Synopsis
Moderate: python-pillow security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for python-pillow is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The python-pillow packages contain a Python image processing library that provides extensive file format support, an efficient internal representation, and powerful image-processing capabilities.
Security Fix(es):
- python-pillow: Out-of-bounds read in J2K image reader (CVE-2021-25287)
- python-pillow: Out-of-bounds read in J2K image reader (CVE-2021-25288)
- python-pillow: Negative-offset memcpy in TIFF image reader (CVE-2021-25290)
- python-pillow: Regular expression DoS in PDF format parser (CVE-2021-25292)
- python-pillow: Out-of-bounds read in SGI RLE image reader (CVE-2021-25293)
- python-pillow: Excessive memory allocation in BLP image reader (CVE-2021-27921)
- python-pillow: Excessive memory allocation in ICNS image reader (CVE-2021-27922)
- python-pillow: Excessive memory allocation in ICO image reader (CVE-2021-27923)
- python-pillow: Excessive memory allocation in PSD image reader (CVE-2021-28675)
- python-pillow: Infinite loop in FLI image reader (CVE-2021-28676)
- python-pillow: Excessive CPU use in EPS image reader (CVE-2021-28677)
- python-pillow: Excessive looping in BLP image reader (CVE-2021-28678)
- python-pillow: Buffer overflow in image convert function (CVE-2021-34552)
- python-pillow: Buffer over-read in PCX image reader (CVE-2020-35653)
- python-pillow: Buffer over-read in SGI RLE image reader (CVE-2020-35655)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.
Affected Products
-
Red Hat Enterprise Linux for x86_64 8 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
-
Red Hat Enterprise Linux Server - AUS 8.6 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 8 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
-
Red Hat Enterprise Linux for Power, little endian 8 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
-
Red Hat Enterprise Linux Server - TUS 8.8 x86_64
-
Red Hat Enterprise Linux Server - TUS 8.6 x86_64
-
Red Hat Enterprise Linux for ARM 64 8 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
Fixes
-
BZ - 1915420
- CVE-2020-35653 python-pillow: Buffer over-read in PCX image reader
-
BZ - 1915432
- CVE-2020-35655 python-pillow: Buffer over-read in SGI RLE image reader
-
BZ - 1934685
- CVE-2021-25290 python-pillow: Negative-offset memcpy in TIFF image reader
-
BZ - 1934699
- CVE-2021-25292 python-pillow: Regular expression DoS in PDF format parser
-
BZ - 1934705
- CVE-2021-25293 python-pillow: Out-of-bounds read in SGI RLE image reader
-
BZ - 1935384
- CVE-2021-27921 python-pillow: Excessive memory allocation in BLP image reader
-
BZ - 1935396
- CVE-2021-27922 python-pillow: Excessive memory allocation in ICNS image reader
-
BZ - 1935401
- CVE-2021-27923 python-pillow: Excessive memory allocation in ICO image reader
-
BZ - 1958226
- CVE-2021-25287 python-pillow: Out-of-bounds read in J2K image reader
-
BZ - 1958231
- CVE-2021-25288 python-pillow: Out-of-bounds read in J2K image reader
-
BZ - 1958240
- CVE-2021-28675 python-pillow: Excessive memory allocation in PSD image reader
-
BZ - 1958252
- CVE-2021-28676 python-pillow: Infinite loop in FLI image reader
-
BZ - 1958257
- CVE-2021-28677 python-pillow: Excessive CPU use in EPS image reader
-
BZ - 1958263
- CVE-2021-28678 python-pillow: Excessive looping in BLP image reader
-
BZ - 1982378
- CVE-2021-34552 python-pillow: Buffer overflow in image convert function
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux for x86_64 8
SRPM |
python-pillow-5.1.1-16.el8.src.rpm
|
SHA-256: cd1502fddada5359782a0256aea13a3da1bb25931615f739eace26baf8fd2319 |
x86_64 |
python-pillow-debuginfo-5.1.1-16.el8.x86_64.rpm
|
SHA-256: 482745ff4a923e7bdc54f1faefd9551ce35b6c86e9d0e134a39eba64bace0913 |
python-pillow-debugsource-5.1.1-16.el8.x86_64.rpm
|
SHA-256: e01db0399a36a7b9610609a3577e3897ef0c80c4780349206cbbb969f79db454 |
python3-pillow-5.1.1-16.el8.x86_64.rpm
|
SHA-256: 9bd1048ed3e8f97ef26578e128046643eb43e1784b522f863bfcd90e2521258d |
python3-pillow-debuginfo-5.1.1-16.el8.x86_64.rpm
|
SHA-256: b25dc9233868e39443444c864fb8e1615087ba93a2f21596a98441dde639767e |
python3-pillow-tk-debuginfo-5.1.1-16.el8.x86_64.rpm
|
SHA-256: 6aa44331e6df2220acc3f74e43be9cdc5e80b0ac1ba65c4fdc0f8db1cd07837e |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8
SRPM |
python-pillow-5.1.1-16.el8.src.rpm
|
SHA-256: cd1502fddada5359782a0256aea13a3da1bb25931615f739eace26baf8fd2319 |
x86_64 |
python-pillow-debuginfo-5.1.1-16.el8.x86_64.rpm
|
SHA-256: 482745ff4a923e7bdc54f1faefd9551ce35b6c86e9d0e134a39eba64bace0913 |
python-pillow-debugsource-5.1.1-16.el8.x86_64.rpm
|
SHA-256: e01db0399a36a7b9610609a3577e3897ef0c80c4780349206cbbb969f79db454 |
python3-pillow-5.1.1-16.el8.x86_64.rpm
|
SHA-256: 9bd1048ed3e8f97ef26578e128046643eb43e1784b522f863bfcd90e2521258d |
python3-pillow-debuginfo-5.1.1-16.el8.x86_64.rpm
|
SHA-256: b25dc9233868e39443444c864fb8e1615087ba93a2f21596a98441dde639767e |
python3-pillow-tk-debuginfo-5.1.1-16.el8.x86_64.rpm
|
SHA-256: 6aa44331e6df2220acc3f74e43be9cdc5e80b0ac1ba65c4fdc0f8db1cd07837e |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6
SRPM |
python-pillow-5.1.1-16.el8.src.rpm
|
SHA-256: cd1502fddada5359782a0256aea13a3da1bb25931615f739eace26baf8fd2319 |
x86_64 |
python-pillow-debuginfo-5.1.1-16.el8.x86_64.rpm
|
SHA-256: 482745ff4a923e7bdc54f1faefd9551ce35b6c86e9d0e134a39eba64bace0913 |
python-pillow-debugsource-5.1.1-16.el8.x86_64.rpm
|
SHA-256: e01db0399a36a7b9610609a3577e3897ef0c80c4780349206cbbb969f79db454 |
python3-pillow-5.1.1-16.el8.x86_64.rpm
|
SHA-256: 9bd1048ed3e8f97ef26578e128046643eb43e1784b522f863bfcd90e2521258d |
python3-pillow-debuginfo-5.1.1-16.el8.x86_64.rpm
|
SHA-256: b25dc9233868e39443444c864fb8e1615087ba93a2f21596a98441dde639767e |
python3-pillow-tk-debuginfo-5.1.1-16.el8.x86_64.rpm
|
SHA-256: 6aa44331e6df2220acc3f74e43be9cdc5e80b0ac1ba65c4fdc0f8db1cd07837e |
Red Hat Enterprise Linux Server - AUS 8.6
SRPM |
python-pillow-5.1.1-16.el8.src.rpm
|
SHA-256: cd1502fddada5359782a0256aea13a3da1bb25931615f739eace26baf8fd2319 |
x86_64 |
python-pillow-debuginfo-5.1.1-16.el8.x86_64.rpm
|
SHA-256: 482745ff4a923e7bdc54f1faefd9551ce35b6c86e9d0e134a39eba64bace0913 |
python-pillow-debugsource-5.1.1-16.el8.x86_64.rpm
|
SHA-256: e01db0399a36a7b9610609a3577e3897ef0c80c4780349206cbbb969f79db454 |
python3-pillow-5.1.1-16.el8.x86_64.rpm
|
SHA-256: 9bd1048ed3e8f97ef26578e128046643eb43e1784b522f863bfcd90e2521258d |
python3-pillow-debuginfo-5.1.1-16.el8.x86_64.rpm
|
SHA-256: b25dc9233868e39443444c864fb8e1615087ba93a2f21596a98441dde639767e |
python3-pillow-tk-debuginfo-5.1.1-16.el8.x86_64.rpm
|
SHA-256: 6aa44331e6df2220acc3f74e43be9cdc5e80b0ac1ba65c4fdc0f8db1cd07837e |
Red Hat Enterprise Linux for IBM z Systems 8
SRPM |
python-pillow-5.1.1-16.el8.src.rpm
|
SHA-256: cd1502fddada5359782a0256aea13a3da1bb25931615f739eace26baf8fd2319 |
s390x |
python-pillow-debuginfo-5.1.1-16.el8.s390x.rpm
|
SHA-256: 0a3dd5405a671a2162bb655b1a69f1db58296d631f5dd29752185d9d16685b83 |
python-pillow-debugsource-5.1.1-16.el8.s390x.rpm
|
SHA-256: a0f53f08cf7369fbd70eb725798f04854b1222fd8d1a21a736a7a33d90d07f56 |
python3-pillow-5.1.1-16.el8.s390x.rpm
|
SHA-256: fcae75b6fc6ea166a8135fbd78dcaf8d7594d8286528f9bab3115ac918835e5a |
python3-pillow-debuginfo-5.1.1-16.el8.s390x.rpm
|
SHA-256: 638428d49ab21c262ca761805402aa3b551f17f07775d5507ac23ccd4d6d5b19 |
python3-pillow-tk-debuginfo-5.1.1-16.el8.s390x.rpm
|
SHA-256: 38a0d7685a8dadd7bf7147381aefb8e056803b4afdd9fafb6780b93b447ee770 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8
SRPM |
python-pillow-5.1.1-16.el8.src.rpm
|
SHA-256: cd1502fddada5359782a0256aea13a3da1bb25931615f739eace26baf8fd2319 |
s390x |
python-pillow-debuginfo-5.1.1-16.el8.s390x.rpm
|
SHA-256: 0a3dd5405a671a2162bb655b1a69f1db58296d631f5dd29752185d9d16685b83 |
python-pillow-debugsource-5.1.1-16.el8.s390x.rpm
|
SHA-256: a0f53f08cf7369fbd70eb725798f04854b1222fd8d1a21a736a7a33d90d07f56 |
python3-pillow-5.1.1-16.el8.s390x.rpm
|
SHA-256: fcae75b6fc6ea166a8135fbd78dcaf8d7594d8286528f9bab3115ac918835e5a |
