Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:7593: Red Hat Security Advisory: python27:2.7 security update

An update for the python27:2.7 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2015-20107: python: mailcap: findmatch() function does not sanitize the second argument
Red Hat Security Data
#sql#vulnerability#mac#linux#red_hat#ibm#mongo#ssl

Synopsis

Moderate: python27:2.7 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the python27:2.7 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level dynamic data types, and dynamic typing.

Security Fix(es):

  • python: mailcap: findmatch() function does not sanitize the second argument (CVE-2015-20107).

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.7 Release Notes linked from the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2075390 - CVE-2015-20107 python: mailcap: findmatch() function does not sanitize the second argument

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index

Red Hat Enterprise Linux for x86_64 8

SRPM

Cython-0.28.1-7.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 3240308c6d5978516dddf88c4730596f06ba82c07f1bad9ce228accd85ee00f4

PyYAML-3.12-16.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 274ed2d3f7192ad0e878921d210521be5305fa76ac8c0d4a9fc5d851ea4328bc

babel-2.5.1-10.module+el8.5.0+11014+88fc0d0b.src.rpm

SHA-256: f72801aea3f1de6605c7010c2d7334787955f6ab2c8316c03adbea285b6475fe

numpy-1.14.2-16.module+el8.4.0+9406+221a4565.src.rpm

SHA-256: 3c22fbbf90f4ad36285a6bcb377d91aa6f419205a8b7a3d8ac5c1f699353788f

pytest-3.4.2-13.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: e3d6b39ce147c339fe07b4acb9255541c619148bd05ef925e622883133380734

python-PyMySQL-0.8.0-10.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 9f39a5ba8ec039717675999b031fd16caf1ba4ced65ee68721131c67729014b7

python-attrs-17.4.0-10.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 68917f15f0a3410d73e1b61b309991064211afb9808b2a1e40b134b52fecd09b

python-backports-1.0-16.module+el8.4.0+9193+f3daf6ef.src.rpm

SHA-256: 99589c198d2c55241cf62ef2575579e43662f0722c8158d52dffab31b5d58a13

python-backports-ssl_match_hostname-3.5.0.1-12.module+el8.4.0+9193+f3daf6ef.src.rpm

SHA-256: c40fcdde170ecf139ddbd76288cd5c4a33ae4b192dfbec4a904abb81f2cbecb8

python-chardet-3.0.4-10.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 8d10d35a255f926008a3142c878eea5074f40ac323ada06521d0ba9c757d3272

python-coverage-4.5.1-4.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 8858e2bf3b9c4ef4f0c07aec8a44e72c9beeebecb719992dbc49be41b78f428d

python-dns-1.15.0-10.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: df93f541e378ce8430341e9935a8c9da8a25f99a716a7fb419e96b50663078ee

python-docs-2.7.16-2.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 78ddcf4ff2f7f31e572b9ff5071ded2d0cc3e8f47596e0d4351ff96b0034e2a0

python-docutils-0.14-12.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: a8c1da2fbb646a33d07e7e0dfbba78cc5141ce8df202f34c99dd2f24f3acff7a

python-funcsigs-1.0.2-13.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 2abddeb295e7ee8d021112d8ee33f1ee14c2a09aad3bb681869b5ef66b81c871

python-idna-2.5-7.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: c880226625afd73cf9b4a5cf3c71ce79ed835347a5b7b28c3bf3d02c4ad863fd

python-ipaddress-1.0.18-6.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: cad675e7a2409a7ee4a68614de4714819bff0ba122ff8a9364f5f385d9324148

python-jinja2-2.10-9.module+el8.5.0+10541+706bb066.src.rpm

SHA-256: 005b28af248dea876baaf52c60d72ce189c7df1ed72dd20adff0820af858ebaa

python-lxml-4.2.3-6.module+el8.6.0+13959+8e368262.src.rpm

SHA-256: fad174c18f1fc3cd9153674dd9ff1e2ef65b598fd1143c029ef56e772d59e945

python-markupsafe-0.23-19.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 1d0326341d8023d33509d6ab706da66ab53cb6fb6e5ec6490a7624d5e50ce925

python-mock-2.0.0-13.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: c487ea06cf1dc8271a848c43cd88bce492160d51e97ca0386ac06cee0bb74098

python-nose-1.3.7-31.module+el8.5.0+12203+77770ab7.src.rpm

SHA-256: 7db644bd49554c4d8bf3919479e23468d5088c62b574e0627406d503a2efa363

python-pluggy-0.6.0-8.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 92898988552bf722b328e2561e19bca8d9b1373860f583c24928261c1cf74cf1

python-psycopg2-2.7.5-7.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: e6604ce68aaf1180fba4e4958b08911664f60e0ed9261c118d12a8e2f2ff0ec9

python-py-1.5.3-6.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 4e454c3e5c34b2630705a8d6963f0ffe49c5dcc7a12cf5a8ce0eb9b0e7e03b5a

python-pygments-2.2.0-22.module+el8.5.0+10788+a4cea9e0.src.rpm

SHA-256: 54fe38f0845848be6d1356cb151de513382ab6470a0d2e6fed4273e6055f4a84

python-pymongo-3.7.0-1.module+el8.5.0+10264+e5753a40.src.rpm

SHA-256: e827288ceb12ea41455dc6a9b0156a559e534266351ddf60d0b2a0d94e66e2d8

python-pysocks-1.6.8-6.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 7703be1893a1b4b9cb46544dbcc3736c59361776dcb5bfa02f478477faef7c21

python-pytest-mock-1.9.0-4.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 8e21da8f4c66e09feed434691a74bf394b9d0260b1fc504370c73e27919f4e79

python-requests-2.20.0-3.module+el8.2.0+4577+feefd9b8.src.rpm

SHA-256: 039b46a631c68b07b84858590f3c9a15a6965928b80f0890a00a32e557b2b7b5

python-setuptools_scm-1.15.7-6.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: a85ec6f048960434c83f113593720f83b826f94ea37e1b76c21891eaeb405e79

python-sqlalchemy-1.3.2-2.module+el8.3.0+6647+8d010749.src.rpm

SHA-256: 4d446d5b8ce161bed57ddbaa3d710281109183b10c92df203f4df6d0d8fe15a2

python-urllib3-1.24.2-3.module+el8.4.0+9193+f3daf6ef.src.rpm

SHA-256: eb6a4440b46633082ee183914cc0d5225b5ecb9f1721e7aa53f03a742f098eaf

python-virtualenv-15.1.0-21.module+el8.5.0+12203+77770ab7.src.rpm

SHA-256: 1c606613cc320b53eee71cc06f9424cbff7d309eade3b97d45a4002c0b539a81

python-wheel-0.31.1-3.module+el8.5.0+12203+77770ab7.src.rpm

SHA-256: f9decd71de17ecf8378519dc3692a354a692fc1fc4938cb894c568710cf13200

python2-2.7.18-11.module+el8.7.0+15681+7a92afba.src.rpm

SHA-256: d834c88dfebb8a19c2cad0cc52ed159cab2afca3e172fa971d95ba390fcfa62b

python2-pip-9.0.3-19.module+el8.6.0+13001+ad200bd9.src.rpm

SHA-256: ad1f41693caf7d403200585d8c0144017a996ec5a595d48ebdb77108070d1b52

python2-rpm-macros-3-38.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: f9d15e0ae0f4d614f8090b3bb0cb1af286061f46a468ea5873dd7e156aa876cd

python2-setuptools-39.0.1-13.module+el8.4.0+9442+27d0e81c.src.rpm

SHA-256: 1c4f00633de8f07ddb46cdca310239e789176d277e80c90fb3c8d7d69cff1d0c

python2-six-1.11.0-6.module+el8.4.0+9287+299307c7.src.rpm

SHA-256: e2796c0d3ab603954c7127e4f27f556017c0f7b7ee538b348245e04e0b98789d

pytz-2017.2-12.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: d45cc6f3462f96b18c7b7ce7d70ecc95e29849cb83c442eefb5456386d479605

scipy-1.0.0-21.module+el8.5.0+10858+05337455.src.rpm

SHA-256: 966badc346ffe151cc1a477369dc934c38f46cbcca6d69470382e2e9b1ca6c0d

x86_64

Cython-debugsource-0.28.1-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm

SHA-256: f96bfe6024174148ce1d6f5ff4ff2b55db9c0ca7ff3ca4d824465cc2e356f4b2

PyYAML-debugsource-3.12-16.module+el8.1.0+3111+de3f2d8e.x86_64.rpm

SHA-256: 4b4c5ab1891f24324cfe955501cf316b8c0dae3251932f27009191119caa50c1

babel-2.5.1-10.module+el8.5.0+11014+88fc0d0b.noarch.rpm

SHA-256: a8ea0da79e887741109f357a076e6227f53b0d0df17673cb58c8a7be5cd0ad9d

numpy-debugsource-1.14.2-16.module+el8.4.0+9406+221a4565.x86_64.rpm

SHA-256: 0e1c69538349896ebd2a7cbde4c8028f350c5b69ea8e435c8e68ddddc5fff089

python-coverage-debugsource-4.5.1-4.module+el8.1.0+3111+de3f2d8e.x86_64.rpm

SHA-256: d8046b9447c2f9c6ddfa254a20314665b7be21b9f1b4822db75877c77ad0fb7a

python-lxml-debugsource-4.2.3-6.module+el8.6.0+13959+8e368262.x86_64.rpm

SHA-256: 4dfffbcb005eaa6bc42b201af0607ac9ee8c08aef61fd390520869840432387a

python-nose-docs-1.3.7-31.module+el8.5.0+12203+77770ab7.noarch.rpm

SHA-256: b72fe0350eee0094537381745c7587bc85fbfe864f5516f3448c4445b50ee65e

python-psycopg2-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm

SHA-256: 4ea1db4bff78c9c238dd379c70b3a5bbdf451a979d3e04991f21ebd790a18e81

python-psycopg2-debugsource-2.7.5-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm

SHA-256: e066e3bccb1aec18617bd743ff14cd41a4300b8ae140139c65117d4f9969d4e1

python-psycopg2-doc-2.7.5-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm

SHA-256: a51ad34c328898d662d4bd71744ad145c38948305d860e990e6287858b727793

python-pymongo-debuginfo-3.7.0-1.module+el8.5.0+10264+e5753a40.x86_64.rpm

SHA-256: 865d110db41e6fb5ffaf6fd56ebad573a00a90d38692be0927c78d1c43b444e2

python-pymongo-debugsource-3.7.0-1.module+el8.5.0+10264+e5753a40.x86_64.rpm

SHA-256: 102d76ccefb47a5e497df3219e4e5ecb3145b3ef4c7b80bc520e27f44aedbf8c

python-sqlalchemy-doc-1.3.2-2.module+el8.3.0+6647+8d010749.noarch.rpm

SHA-256: d6c80427777a5ca7256d084f61ad6aa78f537696345e98b8eb29cc7df46e04de

python2-2.7.18-11.module+el8.7.0+15681+7a92afba.x86_64.rpm

SHA-256: 26cf23313205ad54445a6a7d9538d3ad625c66c3e7ded3a94877e555b1916fd7

python2-Cython-0.28.1-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm

SHA-256: 01d2d5979233b9b1ab2c1b9df3359f57ccd2b6fb7ead6852c0af013a3f1448cb

python2-Cython-debuginfo-0.28.1-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm

SHA-256: afe924fb841a69756e5e72af298db8b82429cb9ced8fafb690995b63e90f2876

python2-PyMySQL-0.8.0-10.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 1a58bdd7959f75c0bf413d99a031fcf1650ddcb997041b4a7bdc4e78ccc9a759

python2-attrs-17.4.0-10.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 2e29a4893fb9012a04d56a08aa3b493a97e7cef80b392e834a6df181ef938a63

python2-babel-2.5.1-10.module+el8.5.0+11014+88fc0d0b.noarch.rpm

SHA-256: 6ddf2143efb4128c1912259afdb8ef64f27551f8772826c99c4a2a6933e867b7

python2-backports-1.0-16.module+el8.4.0+9193+f3daf6ef.x86_64.rpm

SHA-256: 62e4eec4e6daab7b970e819cb4897abfaae54e7a602a46086cabf45700f5e655

python2-backports-ssl_match_hostname-3.5.0.1-12.module+el8.4.0+9193+f3daf6ef.noarch.rpm

SHA-256: f54fe9f6284f3b605a40c35aead300be7be6eb7430fb213f4663c36e844a2e4d

python2-bson-3.7.0-1.module+el8.5.0+10264+e5753a40.x86_64.rpm

SHA-256: 44b9af9dadabc38171945571a3e61fbf6bc0644b0e147dc4aaa959fba0abe7d1

python2-bson-debuginfo-3.7.0-1.module+el8.5.0+10264+e5753a40.x86_64.rpm

SHA-256: d712b1e018204dd227f356890d8f6ef5aa6b249582e0fb3e4fe82b4b6c26f47f

python2-chardet-3.0.4-10.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: b01ca23c736c6f49bba4608111d50f8a2c7577ebc982ab4753602a4dfaaa140e

python2-coverage-4.5.1-4.module+el8.1.0+3111+de3f2d8e.x86_64.rpm

SHA-256: 9197f774ea56b53e95941175f987badea70f491a015681c5b4222aa4b4d1c368

python2-coverage-debuginfo-4.5.1-4.module+el8.1.0+3111+de3f2d8e.x86_64.rpm

SHA-256: 1cc3f1a84cb8d043ac5c77cd38f55ec8ee7aae9819f41b54fa13e99ed5c115ec

python2-debug-2.7.18-11.module+el8.7.0+15681+7a92afba.x86_64.rpm

SHA-256: d29e3651d8a93f2c8098ff5594db76820b76adf952ebf4c6924ddff6e4041b1a

python2-debuginfo-2.7.18-11.module+el8.7.0+15681+7a92afba.x86_64.rpm

SHA-256: 4951adea4a98e33fc88090172c000c4fe4c5b03bd1f1bf19d1f339de8140ac28

python2-debugsource-2.7.18-11.module+el8.7.0+15681+7a92afba.x86_64.rpm

SHA-256: d1d3d9fcb47c87fe767ab0f1e5573012f14e7fbe0db7be5a460a2d5c7f6cacf5

python2-devel-2.7.18-11.module+el8.7.0+15681+7a92afba.x86_64.rpm

SHA-256: 72b757a0765d7d69c1daeb9e33ff45380d224c9cfb6073eb4927aae4280a4b51

python2-dns-1.15.0-10.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 8055c0a71b17050ed9de0b598b1ba85805dac4ec0e6f0376ad1ac7ab65f07f88

python2-docs-2.7.16-2.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 8d2a14fbc16170dc1f9d9cf823e24b1506d62823a253a10d586667048640ce9e

python2-docs-info-2.7.16-2.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: c14ae2e143609f58bad9c9946a9b2bddca848e443a348bd5f283e8628b3eb4e5

python2-docutils-0.14-12.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 61484f3d7f2b08aae03494277963340a689456261bbc1caf9d1882c6576cf5fd

python2-funcsigs-1.0.2-13.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 771800458faefd822a949f3af432e4dcb8dc8f2baa047054631a99a2429412a3

python2-idna-2.5-7.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 06a8d45e5df21d95fdba932ba693f043e9d9b358fa470c8523b282b9a0b2dd00

python2-ipaddress-1.0.18-6.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 690bdc134b06c1add3d10a6c6a8c4b1b64eb5a6b140f17163b71ba25684a1392

python2-jinja2-2.10-9.module+el8.5.0+10541+706bb066.noarch.rpm

SHA-256: d1839490dd716e1b83f4a54ebda1c3dd419cc2b2a2f42e1e01706687e8b617fc

python2-libs-2.7.18-11.module+el8.7.0+15681+7a92afba.x86_64.rpm

SHA-256: dcf6a4dbe5cc5150bf6ebd64388a1c2b9d1ed3acd9d44dcaa040e9103e411d72

python2-lxml-4.2.3-6.module+el8.6.0+13959+8e368262.x86_64.rpm

SHA-256: 5039d30454db696eba73632f71be6b8f634454cfcb10fed00b56daa08dc30a80

python2-lxml-debuginfo-4.2.3-6.module+el8.6.0+13959+8e368262.x86_64.rpm

SHA-256: 818b202c7fdbba1618ce6b19e15f28d519e07d08dadc76ce141915b8f5e86da2

python2-markupsafe-0.23-19.module+el8.1.0+3111+de3f2d8e.x86_64.rpm

SHA-256: 103348ab583262bbaa7767f05efeb314bf23ee847d0391b5c79a6485468841d9

python2-mock-2.0.0-13.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: c1618c82918a34e6384c029e2e8c2e70c07792882784946b376a66db42303825

python2-nose-1.3.7-31.module+el8.5.0+12203+77770ab7.noarch.rpm

SHA-256: 731c727286d1562436eba4cb155de274932332c0178a522ae8e2f36d5f27ccac

python2-numpy-1.14.2-16.module+el8.4.0+9406+221a4565.x86_64.rpm

SHA-256: e1955d94a2d699f3b0b680eeee62feb3ad2db1716c51748f83211891459d29eb

python2-numpy-debuginfo-1.14.2-16.module+el8.4.0+9406+221a4565.x86_64.rpm

SHA-256: c461d01eb5af8eb3ab62db6aea7f019cd72bd325647080c47b11a07720fa140e

python2-numpy-doc-1.14.2-16.module+el8.4.0+9406+221a4565.noarch.rpm

SHA-256: 386648a5bb8f0c553ec3707e01320d44bc4cf96526cb3d3b9525a3f5c69a35f8

python2-numpy-f2py-1.14.2-16.module+el8.4.0+9406+221a4565.x86_64.rpm

SHA-256: 662dbb5fd8e28b211e7b81041ee13123d949bf27de85fe60d06a383f0fc8858c

python2-pip-9.0.3-19.module+el8.6.0+13001+ad200bd9.noarch.rpm

SHA-256: c5fd19ac0c34e38c8cc55f6a63a340ebad54bc7b8c6727fa95e9a8585f89942b

python2-pip-wheel-9.0.3-19.module+el8.6.0+13001+ad200bd9.noarch.rpm

SHA-256: 7671e33cb5db97b61aedb74480b40f91fc39d9a7a6736e6b60aaa55eae2d7ece

python2-pluggy-0.6.0-8.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: b3b7c2aefaca50da65fbe847192e1b404a45ddc9bf275b9bb1766db2f0f74605

python2-psycopg2-2.7.5-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm

SHA-256: c1951c82e42a1ea20758f3137b8f00510074c8960838c976550a9eab103c7855

python2-psycopg2-debug-2.7.5-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm

SHA-256: be6b2d862b167f35ac5efc651f8724df11c281deebb0bd19cbeec9e2a2e85dec

python2-psycopg2-debug-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm

SHA-256: b65d7472d0185eed1855c896627a0014f775b28a65356181edc6f26869564a2a

python2-psycopg2-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm

SHA-256: 878708610bb40aab355aacf7f9af7000d8f22cf9e77caac9408d2a2f1c8e1f59

python2-psycopg2-tests-2.7.5-7.module+el8.1.0+3111+de3f2d8e.x86_64.rpm

SHA-256: 7bf6ed3c241597d6cc1819119bf3a69d019b1a0949c1ebf174f2b2990c7a9c62

python2-py-1.5.3-6.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 11bb0057f5b6bd71b86d9bd77aec25ff87d57fe2034bbf4557560ad3ee7b986c

python2-pygments-2.2.0-22.module+el8.5.0+10788+a4cea9e0.noarch.rpm

SHA-256: 3a1ed5f72549ca405653da6933d5046acd8093ab9fc3768a6647c477a8428b59

python2-pymongo-3.7.0-1.module+el8.5.0+10264+e5753a40.x86_64.rpm

SHA-256: dee843f568cf87b4fcc8f76b2d3aa9505e5d562bc8c69ad18756f827256caac9

python2-pymongo-debuginfo-3.7.0-1.module+el8.5.0+10264+e5753a40.x86_64.rpm

SHA-256: b0ddcb7abbf9d4aeafce732d3a4088bfb49d3756ab138f6ab99d248999d96c66

python2-pymongo-gridfs-3.7.0-1.module+el8.5.0+10264+e5753a40.x86_64.rpm

SHA-256: ac6904967a47fed424d8cbfad5ec7655e13db7ce5c638ae7c4ad50c89e5cc1f8

python2-pysocks-1.6.8-6.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 106d5b11312fd1482fb4c7db56341acca6f201ce66320c6b4948319d451d83ad

python2-pytest-3.4.2-13.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 2a7db044cbaef8456c1cdd763611a5e6e2576fa3ecaa63ee389df90738ac6a8d

python2-pytest-mock-1.9.0-4.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 01c28cf5e95de5ce98b1360d4bdee8d0d579fb5908340f84eaf0d8a91773d02c

python2-pytz-2017.2-12.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 599fe45d427ba82863c6dabb77e9e20b078fdf219ad2fc1eb6230a34069d9656

python2-pyyaml-3.12-16.module+el8.1.0+3111+de3f2d8e.x86_64.rpm

SHA-256: 41c56b0cd905e3c5d36274b2b1cc207e9dceca225c703b808568432149b0e72c

python2-pyyaml-debuginfo-3.12-16.module+el8.1.0+3111+de3f2d8e.x86_64.rpm

SHA-256: e671b86e5f33b3a6b6a7abd4e8851d8ebdb82a5b31a9daa084914c8be7ad3ef3

python2-requests-2.20.0-3.module+el8.2.0+4577+feefd9b8.noarch.rpm

SHA-256: 13ec0e4703c9cd7b9f3b487aea700e3f00f2c9d4127fdb9b358d0a881e915419

python2-rpm-macros-3-38.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: c986c7b460abaeedd4b11c0a3a4abf5d299a99b5f890d63894b3a43e60878dfc

python2-scipy-1.0.0-21.module+el8.5.0+10858+05337455.x86_64.rpm

SHA-256: 5ebcfd66be2a6b4ab3ced9fa7dbc69bd7e3f59fb2dd9b6066932a5b5f689626d

python2-scipy-debuginfo-1.0.0-21.module+el8.5.0+10858+05337455.x86_64.rpm

SHA-256: bb7481d019ef82971c104ac01a99ca84f36de6a13841e01dccbef5eb6ec2417b

python2-setuptools-39.0.1-13.module+el8.4.0+9442+27d0e81c.noarch.rpm

SHA-256: 8133a7cd510a4aeedbf8c90d9a808a8d4eea31409bd3f0b1e34eca0a9466684e

python2-setuptools-wheel-39.0.1-13.module+el8.4.0+9442+27d0e81c.noarch.rpm

SHA-256: b67c2f707faf9ddbcffe694d89cd3c41d59890ef5068f43494d728c04b2f2a67

python2-setuptools_scm-1.15.7-6.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 0f5ec374348f755cfda0705b4bd1d3e8975799e0204fc1a9924acd304424faf7

python2-six-1.11.0-6.module+el8.4.0+9287+299307c7.noarch.rpm

SHA-256: e612d21f60495cd030ea464a9dd68a8923d20798d4f56fc7831caeb09d78d0f0

python2-sqlalchemy-1.3.2-2.module+el8.3.0+6647+8d010749.x86_64.rpm

SHA-256: 1919e093b30e64abef143ba9aa72964fed2e569a7672c2ef1314d343a939a5db

python2-test-2.7.18-11.module+el8.7.0+15681+7a92afba.x86_64.rpm

SHA-256: 09593fd40f4650ff81d4af499c8e8aa945f4396b2b8e6019961910b3bb609038

python2-tkinter-2.7.18-11.module+el8.7.0+15681+7a92afba.x86_64.rpm

SHA-256: 80f955bdd490aae1fded882192b6ae179274f36c61983f9b3ed6bd451037bacb

python2-tools-2.7.18-11.module+el8.7.0+15681+7a92afba.x86_64.rpm

SHA-256: f7377cabbd7b7cae59e5adab6652f615fbef907fd7a45c45cc81dac4d7328199

python2-urllib3-1.24.2-3.module+el8.4.0+9193+f3daf6ef.noarch.rpm

SHA-256: 573fb6db0b8d285f4516b04c251713be87123e456707df9acca562d0331f4014

python2-virtualenv-15.1.0-21.module+el8.5.0+12203+77770ab7.noarch.rpm

SHA-256: 511d6789f5f9b4058a4cbaed47c6110de3040aba2578713434ce044516e0b731

python2-wheel-0.31.1-3.module+el8.5.0+12203+77770ab7.noarch.rpm

SHA-256: d21e58e6bd615371d8667c532945225250ed0dfeb9c8336b2000e93d7bc93b75

python2-wheel-wheel-0.31.1-3.module+el8.5.0+12203+77770ab7.noarch.rpm

SHA-256: 0c9721b4d5c9687f87f1f7eac7e92b46d0c211e57ca27f1a60392268375f5acd

scipy-debugsource-1.0.0-21.module+el8.5.0+10858+05337455.x86_64.rpm

SHA-256: 5e52a538d16b9facf6fbbbfd7017744b01fa89890023504dac0c83803c532233

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

Cython-0.28.1-7.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 3240308c6d5978516dddf88c4730596f06ba82c07f1bad9ce228accd85ee00f4

PyYAML-3.12-16.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 274ed2d3f7192ad0e878921d210521be5305fa76ac8c0d4a9fc5d851ea4328bc

babel-2.5.1-10.module+el8.5.0+11014+88fc0d0b.src.rpm

SHA-256: f72801aea3f1de6605c7010c2d7334787955f6ab2c8316c03adbea285b6475fe

numpy-1.14.2-16.module+el8.4.0+9406+221a4565.src.rpm

SHA-256: 3c22fbbf90f4ad36285a6bcb377d91aa6f419205a8b7a3d8ac5c1f699353788f

pytest-3.4.2-13.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: e3d6b39ce147c339fe07b4acb9255541c619148bd05ef925e622883133380734

python-PyMySQL-0.8.0-10.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 9f39a5ba8ec039717675999b031fd16caf1ba4ced65ee68721131c67729014b7

python-attrs-17.4.0-10.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 68917f15f0a3410d73e1b61b309991064211afb9808b2a1e40b134b52fecd09b

python-backports-1.0-16.module+el8.4.0+9193+f3daf6ef.src.rpm

SHA-256: 99589c198d2c55241cf62ef2575579e43662f0722c8158d52dffab31b5d58a13

python-backports-ssl_match_hostname-3.5.0.1-12.module+el8.4.0+9193+f3daf6ef.src.rpm

