Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2016:0760 - Security Advisory
Issued:
2016-05-10
Updated:
2016-05-10

RHSA-2016:0760 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: file security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for file is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The file command is used to identify a particular file according to the type of data the file contains. It can identify many different file types, including Executable and Linkable Format (ELF) binary files, system libraries, RPM packages, and different graphics formats.

Security Fix(es):

  • Multiple flaws were found in the file regular expression rules for detecting various files. A remote attacker could use these flaws to cause file to consume an excessive amount of CPU. (CVE-2014-3538)
  • A denial of service flaw was found in the way file parsed certain Composite Document Format (CDF) files. A remote attacker could use this flaw to crash file via a specially crafted CDF file. (CVE-2014-3587)
  • Multiple flaws were found in the way file parsed Executable and Linkable Format (ELF) files. A remote attacker could use these flaws to cause file to crash, disclose portions of its memory, or consume an excessive amount of system resources. (CVE-2014-3710, CVE-2014-8116, CVE-2014-8117, CVE-2014-9620, CVE-2014-9653)

Red Hat would like to thank Thomas Jarosch (Intra2net AG) for reporting CVE-2014-8116 and CVE-2014-8117. The CVE-2014-3538 issue was discovered by Jan Kaluža (Red Hat Web Stack Team) and the CVE-2014-3710 issue was discovered by Francisco Alonso (Red Hat Product Security).

For detailed information on changes in this release, see the Red Hat Enterprise Linux 6.8 Release Notes and Red Hat Enterprise Linux 6.8 Technical Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server from RHUI 6 x86_64
  • Red Hat Enterprise Linux Server from RHUI 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x

Fixes

  • BZ - 809898 - RFE: add detection of Python bytecode for recent versions of Python
  • BZ - 1080453 - file: incorrectly applied magic/Magdir patch [rhel-6]
  • BZ - 1098222 - CVE-2014-3538 file: unrestricted regular expression matching
  • BZ - 1128587 - CVE-2014-3587 file: incomplete fix for CVE-2012-1571 in cdf_read_property_info
  • BZ - 1154802 - file reports "data" instead of zip file when the first file zipped is a file named "mime"
  • BZ - 1155071 - CVE-2014-3710 file: out-of-bounds read in elf note headers
  • BZ - 1169509 - file: report full java version for 1.7 and 1.8 class files
  • BZ - 1171580 - CVE-2014-8116 file: multiple denial of service issues (resource consumption)
  • BZ - 1174606 - CVE-2014-8117 file: denial of service issue (resource consumption)
  • BZ - 1180639 - CVE-2014-9620 file: limit the number of ELF notes processed
  • BZ - 1190116 - CVE-2014-9653 file: malformed elf file causes access to uninitialized memory
  • BZ - 1243650 - If we execute the file command against /var/log/messages then we see "/var/log/messages: ASCII Pascal program text" ?

CVEs

  • CVE-2014-3538
  • CVE-2014-3587
  • CVE-2014-3710
  • CVE-2014-8116
  • CVE-2014-8117
  • CVE-2014-9620
  • CVE-2014-9653

References

  • http://www.redhat.com/security/updates/classification/#normal
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
file-5.04-30.el6.src.rpm SHA-256: 0989569e77819c2cc4f4feec5be32aa9f008e0c8b8df35315760ce8a9e986ed6
x86_64
file-5.04-30.el6.x86_64.rpm SHA-256: 541e35b680b3eaef3c179797e7fcb6a49499ddb73a5995a519b6631d770bd65c
file-5.04-30.el6.x86_64.rpm SHA-256: 541e35b680b3eaef3c179797e7fcb6a49499ddb73a5995a519b6631d770bd65c
file-debuginfo-5.04-30.el6.i686.rpm SHA-256: d920b006c72b30cc0722ec8f7b20cbcb8d30ec52885b506a68f5b3d961ca595d
file-debuginfo-5.04-30.el6.i686.rpm SHA-256: d920b006c72b30cc0722ec8f7b20cbcb8d30ec52885b506a68f5b3d961ca595d
file-debuginfo-5.04-30.el6.x86_64.rpm SHA-256: 553db130af22639bbdca4c51242970a25434bf0d071c84dd49d843672376ef40
file-debuginfo-5.04-30.el6.x86_64.rpm SHA-256: 553db130af22639bbdca4c51242970a25434bf0d071c84dd49d843672376ef40
file-debuginfo-5.04-30.el6.x86_64.rpm SHA-256: 553db130af22639bbdca4c51242970a25434bf0d071c84dd49d843672376ef40
file-devel-5.04-30.el6.i686.rpm SHA-256: ace93359973bf86cfa5fdc4023183e79e684112d0c278fd45db7fd6aedbb027a
file-devel-5.04-30.el6.i686.rpm SHA-256: ace93359973bf86cfa5fdc4023183e79e684112d0c278fd45db7fd6aedbb027a
file-devel-5.04-30.el6.x86_64.rpm SHA-256: e000387be3ce87feb5e6123bb9cec61690ad078e2afdf448b61d395378fb2139
file-devel-5.04-30.el6.x86_64.rpm SHA-256: e000387be3ce87feb5e6123bb9cec61690ad078e2afdf448b61d395378fb2139
file-libs-5.04-30.el6.i686.rpm SHA-256: 41330b14aa489d93eccc7389ec580da9d96790695d1f20a2ea6e7eee0475356c
file-libs-5.04-30.el6.i686.rpm SHA-256: 41330b14aa489d93eccc7389ec580da9d96790695d1f20a2ea6e7eee0475356c
file-libs-5.04-30.el6.x86_64.rpm SHA-256: 5f9a400b5e8c76598026d27bdab92abfcb0a73cc5e94326b52fa7f91dc6911f8
file-libs-5.04-30.el6.x86_64.rpm SHA-256: 5f9a400b5e8c76598026d27bdab92abfcb0a73cc5e94326b52fa7f91dc6911f8
file-static-5.04-30.el6.x86_64.rpm SHA-256: fe45d3ff8b6022fdc4e41edf2a03dd99e8df828a471540203037c06c0439c572
file-static-5.04-30.el6.x86_64.rpm SHA-256: fe45d3ff8b6022fdc4e41edf2a03dd99e8df828a471540203037c06c0439c572
python-magic-5.04-30.el6.x86_64.rpm SHA-256: 699a243134e573f649d8854d7c0c0ff76cffb495dbab9ad68403da600ec8e7f9
python-magic-5.04-30.el6.x86_64.rpm SHA-256: 699a243134e573f649d8854d7c0c0ff76cffb495dbab9ad68403da600ec8e7f9
i386
file-5.04-30.el6.i686.rpm SHA-256: fbfd4bb917dff2db8e001b5d8ddc07f39d7440531f145e9a86627f2421f621b4
file-debuginfo-5.04-30.el6.i686.rpm SHA-256: d920b006c72b30cc0722ec8f7b20cbcb8d30ec52885b506a68f5b3d961ca595d
file-debuginfo-5.04-30.el6.i686.rpm SHA-256: d920b006c72b30cc0722ec8f7b20cbcb8d30ec52885b506a68f5b3d961ca595d
file-devel-5.04-30.el6.i686.rpm SHA-256: ace93359973bf86cfa5fdc4023183e79e684112d0c278fd45db7fd6aedbb027a
file-libs-5.04-30.el6.i686.rpm SHA-256: 41330b14aa489d93eccc7389ec580da9d96790695d1f20a2ea6e7eee0475356c
file-static-5.04-30.el6.i686.rpm SHA-256: 221f8c741f29308a42efbcad5a1c64b5a590ba5b818dfab0cceed41639cbf209
python-magic-5.04-30.el6.i686.rpm SHA-256: c5da12d072dcc5bddde51401ccc14dc2c1611b2ff7eab5ec8a0da0e44126d304

Red Hat Enterprise Linux Workstation 6

SRPM
file-5.04-30.el6.src.rpm SHA-256: 0989569e77819c2cc4f4feec5be32aa9f008e0c8b8df35315760ce8a9e986ed6
x86_64
file-5.04-30.el6.x86_64.rpm SHA-256: 541e35b680b3eaef3c179797e7fcb6a49499ddb73a5995a519b6631d770bd65c
file-debuginfo-5.04-30.el6.i686.rpm SHA-256: d920b006c72b30cc0722ec8f7b20cbcb8d30ec52885b506a68f5b3d961ca595d
file-debuginfo-5.04-30.el6.x86_64.rpm SHA-256: 553db130af22639bbdca4c51242970a25434bf0d071c84dd49d843672376ef40
file-debuginfo-5.04-30.el6.x86_64.rpm SHA-256: 553db130af22639bbdca4c51242970a25434bf0d071c84dd49d843672376ef40
file-devel-5.04-30.el6.i686.rpm SHA-256: ace93359973bf86cfa5fdc4023183e79e684112d0c278fd45db7fd6aedbb027a
file-devel-5.04-30.el6.x86_64.rpm SHA-256: e000387be3ce87feb5e6123bb9cec61690ad078e2afdf448b61d395378fb2139
file-libs-5.04-30.el6.i686.rpm SHA-256: 41330b14aa489d93eccc7389ec580da9d96790695d1f20a2ea6e7eee0475356c
file-libs-5.04-30.el6.x86_64.rpm SHA-256: 5f9a400b5e8c76598026d27bdab92abfcb0a73cc5e94326b52fa7f91dc6911f8
file-static-5.04-30.el6.x86_64.rpm SHA-256: fe45d3ff8b6022fdc4e41edf2a03dd99e8df828a471540203037c06c0439c572
python-magic-5.04-30.el6.x86_64.rpm SHA-256: 699a243134e573f649d8854d7c0c0ff76cffb495dbab9ad68403da600ec8e7f9
i386
file-5.04-30.el6.i686.rpm SHA-256: fbfd4bb917dff2db8e001b5d8ddc07f39d7440531f145e9a86627f2421f621b4
file-debuginfo-5.04-30.el6.i686.rpm SHA-256: d920b006c72b30cc0722ec8f7b20cbcb8d30ec52885b506a68f5b3d961ca595d
file-debuginfo-5.04-30.el6.i686.rpm SHA-256: d920b006c72b30cc0722ec8f7b20cbcb8d30ec52885b506a68f5b3d961ca595d
file-devel-5.04-30.el6.i686.rpm SHA-256: ace93359973bf86cfa5fdc4023183e79e684112d0c278fd45db7fd6aedbb027a
file-libs-5.04-30.el6.i686.rpm SHA-256: 41330b14aa489d93eccc7389ec580da9d96790695d1f20a2ea6e7eee0475356c
file-static-5.04-30.el6.i686.rpm SHA-256: 221f8c741f29308a42efbcad5a1c64b5a590ba5b818dfab0cceed41639cbf209
python-magic-5.04-30.el6.i686.rpm SHA-256: c5da12d072dcc5bddde51401ccc14dc2c1611b2ff7eab5ec8a0da0e44126d304

Red Hat Enterprise Linux Desktop 6

SRPM
file-5.04-30.el6.src.rpm SHA-256: 0989569e77819c2cc4f4feec5be32aa9f008e0c8b8df35315760ce8a9e986ed6
i386
file-5.04-30.el6.i686.rpm SHA-256: fbfd4bb917dff2db8e001b5d8ddc07f39d7440531f145e9a86627f2421f621b4
file-debuginfo-5.04-30.el6.i686.rpm SHA-256: d920b006c72b30cc0722ec8f7b20cbcb8d30ec52885b506a68f5b3d961ca595d
file-debuginfo-5.04-30.el6.i686.rpm SHA-256: d920b006c72b30cc0722ec8f7b20cbcb8d30ec52885b506a68f5b3d961ca595d
file-devel-5.04-30.el6.i686.rpm SHA-256: ace93359973bf86cfa5fdc4023183e79e684112d0c278fd45db7fd6aedbb027a
file-libs-5.04-30.el6.i686.rpm SHA-256: 41330b14aa489d93eccc7389ec580da9d96790695d1f20a2ea6e7eee0475356c
file-static-5.04-30.el6.i686.rpm SHA-256: 221f8c741f29308a42efbcad5a1c64b5a590ba5b818dfab0cceed41639cbf209
python-magic-5.04-30.el6.i686.rpm SHA-256: c5da12d072dcc5bddde51401ccc14dc2c1611b2ff7eab5ec8a0da0e44126d304
x86_64
file-5.04-30.el6.x86_64.rpm SHA-256: 541e35b680b3eaef3c179797e7fcb6a49499ddb73a5995a519b6631d770bd65c
file-debuginfo-5.04-30.el6.i686.rpm SHA-256: d920b006c72b30cc0722ec8f7b20cbcb8d30ec52885b506a68f5b3d961ca595d
file-debuginfo-5.04-30.el6.i686.rpm SHA-256: d920b006c72b30cc0722ec8f7b20cbcb8d30ec52885b506a68f5b3d961ca595d
file-debuginfo-5.04-30.el6.x86_64.rpm SHA-256: 553db130af22639bbdca4c51242970a25434bf0d071c84dd49d843672376ef40
file-debuginfo-5.04-30.el6.x86_64.rpm SHA-256: 553db130af22639bbdca4c51242970a25434bf0d071c84dd49d843672376ef40
file-devel-5.04-30.el6.i686.rpm SHA-256: ace93359973bf86cfa5fdc4023183e79e684112d0c278fd45db7fd6aedbb027a
file-devel-5.04-30.el6.x86_64.rpm SHA-256: e000387be3ce87feb5e6123bb9cec61690ad078e2afdf448b61d395378fb2139
file-libs-5.04-30.el6.i686.rpm SHA-256: 41330b14aa489d93eccc7389ec580da9d96790695d1f20a2ea6e7eee0475356c
file-libs-5.04-30.el6.x86_64.rpm SHA-256: 5f9a400b5e8c76598026d27bdab92abfcb0a73cc5e94326b52fa7f91dc6911f8
file-static-5.04-30.el6.x86_64.rpm SHA-256: fe45d3ff8b6022fdc4e41edf2a03dd99e8df828a471540203037c06c0439c572
python-magic-5.04-30.el6.x86_64.rpm SHA-256: 699a243134e573f649d8854d7c0c0ff76cffb495dbab9ad68403da600ec8e7f9

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
file-5.04-30.el6.src.rpm SHA-256: 0989569e77819c2cc4f4feec5be32aa9f008e0c8b8df35315760ce8a9e986ed6
s390x
file-5.04-30.el6.s390x.rpm SHA-256: e6fbac8d9f977db1c1b3e104c252ae7a3fa458b310d84234d8cd50be10421d44
file-debuginfo-5.04-30.el6.s390.rpm SHA-256: 1f2c5d4665f7236be655a3a24862ad36e624718d6c551693aa5434fb3bd4f43d
file-debuginfo-5.04-30.el6.s390x.rpm SHA-256: 3840028262baf6efda4141571735a39483422c8464e1f3e4cec5df5ad89dfaf0
file-debuginfo-5.04-30.el6.s390x.rpm SHA-256: 3840028262baf6efda4141571735a39483422c8464e1f3e4cec5df5ad89dfaf0
file-devel-5.04-30.el6.s390.rpm SHA-256: 34a3c41997b5cdc9c73ffaaf1580d2d7a06eb1146e5858047fdb42b3dd6e3eb1
file-devel-5.04-30.el6.s390x.rpm SHA-256: 01bda39fbd6942617e335200d0bad2d9fde029ec56b1951c15b26a0a48d6c098
file-libs-5.04-30.el6.s390.rpm SHA-256: cc8d894c77b443ae1bc470932ef8dc9a83f8829e3814b934e3b5b267ca96051a
file-libs-5.04-30.el6.s390x.rpm SHA-256: 5d4f8caa7f07bc8a9c3793b1cd7679ab4cb72020714d8cb4d08eba09f30abc91
file-static-5.04-30.el6.s390x.rpm SHA-256: 5dece4174d62ed47a0c914b2abb782257921b3ee39cd220a06390d8acd2088e8
python-magic-5.04-30.el6.s390x.rpm SHA-256: 5e6ee11aaeed0dbf71b7d8adb712d4d0f921895e2fb12c3c89c0f5706f32c213

