.7.18-3.el7.s390x.rpm SHA-256: a0ef3ca20cc1daa1d31e921fe79cbae6032faa85dc96fc39237d048bd83caddd
python27-tkinter-2.7.18-3.el7.s390x.rpm SHA-256: f15744d9bb8142ec8f9af411c99478e1ae869058b1c69d511b13f9f5c65b298f

Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.7

SRPM
python27-babel-0.9.6-10.el7.src.rpm SHA-256: fcf6a88e33a7b08501f26f693637e18aafb66e625b360986abbd6de260cb517d
python27-python-2.7.18-3.el7.src.rpm SHA-256: a60854071508ecc1fe8ce136fd54a9566e49807b8989a98bb5f6752852436e6f
python27-python-jinja2-2.6-16.el7.src.rpm SHA-256: 737763b7faacd22171ac02d4db22e0971a79ff26a4c241e700d3950499656a51
python27-python-pygments-1.5-5.el7.src.rpm SHA-256: 053e40bab57d57ed5041009d232d2ed30e41e920fe5422f3fd5ed8077cbd460f
ppc64le
python27-babel-0.9.6-10.el7.noarch.rpm SHA-256: 30ae2213199cc681b73875fae7abe845e626ea0273de7a801c0ecfadbd5d4a35
python27-python-2.7.18-3.el7.ppc64le.rpm SHA-256: fd40c191a655b95a93a06df8509c9e86a193f4c8b644028b2c9a5bca7dac6e08
python27-python-babel-0.9.6-10.el7.noarch.rpm SHA-256: 20d63853b831296da5c0f89229a26911eb0507b8bc9778a41bc853c0fd2a3db9
python27-python-debug-2.7.18-3.el7.ppc64le.rpm SHA-256: 051cf0b0140a6bf125cc74984e3bad6a09d010a09bd3ffa6d4eab96549186189
python27-python-debuginfo-2.7.18-3.el7.ppc64le.rpm SHA-256: 07b3ef1a444be1373fec6e5ab0e90162c820b696c9d958b88c765f0d0a18e6a1
python27-python-devel-2.7.18-3.el7.ppc64le.rpm SHA-256: 33113c6229dacf9ddc0d7ccf465c40d8e8d750a0c14e77cf84b61c5cecc5247e
python27-python-jinja2-2.6-16.el7.noarch.rpm SHA-256: 951e4661f0a57d4abf9926e24bd2b30ac4cf5dacf44038031dfd579bd7d28f17
python27-python-libs-2.7.18-3.el7.ppc64le.rpm SHA-256: f94c189ca33c6fb51f9c13c533c2f4ff815237a78b75c2cf244d4440f9a60fab
python27-python-pygments-1.5-5.el7.noarch.rpm SHA-256: 188f8799a6d74905a127eccf808966ac102c8df95cb837245b26e477a87ff60e
python27-python-test-2.7.18-3.el7.ppc64le.rpm SHA-256: 70b4b97bf974e6c0d01f66281361901838a315b1f86eb5f5c4333a7dada245a8
python27-python-tools-2.7.18-3.el7.ppc64le.rpm SHA-256: 7f5ee388c484a003bb0db0757ca9abc3c6626904cac46112924322fdab05b88f
python27-tkinter-2.7.18-3.el7.ppc64le.rpm SHA-256: c4e6dd047f495689765cedaa091b705e02848e04280d4fdca7d13fe5a78971ba