SHA-256: c40fcdde170ecf139ddbd76288cd5c4a33ae4b192dfbec4a904abb81f2cbecb8

python-chardet-3.0.4-10.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 8d10d35a255f926008a3142c878eea5074f40ac323ada06521d0ba9c757d3272

python-coverage-4.5.1-4.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 8858e2bf3b9c4ef4f0c07aec8a44e72c9beeebecb719992dbc49be41b78f428d

python-dns-1.15.0-10.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: df93f541e378ce8430341e9935a8c9da8a25f99a716a7fb419e96b50663078ee

python-docs-2.7.16-2.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 78ddcf4ff2f7f31e572b9ff5071ded2d0cc3e8f47596e0d4351ff96b0034e2a0

python-docutils-0.14-12.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: a8c1da2fbb646a33d07e7e0dfbba78cc5141ce8df202f34c99dd2f24f3acff7a

python-funcsigs-1.0.2-13.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 2abddeb295e7ee8d021112d8ee33f1ee14c2a09aad3bb681869b5ef66b81c871

python-idna-2.5-7.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: c880226625afd73cf9b4a5cf3c71ce79ed835347a5b7b28c3bf3d02c4ad863fd

python-ipaddress-1.0.18-6.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: cad675e7a2409a7ee4a68614de4714819bff0ba122ff8a9364f5f385d9324148

python-jinja2-2.10-9.module+el8.5.0+10541+706bb066.src.rpm

SHA-256: 005b28af248dea876baaf52c60d72ce189c7df1ed72dd20adff0820af858ebaa

python-lxml-4.2.3-6.module+el8.6.0+13959+8e368262.src.rpm

SHA-256: fad174c18f1fc3cd9153674dd9ff1e2ef65b598fd1143c029ef56e772d59e945

python-markupsafe-0.23-19.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 1d0326341d8023d33509d6ab706da66ab53cb6fb6e5ec6490a7624d5e50ce925

python-mock-2.0.0-13.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: c487ea06cf1dc8271a848c43cd88bce492160d51e97ca0386ac06cee0bb74098

python-nose-1.3.7-31.module+el8.5.0+12203+77770ab7.src.rpm

SHA-256: 7db644bd49554c4d8bf3919479e23468d5088c62b574e0627406d503a2efa363

python-pluggy-0.6.0-8.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 92898988552bf722b328e2561e19bca8d9b1373860f583c24928261c1cf74cf1

python-psycopg2-2.7.5-7.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: e6604ce68aaf1180fba4e4958b08911664f60e0ed9261c118d12a8e2f2ff0ec9

python-py-1.5.3-6.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 4e454c3e5c34b2630705a8d6963f0ffe49c5dcc7a12cf5a8ce0eb9b0e7e03b5a

python-pygments-2.2.0-22.module+el8.5.0+10788+a4cea9e0.src.rpm

SHA-256: 54fe38f0845848be6d1356cb151de513382ab6470a0d2e6fed4273e6055f4a84

python-pymongo-3.7.0-1.module+el8.5.0+10264+e5753a40.src.rpm

SHA-256: e827288ceb12ea41455dc6a9b0156a559e534266351ddf60d0b2a0d94e66e2d8

python-pysocks-1.6.8-6.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 7703be1893a1b4b9cb46544dbcc3736c59361776dcb5bfa02f478477faef7c21

python-pytest-mock-1.9.0-4.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 8e21da8f4c66e09feed434691a74bf394b9d0260b1fc504370c73e27919f4e79

python-requests-2.20.0-3.module+el8.2.0+4577+feefd9b8.src.rpm

SHA-256: 039b46a631c68b07b84858590f3c9a15a6965928b80f0890a00a32e557b2b7b5

python-setuptools_scm-1.15.7-6.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: a85ec6f048960434c83f113593720f83b826f94ea37e1b76c21891eaeb405e79

python-sqlalchemy-1.3.2-2.module+el8.3.0+6647+8d010749.src.rpm

SHA-256: 4d446d5b8ce161bed57ddbaa3d710281109183b10c92df203f4df6d0d8fe15a2

python-urllib3-1.24.2-3.module+el8.4.0+9193+f3daf6ef.src.rpm

SHA-256: eb6a4440b46633082ee183914cc0d5225b5ecb9f1721e7aa53f03a742f098eaf

python-virtualenv-15.1.0-21.module+el8.5.0+12203+77770ab7.src.rpm

SHA-256: 1c606613cc320b53eee71cc06f9424cbff7d309eade3b97d45a4002c0b539a81

python-wheel-0.31.1-3.module+el8.5.0+12203+77770ab7.src.rpm

SHA-256: f9decd71de17ecf8378519dc3692a354a692fc1fc4938cb894c568710cf13200

python2-2.7.18-11.module+el8.7.0+15681+7a92afba.src.rpm

SHA-256: d834c88dfebb8a19c2cad0cc52ed159cab2afca3e172fa971d95ba390fcfa62b

python2-pip-9.0.3-19.module+el8.6.0+13001+ad200bd9.src.rpm

SHA-256: ad1f41693caf7d403200585d8c0144017a996ec5a595d48ebdb77108070d1b52

python2-rpm-macros-3-38.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: f9d15e0ae0f4d614f8090b3bb0cb1af286061f46a468ea5873dd7e156aa876cd

python2-setuptools-39.0.1-13.module+el8.4.0+9442+27d0e81c.src.rpm

SHA-256: 1c4f00633de8f07ddb46cdca310239e789176d277e80c90fb3c8d7d69cff1d0c

python2-six-1.11.0-6.module+el8.4.0+9287+299307c7.src.rpm

SHA-256: e2796c0d3ab603954c7127e4f27f556017c0f7b7ee538b348245e04e0b98789d

pytz-2017.2-12.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: d45cc6f3462f96b18c7b7ce7d70ecc95e29849cb83c442eefb5456386d479605

scipy-1.0.0-21.module+el8.5.0+10858+05337455.src.rpm

SHA-256: 966badc346ffe151cc1a477369dc934c38f46cbcca6d69470382e2e9b1ca6c0d

s390x

babel-2.5.1-10.module+el8.5.0+11014+88fc0d0b.noarch.rpm

SHA-256: a8ea0da79e887741109f357a076e6227f53b0d0df17673cb58c8a7be5cd0ad9d

python-nose-docs-1.3.7-31.module+el8.5.0+12203+77770ab7.noarch.rpm

SHA-256: b72fe0350eee0094537381745c7587bc85fbfe864f5516f3448c4445b50ee65e

python-sqlalchemy-doc-1.3.2-2.module+el8.3.0+6647+8d010749.noarch.rpm

SHA-256: d6c80427777a5ca7256d084f61ad6aa78f537696345e98b8eb29cc7df46e04de

python2-PyMySQL-0.8.0-10.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 1a58bdd7959f75c0bf413d99a031fcf1650ddcb997041b4a7bdc4e78ccc9a759

python2-attrs-17.4.0-10.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 2e29a4893fb9012a04d56a08aa3b493a97e7cef80b392e834a6df181ef938a63

python2-babel-2.5.1-10.module+el8.5.0+11014+88fc0d0b.noarch.rpm

SHA-256: 6ddf2143efb4128c1912259afdb8ef64f27551f8772826c99c4a2a6933e867b7

python2-backports-ssl_match_hostname-3.5.0.1-12.module+el8.4.0+9193+f3daf6ef.noarch.rpm

SHA-256: f54fe9f6284f3b605a40c35aead300be7be6eb7430fb213f4663c36e844a2e4d

python2-chardet-3.0.4-10.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: b01ca23c736c6f49bba4608111d50f8a2c7577ebc982ab4753602a4dfaaa140e

python2-dns-1.15.0-10.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 8055c0a71b17050ed9de0b598b1ba85805dac4ec0e6f0376ad1ac7ab65f07f88

python2-docs-2.7.16-2.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 8d2a14fbc16170dc1f9d9cf823e24b1506d62823a253a10d586667048640ce9e

python2-docs-info-2.7.16-2.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: c14ae2e143609f58bad9c9946a9b2bddca848e443a348bd5f283e8628b3eb4e5

python2-docutils-0.14-12.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 61484f3d7f2b08aae03494277963340a689456261bbc1caf9d1882c6576cf5fd

python2-funcsigs-1.0.2-13.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 771800458faefd822a949f3af432e4dcb8dc8f2baa047054631a99a2429412a3

python2-idna-2.5-7.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 06a8d45e5df21d95fdba932ba693f043e9d9b358fa470c8523b282b9a0b2dd00

python2-ipaddress-1.0.18-6.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 690bdc134b06c1add3d10a6c6a8c4b1b64eb5a6b140f17163b71ba25684a1392

python2-jinja2-2.10-9.module+el8.5.0+10541+706bb066.noarch.rpm

SHA-256: d1839490dd716e1b83f4a54ebda1c3dd419cc2b2a2f42e1e01706687e8b617fc

python2-mock-2.0.0-13.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: c1618c82918a34e6384c029e2e8c2e70c07792882784946b376a66db42303825

python2-nose-1.3.7-31.module+el8.5.0+12203+77770ab7.noarch.rpm

SHA-256: 731c727286d1562436eba4cb155de274932332c0178a522ae8e2f36d5f27ccac

python2-numpy-doc-1.14.2-16.module+el8.4.0+9406+221a4565.noarch.rpm

SHA-256: 386648a5bb8f0c553ec3707e01320d44bc4cf96526cb3d3b9525a3f5c69a35f8

python2-pip-9.0.3-19.module+el8.6.0+13001+ad200bd9.noarch.rpm

SHA-256: c5fd19ac0c34e38c8cc55f6a63a340ebad54bc7b8c6727fa95e9a8585f89942b

python2-pip-wheel-9.0.3-19.module+el8.6.0+13001+ad200bd9.noarch.rpm

SHA-256: 7671e33cb5db97b61aedb74480b40f91fc39d9a7a6736e6b60aaa55eae2d7ece

python2-pluggy-0.6.0-8.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: b3b7c2aefaca50da65fbe847192e1b404a45ddc9bf275b9bb1766db2f0f74605

python2-py-1.5.3-6.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 11bb0057f5b6bd71b86d9bd77aec25ff87d57fe2034bbf4557560ad3ee7b986c

python2-pygments-2.2.0-22.module+el8.5.0+10788+a4cea9e0.noarch.rpm

SHA-256: 3a1ed5f72549ca405653da6933d5046acd8093ab9fc3768a6647c477a8428b59

python2-pysocks-1.6.8-6.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 106d5b11312fd1482fb4c7db56341acca6f201ce66320c6b4948319d451d83ad

python2-pytest-3.4.2-13.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 2a7db044cbaef8456c1cdd763611a5e6e2576fa3ecaa63ee389df90738ac6a8d

python2-pytest-mock-1.9.0-4.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 01c28cf5e95de5ce98b1360d4bdee8d0d579fb5908340f84eaf0d8a91773d02c

python2-pytz-2017.2-12.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 599fe45d427ba82863c6dabb77e9e20b078fdf219ad2fc1eb6230a34069d9656

python2-requests-2.20.0-3.module+el8.2.0+4577+feefd9b8.noarch.rpm

SHA-256: 13ec0e4703c9cd7b9f3b487aea700e3f00f2c9d4127fdb9b358d0a881e915419

python2-rpm-macros-3-38.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: c986c7b460abaeedd4b11c0a3a4abf5d299a99b5f890d63894b3a43e60878dfc

python2-setuptools-39.0.1-13.module+el8.4.0+9442+27d0e81c.noarch.rpm

SHA-256: 8133a7cd510a4aeedbf8c90d9a808a8d4eea31409bd3f0b1e34eca0a9466684e

python2-setuptools-wheel-39.0.1-13.module+el8.4.0+9442+27d0e81c.noarch.rpm

SHA-256: b67c2f707faf9ddbcffe694d89cd3c41d59890ef5068f43494d728c04b2f2a67

python2-setuptools_scm-1.15.7-6.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 0f5ec374348f755cfda0705b4bd1d3e8975799e0204fc1a9924acd304424faf7

python2-six-1.11.0-6.module+el8.4.0+9287+299307c7.noarch.rpm

SHA-256: e612d21f60495cd030ea464a9dd68a8923d20798d4f56fc7831caeb09d78d0f0

python2-urllib3-1.24.2-3.module+el8.4.0+9193+f3daf6ef.noarch.rpm

SHA-256: 573fb6db0b8d285f4516b04c251713be87123e456707df9acca562d0331f4014

python2-virtualenv-15.1.0-21.module+el8.5.0+12203+77770ab7.noarch.rpm

SHA-256: 511d6789f5f9b4058a4cbaed47c6110de3040aba2578713434ce044516e0b731

python2-wheel-0.31.1-3.module+el8.5.0+12203+77770ab7.noarch.rpm

SHA-256: d21e58e6bd615371d8667c532945225250ed0dfeb9c8336b2000e93d7bc93b75

python2-wheel-wheel-0.31.1-3.module+el8.5.0+12203+77770ab7.noarch.rpm

SHA-256: 0c9721b4d5c9687f87f1f7eac7e92b46d0c211e57ca27f1a60392268375f5acd

Cython-debugsource-0.28.1-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm

SHA-256: fe6e0be1e1ee1c73d4465998e1971798eed417ee12c39870c42e887b735b4373

PyYAML-debugsource-3.12-16.module+el8.1.0+3111+de3f2d8e.s390x.rpm

SHA-256: 8ac951abcc8fb4b806324aca0daf751b889c6ff34212127c2797f7241ee94749

numpy-debugsource-1.14.2-16.module+el8.4.0+9406+221a4565.s390x.rpm

SHA-256: 452de04c286119fee1e9b104483b3b76556657ffaff51cca90b0403e0a1414c5

python-coverage-debugsource-4.5.1-4.module+el8.1.0+3111+de3f2d8e.s390x.rpm

SHA-256: a2ca49d2ec367b26e46e6be0681ee038363ac005a3fd51ff3e5e106a73127863

python-lxml-debugsource-4.2.3-6.module+el8.6.0+13959+8e368262.s390x.rpm

SHA-256: 057f82926ea33e09364b443ab334d2a64093279a51b9ae3be799dbb3e6c1f327

python-psycopg2-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm

SHA-256: f7a19998c414f8e4e4ed97b1639f9b30c651d3b2df133b790f87a8e4bff5b69a

python-psycopg2-debugsource-2.7.5-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm

SHA-256: d5f912aab2859bb1b9814c879bff9c99d97a0dbd24dd4fb2050d0d07ed32f19a

python-psycopg2-doc-2.7.5-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm

SHA-256: 43cb6df59c69d03a109ef9ff2b58f6b74b5f634dd0f108d117d8a629261560cf

python-pymongo-debuginfo-3.7.0-1.module+el8.5.0+10264+e5753a40.s390x.rpm

SHA-256: 228980711d88a3fd65076bc431d0485c83e0ba45cda7b55d13595c44eca3af19

python-pymongo-debugsource-3.7.0-1.module+el8.5.0+10264+e5753a40.s390x.rpm

SHA-256: 4d64c5bc9f05440973083efe0f7f3547658280ed278f3095ed7a54053ac20100

python2-2.7.18-11.module+el8.7.0+15681+7a92afba.s390x.rpm

SHA-256: 4de115607c806a33ed8bd6e770b61065b8a54511367cb2ecd468be6fc5e0abb9

python2-Cython-0.28.1-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm

SHA-256: 2a8d7eeaf6cb1b9c06ace9b0e33d23cf2eaf21d1b79fd5a6357b3b6b2bcaa7a8

python2-Cython-debuginfo-0.28.1-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm

SHA-256: 9d7e0aa43a5a5c68ae5e89edf53f0df29628bea215f757cf82e46dbccd76428f

python2-backports-1.0-16.module+el8.4.0+9193+f3daf6ef.s390x.rpm

SHA-256: 1aade6a1bf46d174c123bc3b326bb2320105a5e9872970546f955fda52bda8ac

python2-bson-3.7.0-1.module+el8.5.0+10264+e5753a40.s390x.rpm

SHA-256: 0a55b595310ffe226218431712995c492f447ee61652b71c19a7aa5ceab92020

python2-bson-debuginfo-3.7.0-1.module+el8.5.0+10264+e5753a40.s390x.rpm

SHA-256: 30880834c50060a2b9c09bd4a46d645ec037cc5c18d55edd67246b2ad5e59de9

python2-coverage-4.5.1-4.module+el8.1.0+3111+de3f2d8e.s390x.rpm

SHA-256: 6888bf8078bf4d527cf6beb085e7190e7416ba0afaf24f02d60af9a6d021f357

python2-coverage-debuginfo-4.5.1-4.module+el8.1.0+3111+de3f2d8e.s390x.rpm

SHA-256: 857b3fb31f3e638ac64680079f569da22c87d30c6037a9b482d2532a2de05b1c

python2-debug-2.7.18-11.module+el8.7.0+15681+7a92afba.s390x.rpm

SHA-256: b881e160b385672c97089f4fbe870ad7c36974b1a99af7f48557baddd5adc71c

python2-debuginfo-2.7.18-11.module+el8.7.0+15681+7a92afba.s390x.rpm

SHA-256: c58eb7e2948ad602a07cdd3add9394563692a6b8d183a386a5f728fea997e2bd

python2-debugsource-2.7.18-11.module+el8.7.0+15681+7a92afba.s390x.rpm

SHA-256: 441ce9930f23b98784af9299fa15d3b38a4ce412ec64c37762a2ce70ede1ae6f

python2-devel-2.7.18-11.module+el8.7.0+15681+7a92afba.s390x.rpm

SHA-256: 46ed54b2c3d372bc4a17bb401c0fb72f12894a670208b5a1775f82de4b8e0bae

python2-libs-2.7.18-11.module+el8.7.0+15681+7a92afba.s390x.rpm

SHA-256: 86d148797d9ab738cc9ca01f066bed4beed9bf25ded70bfe56c581d7ee830cbd

python2-lxml-4.2.3-6.module+el8.6.0+13959+8e368262.s390x.rpm

SHA-256: f88a1f8d6689ed1a673641fb6b3a7811e34f6a8d14f8e6dae0bac2403a85aa50

python2-lxml-debuginfo-4.2.3-6.module+el8.6.0+13959+8e368262.s390x.rpm

SHA-256: a72d9265b73c82f09fabb09c6621f6ecf4aeaf68d2f7351694df14c4ccd7e304

python2-markupsafe-0.23-19.module+el8.1.0+3111+de3f2d8e.s390x.rpm

SHA-256: 501a728d822ec183b86cc20391da4a911b32b44b601d62153d5d907dad332609

python2-numpy-1.14.2-16.module+el8.4.0+9406+221a4565.s390x.rpm

SHA-256: 333395e6b95de706a6cbcb9ab223f1aa5bb341f7d35ba918ce0dc1b6a4ee6317

python2-numpy-debuginfo-1.14.2-16.module+el8.4.0+9406+221a4565.s390x.rpm

SHA-256: 574b9d83b53daa758c4145b4035bab45ca9c354a32546a24c095bb9a9bddf41b

python2-numpy-f2py-1.14.2-16.module+el8.4.0+9406+221a4565.s390x.rpm

SHA-256: 4e90aaa2a2f4ee99107d39bc14e967a32ed5c94d4138941880354ef26ec4a13b

python2-psycopg2-2.7.5-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm

SHA-256: 6b5807c7740142086b9540d771f658ec256805b51f248d05e66c3d75cf246815

python2-psycopg2-debug-2.7.5-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm

SHA-256: 895e79c1e0199945d4e0d7119d0f3fbc73c46d71da16529f5738a6babfe7dee1

python2-psycopg2-debug-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm

SHA-256: a37fa42cc4c89bf6b85dd9b7fb67698fba504c2d78c8f9273b8b187ecc3dfbbc

python2-psycopg2-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm

SHA-256: 9fc244547817b8db66be313c46554dc18975d7220df30c30382e4b9c73a89a27

python2-psycopg2-tests-2.7.5-7.module+el8.1.0+3111+de3f2d8e.s390x.rpm

SHA-256: 5702141b84f4a8fbad013816c82091b0b786c82e1ff8c0105fe3d133e643005a

python2-pymongo-3.7.0-1.module+el8.5.0+10264+e5753a40.s390x.rpm

SHA-256: 9d61f5c17dcb0411566ca70b0e403725a6ccb8a31dc13d7a7db39858c2f6818e

python2-pymongo-debuginfo-3.7.0-1.module+el8.5.0+10264+e5753a40.s390x.rpm

SHA-256: c6299fa3143d59e56db9af3ebfed4844e04915e6c04dad8a882e423a21fa2770

python2-pymongo-gridfs-3.7.0-1.module+el8.5.0+10264+e5753a40.s390x.rpm

SHA-256: 91fcb6b50f341f3c5a308ad377bfc1c75cf179e451cd55c64e9c8b87bad9d994

python2-pyyaml-3.12-16.module+el8.1.0+3111+de3f2d8e.s390x.rpm

SHA-256: 865f5592842bcefbbf201522eda933d6ee3527d44100a3e1d4b4af251ddacd1f

python2-pyyaml-debuginfo-3.12-16.module+el8.1.0+3111+de3f2d8e.s390x.rpm

SHA-256: b6089bd0cdd9bdf4ce2222f4045018e06aa14ab451380642ebc46f0ba2abcb7d

python2-scipy-1.0.0-21.module+el8.5.0+10858+05337455.s390x.rpm

SHA-256: 4a3eedf6e6d69917419edc21bb94d9c79837ffe585fd0ba9c8eafe0d540e93a6

python2-scipy-debuginfo-1.0.0-21.module+el8.5.0+10858+05337455.s390x.rpm

SHA-256: a7250897bc32ae75d2ea1a14fc24526947a56c9dd109cae7cf20bacda72ec376

python2-sqlalchemy-1.3.2-2.module+el8.3.0+6647+8d010749.s390x.rpm

SHA-256: 69fc03b3f8b0c19454da60477355ab1930f585c712643a4cd3863e427d1b3191

python2-test-2.7.18-11.module+el8.7.0+15681+7a92afba.s390x.rpm

SHA-256: 5da468d78e1108be36a14f0eea59c2af0bc7844c9326d85b7644bfa5ecb112b5

python2-tkinter-2.7.18-11.module+el8.7.0+15681+7a92afba.s390x.rpm

SHA-256: acb64530ad7c4a5b11ace58dfc292db6f9f66cea672db6b176841d36afb2431e

python2-tools-2.7.18-11.module+el8.7.0+15681+7a92afba.s390x.rpm

SHA-256: 064473214d2d0a8ce31c24c795556aafb216442200c23c5667a5dc26b117afba

scipy-debugsource-1.0.0-21.module+el8.5.0+10858+05337455.s390x.rpm

SHA-256: 94a8a8c28f8d4e07b9cc3873088707eb7cd4d7dccf04ff3c33f5c634b7ec3f64

Red Hat Enterprise Linux for Power, little endian 8

SRPM

Cython-0.28.1-7.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 3240308c6d5978516dddf88c4730596f06ba82c07f1bad9ce228accd85ee00f4

PyYAML-3.12-16.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 274ed2d3f7192ad0e878921d210521be5305fa76ac8c0d4a9fc5d851ea4328bc

babel-2.5.1-10.module+el8.5.0+11014+88fc0d0b.src.rpm

SHA-256: f72801aea3f1de6605c7010c2d7334787955f6ab2c8316c03adbea285b6475fe

numpy-1.14.2-16.module+el8.4.0+9406+221a4565.src.rpm

SHA-256: 3c22fbbf90f4ad36285a6bcb377d91aa6f419205a8b7a3d8ac5c1f699353788f

pytest-3.4.2-13.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: e3d6b39ce147c339fe07b4acb9255541c619148bd05ef925e622883133380734

python-PyMySQL-0.8.0-10.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 9f39a5ba8ec039717675999b031fd16caf1ba4ced65ee68721131c67729014b7

python-attrs-17.4.0-10.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 68917f15f0a3410d73e1b61b309991064211afb9808b2a1e40b134b52fecd09b

python-backports-1.0-16.module+el8.4.0+9193+f3daf6ef.src.rpm

SHA-256: 99589c198d2c55241cf62ef2575579e43662f0722c8158d52dffab31b5d58a13

python-backports-ssl_match_hostname-3.5.0.1-12.module+el8.4.0+9193+f3daf6ef.src.rpm

SHA-256: c40fcdde170ecf139ddbd76288cd5c4a33ae4b192dfbec4a904abb81f2cbecb8

python-chardet-3.0.4-10.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 8d10d35a255f926008a3142c878eea5074f40ac323ada06521d0ba9c757d3272

python-coverage-4.5.1-4.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 8858e2bf3b9c4ef4f0c07aec8a44e72c9beeebecb719992dbc49be41b78f428d

python-dns-1.15.0-10.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: df93f541e378ce8430341e9935a8c9da8a25f99a716a7fb419e96b50663078ee

python-docs-2.7.16-2.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 78ddcf4ff2f7f31e572b9ff5071ded2d0cc3e8f47596e0d4351ff96b0034e2a0

python-docutils-0.14-12.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: a8c1da2fbb646a33d07e7e0dfbba78cc5141ce8df202f34c99dd2f24f3acff7a

python-funcsigs-1.0.2-13.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 2abddeb295e7ee8d021112d8ee33f1ee14c2a09aad3bb681869b5ef66b81c871

python-idna-2.5-7.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: c880226625afd73cf9b4a5cf3c71ce79ed835347a5b7b28c3bf3d02c4ad863fd

python-ipaddress-1.0.18-6.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: cad675e7a2409a7ee4a68614de4714819bff0ba122ff8a9364f5f385d9324148

python-jinja2-2.10-9.module+el8.5.0+10541+706bb066.src.rpm

SHA-256: 005b28af248dea876baaf52c60d72ce189c7df1ed72dd20adff0820af858ebaa

python-lxml-4.2.3-6.module+el8.6.0+13959+8e368262.src.rpm

SHA-256: fad174c18f1fc3cd9153674dd9ff1e2ef65b598fd1143c029ef56e772d59e945

python-markupsafe-0.23-19.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 1d0326341d8023d33509d6ab706da66ab53cb6fb6e5ec6490a7624d5e50ce925

python-mock-2.0.0-13.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: c487ea06cf1dc8271a848c43cd88bce492160d51e97ca0386ac06cee0bb74098

python-nose-1.3.7-31.module+el8.5.0+12203+77770ab7.src.rpm

SHA-256: 7db644bd49554c4d8bf3919479e23468d5088c62b574e0627406d503a2efa363

python-pluggy-0.6.0-8.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 92898988552bf722b328e2561e19bca8d9b1373860f583c24928261c1cf74cf1

python-psycopg2-2.7.5-7.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: e6604ce68aaf1180fba4e4958b08911664f60e0ed9261c118d12a8e2f2ff0ec9

python-py-1.5.3-6.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 4e454c3e5c34b2630705a8d6963f0ffe49c5dcc7a12cf5a8ce0eb9b0e7e03b5a

python-pygments-2.2.0-22.module+el8.5.0+10788+a4cea9e0.src.rpm

SHA-256: 54fe38f0845848be6d1356cb151de513382ab6470a0d2e6fed4273e6055f4a84

python-pymongo-3.7.0-1.module+el8.5.0+10264+e5753a40.src.rpm

SHA-256: e827288ceb12ea41455dc6a9b0156a559e534266351ddf60d0b2a0d94e66e2d8

python-pysocks-1.6.8-6.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 7703be1893a1b4b9cb46544dbcc3736c59361776dcb5bfa02f478477faef7c21

python-pytest-mock-1.9.0-4.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 8e21da8f4c66e09feed434691a74bf394b9d0260b1fc504370c73e27919f4e79

python-requests-2.20.0-3.module+el8.2.0+4577+feefd9b8.src.rpm

SHA-256: 039b46a631c68b07b84858590f3c9a15a6965928b80f0890a00a32e557b2b7b5

python-setuptools_scm-1.15.7-6.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: a85ec6f048960434c83f113593720f83b826f94ea37e1b76c21891eaeb405e79

python-sqlalchemy-1.3.2-2.module+el8.3.0+6647+8d010749.src.rpm

SHA-256: 4d446d5b8ce161bed57ddbaa3d710281109183b10c92df203f4df6d0d8fe15a2

python-urllib3-1.24.2-3.module+el8.4.0+9193+f3daf6ef.src.rpm

SHA-256: eb6a4440b46633082ee183914cc0d5225b5ecb9f1721e7aa53f03a742f098eaf

python-virtualenv-15.1.0-21.module+el8.5.0+12203+77770ab7.src.rpm

SHA-256: 1c606613cc320b53eee71cc06f9424cbff7d309eade3b97d45a4002c0b539a81

python-wheel-0.31.1-3.module+el8.5.0+12203+77770ab7.src.rpm

SHA-256: f9decd71de17ecf8378519dc3692a354a692fc1fc4938cb894c568710cf13200

python2-2.7.18-11.module+el8.7.0+15681+7a92afba.src.rpm

SHA-256: d834c88dfebb8a19c2cad0cc52ed159cab2afca3e172fa971d95ba390fcfa62b

python2-pip-9.0.3-19.module+el8.6.0+13001+ad200bd9.src.rpm

SHA-256: ad1f41693caf7d403200585d8c0144017a996ec5a595d48ebdb77108070d1b52

python2-rpm-macros-3-38.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: f9d15e0ae0f4d614f8090b3bb0cb1af286061f46a468ea5873dd7e156aa876cd

python2-setuptools-39.0.1-13.module+el8.4.0+9442+27d0e81c.src.rpm

SHA-256: 1c4f00633de8f07ddb46cdca310239e789176d277e80c90fb3c8d7d69cff1d0c

python2-six-1.11.0-6.module+el8.4.0+9287+299307c7.src.rpm

SHA-256: e2796c0d3ab603954c7127e4f27f556017c0f7b7ee538b348245e04e0b98789d

pytz-2017.2-12.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: d45cc6f3462f96b18c7b7ce7d70ecc95e29849cb83c442eefb5456386d479605

scipy-1.0.0-21.module+el8.5.0+10858+05337455.src.rpm

SHA-256: 966badc346ffe151cc1a477369dc934c38f46cbcca6d69470382e2e9b1ca6c0d

ppc64le

babel-2.5.1-10.module+el8.5.0+11014+88fc0d0b.noarch.rpm

SHA-256: a8ea0da79e887741109f357a076e6227f53b0d0df17673cb58c8a7be5cd0ad9d

python-nose-docs-1.3.7-31.module+el8.5.0+12203+77770ab7.noarch.rpm

SHA-256: b72fe0350eee0094537381745c7587bc85fbfe864f5516f3448c4445b50ee65e

python-sqlalchemy-doc-1.3.2-2.module+el8.3.0+6647+8d010749.noarch.rpm

SHA-256: d6c80427777a5ca7256d084f61ad6aa78f537696345e98b8eb29cc7df46e04de

python2-PyMySQL-0.8.0-10.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 1a58bdd7959f75c0bf413d99a031fcf1650ddcb997041b4a7bdc4e78ccc9a759

python2-attrs-17.4.0-10.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 2e29a4893fb9012a04d56a08aa3b493a97e7cef80b392e834a6df181ef938a63

python2-babel-2.5.1-10.module+el8.5.0+11014+88fc0d0b.noarch.rpm

SHA-256: 6ddf2143efb4128c1912259afdb8ef64f27551f8772826c99c4a2a6933e867b7

python2-backports-ssl_match_hostname-3.5.0.1-12.module+el8.4.0+9193+f3daf6ef.noarch.rpm

SHA-256: f54fe9f6284f3b605a40c35aead300be7be6eb7430fb213f4663c36e844a2e4d

python2-chardet-3.0.4-10.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: b01ca23c736c6f49bba4608111d50f8a2c7577ebc982ab4753602a4dfaaa140e

python2-dns-1.15.0-10.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 8055c0a71b17050ed9de0b598b1ba85805dac4ec0e6f0376ad1ac7ab65f07f88

python2-docs-2.7.16-2.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 8d2a14fbc16170dc1f9d9cf823e24b1506d62823a253a10d586667048640ce9e

python2-docs-info-2.7.16-2.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: c14ae2e143609f58bad9c9946a9b2bddca848e443a348bd5f283e8628b3eb4e5

python2-docutils-0.14-12.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 61484f3d7f2b08aae03494277963340a689456261bbc1caf9d1882c6576cf5fd

python2-funcsigs-1.0.2-13.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 771800458faefd822a949f3af432e4dcb8dc8f2baa047054631a99a2429412a3

python2-idna-2.5-7.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 06a8d45e5df21d95fdba932ba693f043e9d9b358fa470c8523b282b9a0b2dd00

python2-ipaddress-1.0.18-6.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 690bdc134b06c1add3d10a6c6a8c4b1b64eb5a6b140f17163b71ba25684a1392

python2-jinja2-2.10-9.module+el8.5.0+10541+706bb066.noarch.rpm

SHA-256: d1839490dd716e1b83f4a54ebda1c3dd419cc2b2a2f42e1e01706687e8b617fc

python2-mock-2.0.0-13.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: c1618c82918a34e6384c029e2e8c2e70c07792882784946b376a66db42303825

python2-nose-1.3.7-31.module+el8.5.0+12203+77770ab7.noarch.rpm

SHA-256: 731c727286d1562436eba4cb155de274932332c0178a522ae8e2f36d5f27ccac

python2-numpy-doc-1.14.2-16.module+el8.4.0+9406+221a4565.noarch.rpm

SHA-256: 386648a5bb8f0c553ec3707e01320d44bc4cf96526cb3d3b9525a3f5c69a35f8

python2-pip-9.0.3-19.module+el8.6.0+13001+ad200bd9.noarch.rpm

SHA-256: c5fd19ac0c34e38c8cc55f6a63a340ebad54bc7b8c6727fa95e9a8585f89942b

python2-pip-wheel-9.0.3-19.module+el8.6.0+13001+ad200bd9.noarch.rpm

SHA-256: 7671e33cb5db97b61aedb74480b40f91fc39d9a7a6736e6b60aaa55eae2d7ece

python2-pluggy-0.6.0-8.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: b3b7c2aefaca50da65fbe847192e1b404a45ddc9bf275b9bb1766db2f0f74605

python2-py-1.5.3-6.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 11bb0057f5b6bd71b86d9bd77aec25ff87d57fe2034bbf4557560ad3ee7b986c

python2-pygments-2.2.0-22.module+el8.5.0+10788+a4cea9e0.noarch.rpm

SHA-256: 3a1ed5f72549ca405653da6933d5046acd8093ab9fc3768a6647c477a8428b59

python2-pysocks-1.6.8-6.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 106d5b11312fd1482fb4c7db56341acca6f201ce66320c6b4948319d451d83ad

python2-pytest-3.4.2-13.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 2a7db044cbaef8456c1cdd763611a5e6e2576fa3ecaa63ee389df90738ac6a8d

python2-pytest-mock-1.9.0-4.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 01c28cf5e95de5ce98b1360d4bdee8d0d579fb5908340f84eaf0d8a91773d02c

python2-pytz-2017.2-12.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 599fe45d427ba82863c6dabb77e9e20b078fdf219ad2fc1eb6230a34069d9656

python2-requests-2.20.0-3.module+el8.2.0+4577+feefd9b8.noarch.rpm

SHA-256: 13ec0e4703c9cd7b9f3b487aea700e3f00f2c9d4127fdb9b358d0a881e915419

python2-rpm-macros-3-38.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: c986c7b460abaeedd4b11c0a3a4abf5d299a99b5f890d63894b3a43e60878dfc

python2-setuptools-39.0.1-13.module+el8.4.0+9442+27d0e81c.noarch.rpm

SHA-256: 8133a7cd510a4aeedbf8c90d9a808a8d4eea31409bd3f0b1e34eca0a9466684e

python2-setuptools-wheel-39.0.1-13.module+el8.4.0+9442+27d0e81c.noarch.rpm

SHA-256: b67c2f707faf9ddbcffe694d89cd3c41d59890ef5068f43494d728c04b2f2a67

python2-setuptools_scm-1.15.7-6.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 0f5ec374348f755cfda0705b4bd1d3e8975799e0204fc1a9924acd304424faf7

python2-six-1.11.0-6.module+el8.4.0+9287+299307c7.noarch.rpm

SHA-256: e612d21f60495cd030ea464a9dd68a8923d20798d4f56fc7831caeb09d78d0f0

python2-urllib3-1.24.2-3.module+el8.4.0+9193+f3daf6ef.noarch.rpm

SHA-256: 573fb6db0b8d285f4516b04c251713be87123e456707df9acca562d0331f4014

python2-virtualenv-15.1.0-21.module+el8.5.0+12203+77770ab7.noarch.rpm

SHA-256: 511d6789f5f9b4058a4cbaed47c6110de3040aba2578713434ce044516e0b731

python2-wheel-0.31.1-3.module+el8.5.0+12203+77770ab7.noarch.rpm

SHA-256: d21e58e6bd615371d8667c532945225250ed0dfeb9c8336b2000e93d7bc93b75

python2-wheel-wheel-0.31.1-3.module+el8.5.0+12203+77770ab7.noarch.rpm

SHA-256: 0c9721b4d5c9687f87f1f7eac7e92b46d0c211e57ca27f1a60392268375f5acd

Cython-debugsource-0.28.1-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm

SHA-256: a73d2dcc560becdcc00bedf0179b1f1a7760d0564b48e9ac8d87e32281f5c1cd

PyYAML-debugsource-3.12-16.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm

SHA-256: b87841789252bf5639d10ae4d1e25870523fab513731734a9dfbae3ab42d51ef

numpy-debugsource-1.14.2-16.module+el8.4.0+9406+221a4565.ppc64le.rpm

SHA-256: 162b3c0766fd4b7cdc9ade774b451ddb0e5aacf9cf4b5ca3e0bf28a376046e0d

python-coverage-debugsource-4.5.1-4.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm

SHA-256: 1c0af8e7231793f4768ad36c4f7eac1d74d58ef5e21471a02fd45d7ebfc14b6b

python-lxml-debugsource-4.2.3-6.module+el8.6.0+13959+8e368262.ppc64le.rpm

SHA-256: 3cf5a7ea8920cc205da0f4408c8dbdd596dc939c524d5d6d860eb6331003635e

python-psycopg2-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm

SHA-256: 8bd63e2400a3a0a3c8ebeff3024b411eee208f441bcf9109b8e23b0e0c28e210

python-psycopg2-debugsource-2.7.5-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm

SHA-256: 3ec1c54d071bf9bcbf64c43c20bb959fe702319b3a0a9dee915c6f848eee8ebf

python-psycopg2-doc-2.7.5-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm

SHA-256: 2cce8878b86f91cfc8754ec7c039b4a3e5dbe224defc1f64f92c4e99fb007cf5

python-pymongo-debuginfo-3.7.0-1.module+el8.5.0+10264+e5753a40.ppc64le.rpm

SHA-256: 156d706749c61b5e88f067bd9c73a7637790927817d68d72fe0210cd43dca895

python-pymongo-debugsource-3.7.0-1.module+el8.5.0+10264+e5753a40.ppc64le.rpm

SHA-256: d730d7a6f4e13e90b8bf1b1627813637396bf69341c627ca4ea1a67ad46de20a

python2-2.7.18-11.module+el8.7.0+15681+7a92afba.ppc64le.rpm

SHA-256: 153346d324aa768efe549954e6dcebb95ee214a3bd412b8dc1034ccfc57e145f

python2-Cython-0.28.1-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm

SHA-256: 26b65aff37f52247c170ce8596e38dd0d9f21615aae16dea09d7fb3930e77482

python2-Cython-debuginfo-0.28.1-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm

SHA-256: f2c70120ced1597f0460d6351c855882c19a4b04c47956742e2540d94129c7ea

python2-backports-1.0-16.module+el8.4.0+9193+f3daf6ef.ppc64le.rpm

SHA-256: d4136d37f47d2be81b9cdcebfbd88d8ad30fe0c107750e37c3131134e2b43599

python2-bson-3.7.0-1.module+el8.5.0+10264+e5753a40.ppc64le.rpm

SHA-256: 21597fea9ec375591a09df3cc1eba1d00949e8c7386b8cb793164e649ea7d306

python2-bson-debuginfo-3.7.0-1.module+el8.5.0+10264+e5753a40.ppc64le.rpm

SHA-256: f4302c7b768c66084c3623e6093a909fb5615774cdb1c8c18d72684ce8a7ff60

python2-coverage-4.5.1-4.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm

SHA-256: 67f9710c7fd13956ac9c8b6eb1484ab267a61e2c853cadf41f1cb7df1d1538b9

python2-coverage-debuginfo-4.5.1-4.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm

SHA-256: 567b1861166c4e194169cca3a7c30808507030dbbd9f2d898988a378dee26082

python2-debug-2.7.18-11.module+el8.7.0+15681+7a92afba.ppc64le.rpm

SHA-256: 2d16b7247b2b231153f560da44d73aba56af7896288fb2e233cc0d7f4cf85bc9

python2-debuginfo-2.7.18-11.module+el8.7.0+15681+7a92afba.ppc64le.rpm

SHA-256: 11d67dc8d9a2b76d6cce2527a12594fbb53f8af0d36abb53cdb99d07aef9bed1

python2-debugsource-2.7.18-11.module+el8.7.0+15681+7a92afba.ppc64le.rpm

SHA-256: 648ec1c46e31b7e597a9b0db4166a3483add340b60058cfcd276c6c68dcb2930

python2-devel-2.7.18-11.module+el8.7.0+15681+7a92afba.ppc64le.rpm

SHA-256: 6849c7689ed42b04a757ad0fcf840d22a45e1734415c62608ed657c6e5dbca3e

python2-libs-2.7.18-11.module+el8.7.0+15681+7a92afba.ppc64le.rpm

SHA-256: 3c0e37cfc348e9246b84a9e59cf7c3462392c7a90dbfe0c4c2b4945847093298

python2-lxml-4.2.3-6.module+el8.6.0+13959+8e368262.ppc64le.rpm

SHA-256: bd1a6f3abb8744a0261aa13ba5344034ea04ef95898eb763954b54183423b875

python2-lxml-debuginfo-4.2.3-6.module+el8.6.0+13959+8e368262.ppc64le.rpm

SHA-256: f0d66631f9692b3dae5552d01324dfe9d9f67bf2a67ba2a51252e616b8e3770c

python2-markupsafe-0.23-19.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm

SHA-256: fa1c52bc12605f67c8e76cd5ca5b901bba49920805506c5d186e61cd427c691a

python2-numpy-1.14.2-16.module+el8.4.0+9406+221a4565.ppc64le.rpm

SHA-256: ebd37170d0209e7642a042010e8c93046ac49d044aa01fb3f7542fbb32560cbe

python2-numpy-debuginfo-1.14.2-16.module+el8.4.0+9406+221a4565.ppc64le.rpm

SHA-256: bb4d0d0794540261279126160f79b0f10953603b247a2036aebafe5ced45fb99

python2-numpy-f2py-1.14.2-16.module+el8.4.0+9406+221a4565.ppc64le.rpm

SHA-256: 3e0b632f63cfe226af724c17e425c0b9a6f2357ee656ea4413b01ebc8cd4781e

python2-psycopg2-2.7.5-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm

SHA-256: a873b06a24dfed177365719ac6b2119a4c934809d8df71307fc203042c89c100

python2-psycopg2-debug-2.7.5-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm

SHA-256: 6d9c4588c9109f985eb4e4179c31291a1727d0a30f3701edb93306c93bdd5233

python2-psycopg2-debug-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm

SHA-256: 677317c92cde8b1eb39435065af271f31a72eef8711349870db4d96da27f2816

python2-psycopg2-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm

SHA-256: 03f915ec208b75da0b915d34e8c644e03107eae25bf14adaf9f13764662e449f

python2-psycopg2-tests-2.7.5-7.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm

SHA-256: 7801f6c1655d5b4313dbf6920d5b510e987a46a412bbccba1f5c64432bdfa8cb

python2-pymongo-3.7.0-1.module+el8.5.0+10264+e5753a40.ppc64le.rpm

SHA-256: 12c53ab23f442181bf7597e42d7a59f3181d1e56ab697a74c1bdcdf92126c686

python2-pymongo-debuginfo-3.7.0-1.module+el8.5.0+10264+e5753a40.ppc64le.rpm

SHA-256: 705338d58890015539f2b2ca7e7eefd8db4ba342d13fbcb45770c43b7f4d74a9

python2-pymongo-gridfs-3.7.0-1.module+el8.5.0+10264+e5753a40.ppc64le.rpm

SHA-256: 3e19265711f23e3e595a3fdb826f5ce673a34310216489935321fc43df76188e

python2-pyyaml-3.12-16.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm

SHA-256: 40452027d390e5dcd6c0fefd81d6e94d157374bce7f03d70b0c8abf1c481b52d

python2-pyyaml-debuginfo-3.12-16.module+el8.1.0+3111+de3f2d8e.ppc64le.rpm

SHA-256: fab4178f0f70f9400e85f4b69dfafbf772190c7e0d938982a16f749fa6ecf415

python2-scipy-1.0.0-21.module+el8.5.0+10858+05337455.ppc64le.rpm

SHA-256: 761b3c84dc1df1a51b5cb90d0004a49df48c36650ae5211103e7444d09e0ef0e

python2-scipy-debuginfo-1.0.0-21.module+el8.5.0+10858+05337455.ppc64le.rpm

SHA-256: e61a3878da7f176b4615a813d45aa58272e66df69d27936bc4af4fd2b47f9cfa

python2-sqlalchemy-1.3.2-2.module+el8.3.0+6647+8d010749.ppc64le.rpm

SHA-256: 2527bedbbdde6ddea3923db7f787ad08fc2946597e25bf577ad1621f0f5ca895

python2-test-2.7.18-11.module+el8.7.0+15681+7a92afba.ppc64le.rpm

SHA-256: b3ac73738d81a29443fd42408c635d3f53e3768747213bc7e688e84113045dec

python2-tkinter-2.7.18-11.module+el8.7.0+15681+7a92afba.ppc64le.rpm

SHA-256: 5430fd4ce3361a4a66a21bbb6510de1480d4f91034b2d77a6c853c956bc911c6

python2-tools-2.7.18-11.module+el8.7.0+15681+7a92afba.ppc64le.rpm

SHA-256: 4067492e032b642b20e7de423586590d12ea92f8bcef58555c5ae0081f56bce3

scipy-debugsource-1.0.0-21.module+el8.5.0+10858+05337455.ppc64le.rpm

SHA-256: 5c5bcd8beab82335f6a92a80a0173651357359a0aeea7d01f8126d5d8923e4e7

Red Hat Enterprise Linux for ARM 64 8

SRPM

Cython-0.28.1-7.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 3240308c6d5978516dddf88c4730596f06ba82c07f1bad9ce228accd85ee00f4

PyYAML-3.12-16.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 274ed2d3f7192ad0e878921d210521be5305fa76ac8c0d4a9fc5d851ea4328bc

babel-2.5.1-10.module+el8.5.0+11014+88fc0d0b.src.rpm

SHA-256: f72801aea3f1de6605c7010c2d7334787955f6ab2c8316c03adbea285b6475fe

numpy-1.14.2-16.module+el8.4.0+9406+221a4565.src.rpm

SHA-256: 3c22fbbf90f4ad36285a6bcb377d91aa6f419205a8b7a3d8ac5c1f699353788f

pytest-3.4.2-13.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: e3d6b39ce147c339fe07b4acb9255541c619148bd05ef925e622883133380734

python-PyMySQL-0.8.0-10.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 9f39a5ba8ec039717675999b031fd16caf1ba4ced65ee68721131c67729014b7

python-attrs-17.4.0-10.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 68917f15f0a3410d73e1b61b309991064211afb9808b2a1e40b134b52fecd09b

python-backports-1.0-16.module+el8.4.0+9193+f3daf6ef.src.rpm

SHA-256: 99589c198d2c55241cf62ef2575579e43662f0722c8158d52dffab31b5d58a13

python-backports-ssl_match_hostname-3.5.0.1-12.module+el8.4.0+9193+f3daf6ef.src.rpm

SHA-256: c40fcdde170ecf139ddbd76288cd5c4a33ae4b192dfbec4a904abb81f2cbecb8

python-chardet-3.0.4-10.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 8d10d35a255f926008a3142c878eea5074f40ac323ada06521d0ba9c757d3272

python-coverage-4.5.1-4.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 8858e2bf3b9c4ef4f0c07aec8a44e72c9beeebecb719992dbc49be41b78f428d

python-dns-1.15.0-10.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: df93f541e378ce8430341e9935a8c9da8a25f99a716a7fb419e96b50663078ee

python-docs-2.7.16-2.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 78ddcf4ff2f7f31e572b9ff5071ded2d0cc3e8f47596e0d4351ff96b0034e2a0

python-docutils-0.14-12.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: a8c1da2fbb646a33d07e7e0dfbba78cc5141ce8df202f34c99dd2f24f3acff7a

python-funcsigs-1.0.2-13.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 2abddeb295e7ee8d021112d8ee33f1ee14c2a09aad3bb681869b5ef66b81c871

python-idna-2.5-7.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: c880226625afd73cf9b4a5cf3c71ce79ed835347a5b7b28c3bf3d02c4ad863fd

python-ipaddress-1.0.18-6.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: cad675e7a2409a7ee4a68614de4714819bff0ba122ff8a9364f5f385d9324148

python-jinja2-2.10-9.module+el8.5.0+10541+706bb066.src.rpm

SHA-256: 005b28af248dea876baaf52c60d72ce189c7df1ed72dd20adff0820af858ebaa

python-lxml-4.2.3-6.module+el8.6.0+13959+8e368262.src.rpm

SHA-256: fad174c18f1fc3cd9153674dd9ff1e2ef65b598fd1143c029ef56e772d59e945

python-markupsafe-0.23-19.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 1d0326341d8023d33509d6ab706da66ab53cb6fb6e5ec6490a7624d5e50ce925

python-mock-2.0.0-13.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: c487ea06cf1dc8271a848c43cd88bce492160d51e97ca0386ac06cee0bb74098

python-nose-1.3.7-31.module+el8.5.0+12203+77770ab7.src.rpm

SHA-256: 7db644bd49554c4d8bf3919479e23468d5088c62b574e0627406d503a2efa363

python-pluggy-0.6.0-8.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 92898988552bf722b328e2561e19bca8d9b1373860f583c24928261c1cf74cf1

python-psycopg2-2.7.5-7.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: e6604ce68aaf1180fba4e4958b08911664f60e0ed9261c118d12a8e2f2ff0ec9

python-py-1.5.3-6.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 4e454c3e5c34b2630705a8d6963f0ffe49c5dcc7a12cf5a8ce0eb9b0e7e03b5a

python-pygments-2.2.0-22.module+el8.5.0+10788+a4cea9e0.src.rpm

SHA-256: 54fe38f0845848be6d1356cb151de513382ab6470a0d2e6fed4273e6055f4a84

python-pymongo-3.7.0-1.module+el8.5.0+10264+e5753a40.src.rpm

SHA-256: e827288ceb12ea41455dc6a9b0156a559e534266351ddf60d0b2a0d94e66e2d8

python-pysocks-1.6.8-6.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 7703be1893a1b4b9cb46544dbcc3736c59361776dcb5bfa02f478477faef7c21