python3-pillow-debuginfo-5.1.1-16.el8.s390x.rpm
|
SHA-256: 638428d49ab21c262ca761805402aa3b551f17f07775d5507ac23ccd4d6d5b19 |
python3-pillow-tk-debuginfo-5.1.1-16.el8.s390x.rpm
|
SHA-256: 38a0d7685a8dadd7bf7147381aefb8e056803b4afdd9fafb6780b93b447ee770 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6
SRPM |
python-pillow-5.1.1-16.el8.src.rpm
|
SHA-256: cd1502fddada5359782a0256aea13a3da1bb25931615f739eace26baf8fd2319 |
s390x |
python-pillow-debuginfo-5.1.1-16.el8.s390x.rpm
|
SHA-256: 0a3dd5405a671a2162bb655b1a69f1db58296d631f5dd29752185d9d16685b83 |
python-pillow-debugsource-5.1.1-16.el8.s390x.rpm
|
SHA-256: a0f53f08cf7369fbd70eb725798f04854b1222fd8d1a21a736a7a33d90d07f56 |
python3-pillow-5.1.1-16.el8.s390x.rpm
|
SHA-256: fcae75b6fc6ea166a8135fbd78dcaf8d7594d8286528f9bab3115ac918835e5a |
python3-pillow-debuginfo-5.1.1-16.el8.s390x.rpm
|
SHA-256: 638428d49ab21c262ca761805402aa3b551f17f07775d5507ac23ccd4d6d5b19 |
python3-pillow-tk-debuginfo-5.1.1-16.el8.s390x.rpm
|
SHA-256: 38a0d7685a8dadd7bf7147381aefb8e056803b4afdd9fafb6780b93b447ee770 |
Red Hat Enterprise Linux for Power, little endian 8
SRPM |
python-pillow-5.1.1-16.el8.src.rpm
|
SHA-256: cd1502fddada5359782a0256aea13a3da1bb25931615f739eace26baf8fd2319 |
ppc64le |
python-pillow-debuginfo-5.1.1-16.el8.ppc64le.rpm
|
SHA-256: 06cb2bda1a00f71183cc12c2f8efb9b522152c86b9692c211aa6c14260f66e92 |
python-pillow-debugsource-5.1.1-16.el8.ppc64le.rpm
|
SHA-256: 5ee09af688a6220f7d4a3769674bd18850a4de59b6da2107df315c23cf3b2a28 |
python3-pillow-5.1.1-16.el8.ppc64le.rpm
|
SHA-256: eb4567e636384d157c0f47a7aa284a07a27629e94b0c98f511f11543873fb677 |
python3-pillow-debuginfo-5.1.1-16.el8.ppc64le.rpm
|
SHA-256: 8660d7607cf179d24a724de8b117d023a2d1040e288b37dff5c1c09f5b9c43f7 |
python3-pillow-tk-debuginfo-5.1.1-16.el8.ppc64le.rpm
|
SHA-256: 610202c83e1191b8ebed1bf7c6c195e008f24f5f6dd6a29d4f480de5222bc058 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8
SRPM |
python-pillow-5.1.1-16.el8.src.rpm
|
SHA-256: cd1502fddada5359782a0256aea13a3da1bb25931615f739eace26baf8fd2319 |
ppc64le |
python-pillow-debuginfo-5.1.1-16.el8.ppc64le.rpm
|
SHA-256: 06cb2bda1a00f71183cc12c2f8efb9b522152c86b9692c211aa6c14260f66e92 |
python-pillow-debugsource-5.1.1-16.el8.ppc64le.rpm
|
SHA-256: 5ee09af688a6220f7d4a3769674bd18850a4de59b6da2107df315c23cf3b2a28 |
python3-pillow-5.1.1-16.el8.ppc64le.rpm
|
SHA-256: eb4567e636384d157c0f47a7aa284a07a27629e94b0c98f511f11543873fb677 |
python3-pillow-debuginfo-5.1.1-16.el8.ppc64le.rpm
|
SHA-256: 8660d7607cf179d24a724de8b117d023a2d1040e288b37dff5c1c09f5b9c43f7 |
python3-pillow-tk-debuginfo-5.1.1-16.el8.ppc64le.rpm
|
SHA-256: 610202c83e1191b8ebed1bf7c6c195e008f24f5f6dd6a29d4f480de5222bc058 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6