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7

SRPM
python27-babel-0.9.6-10.el7.src.rpm SHA-256: fcf6a88e33a7b08501f26f693637e18aafb66e625b360986abbd6de260cb517d
python27-python-2.7.18-3.el7.src.rpm SHA-256: a60854071508ecc1fe8ce136fd54a9566e49807b8989a98bb5f6752852436e6f
python27-python-jinja2-2.6-16.el7.src.rpm SHA-256: 737763b7faacd22171ac02d4db22e0971a79ff26a4c241e700d3950499656a51
python27-python-pygments-1.5-5.el7.src.rpm SHA-256: 053e40bab57d57ed5041009d232d2ed30e41e920fe5422f3fd5ed8077cbd460f
x86_64
python27-babel-0.9.6-10.el7.noarch.rpm SHA-256: 30ae2213199cc681b73875fae7abe845e626ea0273de7a801c0ecfadbd5d4a35
python27-python-2.7.18-3.el7.x86_64.rpm SHA-256: e8063d09ad37a3d9b6efa7ef69f80642e6de5bbca86f35b52451b145fb077e76
python27-python-babel-0.9.6-10.el7.noarch.rpm SHA-256: 20d63853b831296da5c0f89229a26911eb0507b8bc9778a41bc853c0fd2a3db9
python27-python-debug-2.7.18-3.el7.x86_64.rpm SHA-256: bc8db3ed5ff0570731265f3ec44d45828e2feb07435b6b926fd18a783f4b87eb
python27-python-debuginfo-2.7.18-3.el7.x86_64.rpm SHA-256: e019bfbd93e4ef529e60abb3ad017281627cee633cfaef56f8bafa2c0f24e9cb
python27-python-devel-2.7.18-3.el7.x86_64.rpm SHA-256: 0d1dc83db79d496e0f79a2e947dcadb08d0e733df862b8246a5e6036dd3a0daa
python27-python-jinja2-2.6-16.el7.noarch.rpm SHA-256: 951e4661f0a57d4abf9926e24bd2b30ac4cf5dacf44038031dfd579bd7d28f17
python27-python-libs-2.7.18-3.el7.x86_64.rpm SHA-256: 4c21c5583cb976da9d2cdeb2a3b341dc3957d53237fcb56df8e2d270bb5d8334
python27-python-pygments-1.5-5.el7.noarch.rpm SHA-256: 188f8799a6d74905a127eccf808966ac102c8df95cb837245b26e477a87ff60e
python27-python-test-2.7.18-3.el7.x86_64.rpm SHA-256: 5aa6e89ebec756df995d06436ff3fd35df7c7830ec1e45e78c0e38595f9c4656
python27-python-tools-2.7.18-3.el7.x86_64.rpm SHA-256: 16908a684798e4a3a959dea326beac1bb83cde0c09e095d649343d7b4b7242e8
python27-tkinter-2.7.18-3.el7.x86_64.rpm SHA-256: 071ffb1dfcb8075b5bb0c104b2f0899c59452cf661c192d1d5ab3439e370db27

Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7

SRPM
python27-babel-0.9.6-10.el7.src.rpm SHA-256: fcf6a88e33a7b08501f26f693637e18aafb66e625b360986abbd6de260cb517d
python27-python-2.7.18-3.el7.src.rpm SHA-256: a60854071508ecc1fe8ce136fd54a9566e49807b8989a98bb5f6752852436e6f
python27-python-jinja2-2.6-16.el7.src.rpm SHA-256: 737763b7faacd22171ac02d4db22e0971a79ff26a4c241e700d3950499656a51
python27-python-pygments-1.5-5.el7.src.rpm SHA-256: 053e40bab57d57ed5041009d232d2ed30e41e920fe5422f3fd5ed8077cbd460f
s390x
python27-babel-0.9.6-10.el7.noarch.rpm SHA-256: 30ae2213199cc681b73875fae7abe845e626ea0273de7a801c0ecfadbd5d4a35
python27-python-2.7.18-3.el7.s390x.rpm SHA-256: 7affa03f1b83e8e6f0c4a48705ec9c9cb8737c1ea9b53e8fb7cea9789a9e9262
python27-python-babel-0.9.6-10.el7.noarch.rpm SHA-256: 20d63853b831296da5c0f89229a26911eb0507b8bc9778a41bc853c0fd2a3db9
python27-python-debug-2.7.18-3.el7.s390x.rpm SHA-256: 4f12a510131a591dada0497935d1751d98f1564b62911d709d062a8c60a1431c
python27-python-debuginfo-2.7.18-3.el7.s390x.rpm SHA-256: 45bdbc49b69f2fce9417301499af2f112e00d4515e458d2ac09bfbeabcb51e3e
python27-python-devel-2.7.18-3.el7.s390x.rpm SHA-256: f902c1c2513a7be2333abe8896e2b12ad482f346465d2aab59e78839264795fd
python27-python-jinja2-2.6-16.el7.noarch.rpm SHA-256: 951e4661f0a57d4abf9926e24bd2b30ac4cf5dacf44038031dfd579bd7d28f17
python27-python-libs-2.7.18-3.el7.s390x.rpm SHA-256: 26f6fbadc39f2cbdfa225fc85e4cf5272cc77a24dc9065242f9445a1f5ddbdfe
python27-python-pygments-1.5-5.el7.noarch.rpm SHA-256: 188f8799a6d74905a127eccf808966ac102c8df95cb837245b26e477a87ff60e
python27-python-test-2.7.18-3.el7.s390x.rpm SHA-256: 87895af567aaeeb10c1fd8b073d21de398d4a69a81f25a8c7fde88e850ebbced
python27-python-tools-2.7.18-3.el7.s390x.rpm SHA-256: a0ef3ca20cc1daa1d31e921fe79cbae6032faa85dc96fc39237d048bd83caddd
python27-tkinter-2.7.18-3.el7.s390x.rpm SHA-256: f15744d9bb8142ec8f9af411c99478e1ae869058b1c69d511b13f9f5c65b298f

Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7

SRPM
python27-babel-0.9.6-10.el7.src.rpm SHA-256: fcf6a88e33a7b08501f26f693637e18aafb66e625b360986abbd6de260cb517d
python27-python-2.7.18-3.el7.src.rpm SHA-256: a60854071508ecc1fe8ce136fd54a9566e49807b8989a98bb5f6752852436e6f
python27-python-jinja2-2.6-16.el7.src.rpm SHA-256: 737763b7faacd22171ac02d4db22e0971a79ff26a4c241e700d3950499656a51
python27-python-pygments-1.5-5.el7.src.rpm SHA-256: 053e40bab57d57ed5041009d232d2ed30e41e920fe5422f3fd5ed8077cbd460f
ppc64le
python27-babel-0.9.6-10.el7.noarch.rpm SHA-256: 30ae2213199cc681b73875fae7abe845e626ea0273de7a801c0ecfadbd5d4a35
python27-python-2.7.18-3.el7.ppc64le.rpm SHA-256: fd40c191a655b95a93a06df8509c9e86a193f4c8b644028b2c9a5bca7dac6e08
python27-python-babel-0.9.6-10.el7.noarch.rpm SHA-256: 20d63853b831296da5c0f89229a26911eb0507b8bc9778a41bc853c0fd2a3db9
python27-python-debug-2.7.18-3.el7.ppc64le.rpm SHA-256: 051cf0b0140a6bf125cc74984e3bad6a09d010a09bd3ffa6d4eab96549186189
python27-python-debuginfo-2.7.18-3.el7.ppc64le.rpm SHA-256: 07b3ef1a444be1373fec6e5ab0e90162c820b696c9d958b88c765f0d0a18e6a1
python27-python-devel-2.7.18-3.el7.ppc64le.rpm SHA-256: 33113c6229dacf9ddc0d7ccf465c40d8e8d750a0c14e77cf84b61c5cecc5247e
python27-python-jinja2-2.6-16.el7.noarch.rpm SHA-256: 951e4661f0a57d4abf9926e24bd2b30ac4cf5dacf44038031dfd579bd7d28f17
python27-python-libs-2.7.18-3.el7.ppc64le.rpm SHA-256: f94c189ca33c6fb51f9c13c533c2f4ff815237a78b75c2cf244d4440f9a60fab
python27-python-pygments-1.5-5.el7.noarch.rpm SHA-256: 188f8799a6d74905a127eccf808966ac102c8df95cb837245b26e477a87ff60e
python27-python-test-2.7.18-3.el7.ppc64le.rpm SHA-256: 70b4b97bf974e6c0d01f66281361901838a315b1f86eb5f5c4333a7dada245a8
python27-python-tools-2.7.18-3.el7.ppc64le.rpm SHA-256: 7f5ee388c484a003bb0db0757ca9abc3c6626904cac46112924322fdab05b88f
python27-tkinter-2.7.18-3.el7.ppc64le.rpm SHA-256: c4e6dd047f495689765cedaa091b705e02848e04280d4fdca7d13fe5a78971ba