python-pytest-mock-1.9.0-4.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: 8e21da8f4c66e09feed434691a74bf394b9d0260b1fc504370c73e27919f4e79

python-requests-2.20.0-3.module+el8.2.0+4577+feefd9b8.src.rpm

SHA-256: 039b46a631c68b07b84858590f3c9a15a6965928b80f0890a00a32e557b2b7b5

python-setuptools_scm-1.15.7-6.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: a85ec6f048960434c83f113593720f83b826f94ea37e1b76c21891eaeb405e79

python-sqlalchemy-1.3.2-2.module+el8.3.0+6647+8d010749.src.rpm

SHA-256: 4d446d5b8ce161bed57ddbaa3d710281109183b10c92df203f4df6d0d8fe15a2

python-urllib3-1.24.2-3.module+el8.4.0+9193+f3daf6ef.src.rpm

SHA-256: eb6a4440b46633082ee183914cc0d5225b5ecb9f1721e7aa53f03a742f098eaf

python-virtualenv-15.1.0-21.module+el8.5.0+12203+77770ab7.src.rpm

SHA-256: 1c606613cc320b53eee71cc06f9424cbff7d309eade3b97d45a4002c0b539a81

python-wheel-0.31.1-3.module+el8.5.0+12203+77770ab7.src.rpm

SHA-256: f9decd71de17ecf8378519dc3692a354a692fc1fc4938cb894c568710cf13200

python2-2.7.18-11.module+el8.7.0+15681+7a92afba.src.rpm

SHA-256: d834c88dfebb8a19c2cad0cc52ed159cab2afca3e172fa971d95ba390fcfa62b

python2-pip-9.0.3-19.module+el8.6.0+13001+ad200bd9.src.rpm

SHA-256: ad1f41693caf7d403200585d8c0144017a996ec5a595d48ebdb77108070d1b52

python2-rpm-macros-3-38.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: f9d15e0ae0f4d614f8090b3bb0cb1af286061f46a468ea5873dd7e156aa876cd

python2-setuptools-39.0.1-13.module+el8.4.0+9442+27d0e81c.src.rpm

SHA-256: 1c4f00633de8f07ddb46cdca310239e789176d277e80c90fb3c8d7d69cff1d0c

python2-six-1.11.0-6.module+el8.4.0+9287+299307c7.src.rpm

SHA-256: e2796c0d3ab603954c7127e4f27f556017c0f7b7ee538b348245e04e0b98789d

pytz-2017.2-12.module+el8.1.0+3111+de3f2d8e.src.rpm

SHA-256: d45cc6f3462f96b18c7b7ce7d70ecc95e29849cb83c442eefb5456386d479605

scipy-1.0.0-21.module+el8.5.0+10858+05337455.src.rpm

SHA-256: 966badc346ffe151cc1a477369dc934c38f46cbcca6d69470382e2e9b1ca6c0d

aarch64

babel-2.5.1-10.module+el8.5.0+11014+88fc0d0b.noarch.rpm

SHA-256: a8ea0da79e887741109f357a076e6227f53b0d0df17673cb58c8a7be5cd0ad9d

python-nose-docs-1.3.7-31.module+el8.5.0+12203+77770ab7.noarch.rpm

SHA-256: b72fe0350eee0094537381745c7587bc85fbfe864f5516f3448c4445b50ee65e

python-sqlalchemy-doc-1.3.2-2.module+el8.3.0+6647+8d010749.noarch.rpm

SHA-256: d6c80427777a5ca7256d084f61ad6aa78f537696345e98b8eb29cc7df46e04de

python2-PyMySQL-0.8.0-10.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 1a58bdd7959f75c0bf413d99a031fcf1650ddcb997041b4a7bdc4e78ccc9a759

python2-attrs-17.4.0-10.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 2e29a4893fb9012a04d56a08aa3b493a97e7cef80b392e834a6df181ef938a63

python2-babel-2.5.1-10.module+el8.5.0+11014+88fc0d0b.noarch.rpm

SHA-256: 6ddf2143efb4128c1912259afdb8ef64f27551f8772826c99c4a2a6933e867b7

python2-backports-ssl_match_hostname-3.5.0.1-12.module+el8.4.0+9193+f3daf6ef.noarch.rpm

SHA-256: f54fe9f6284f3b605a40c35aead300be7be6eb7430fb213f4663c36e844a2e4d

python2-chardet-3.0.4-10.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: b01ca23c736c6f49bba4608111d50f8a2c7577ebc982ab4753602a4dfaaa140e

python2-dns-1.15.0-10.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 8055c0a71b17050ed9de0b598b1ba85805dac4ec0e6f0376ad1ac7ab65f07f88

python2-docs-2.7.16-2.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 8d2a14fbc16170dc1f9d9cf823e24b1506d62823a253a10d586667048640ce9e

python2-docs-info-2.7.16-2.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: c14ae2e143609f58bad9c9946a9b2bddca848e443a348bd5f283e8628b3eb4e5

python2-docutils-0.14-12.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 61484f3d7f2b08aae03494277963340a689456261bbc1caf9d1882c6576cf5fd

python2-funcsigs-1.0.2-13.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 771800458faefd822a949f3af432e4dcb8dc8f2baa047054631a99a2429412a3

python2-idna-2.5-7.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 06a8d45e5df21d95fdba932ba693f043e9d9b358fa470c8523b282b9a0b2dd00

python2-ipaddress-1.0.18-6.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 690bdc134b06c1add3d10a6c6a8c4b1b64eb5a6b140f17163b71ba25684a1392

python2-jinja2-2.10-9.module+el8.5.0+10541+706bb066.noarch.rpm

SHA-256: d1839490dd716e1b83f4a54ebda1c3dd419cc2b2a2f42e1e01706687e8b617fc

python2-mock-2.0.0-13.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: c1618c82918a34e6384c029e2e8c2e70c07792882784946b376a66db42303825

python2-nose-1.3.7-31.module+el8.5.0+12203+77770ab7.noarch.rpm

SHA-256: 731c727286d1562436eba4cb155de274932332c0178a522ae8e2f36d5f27ccac

python2-numpy-doc-1.14.2-16.module+el8.4.0+9406+221a4565.noarch.rpm

SHA-256: 386648a5bb8f0c553ec3707e01320d44bc4cf96526cb3d3b9525a3f5c69a35f8

python2-pip-9.0.3-19.module+el8.6.0+13001+ad200bd9.noarch.rpm

SHA-256: c5fd19ac0c34e38c8cc55f6a63a340ebad54bc7b8c6727fa95e9a8585f89942b

python2-pip-wheel-9.0.3-19.module+el8.6.0+13001+ad200bd9.noarch.rpm

SHA-256: 7671e33cb5db97b61aedb74480b40f91fc39d9a7a6736e6b60aaa55eae2d7ece

python2-pluggy-0.6.0-8.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: b3b7c2aefaca50da65fbe847192e1b404a45ddc9bf275b9bb1766db2f0f74605

python2-py-1.5.3-6.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 11bb0057f5b6bd71b86d9bd77aec25ff87d57fe2034bbf4557560ad3ee7b986c

python2-pygments-2.2.0-22.module+el8.5.0+10788+a4cea9e0.noarch.rpm

SHA-256: 3a1ed5f72549ca405653da6933d5046acd8093ab9fc3768a6647c477a8428b59

python2-pysocks-1.6.8-6.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 106d5b11312fd1482fb4c7db56341acca6f201ce66320c6b4948319d451d83ad

python2-pytest-3.4.2-13.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 2a7db044cbaef8456c1cdd763611a5e6e2576fa3ecaa63ee389df90738ac6a8d

python2-pytest-mock-1.9.0-4.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 01c28cf5e95de5ce98b1360d4bdee8d0d579fb5908340f84eaf0d8a91773d02c

python2-pytz-2017.2-12.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 599fe45d427ba82863c6dabb77e9e20b078fdf219ad2fc1eb6230a34069d9656

python2-requests-2.20.0-3.module+el8.2.0+4577+feefd9b8.noarch.rpm

SHA-256: 13ec0e4703c9cd7b9f3b487aea700e3f00f2c9d4127fdb9b358d0a881e915419

python2-rpm-macros-3-38.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: c986c7b460abaeedd4b11c0a3a4abf5d299a99b5f890d63894b3a43e60878dfc

python2-setuptools-39.0.1-13.module+el8.4.0+9442+27d0e81c.noarch.rpm

SHA-256: 8133a7cd510a4aeedbf8c90d9a808a8d4eea31409bd3f0b1e34eca0a9466684e

python2-setuptools-wheel-39.0.1-13.module+el8.4.0+9442+27d0e81c.noarch.rpm

SHA-256: b67c2f707faf9ddbcffe694d89cd3c41d59890ef5068f43494d728c04b2f2a67

python2-setuptools_scm-1.15.7-6.module+el8.1.0+3111+de3f2d8e.noarch.rpm

SHA-256: 0f5ec374348f755cfda0705b4bd1d3e8975799e0204fc1a9924acd304424faf7

python2-six-1.11.0-6.module+el8.4.0+9287+299307c7.noarch.rpm

SHA-256: e612d21f60495cd030ea464a9dd68a8923d20798d4f56fc7831caeb09d78d0f0

python2-urllib3-1.24.2-3.module+el8.4.0+9193+f3daf6ef.noarch.rpm

SHA-256: 573fb6db0b8d285f4516b04c251713be87123e456707df9acca562d0331f4014

python2-virtualenv-15.1.0-21.module+el8.5.0+12203+77770ab7.noarch.rpm

SHA-256: 511d6789f5f9b4058a4cbaed47c6110de3040aba2578713434ce044516e0b731

python2-wheel-0.31.1-3.module+el8.5.0+12203+77770ab7.noarch.rpm

SHA-256: d21e58e6bd615371d8667c532945225250ed0dfeb9c8336b2000e93d7bc93b75

python2-wheel-wheel-0.31.1-3.module+el8.5.0+12203+77770ab7.noarch.rpm

SHA-256: 0c9721b4d5c9687f87f1f7eac7e92b46d0c211e57ca27f1a60392268375f5acd

Cython-debugsource-0.28.1-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm

SHA-256: 2a270e9a5d7ee7002c5ca6853d055c0586e4a08c08964e7f2a212459225589a7

PyYAML-debugsource-3.12-16.module+el8.1.0+3111+de3f2d8e.aarch64.rpm

SHA-256: fc0eb215f2eb58ff28ef3b77ebcd6f6f26b7cb1cd4fa24c29ca6f6d4fc38eddb

numpy-debugsource-1.14.2-16.module+el8.4.0+9406+221a4565.aarch64.rpm

SHA-256: 2dfc4239334c8f8a7e70a0a55857f9a34ecfb5533534b92802d8a4506cf23852

python-coverage-debugsource-4.5.1-4.module+el8.1.0+3111+de3f2d8e.aarch64.rpm

SHA-256: fda1efe341afafdb6cb9fbb8b59f006aa7bbf7f6cfdef1700a9d4bbba55a9c15

python-lxml-debugsource-4.2.3-6.module+el8.6.0+13959+8e368262.aarch64.rpm

SHA-256: dc59e7de95a6127a4da97f0fda88b5243cb31a47f3afa10b4c42bcf77dedcd14

python-psycopg2-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm

SHA-256: 3394c51f3dc2a5fc17116d8511b56d28ec789ef0770034e961eaea98471c2793

python-psycopg2-debugsource-2.7.5-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm

SHA-256: 2630afa2c5ac553ff1bb51dce6ce482c31a67637e7918a9c9ed80552acdd4dfe

python-psycopg2-doc-2.7.5-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm

SHA-256: 6b7eb5a23cb778bc85cf27878c86df48beb3ae2eeeada9753e33a1984c892938

python-pymongo-debuginfo-3.7.0-1.module+el8.5.0+10264+e5753a40.aarch64.rpm

SHA-256: bc927b4623dd3a128705b8229b330c865dfafd22313cb5ea429d6be64840e3af

python-pymongo-debugsource-3.7.0-1.module+el8.5.0+10264+e5753a40.aarch64.rpm

SHA-256: 28cd92db9107139b030db20e9983ba43ebba395be4ec2b75023a9b1002f837d9

python2-2.7.18-11.module+el8.7.0+15681+7a92afba.aarch64.rpm

SHA-256: 1727660b7eb40066b86241c1f817cb3fb7212431aff3c761172e4313396f0491

python2-Cython-0.28.1-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm

SHA-256: e0b5c0f6f6f424af6b2e3abb66dd1d41d32cbfec50810cc98ffd36bb786e5cff

python2-Cython-debuginfo-0.28.1-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm

SHA-256: 2c4d0ad7d892d1d767345f3adf97169b38f9afae24e3e27ef76fdb1a4400bc60

python2-backports-1.0-16.module+el8.4.0+9193+f3daf6ef.aarch64.rpm

SHA-256: cfa316315c37673a95c8c48b462141972e6adef51c9bcb35ba9557f3938b80f9

python2-bson-3.7.0-1.module+el8.5.0+10264+e5753a40.aarch64.rpm

SHA-256: 9e850c33d56e6ec6a8374295aa94b63a12871c096c38be4f03d71e0a4d973941

python2-bson-debuginfo-3.7.0-1.module+el8.5.0+10264+e5753a40.aarch64.rpm

SHA-256: 72a7cb98d056d51b02bbd49ff96077eee89783c058cd8d18cf166386dd1c4670

python2-coverage-4.5.1-4.module+el8.1.0+3111+de3f2d8e.aarch64.rpm

SHA-256: c2999de73aef749868eee7fe6132ec2cab1c0b3a9c981e6cea9459cd11e338b9

python2-coverage-debuginfo-4.5.1-4.module+el8.1.0+3111+de3f2d8e.aarch64.rpm

SHA-256: a912270efafcd49ea9f804c2249b7582ee7252e6b85ff619e9be3f666408fa1e

python2-debug-2.7.18-11.module+el8.7.0+15681+7a92afba.aarch64.rpm

SHA-256: 82c941a22145b9df82e3c9534ecd36666fa416ab94c253f1e49f97102abebafb

python2-debuginfo-2.7.18-11.module+el8.7.0+15681+7a92afba.aarch64.rpm

SHA-256: 23cedcd2779a3337dca0109ca505b28cc14b868c58d532f9cec0e441e290f0b3

python2-debugsource-2.7.18-11.module+el8.7.0+15681+7a92afba.aarch64.rpm

SHA-256: 392bd84e924970509b6312a3c603bcecfe97c6bd6910bf30eda0edccba4e78d3

python2-devel-2.7.18-11.module+el8.7.0+15681+7a92afba.aarch64.rpm

SHA-256: ef43a236476ffa29b4c86e4b0afe376c2d184b1a84dc9ae2ae7f61cfc0cdf0e0

python2-libs-2.7.18-11.module+el8.7.0+15681+7a92afba.aarch64.rpm

SHA-256: 90ecc34b30dc0c9db4c98109b57da914e37bcb25502000d0fe07c75853c51484

python2-lxml-4.2.3-6.module+el8.6.0+13959+8e368262.aarch64.rpm

SHA-256: a23703cc8e37bd44017fa5b46c8e980e98fbe474ccf8af6558c0cabaf4c63e55

python2-lxml-debuginfo-4.2.3-6.module+el8.6.0+13959+8e368262.aarch64.rpm

SHA-256: acaf00a6b93fe005df25ae6f841209b0b53822903a1c0738d1c0fdbc212fd0e5

python2-markupsafe-0.23-19.module+el8.1.0+3111+de3f2d8e.aarch64.rpm

SHA-256: 4599dcf41a4169a514b2f82a3cee79d53fcabb2f44228f0e72ce8c7eb4afdefb

python2-numpy-1.14.2-16.module+el8.4.0+9406+221a4565.aarch64.rpm

SHA-256: 90d07da4d0c4aef28e2017be3b9d0fafbe3710cac23d3b77785363f212e25a5e

python2-numpy-debuginfo-1.14.2-16.module+el8.4.0+9406+221a4565.aarch64.rpm

SHA-256: 6fa5d3e8d6745bc1561a0f1d165cc0ad5d235785de8d219aa4658dcab6a19ce6

python2-numpy-f2py-1.14.2-16.module+el8.4.0+9406+221a4565.aarch64.rpm

SHA-256: f88d0b629a6bd69d98c0f7097eb1b650e0a6e03f771115bb15288ab765ce70c0

python2-psycopg2-2.7.5-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm

SHA-256: 8795fdde0de56307734ff30232a9e2b9e0b830e908c96d20cc3afa9a889c6c40

python2-psycopg2-debug-2.7.5-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm

SHA-256: de4afb5796b3ed33c1e0c7c11b754fff5a936003aec77841e9dcb3e544203dd6

python2-psycopg2-debug-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm

SHA-256: f0a9c499e7bb66dffc68c3198dd769833d7c73dae0d29b6b9b23ae13386ee341

python2-psycopg2-debuginfo-2.7.5-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm

SHA-256: e5089b4903cc84b568186034adc21f856630d5cf1366f2fea3544b68d8eb697b

python2-psycopg2-tests-2.7.5-7.module+el8.1.0+3111+de3f2d8e.aarch64.rpm

SHA-256: 28c0ff2407c3875f142b1c74153def6379ceafdd60fbdf5b55334f739f1b5dc2

python2-pymongo-3.7.0-1.module+el8.5.0+10264+e5753a40.aarch64.rpm

SHA-256: dd8a382ebcf683e1e35037346225d589ac85abe343160a9d3f7bb1079bf4937e

python2-pymongo-debuginfo-3.7.0-1.module+el8.5.0+10264+e5753a40.aarch64.rpm

SHA-256: d14ebf2d8cdd5f372119c9756907094df11184cd24ed29ef19d28b6a4e5b4371

python2-pymongo-gridfs-3.7.0-1.module+el8.5.0+10264+e5753a40.aarch64.rpm

SHA-256: afe79a02f7b46449345779f7580dca91a4b91540ee0a19c801164c0b77fb1b4b

python2-pyyaml-3.12-16.module+el8.1.0+3111+de3f2d8e.aarch64.rpm

SHA-256: 96bb4d4960bd674847b4e3d1f5d33dabe302554ab75ec1b20ed80482c002aee1

python2-pyyaml-debuginfo-3.12-16.module+el8.1.0+3111+de3f2d8e.aarch64.rpm

SHA-256: 27501033ed7d02be9e5c73c66febe835e0d72462810e8b79ac1da2ee835cc848

python2-scipy-1.0.0-21.module+el8.5.0+10858+05337455.aarch64.rpm

SHA-256: 1be85faa3e3cc0e018e40d61d6d06b9e36cc50f8a764efb47cf184c8c1382d40

python2-scipy-debuginfo-1.0.0-21.module+el8.5.0+10858+05337455.aarch64.rpm

SHA-256: 17ffd6c10db937a6c389727cbecc180f79c4066b2ce888f17dc1cfea78b8343d

python2-sqlalchemy-1.3.2-2.module+el8.3.0+6647+8d010749.aarch64.rpm

SHA-256: 036cc2d4ea80f824cf67eee18caf8d2ec9a718e33f54b35a25a121c596c349b4

python2-test-2.7.18-11.module+el8.7.0+15681+7a92afba.aarch64.rpm

SHA-256: d5889da747f0e158512892b3ae8e3b98855113d1e53c17b78da51ac7d0b505ab

python2-tkinter-2.7.18-11.module+el8.7.0+15681+7a92afba.aarch64.rpm

SHA-256: e617d9a8371906b8ce6b15475f64c745382c826dc50e8b2110ea54eb3b516b89

python2-tools-2.7.18-11.module+el8.7.0+15681+7a92afba.aarch64.rpm

SHA-256: cc0202f63cf98942b9eed490c8834cdac08b339d8b2ebc77285a17df70de33a0

scipy-debugsource-1.0.0-21.module+el8.5.0+10858+05337455.aarch64.rpm

SHA-256: 3fb53a284ec4a9ce47ae7f4d9a16c076eb196cabeb40e32d670f26ddd13b33bd

Related news

CVE-2022-36777: Security Bulletin: QRadar Suite Software includes components with multiple known vulnerabilities

IBM Cloud Pak for Security (CP4S) 1.10.0.0 through 1.10.11.0 and IBM QRadar Suite Software 1.10.12.0 through 1.10.16.0could allow an authenticated user to obtain sensitive version information that could aid in further attacks against the system. IBM X-Force ID: 233665.

RHSA-2023:3742: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.13.0 security and bug fix update

Updated images that include numerous enhancements, security, and bug fixes are now available in Red Hat Container Registry for Red Hat OpenShift Data Foundation 4.13.0 on Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-16250: A flaw was found in Vault and Vault Enterprise (“Vault”). In the affected versions of Vault, with the AWS Auth Method configured and under certain circumstances, the values relied upon by Vault to validate AWS IAM ident...

Ubuntu Security Notice USN-5888-1

Ubuntu Security Notice 5888-1 - It was discovered that Python incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to execute arbitrary code. Hamza Avvan discovered that Python incorrectly handled certain inputs. If a user or an automated system were tricked into running a specially crafted input, a remote attacker could possibly use this issue to execute arbitrary code.

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

Red Hat Security Advisory 2023-0408-01

Red Hat Security Advisory 2023-0408-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. Issues addressed include denial of service and out of bounds read vulnerabilities.

RHSA-2023:0408: Red Hat Security Advisory: OpenShift Virtualization 4.12.0 Images security update

Red Hat OpenShift Virtualization release 4.12 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS * CVE-2021-44716: golang: net/http: limit growth of header canonicalization cache * CVE-2021-44717: golang: syscall: don't close fd 0 on ForkExec error * CVE-2022-1705: golang: net/http: improper sanitizat...

Scanvus now supports Vulners and Vulns.io VM Linux vulnerability detection APIs

Hello everyone! Great news for my open source Scanvus project! You can now perform vulnerability checks on Linux hosts and docker images not only using the Vulners.com API, but also with the Vulns.io VM API. It’s especially nice that all the code to support the new API was written and contributed by colleagues from Vulns.io. […]

RHSA-2022:8750: Red Hat Security Advisory: OpenShift Virtualization 4.11.1 security and bug fix update

Red Hat OpenShift Virtualization release 4.11.1 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS * CVE-2022-24675: golang: encoding/pem: fix stack overflow in Decode * CVE-2022-24921: golang: regexp: stack exhaustion via a deeply nested expression * CVE-2022-28327: golang: crypto/elliptic: panic caus...

Red Hat Security Advisory 2022-7581-01

Red Hat Security Advisory 2022-7581-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

RHSA-2022:7592: Red Hat Security Advisory: python39:3.9 and python39-devel:3.9 security update

An update for the python39:3.9 and python39-devel:3.9 modules is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2015-20107: python: mailcap: findmatch() function does not sanitize the second argument

RHSA-2022:7058: Red Hat Security Advisory: OpenShift sandboxed containers 1.3.1 security fix and bug fix update

OpenShift sandboxed containers 1.3.1 is now available.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2832: blender: Null pointer reference in blender thumbnail extractor * CVE-2022-24675: golang: encoding/pem: fix stack overflow in Decode * CVE-2022-30632: golang: path/filepath: stack exhaustion in Glob

RHSA-2022:6954: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.5.3 security fixes and bug fixes

Red Hat Advanced Cluster Management for Kubernetes 2.5.3 General Availability release images, which fix security issues and bugs, as well as update container images. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2238: search-api: SQL injection leads to remote denial of service

Red Hat Security Advisory 2022-6766-01

Red Hat Security Advisory 2022-6766-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include denial of service, information leakage, and open redirection vulnerabilities.

RHSA-2022:6766: Red Hat Security Advisory: rh-python38-python security update

An update for rh-python38-python is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2015-20107: python(mailcap): findmatch() function does not sanitise the second argument * CVE-2020-10735: python: int() type in PyLong_FromString() does not limit amount of digits converting text to int leading to DoS * CVE-2021-28861: python: an open redirection vulnerability in lib/http/server.py may lead to information disclosure

Red Hat Security Advisory 2022-6696-01

Red Hat Security Advisory 2022-6696-01 - Red Hat Advanced Cluster Management for Kubernetes 2.4.6 General Availability release images, which fix bugs and update container images. Red Hat Product Security has rated this update as having a security impact of Critical. Issues addressed include crlf injection and denial of service vulnerabilities.

RHSA-2022:6714: Red Hat Security Advisory: RHACS 3.72 enhancement and security update

Updated images are now available for Red Hat Advanced Cluster Security for Kubernetes (RHACS). The updated image includes new features and bug fixes. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24675: golang: encoding/pem: fix stack overflow in Decode * CVE-2022-24921: golang: regexp: stack exhaustion via a deeply nested expression * CVE-2022-28327: golang: crypto/elliptic: panic caused by oversized scalar * CVE-2022-29526: golang: syscall: faccessat checks wrong gr...

RHSA-2022:6537: Red Hat Security Advisory: Moderate:OpenShift Container Platform 4.11.5 security and extras update

Red Hat OpenShift Container Platform release 4.11.5 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS * CVE-2022-21698: prometheus/client_golang: Denial of service using InstrumentHandlerCounter

Red Hat Security Advisory 2022-6457-01

Red Hat Security Advisory 2022-6457-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

RHSA-2022:6457: Red Hat Security Advisory: python3 security update

An update for python3 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2015-20107: python(mailcap): findmatch() function does not sanitise the second argument * CVE-2022-0391: python: urllib.parse does not sanitize URLs containing ASCII newline and tabs

CVE-2015-20107: [CVE-2015-20107] mailcap.findmatch: document shell command Injection danger in filename parameter · Issue #68966 · python/cpython

In Python (aka CPython) through 3.10.4, the mailcap module does not add escape characters into commands discovered in the system mailcap file. This may allow attackers to inject shell commands into applications that call mailcap.findmatch with untrusted input (if they lack validation of user-provided filenames or arguments).