SRPM |
python-pillow-5.1.1-16.el8.src.rpm
|
SHA-256: cd1502fddada5359782a0256aea13a3da1bb25931615f739eace26baf8fd2319 |
ppc64le |
python-pillow-debuginfo-5.1.1-16.el8.ppc64le.rpm
|
SHA-256: 06cb2bda1a00f71183cc12c2f8efb9b522152c86b9692c211aa6c14260f66e92 |
python-pillow-debugsource-5.1.1-16.el8.ppc64le.rpm
|
SHA-256: 5ee09af688a6220f7d4a3769674bd18850a4de59b6da2107df315c23cf3b2a28 |
python3-pillow-5.1.1-16.el8.ppc64le.rpm
|
SHA-256: eb4567e636384d157c0f47a7aa284a07a27629e94b0c98f511f11543873fb677 |
python3-pillow-debuginfo-5.1.1-16.el8.ppc64le.rpm
|
SHA-256: 8660d7607cf179d24a724de8b117d023a2d1040e288b37dff5c1c09f5b9c43f7 |
python3-pillow-tk-debuginfo-5.1.1-16.el8.ppc64le.rpm
|
SHA-256: 610202c83e1191b8ebed1bf7c6c195e008f24f5f6dd6a29d4f480de5222bc058 |
Red Hat Enterprise Linux Server - TUS 8.8
SRPM |
python-pillow-5.1.1-16.el8.src.rpm
|
SHA-256: cd1502fddada5359782a0256aea13a3da1bb25931615f739eace26baf8fd2319 |
x86_64 |
python-pillow-debuginfo-5.1.1-16.el8.x86_64.rpm
|
SHA-256: 482745ff4a923e7bdc54f1faefd9551ce35b6c86e9d0e134a39eba64bace0913 |
python-pillow-debugsource-5.1.1-16.el8.x86_64.rpm
|
SHA-256: e01db0399a36a7b9610609a3577e3897ef0c80c4780349206cbbb969f79db454 |
python3-pillow-5.1.1-16.el8.x86_64.rpm
|
SHA-256: 9bd1048ed3e8f97ef26578e128046643eb43e1784b522f863bfcd90e2521258d |
python3-pillow-debuginfo-5.1.1-16.el8.x86_64.rpm
|
SHA-256: b25dc9233868e39443444c864fb8e1615087ba93a2f21596a98441dde639767e |
python3-pillow-tk-debuginfo-5.1.1-16.el8.x86_64.rpm
|
SHA-256: 6aa44331e6df2220acc3f74e43be9cdc5e80b0ac1ba65c4fdc0f8db1cd07837e |
Red Hat Enterprise Linux Server - TUS 8.6
SRPM |
python-pillow-5.1.1-16.el8.src.rpm
|
SHA-256: cd1502fddada5359782a0256aea13a3da1bb25931615f739eace26baf8fd2319 |
x86_64 |
python-pillow-debuginfo-5.1.1-16.el8.x86_64.rpm
|
SHA-256: 482745ff4a923e7bdc54f1faefd9551ce35b6c86e9d0e134a39eba64bace0913 |
python-pillow-debugsource-5.1.1-16.el8.x86_64.rpm
|
SHA-256: e01db0399a36a7b9610609a3577e3897ef0c80c4780349206cbbb969f79db454 |
python3-pillow-5.1.1-16.el8.x86_64.rpm
|
SHA-256: 9bd1048ed3e8f97ef26578e128046643eb43e1784b522f863bfcd90e2521258d |
python3-pillow-debuginfo-5.1.1-16.el8.x86_64.rpm
|
SHA-256: b25dc9233868e39443444c864fb8e1615087ba93a2f21596a98441dde639767e |
python3-pillow-tk-debuginfo-5.1.1-16.el8.x86_64.rpm
|
SHA-256: 6aa44331e6df2220acc3f74e43be9cdc5e80b0ac1ba65c4fdc0f8db1cd07837e |
Red Hat Enterprise Linux for ARM 64 8
SRPM |
python-pillow-5.1.1-16.el8.src.rpm
|
SHA-256: cd1502fddada5359782a0256aea13a3da1bb25931615f739eace26baf8fd2319 |
aarch64 |
python-pillow-debuginfo-5.1.1-16.el8.aarch64.rpm
|
SHA-256: 6560131ad419fa4335204e48dc7d08185d756fc64ec12c78ebbd3570ffbd4b9d |
python-pillow-debugsource-5.1.1-16.el8.aarch64.rpm
|
SHA-256: 5d0d9d85072a4e7359357389e574a129e236d9a0accfbe1baec24ad53b44ab0f |
python3-pillow-5.1.1-16.el8.aarch64.rpm
|
SHA-256: c0181b7a5895dd200a371d281e0a50d53a0a4ed624c450ace27c929c375d0e8a |
python3-pillow-debuginfo-5.1.1-16.el8.aarch64.rpm
|
SHA-256: 448b1b0e32debcdbfe4d55876bd0caa0bbad57b707b1ffdcb29fbefb7f819f1b |
python3-pillow-tk-debuginfo-5.1.1-16.el8.aarch64.rpm
|
SHA-256: e0dae4b3e02088f181508e9ae7b1f8d19f8e64aaa4b30ea0dde1aa84163f1134 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8
SRPM |
python-pillow-5.1.1-16.el8.src.rpm
|
SHA-256: cd1502fddada5359782a0256aea13a3da1bb25931615f739eace26baf8fd2319 |
aarch64 |
python-pillow-debuginfo-5.1.1-16.el8.aarch64.rpm
|
SHA-256: 6560131ad419fa4335204e48dc7d08185d756fc64ec12c78ebbd3570ffbd4b9d |
python-pillow-debugsource-5.1.1-16.el8.aarch64.rpm
|
SHA-256: 5d0d9d85072a4e7359357389e574a129e236d9a0accfbe1baec24ad53b44ab0f |
python3-pillow-5.1.1-16.el8.aarch64.rpm
|
SHA-256: c0181b7a5895dd200a371d281e0a50d53a0a4ed624c450ace27c929c375d0e8a |
python3-pillow-debuginfo-5.1.1-16.el8.aarch64.rpm
|
SHA-256: 448b1b0e32debcdbfe4d55876bd0caa0bbad57b707b1ffdcb29fbefb7f819f1b |
python3-pillow-tk-debuginfo-5.1.1-16.el8.aarch64.rpm
|
SHA-256: e0dae4b3e02088f181508e9ae7b1f8d19f8e64aaa4b30ea0dde1aa84163f1134 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6
SRPM |
python-pillow-5.1.1-16.el8.src.rpm
|
SHA-256: cd1502fddada5359782a0256aea13a3da1bb25931615f739eace26baf8fd2319 |
aarch64 |
python-pillow-debuginfo-5.1.1-16.el8.aarch64.rpm
|
SHA-256: 6560131ad419fa4335204e48dc7d08185d756fc64ec12c78ebbd3570ffbd4b9d |
python-pillow-debugsource-5.1.1-16.el8.aarch64.rpm
|
SHA-256: 5d0d9d85072a4e7359357389e574a129e236d9a0accfbe1baec24ad53b44ab0f |
python3-pillow-5.1.1-16.el8.aarch64.rpm
|
SHA-256: c0181b7a5895dd200a371d281e0a50d53a0a4ed624c450ace27c929c375d0e8a |
python3-pillow-debuginfo-5.1.1-16.el8.aarch64.rpm
|
SHA-256: 448b1b0e32debcdbfe4d55876bd0caa0bbad57b707b1ffdcb29fbefb7f819f1b |
python3-pillow-tk-debuginfo-5.1.1-16.el8.aarch64.rpm
|
SHA-256: e0dae4b3e02088f181508e9ae7b1f8d19f8e64aaa4b30ea0dde1aa84163f1134 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8
SRPM |
python-pillow-5.1.1-16.el8.src.rpm
|
SHA-256: cd1502fddada5359782a0256aea13a3da1bb25931615f739eace26baf8fd2319 |
ppc64le |
python-pillow-debuginfo-5.1.1-16.el8.ppc64le.rpm
|
SHA-256: 06cb2bda1a00f71183cc12c2f8efb9b522152c86b9692c211aa6c14260f66e92 |
python-pillow-debugsource-5.1.1-16.el8.ppc64le.rpm
|
SHA-256: 5ee09af688a6220f7d4a3769674bd18850a4de59b6da2107df315c23cf3b2a28 |
python3-pillow-5.1.1-16.el8.ppc64le.rpm
|
SHA-256: eb4567e636384d157c0f47a7aa284a07a27629e94b0c98f511f11543873fb677 |