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7

SRPM
python27-babel-0.9.6-10.el7.src.rpm SHA-256: fcf6a88e33a7b08501f26f693637e18aafb66e625b360986abbd6de260cb517d
python27-python-2.7.18-3.el7.src.rpm SHA-256: a60854071508ecc1fe8ce136fd54a9566e49807b8989a98bb5f6752852436e6f
python27-python-jinja2-2.6-16.el7.src.rpm SHA-256: 737763b7faacd22171ac02d4db22e0971a79ff26a4c241e700d3950499656a51
python27-python-pygments-1.5-5.el7.src.rpm SHA-256: 053e40bab57d57ed5041009d232d2ed30e41e920fe5422f3fd5ed8077cbd460f
x86_64
python27-babel-0.9.6-10.el7.noarch.rpm SHA-256: 30ae2213199cc681b73875fae7abe845e626ea0273de7a801c0ecfadbd5d4a35
python27-python-2.7.18-3.el7.x86_64.rpm SHA-256: e8063d09ad37a3d9b6efa7ef69f80642e6de5bbca86f35b52451b145fb077e76
python27-python-babel-0.9.6-10.el7.noarch.rpm SHA-256: 20d63853b831296da5c0f89229a26911eb0507b8bc9778a41bc853c0fd2a3db9
python27-python-debug-2.7.18-3.el7.x86_64.rpm SHA-256: bc8db3ed5ff0570731265f3ec44d45828e2feb07435b6b926fd18a783f4b87eb
python27-python-debuginfo-2.7.18-3.el7.x86_64.rpm SHA-256: e019bfbd93e4ef529e60abb3ad017281627cee633cfaef56f8bafa2c0f24e9cb
python27-python-devel-2.7.18-3.el7.x86_64.rpm SHA-256: 0d1dc83db79d496e0f79a2e947dcadb08d0e733df862b8246a5e6036dd3a0daa
python27-python-jinja2-2.6-16.el7.noarch.rpm SHA-256: 951e4661f0a57d4abf9926e24bd2b30ac4cf5dacf44038031dfd579bd7d28f17
python27-python-libs-2.7.18-3.el7.x86_64.rpm SHA-256: 4c21c5583cb976da9d2cdeb2a3b341dc3957d53237fcb56df8e2d270bb5d8334
python27-python-pygments-1.5-5.el7.noarch.rpm SHA-256: 188f8799a6d74905a127eccf808966ac102c8df95cb837245b26e477a87ff60e
python27-python-test-2.7.18-3.el7.x86_64.rpm SHA-256: 5aa6e89ebec756df995d06436ff3fd35df7c7830ec1e45e78c0e38595f9c4656
python27-python-tools-2.7.18-3.el7.x86_64.rpm SHA-256: 16908a684798e4a3a959dea326beac1bb83cde0c09e095d649343d7b4b7242e8
python27-tkinter-2.7.18-3.el7.x86_64.rpm SHA-256: 071ffb1dfcb8075b5bb0c104b2f0899c59452cf661c192d1d5ab3439e370db27

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility