rhsa-2020_4273
Vulnerability from csaf_redhat
Published
2020-10-20 16:03
Modified
2024-09-13 16:21
Summary
Red Hat Security Advisory: python27 security, bug fix, and enhancement update

Notes

Topic
An update for python27-python, python27-python-pip, and python27-python-virtualenv is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. The following packages have been upgraded to a later upstream version: python27-python (2.7.18). (BZ#1882656) Security Fix(es): * python: CRLF injection via the host part of the url passed to urlopen() (CVE-2019-18348) * python: infinite loop in the tarfile module via crafted TAR archive (CVE-2019-20907) * python-pip: directory traversal in _download_http_url() function in src/pip/_internal/download.py (CVE-2019-20916) * python: CRLF injection via HTTP request method in httplib/http.client (CVE-2020-26116) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * python27-python-pip: Bundles own CA bundle instead of using system CA bundle (BZ#1882668) * python27-python-pip: Contains multiple bundled libraries, and has no bundled() provides (BZ#1882669)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for python27-python, python27-python-pip, and python27-python-virtualenv is now available for Red Hat Software Collections.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.\n\nThe following packages have been upgraded to a later upstream version: python27-python (2.7.18). (BZ#1882656)\n\nSecurity Fix(es):\n\n* python: CRLF injection via the host part of the url passed to urlopen() (CVE-2019-18348)\n\n* python: infinite loop in the tarfile module via crafted TAR archive (CVE-2019-20907)\n\n* python-pip: directory traversal in _download_http_url() function in src/pip/_internal/download.py (CVE-2019-20916)\n\n* python: CRLF injection via HTTP request method in httplib/http.client (CVE-2020-26116)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* python27-python-pip: Bundles own CA bundle instead of using system CA bundle (BZ#1882668)\n\n* python27-python-pip: Contains multiple bundled libraries, and has no bundled() provides (BZ#1882669)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:4273",
        "url": "https://access.redhat.com/errata/RHSA-2020:4273"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1727276",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727276"
      },
      {
        "category": "external",
        "summary": "1856481",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856481"
      },
      {
        "category": "external",
        "summary": "1868135",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1868135"
      },
      {
        "category": "external",
        "summary": "1882656",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1882656"
      },
      {
        "category": "external",
        "summary": "1883014",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1883014"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_4273.json"
      }
    ],
    "title": "Red Hat Security Advisory: python27 security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-13T16:21:33+00:00",
      "generator": {
        "date": "2024-09-13T16:21:33+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:4273",
      "initial_release_date": "2020-10-20T16:03:31+00:00",
      "revision_history": [
        {
          "date": "2020-10-20T16:03:31+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-10-20T16:03:31+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T16:21:33+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-Alt-RHSCL-3.5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-RHSCL-3.5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-RHSCL-3.5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
                  "product_id": "7Server-RHSCL-3.5-7.6.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
                  "product_id": "7Server-RHSCL-3.5-7.7.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Software Collections"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python27-python-pip-0:8.1.2-6.el7.noarch",
                "product": {
                  "name": "python27-python-pip-0:8.1.2-6.el7.noarch",
                  "product_id": "python27-python-pip-0:8.1.2-6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python27-python-pip@8.1.2-6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python27-python-virtualenv-0:13.1.0-4.el7.noarch",
                "product": {
                  "name": "python27-python-virtualenv-0:13.1.0-4.el7.noarch",
                  "product_id": "python27-python-virtualenv-0:13.1.0-4.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python27-python-virtualenv@13.1.0-4.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python27-python-pip-0:8.1.2-6.el7.src",
                "product": {
                  "name": "python27-python-pip-0:8.1.2-6.el7.src",
                  "product_id": "python27-python-pip-0:8.1.2-6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python27-python-pip@8.1.2-6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python27-python-virtualenv-0:13.1.0-4.el7.src",
                "product": {
                  "name": "python27-python-virtualenv-0:13.1.0-4.el7.src",
                  "product_id": "python27-python-virtualenv-0:13.1.0-4.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python27-python-virtualenv@13.1.0-4.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python27-python-0:2.7.18-2.el7.src",
                "product": {
                  "name": "python27-python-0:2.7.18-2.el7.src",
                  "product_id": "python27-python-0:2.7.18-2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python27-python@2.7.18-2.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python27-python-0:2.7.18-2.el7.ppc64le",
                "product": {
                  "name": "python27-python-0:2.7.18-2.el7.ppc64le",
                  "product_id": "python27-python-0:2.7.18-2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python27-python@2.7.18-2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python27-python-debug-0:2.7.18-2.el7.ppc64le",
                "product": {
                  "name": "python27-python-debug-0:2.7.18-2.el7.ppc64le",
                  "product_id": "python27-python-debug-0:2.7.18-2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python27-python-debug@2.7.18-2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python27-python-devel-0:2.7.18-2.el7.ppc64le",
                "product": {
                  "name": "python27-python-devel-0:2.7.18-2.el7.ppc64le",
                  "product_id": "python27-python-devel-0:2.7.18-2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python27-python-devel@2.7.18-2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python27-python-libs-0:2.7.18-2.el7.ppc64le",
                "product": {
                  "name": "python27-python-libs-0:2.7.18-2.el7.ppc64le",
                  "product_id": "python27-python-libs-0:2.7.18-2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python27-python-libs@2.7.18-2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python27-python-test-0:2.7.18-2.el7.ppc64le",
                "product": {
                  "name": "python27-python-test-0:2.7.18-2.el7.ppc64le",
                  "product_id": "python27-python-test-0:2.7.18-2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python27-python-test@2.7.18-2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python27-python-tools-0:2.7.18-2.el7.ppc64le",
                "product": {
                  "name": "python27-python-tools-0:2.7.18-2.el7.ppc64le",
                  "product_id": "python27-python-tools-0:2.7.18-2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python27-python-tools@2.7.18-2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python27-tkinter-0:2.7.18-2.el7.ppc64le",
                "product": {
                  "name": "python27-tkinter-0:2.7.18-2.el7.ppc64le",
                  "product_id": "python27-tkinter-0:2.7.18-2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python27-tkinter@2.7.18-2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
                "product": {
                  "name": "python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
                  "product_id": "python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python27-python-debuginfo@2.7.18-2.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python27-python-0:2.7.18-2.el7.s390x",
                "product": {
                  "name": "python27-python-0:2.7.18-2.el7.s390x",
                  "product_id": "python27-python-0:2.7.18-2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python27-python@2.7.18-2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python27-python-debug-0:2.7.18-2.el7.s390x",
                "product": {
                  "name": "python27-python-debug-0:2.7.18-2.el7.s390x",
                  "product_id": "python27-python-debug-0:2.7.18-2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python27-python-debug@2.7.18-2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python27-python-devel-0:2.7.18-2.el7.s390x",
                "product": {
                  "name": "python27-python-devel-0:2.7.18-2.el7.s390x",
                  "product_id": "python27-python-devel-0:2.7.18-2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python27-python-devel@2.7.18-2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python27-python-libs-0:2.7.18-2.el7.s390x",
                "product": {
                  "name": "python27-python-libs-0:2.7.18-2.el7.s390x",
                  "product_id": "python27-python-libs-0:2.7.18-2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python27-python-libs@2.7.18-2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python27-python-test-0:2.7.18-2.el7.s390x",
                "product": {
                  "name": "python27-python-test-0:2.7.18-2.el7.s390x",
                  "product_id": "python27-python-test-0:2.7.18-2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python27-python-test@2.7.18-2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python27-python-tools-0:2.7.18-2.el7.s390x",
                "product": {
                  "name": "python27-python-tools-0:2.7.18-2.el7.s390x",
                  "product_id": "python27-python-tools-0:2.7.18-2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python27-python-tools@2.7.18-2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python27-tkinter-0:2.7.18-2.el7.s390x",