python3-pillow-debuginfo-5.1.1-16.el8.ppc64le.rpm
|
SHA-256: 8660d7607cf179d24a724de8b117d023a2d1040e288b37dff5c1c09f5b9c43f7 |
python3-pillow-tk-debuginfo-5.1.1-16.el8.ppc64le.rpm
|
SHA-256: 610202c83e1191b8ebed1bf7c6c195e008f24f5f6dd6a29d4f480de5222bc058 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM |
python-pillow-5.1.1-16.el8.src.rpm
|
SHA-256: cd1502fddada5359782a0256aea13a3da1bb25931615f739eace26baf8fd2319 |
ppc64le |
python-pillow-debuginfo-5.1.1-16.el8.ppc64le.rpm
|
SHA-256: 06cb2bda1a00f71183cc12c2f8efb9b522152c86b9692c211aa6c14260f66e92 |
python-pillow-debugsource-5.1.1-16.el8.ppc64le.rpm
|
SHA-256: 5ee09af688a6220f7d4a3769674bd18850a4de59b6da2107df315c23cf3b2a28 |
python3-pillow-5.1.1-16.el8.ppc64le.rpm
|
SHA-256: eb4567e636384d157c0f47a7aa284a07a27629e94b0c98f511f11543873fb677 |
python3-pillow-debuginfo-5.1.1-16.el8.ppc64le.rpm
|
SHA-256: 8660d7607cf179d24a724de8b117d023a2d1040e288b37dff5c1c09f5b9c43f7 |
python3-pillow-tk-debuginfo-5.1.1-16.el8.ppc64le.rpm
|
SHA-256: 610202c83e1191b8ebed1bf7c6c195e008f24f5f6dd6a29d4f480de5222bc058 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8
SRPM |
python-pillow-5.1.1-16.el8.src.rpm
|
SHA-256: cd1502fddada5359782a0256aea13a3da1bb25931615f739eace26baf8fd2319 |
x86_64 |
python-pillow-debuginfo-5.1.1-16.el8.x86_64.rpm
|
SHA-256: 482745ff4a923e7bdc54f1faefd9551ce35b6c86e9d0e134a39eba64bace0913 |
python-pillow-debugsource-5.1.1-16.el8.x86_64.rpm
|
SHA-256: e01db0399a36a7b9610609a3577e3897ef0c80c4780349206cbbb969f79db454 |
python3-pillow-5.1.1-16.el8.x86_64.rpm
|
SHA-256: 9bd1048ed3e8f97ef26578e128046643eb43e1784b522f863bfcd90e2521258d |
python3-pillow-debuginfo-5.1.1-16.el8.x86_64.rpm
|
SHA-256: b25dc9233868e39443444c864fb8e1615087ba93a2f21596a98441dde639767e |
python3-pillow-tk-debuginfo-5.1.1-16.el8.x86_64.rpm
|
SHA-256: 6aa44331e6df2220acc3f74e43be9cdc5e80b0ac1ba65c4fdc0f8db1cd07837e |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM |
python-pillow-5.1.1-16.el8.src.rpm
|
SHA-256: cd1502fddada5359782a0256aea13a3da1bb25931615f739eace26baf8fd2319 |
x86_64 |
python-pillow-debuginfo-5.1.1-16.el8.x86_64.rpm
|
SHA-256: 482745ff4a923e7bdc54f1faefd9551ce35b6c86e9d0e134a39eba64bace0913 |
python-pillow-debugsource-5.1.1-16.el8.x86_64.rpm
|
SHA-256: e01db0399a36a7b9610609a3577e3897ef0c80c4780349206cbbb969f79db454 |
python3-pillow-5.1.1-16.el8.x86_64.rpm
|
SHA-256: 9bd1048ed3e8f97ef26578e128046643eb43e1784b522f863bfcd90e2521258d |
python3-pillow-debuginfo-5.1.1-16.el8.x86_64.rpm
|
SHA-256: b25dc9233868e39443444c864fb8e1615087ba93a2f21596a98441dde639767e |
python3-pillow-tk-debuginfo-5.1.1-16.el8.x86_64.rpm
|
SHA-256: 6aa44331e6df2220acc3f74e43be9cdc5e80b0ac1ba65c4fdc0f8db1cd07837e |