                "product": {
                  "name": "python27-tkinter-0:2.7.18-2.el7.s390x",
                  "product_id": "python27-tkinter-0:2.7.18-2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python27-tkinter@2.7.18-2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python27-python-debuginfo-0:2.7.18-2.el7.s390x",
                "product": {
                  "name": "python27-python-debuginfo-0:2.7.18-2.el7.s390x",
                  "product_id": "python27-python-debuginfo-0:2.7.18-2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python27-python-debuginfo@2.7.18-2.el7?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python27-python-0:2.7.18-2.el7.x86_64",
                "product": {
                  "name": "python27-python-0:2.7.18-2.el7.x86_64",
                  "product_id": "python27-python-0:2.7.18-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python27-python@2.7.18-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python27-python-debug-0:2.7.18-2.el7.x86_64",
                "product": {
                  "name": "python27-python-debug-0:2.7.18-2.el7.x86_64",
                  "product_id": "python27-python-debug-0:2.7.18-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python27-python-debug@2.7.18-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python27-python-devel-0:2.7.18-2.el7.x86_64",
                "product": {
                  "name": "python27-python-devel-0:2.7.18-2.el7.x86_64",
                  "product_id": "python27-python-devel-0:2.7.18-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python27-python-devel@2.7.18-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python27-python-libs-0:2.7.18-2.el7.x86_64",
                "product": {
                  "name": "python27-python-libs-0:2.7.18-2.el7.x86_64",
                  "product_id": "python27-python-libs-0:2.7.18-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python27-python-libs@2.7.18-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python27-python-test-0:2.7.18-2.el7.x86_64",
                "product": {
                  "name": "python27-python-test-0:2.7.18-2.el7.x86_64",
                  "product_id": "python27-python-test-0:2.7.18-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python27-python-test@2.7.18-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python27-python-tools-0:2.7.18-2.el7.x86_64",
                "product": {
                  "name": "python27-python-tools-0:2.7.18-2.el7.x86_64",
                  "product_id": "python27-python-tools-0:2.7.18-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python27-python-tools@2.7.18-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python27-tkinter-0:2.7.18-2.el7.x86_64",
                "product": {
                  "name": "python27-tkinter-0:2.7.18-2.el7.x86_64",
                  "product_id": "python27-tkinter-0:2.7.18-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python27-tkinter@2.7.18-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
                "product": {
                  "name": "python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
                  "product_id": "python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python27-python-debuginfo@2.7.18-2.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-0:2.7.18-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le"
        },
        "product_reference": "python27-python-0:2.7.18-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-0:2.7.18-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x"
        },
        "product_reference": "python27-python-0:2.7.18-2.el7.s390x",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-0:2.7.18-2.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src"
        },
        "product_reference": "python27-python-0:2.7.18-2.el7.src",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-0:2.7.18-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64"
        },
        "product_reference": "python27-python-0:2.7.18-2.el7.x86_64",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-debug-0:2.7.18-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le"
        },
        "product_reference": "python27-python-debug-0:2.7.18-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-debug-0:2.7.18-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x"
        },
        "product_reference": "python27-python-debug-0:2.7.18-2.el7.s390x",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-debug-0:2.7.18-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64"
        },
        "product_reference": "python27-python-debug-0:2.7.18-2.el7.x86_64",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-debuginfo-0:2.7.18-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le"
        },
        "product_reference": "python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-debuginfo-0:2.7.18-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x"
        },
        "product_reference": "python27-python-debuginfo-0:2.7.18-2.el7.s390x",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-debuginfo-0:2.7.18-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64"
        },
        "product_reference": "python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-devel-0:2.7.18-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le"
        },
        "product_reference": "python27-python-devel-0:2.7.18-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-devel-0:2.7.18-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x"
        },
        "product_reference": "python27-python-devel-0:2.7.18-2.el7.s390x",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-devel-0:2.7.18-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64"
        },
        "product_reference": "python27-python-devel-0:2.7.18-2.el7.x86_64",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-libs-0:2.7.18-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le"
        },
        "product_reference": "python27-python-libs-0:2.7.18-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-libs-0:2.7.18-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x"
        },
        "product_reference": "python27-python-libs-0:2.7.18-2.el7.s390x",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-libs-0:2.7.18-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64"
        },
        "product_reference": "python27-python-libs-0:2.7.18-2.el7.x86_64",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-pip-0:8.1.2-6.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch"
        },
        "product_reference": "python27-python-pip-0:8.1.2-6.el7.noarch",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-pip-0:8.1.2-6.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src"
        },
        "product_reference": "python27-python-pip-0:8.1.2-6.el7.src",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-test-0:2.7.18-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le"
        },
        "product_reference": "python27-python-test-0:2.7.18-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-test-0:2.7.18-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x"
        },
        "product_reference": "python27-python-test-0:2.7.18-2.el7.s390x",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-test-0:2.7.18-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64"
        },
        "product_reference": "python27-python-test-0:2.7.18-2.el7.x86_64",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-tools-0:2.7.18-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le"
        },
        "product_reference": "python27-python-tools-0:2.7.18-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-tools-0:2.7.18-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x"
        },
        "product_reference": "python27-python-tools-0:2.7.18-2.el7.s390x",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-tools-0:2.7.18-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64"
        },
        "product_reference": "python27-python-tools-0:2.7.18-2.el7.x86_64",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-virtualenv-0:13.1.0-4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch"
        },
        "product_reference": "python27-python-virtualenv-0:13.1.0-4.el7.noarch",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-virtualenv-0:13.1.0-4.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src"
        },
        "product_reference": "python27-python-virtualenv-0:13.1.0-4.el7.src",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-tkinter-0:2.7.18-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le"
        },
        "product_reference": "python27-tkinter-0:2.7.18-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-tkinter-0:2.7.18-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x"
        },
        "product_reference": "python27-tkinter-0:2.7.18-2.el7.s390x",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-tkinter-0:2.7.18-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64"
        },
        "product_reference": "python27-tkinter-0:2.7.18-2.el7.x86_64",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-0:2.7.18-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.ppc64le"
        },
        "product_reference": "python27-python-0:2.7.18-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-0:2.7.18-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.s390x"
        },
        "product_reference": "python27-python-0:2.7.18-2.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-0:2.7.18-2.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.src"
        },
        "product_reference": "python27-python-0:2.7.18-2.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-0:2.7.18-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.x86_64"
        },
        "product_reference": "python27-python-0:2.7.18-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-debug-0:2.7.18-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.ppc64le"
        },
        "product_reference": "python27-python-debug-0:2.7.18-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-debug-0:2.7.18-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.s390x"
        },
        "product_reference": "python27-python-debug-0:2.7.18-2.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-debug-0:2.7.18-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.x86_64"
        },
        "product_reference": "python27-python-debug-0:2.7.18-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-debuginfo-0:2.7.18-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le"
        },
        "product_reference": "python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-debuginfo-0:2.7.18-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.s390x"
        },
        "product_reference": "python27-python-debuginfo-0:2.7.18-2.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-debuginfo-0:2.7.18-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.x86_64"
        },
        "product_reference": "python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-devel-0:2.7.18-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.ppc64le"
        },
        "product_reference": "python27-python-devel-0:2.7.18-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-devel-0:2.7.18-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.s390x"
        },
        "product_reference": "python27-python-devel-0:2.7.18-2.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-devel-0:2.7.18-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.x86_64"
        },
        "product_reference": "python27-python-devel-0:2.7.18-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-libs-0:2.7.18-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.ppc64le"
        },
        "product_reference": "python27-python-libs-0:2.7.18-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-libs-0:2.7.18-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.s390x"
        },
        "product_reference": "python27-python-libs-0:2.7.18-2.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-libs-0:2.7.18-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.x86_64"
        },
        "product_reference": "python27-python-libs-0:2.7.18-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-pip-0:8.1.2-6.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:python27-python-pip-0:8.1.2-6.el7.noarch"
        },
        "product_reference": "python27-python-pip-0:8.1.2-6.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-pip-0:8.1.2-6.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:python27-python-pip-0:8.1.2-6.el7.src"
        },
        "product_reference": "python27-python-pip-0:8.1.2-6.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-test-0:2.7.18-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.ppc64le"
        },
        "product_reference": "python27-python-test-0:2.7.18-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-test-0:2.7.18-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.s390x"
        },
        "product_reference": "python27-python-test-0:2.7.18-2.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-test-0:2.7.18-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.x86_64"
        },
        "product_reference": "python27-python-test-0:2.7.18-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-tools-0:2.7.18-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.ppc64le"
        },
        "product_reference": "python27-python-tools-0:2.7.18-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-tools-0:2.7.18-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.s390x"
        },
        "product_reference": "python27-python-tools-0:2.7.18-2.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-tools-0:2.7.18-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.x86_64"
        },
        "product_reference": "python27-python-tools-0:2.7.18-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-virtualenv-0:13.1.0-4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:python27-python-virtualenv-0:13.1.0-4.el7.noarch"
        },
        "product_reference": "python27-python-virtualenv-0:13.1.0-4.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-virtualenv-0:13.1.0-4.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:python27-python-virtualenv-0:13.1.0-4.el7.src"
        },
        "product_reference": "python27-python-virtualenv-0:13.1.0-4.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-tkinter-0:2.7.18-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.ppc64le"
        },
        "product_reference": "python27-tkinter-0:2.7.18-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-tkinter-0:2.7.18-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.s390x"
        },
        "product_reference": "python27-tkinter-0:2.7.18-2.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-tkinter-0:2.7.18-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.x86_64"
        },
        "product_reference": "python27-tkinter-0:2.7.18-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-0:2.7.18-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.ppc64le"
        },
        "product_reference": "python27-python-0:2.7.18-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-0:2.7.18-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.s390x"
        },
        "product_reference": "python27-python-0:2.7.18-2.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-0:2.7.18-2.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.src"
        },
        "product_reference": "python27-python-0:2.7.18-2.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-0:2.7.18-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.x86_64"
        },
        "product_reference": "python27-python-0:2.7.18-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-debug-0:2.7.18-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.ppc64le"
        },
        "product_reference": "python27-python-debug-0:2.7.18-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-debug-0:2.7.18-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.s390x"
        },
        "product_reference": "python27-python-debug-0:2.7.18-2.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-debug-0:2.7.18-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.x86_64"
        },
        "product_reference": "python27-python-debug-0:2.7.18-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-debuginfo-0:2.7.18-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le"
        },
        "product_reference": "python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-debuginfo-0:2.7.18-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.s390x"
        },
        "product_reference": "python27-python-debuginfo-0:2.7.18-2.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-debuginfo-0:2.7.18-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.x86_64"
        },
        "product_reference": "python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-devel-0:2.7.18-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.ppc64le"
        },
        "product_reference": "python27-python-devel-0:2.7.18-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-devel-0:2.7.18-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.s390x"
        },
        "product_reference": "python27-python-devel-0:2.7.18-2.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-devel-0:2.7.18-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.x86_64"
        },
        "product_reference": "python27-python-devel-0:2.7.18-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-libs-0:2.7.18-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.ppc64le"
        },
        "product_reference": "python27-python-libs-0:2.7.18-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-libs-0:2.7.18-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.s390x"
        },
        "product_reference": "python27-python-libs-0:2.7.18-2.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-libs-0:2.7.18-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.x86_64"
        },
        "product_reference": "python27-python-libs-0:2.7.18-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-pip-0:8.1.2-6.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:python27-python-pip-0:8.1.2-6.el7.noarch"
        },
        "product_reference": "python27-python-pip-0:8.1.2-6.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-pip-0:8.1.2-6.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:python27-python-pip-0:8.1.2-6.el7.src"
        },
        "product_reference": "python27-python-pip-0:8.1.2-6.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-test-0:2.7.18-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.ppc64le"
        },
        "product_reference": "python27-python-test-0:2.7.18-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-test-0:2.7.18-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.s390x"
        },
        "product_reference": "python27-python-test-0:2.7.18-2.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-test-0:2.7.18-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.x86_64"
        },
        "product_reference": "python27-python-test-0:2.7.18-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-tools-0:2.7.18-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.ppc64le"
        },
        "product_reference": "python27-python-tools-0:2.7.18-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-tools-0:2.7.18-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.s390x"
        },
        "product_reference": "python27-python-tools-0:2.7.18-2.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-tools-0:2.7.18-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.x86_64"
        },
        "product_reference": "python27-python-tools-0:2.7.18-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-virtualenv-0:13.1.0-4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:python27-python-virtualenv-0:13.1.0-4.el7.noarch"
        },
        "product_reference": "python27-python-virtualenv-0:13.1.0-4.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-virtualenv-0:13.1.0-4.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:python27-python-virtualenv-0:13.1.0-4.el7.src"
        },
        "product_reference": "python27-python-virtualenv-0:13.1.0-4.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-tkinter-0:2.7.18-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.ppc64le"
        },
        "product_reference": "python27-tkinter-0:2.7.18-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-tkinter-0:2.7.18-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.s390x"
        },
        "product_reference": "python27-tkinter-0:2.7.18-2.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-tkinter-0:2.7.18-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.x86_64"
        },
        "product_reference": "python27-tkinter-0:2.7.18-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-0:2.7.18-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le"
        },
        "product_reference": "python27-python-0:2.7.18-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-0:2.7.18-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x"
        },
        "product_reference": "python27-python-0:2.7.18-2.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-0:2.7.18-2.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src"
        },
        "product_reference": "python27-python-0:2.7.18-2.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-0:2.7.18-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64"
        },
        "product_reference": "python27-python-0:2.7.18-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-debug-0:2.7.18-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le"
        },
        "product_reference": "python27-python-debug-0:2.7.18-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-debug-0:2.7.18-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x"
        },
        "product_reference": "python27-python-debug-0:2.7.18-2.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-debug-0:2.7.18-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64"
        },
        "product_reference": "python27-python-debug-0:2.7.18-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-debuginfo-0:2.7.18-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le"
        },
        "product_reference": "python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-debuginfo-0:2.7.18-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x"
        },
        "product_reference": "python27-python-debuginfo-0:2.7.18-2.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-debuginfo-0:2.7.18-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64"
        },
        "product_reference": "python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-devel-0:2.7.18-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le"
        },
        "product_reference": "python27-python-devel-0:2.7.18-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-devel-0:2.7.18-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x"
        },
        "product_reference": "python27-python-devel-0:2.7.18-2.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-devel-0:2.7.18-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64"
        },
        "product_reference": "python27-python-devel-0:2.7.18-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-libs-0:2.7.18-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le"
        },
        "product_reference": "python27-python-libs-0:2.7.18-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-libs-0:2.7.18-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x"
        },
        "product_reference": "python27-python-libs-0:2.7.18-2.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-libs-0:2.7.18-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64"
        },
        "product_reference": "python27-python-libs-0:2.7.18-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-pip-0:8.1.2-6.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch"
        },
        "product_reference": "python27-python-pip-0:8.1.2-6.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-pip-0:8.1.2-6.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src"
        },
        "product_reference": "python27-python-pip-0:8.1.2-6.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-test-0:2.7.18-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le"
        },
        "product_reference": "python27-python-test-0:2.7.18-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-test-0:2.7.18-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x"
        },
        "product_reference": "python27-python-test-0:2.7.18-2.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-test-0:2.7.18-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64"
        },
        "product_reference": "python27-python-test-0:2.7.18-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-tools-0:2.7.18-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le"
        },
        "product_reference": "python27-python-tools-0:2.7.18-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-tools-0:2.7.18-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x"
        },
        "product_reference": "python27-python-tools-0:2.7.18-2.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-tools-0:2.7.18-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64"
        },
        "product_reference": "python27-python-tools-0:2.7.18-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-virtualenv-0:13.1.0-4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch"
        },
        "product_reference": "python27-python-virtualenv-0:13.1.0-4.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-virtualenv-0:13.1.0-4.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src"
        },
        "product_reference": "python27-python-virtualenv-0:13.1.0-4.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-tkinter-0:2.7.18-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le"
        },
        "product_reference": "python27-tkinter-0:2.7.18-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-tkinter-0:2.7.18-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x"
        },
        "product_reference": "python27-tkinter-0:2.7.18-2.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-tkinter-0:2.7.18-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64"
        },
        "product_reference": "python27-tkinter-0:2.7.18-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-0:2.7.18-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le"
        },
        "product_reference": "python27-python-0:2.7.18-2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-0:2.7.18-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x"
        },
        "product_reference": "python27-python-0:2.7.18-2.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-0:2.7.18-2.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src"
        },
        "product_reference": "python27-python-0:2.7.18-2.el7.src",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-0:2.7.18-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64"
        },
        "product_reference": "python27-python-0:2.7.18-2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-debug-0:2.7.18-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le"
        },
        "product_reference": "python27-python-debug-0:2.7.18-2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-debug-0:2.7.18-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x"
        },
        "product_reference": "python27-python-debug-0:2.7.18-2.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-debug-0:2.7.18-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64"
        },
        "product_reference": "python27-python-debug-0:2.7.18-2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-debuginfo-0:2.7.18-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le"
        },
        "product_reference": "python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-debuginfo-0:2.7.18-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x"
        },
        "product_reference": "python27-python-debuginfo-0:2.7.18-2.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-debuginfo-0:2.7.18-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64"
        },
        "product_reference": "python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-devel-0:2.7.18-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le"
        },
        "product_reference": "python27-python-devel-0:2.7.18-2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-devel-0:2.7.18-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x"
        },
        "product_reference": "python27-python-devel-0:2.7.18-2.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-devel-0:2.7.18-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64"
        },
        "product_reference": "python27-python-devel-0:2.7.18-2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-libs-0:2.7.18-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le"
        },
        "product_reference": "python27-python-libs-0:2.7.18-2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-libs-0:2.7.18-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x"
        },
        "product_reference": "python27-python-libs-0:2.7.18-2.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-libs-0:2.7.18-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64"
        },
        "product_reference": "python27-python-libs-0:2.7.18-2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-pip-0:8.1.2-6.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch"
        },
        "product_reference": "python27-python-pip-0:8.1.2-6.el7.noarch",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-pip-0:8.1.2-6.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src"
        },
        "product_reference": "python27-python-pip-0:8.1.2-6.el7.src",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-test-0:2.7.18-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le"
        },
        "product_reference": "python27-python-test-0:2.7.18-2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-test-0:2.7.18-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x"
        },
        "product_reference": "python27-python-test-0:2.7.18-2.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-test-0:2.7.18-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64"
        },
        "product_reference": "python27-python-test-0:2.7.18-2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-tools-0:2.7.18-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le"
        },
        "product_reference": "python27-python-tools-0:2.7.18-2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-tools-0:2.7.18-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x"
        },
        "product_reference": "python27-python-tools-0:2.7.18-2.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-tools-0:2.7.18-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64"
        },
        "product_reference": "python27-python-tools-0:2.7.18-2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-virtualenv-0:13.1.0-4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch"
        },
        "product_reference": "python27-python-virtualenv-0:13.1.0-4.el7.noarch",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-python-virtualenv-0:13.1.0-4.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src"
        },
        "product_reference": "python27-python-virtualenv-0:13.1.0-4.el7.src",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-tkinter-0:2.7.18-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le"
        },
        "product_reference": "python27-tkinter-0:2.7.18-2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-tkinter-0:2.7.18-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x"
        },
        "product_reference": "python27-tkinter-0:2.7.18-2.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python27-tkinter-0:2.7.18-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64"
        },
        "product_reference": "python27-tkinter-0:2.7.18-2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-18348",
      "cwe": {
        "id": "CWE-113",
        "name": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)"
      },
      "discovery_date": "2019-07-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1727276"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A CRLF injection flaw was discovered in python in the way URLs are handled when doing an HTTP/HTTPS connection (e.g. through urlopen() or HTTPConnection). An attacker who can control the url parameter passed to urlopen method in the urllib/urllib2 modules can inject CRLF sequences and HTTP headers by abusing the \"host\" part of the URL.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "python: CRLF injection via the host part of the url passed to urlopen()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the versions of python and python3 as shipped with Red Hat Enterprise Linux 7.7 and above because glibc flaw CVE-2016-10739 was fixed in RHSA-2019:2118-03, which makes this bug not exploitable.\n\nThis issue does not affect the versions of python and python3 as shipped with Red Hat Enterprise Linux 8 because glibc is not vulnerable to CVE-2016-10739, making this bug not exploitable.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le",
          "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x",
          "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src",
          "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64",
          "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le",
          "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x",
          "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64",
          "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
          "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
          "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
          "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le",
          "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x",
          "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64",
          "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le",
          "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x",
          "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64",
          "7Server-Alt-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch",
          "7Server-Alt-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src",
          "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le",
          "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x",
          "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64",
          "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le",
          "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x",
          "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64",
          "7Server-Alt-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
          "7Server-Alt-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src",
          "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le",
          "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x",
          "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.src",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-pip-0:8.1.2-6.el7.noarch",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-pip-0:8.1.2-6.el7.src",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-virtualenv-0:13.1.0-4.el7.src",
          "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.src",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-pip-0:8.1.2-6.el7.noarch",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-pip-0:8.1.2-6.el7.src",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-virtualenv-0:13.1.0-4.el7.src",
          "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src",
          "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch",
          "7Server-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src",
          "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
          "7Server-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src",
          "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64",
          "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le",
          "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x",
          "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src",
          "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64",
          "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le",
          "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x",
          "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64",
          "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
          "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
          "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
          "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le",
          "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x",
          "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64",
          "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le",
          "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x",
          "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64",
          "7Workstation-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch",
          "7Workstation-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src",
          "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le",
          "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x",
          "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64",
          "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le",
          "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x",
          "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64",
          "7Workstation-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
          "7Workstation-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src",
          "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le",
          "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x",
          "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-18348"
        },
        {
          "category": "external",
          "summary": "RHBZ#1727276",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727276"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-18348",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-18348"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-18348",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-18348"
        }
      ],
      "release_date": "2019-07-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src",
            "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Server-Alt-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src",
            "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Server-Alt-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.src",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-pip-0:8.1.2-6.el7.src",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.src",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-pip-0:8.1.2-6.el7.src",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src",
            "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Server-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src",
            "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Server-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src",
            "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Workstation-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src",
            "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Workstation-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4273"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src",
            "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Server-Alt-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src",
            "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Server-Alt-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.src",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-pip-0:8.1.2-6.el7.src",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.src",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-pip-0:8.1.2-6.el7.src",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src",
            "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Server-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src",
            "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Server-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src",
            "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Workstation-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src",
            "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Workstation-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "python: CRLF injection via the host part of the url passed to urlopen()"
    },
    {
      "cve": "CVE-2019-20907",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2020-07-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1856481"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in python. In Lib/tarfile.py an attacker is able to craft a TAR archive leading to an infinite loop when opened by tarfile.open, because _proc_pax lacks header validation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "python: infinite loop in the tarfile module via crafted TAR archive",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "A service is vulnerable if it uses python\u0027s tarfile module to open untrusted tar files. If an attacker is able to submit a crafted tar file to a service which uses the tarfile module to open it, an infinite loop will be executed, potentially causing a denial of service. The tarfile module is included with python.\n\nVersions of `python36:3.6/python36` as shipped with Red Hat Enterprise Linux 8 are marked as \u0027Not affected\u0027 as they just provide \"symlinks\" to the main `python3` component, which provides the actual interpreter of the Python programming language.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le",
          "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x",
          "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src",
          "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64",
          "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le",
          "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x",
          "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64",
          "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
          "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
          "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
          "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le",
          "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x",
          "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64",
          "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le",
          "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x",
          "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64",
          "7Server-Alt-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch",
          "7Server-Alt-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src",
          "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le",
          "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x",
          "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64",
          "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le",
          "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x",
          "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64",
          "7Server-Alt-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
          "7Server-Alt-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src",
          "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le",
          "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x",
          "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.src",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-pip-0:8.1.2-6.el7.noarch",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-pip-0:8.1.2-6.el7.src",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-virtualenv-0:13.1.0-4.el7.src",
          "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.src",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-pip-0:8.1.2-6.el7.noarch",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-pip-0:8.1.2-6.el7.src",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-virtualenv-0:13.1.0-4.el7.src",
          "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src",
          "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch",
          "7Server-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src",
          "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
          "7Server-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src",
          "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64",
          "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le",
          "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x",
          "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src",
          "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64",
          "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le",
          "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x",
          "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64",
          "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
          "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
          "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
          "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le",
          "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x",
          "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64",
          "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le",
          "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x",
          "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64",
          "7Workstation-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch",
          "7Workstation-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src",
          "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le",
          "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x",
          "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64",
          "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le",
          "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x",
          "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64",
          "7Workstation-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
          "7Workstation-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src",
          "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le",
          "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x",
          "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-20907"
        },
        {
          "category": "external",
          "summary": "RHBZ#1856481",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856481"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20907",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-20907"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20907",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20907"
        }
      ],
      "release_date": "2019-12-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src",
            "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Server-Alt-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src",
            "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Server-Alt-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.src",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-pip-0:8.1.2-6.el7.src",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.src",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-pip-0:8.1.2-6.el7.src",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src",
            "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Server-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src",
            "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Server-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src",
            "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Workstation-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src",
            "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Workstation-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4273"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by not opening untrusted files with tarfile.",
          "product_ids": [
            "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src",
            "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Server-Alt-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src",
            "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Server-Alt-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.src",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-pip-0:8.1.2-6.el7.src",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.src",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-pip-0:8.1.2-6.el7.src",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src",
            "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Server-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src",
            "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Server-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src",
            "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Workstation-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src",
            "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Workstation-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src",
            "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Server-Alt-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src",
            "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Server-Alt-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.src",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-pip-0:8.1.2-6.el7.src",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.src",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-pip-0:8.1.2-6.el7.src",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src",
            "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Server-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src",
            "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Server-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src",
            "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Workstation-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src",
            "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Workstation-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "python: infinite loop in the tarfile module via crafted TAR archive"
    },
    {
      "cve": "CVE-2019-20916",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "discovery_date": "2020-08-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1868135"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the pip package installer for Python when downloading or installing a remote package via a specified URL. Improper validation of the \"Content-Disposition\" HTTP response header makes a path traversal attack possible, leading to an arbitrary file overwrite. This flaw allows an attacker who controls a malicious server to execute arbitrary code on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "python-pip: directory traversal in _download_http_url() function in src/pip/_internal/download.py",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue has been rated as having Moderate impact because of the preconditions needed to trigger the flaw: it only affects Python Wheels and requires the user to pip-install a wheel from a malicious server. Installing software from untrusted servers is insecure by definition and strongly discouraged, as it may lead to system compromise regardless of this CVE.\n\nThis flaw did not affect the versions of `python-pip` in Python 3.8 as shipped with Red Hat Enterprise Linux 8 and Red Hat Software Collections 3, as they already included the fix for this CVE.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le",
          "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x",
          "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src",
          "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64",
          "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le",
          "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x",
          "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64",
          "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
          "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
          "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
          "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le",
          "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x",
          "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64",
          "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le",
          "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x",
          "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64",
          "7Server-Alt-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch",
          "7Server-Alt-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src",
          "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le",
          "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x",
          "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64",
          "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le",
          "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x",
          "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64",
          "7Server-Alt-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
          "7Server-Alt-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src",
          "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le",
          "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x",
          "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.src",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-pip-0:8.1.2-6.el7.noarch",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-pip-0:8.1.2-6.el7.src",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-virtualenv-0:13.1.0-4.el7.src",
          "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.src",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-pip-0:8.1.2-6.el7.noarch",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-pip-0:8.1.2-6.el7.src",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-virtualenv-0:13.1.0-4.el7.src",
          "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src",
          "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch",
          "7Server-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src",
          "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
          "7Server-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src",
          "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64",
          "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le",
          "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x",
          "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src",
          "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64",
          "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le",
          "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x",
          "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64",
          "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
          "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
          "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
          "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le",
          "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x",
          "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64",
          "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le",
          "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x",
          "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64",
          "7Workstation-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch",
          "7Workstation-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src",
          "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le",
          "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x",
          "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64",
          "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le",
          "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x",
          "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64",
          "7Workstation-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
          "7Workstation-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src",
          "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le",
          "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x",
          "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-20916"
        },
        {
          "category": "external",
          "summary": "RHBZ#1868135",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1868135"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20916",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-20916"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20916",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20916"
        }
      ],
      "release_date": "2019-04-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src",
            "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Server-Alt-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src",
            "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Server-Alt-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.src",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-pip-0:8.1.2-6.el7.src",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.src",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-pip-0:8.1.2-6.el7.src",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src",
            "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Server-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src",
            "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Server-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src",
            "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Workstation-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src",
            "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Workstation-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4273"
        },
        {
          "category": "workaround",
          "details": "Avoid downloading or installing packages from potentially malicious servers via the command-line \"pip download\" or \"pip install\".",
          "product_ids": [
            "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src",
            "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Server-Alt-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src",
            "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Server-Alt-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.src",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-pip-0:8.1.2-6.el7.src",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.src",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-pip-0:8.1.2-6.el7.src",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src",
            "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Server-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src",
            "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Server-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src",
            "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Workstation-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src",
            "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Workstation-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src",
            "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Server-Alt-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src",
            "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Server-Alt-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.src",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-pip-0:8.1.2-6.el7.src",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.src",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-pip-0:8.1.2-6.el7.src",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src",
            "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Server-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src",
            "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Server-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src",
            "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Workstation-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src",
            "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Workstation-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "python-pip: directory traversal in _download_http_url() function in src/pip/_internal/download.py"
    },
    {
      "cve": "CVE-2020-26116",
      "cwe": {
        "id": "CWE-113",
        "name": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)"
      },
      "discovery_date": "2020-09-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1883014"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Python. The built-in modules httplib and http.client (included in Python 2 and Python 3, respectively) do not properly validate CRLF sequences in the HTTP request method, potentially allowing manipulation to the request by injecting additional HTTP headers. The highest threat from this vulnerability is to confidentiality and integrity.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "python: CRLF injection via HTTP request method in httplib/http.client",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Versions of python36:3.6/python36 as shipped with Red Hat Enterprise Linux 8 are marked as \u0027Not affected\u0027 as they just provide \"symlinks\" to the main python3 component, which provides the actual interpreter of the Python programming language.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le",
          "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x",
          "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src",
          "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64",
          "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le",
          "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x",
          "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64",
          "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
          "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
          "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
          "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le",
          "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x",
          "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64",
          "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le",
          "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x",
          "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64",
          "7Server-Alt-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch",
          "7Server-Alt-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src",
          "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le",
          "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x",
          "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64",
          "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le",
          "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x",
          "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64",
          "7Server-Alt-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
          "7Server-Alt-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src",
          "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le",
          "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x",
          "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.src",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-pip-0:8.1.2-6.el7.noarch",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-pip-0:8.1.2-6.el7.src",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
          "7Server-RHSCL-3.5-7.6.Z:python27-python-virtualenv-0:13.1.0-4.el7.src",
          "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.src",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-pip-0:8.1.2-6.el7.noarch",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-pip-0:8.1.2-6.el7.src",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
          "7Server-RHSCL-3.5-7.7.Z:python27-python-virtualenv-0:13.1.0-4.el7.src",
          "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src",
          "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch",
          "7Server-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src",
          "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64",
          "7Server-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
          "7Server-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src",
          "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le",
          "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x",
          "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64",
          "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le",
          "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x",
          "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src",
          "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64",
          "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le",
          "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x",
          "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64",
          "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
          "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
          "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
          "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le",
          "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x",
          "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64",
          "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le",
          "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x",
          "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64",
          "7Workstation-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch",
          "7Workstation-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src",
          "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le",
          "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x",
          "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64",
          "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le",
          "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x",
          "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64",
          "7Workstation-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
          "7Workstation-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src",
          "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le",
          "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x",
          "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-26116"
        },
        {
          "category": "external",
          "summary": "RHBZ#1883014",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1883014"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26116",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-26116"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26116",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26116"
        },
        {
          "category": "external",
          "summary": "https://python-security.readthedocs.io/vuln/http-header-injection-method.html",
          "url": "https://python-security.readthedocs.io/vuln/http-header-injection-method.html"
        }
      ],
      "release_date": "2020-02-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src",
            "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Server-Alt-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src",
            "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Server-Alt-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.src",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-pip-0:8.1.2-6.el7.src",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.src",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-pip-0:8.1.2-6.el7.src",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src",
            "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Server-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src",
            "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Server-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src",
            "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Workstation-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src",
            "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Workstation-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4273"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src",
            "7Server-Alt-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Server-Alt-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src",
            "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Server-Alt-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Server-Alt-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Server-Alt-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.src",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-pip-0:8.1.2-6.el7.src",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Server-RHSCL-3.5-7.6.Z:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.6.Z:python27-tkinter-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.src",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-pip-0:8.1.2-6.el7.src",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Server-RHSCL-3.5-7.7.Z:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5-7.7.Z:python27-tkinter-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src",
            "7Server-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Server-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src",
            "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Server-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Server-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Server-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.src",
            "7Workstation-RHSCL-3.5:python27-python-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-debug-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-debuginfo-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-devel-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-libs-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.noarch",
            "7Workstation-RHSCL-3.5:python27-python-pip-0:8.1.2-6.el7.src",
            "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-test-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-python-tools-0:2.7.18-2.el7.x86_64",
            "7Workstation-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.noarch",
            "7Workstation-RHSCL-3.5:python27-python-virtualenv-0:13.1.0-4.el7.src",
            "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.ppc64le",
            "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.s390x",
            "7Workstation-RHSCL-3.5:python27-tkinter-0:2.7.18-2.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "python: CRLF injection via HTTP request method in httplib/http.client"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...