Red Hat Enterprise Linux for Power, big endian 6

SRPM
file-5.04-30.el6.src.rpm SHA-256: 0989569e77819c2cc4f4feec5be32aa9f008e0c8b8df35315760ce8a9e986ed6
ppc64
file-5.04-30.el6.ppc64.rpm SHA-256: ba7ca412dda4bebb510161f9d2e2c79f9701ac39bda601d04657caf28204b8d6
file-debuginfo-5.04-30.el6.ppc.rpm SHA-256: 7b815a79538a963f2e2ecb3b49cec6eb6e0a20afc6c3e670aab58aebaee7e65c
file-debuginfo-5.04-30.el6.ppc64.rpm SHA-256: 91a9284bb4824f5e7ad7d84036e735c8516a96afe982f82aedbc2dbc37b820e9
file-debuginfo-5.04-30.el6.ppc64.rpm SHA-256: 91a9284bb4824f5e7ad7d84036e735c8516a96afe982f82aedbc2dbc37b820e9
file-devel-5.04-30.el6.ppc.rpm SHA-256: c4ceab27465bf615ee0a4dd9aeff5d97bfce93ce9897dbeb16d360e96e4a77c6
file-devel-5.04-30.el6.ppc64.rpm SHA-256: e8b4ee8aa136fb614262425ca362d35989d6579030e21cce5f517ed02aacbf14
file-libs-5.04-30.el6.ppc.rpm SHA-256: 59abcab21d99055c14750a2a2228c33c2d3b421226b7f7eea135cb09611c113e
file-libs-5.04-30.el6.ppc64.rpm SHA-256: f226e6f05d4fad3cd8733d497ad03a71817c2004d9bb37076c24ee486345e834
file-static-5.04-30.el6.ppc64.rpm SHA-256: 78d4b093e6315992b9a1417a0e6a8ed5b56b850886e6643469acb2c7444557ee
python-magic-5.04-30.el6.ppc64.rpm SHA-256: ed9feec2860e89366fd01fd0b14bf3cfd9a9d84152cb77d30eaef3d662e8e2ba

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
file-5.04-30.el6.src.rpm SHA-256: 0989569e77819c2cc4f4feec5be32aa9f008e0c8b8df35315760ce8a9e986ed6
x86_64
file-5.04-30.el6.x86_64.rpm SHA-256: 541e35b680b3eaef3c179797e7fcb6a49499ddb73a5995a519b6631d770bd65c
file-debuginfo-5.04-30.el6.i686.rpm SHA-256: d920b006c72b30cc0722ec8f7b20cbcb8d30ec52885b506a68f5b3d961ca595d
file-debuginfo-5.04-30.el6.i686.rpm SHA-256: d920b006c72b30cc0722ec8f7b20cbcb8d30ec52885b506a68f5b3d961ca595d
file-debuginfo-5.04-30.el6.x86_64.rpm SHA-256: 553db130af22639bbdca4c51242970a25434bf0d071c84dd49d843672376ef40
file-debuginfo-5.04-30.el6.x86_64.rpm SHA-256: 553db130af22639bbdca4c51242970a25434bf0d071c84dd49d843672376ef40
file-devel-5.04-30.el6.i686.rpm SHA-256: ace93359973bf86cfa5fdc4023183e79e684112d0c278fd45db7fd6aedbb027a
file-devel-5.04-30.el6.x86_64.rpm SHA-256: e000387be3ce87feb5e6123bb9cec61690ad078e2afdf448b61d395378fb2139
file-libs-5.04-30.el6.i686.rpm SHA-256: 41330b14aa489d93eccc7389ec580da9d96790695d1f20a2ea6e7eee0475356c
file-libs-5.04-30.el6.x86_64.rpm SHA-256: 5f9a400b5e8c76598026d27bdab92abfcb0a73cc5e94326b52fa7f91dc6911f8
file-static-5.04-30.el6.x86_64.rpm SHA-256: fe45d3ff8b6022fdc4e41edf2a03dd99e8df828a471540203037c06c0439c572
python-magic-5.04-30.el6.x86_64.rpm SHA-256: 699a243134e573f649d8854d7c0c0ff76cffb495dbab9ad68403da600ec8e7f9

Red Hat Enterprise Linux Server from RHUI 6

SRPM
file-5.04-30.el6.src.rpm SHA-256: 0989569e77819c2cc4f4feec5be32aa9f008e0c8b8df35315760ce8a9e986ed6
x86_64
file-5.04-30.el6.x86_64.rpm SHA-256: 541e35b680b3eaef3c179797e7fcb6a49499ddb73a5995a519b6631d770bd65c
file-debuginfo-5.04-30.el6.i686.rpm SHA-256: d920b006c72b30cc0722ec8f7b20cbcb8d30ec52885b506a68f5b3d961ca595d
file-debuginfo-5.04-30.el6.x86_64.rpm SHA-256: 553db130af22639bbdca4c51242970a25434bf0d071c84dd49d843672376ef40
file-debuginfo-5.04-30.el6.x86_64.rpm SHA-256: 553db130af22639bbdca4c51242970a25434bf0d071c84dd49d843672376ef40
file-devel-5.04-30.el6.i686.rpm SHA-256: ace93359973bf86cfa5fdc4023183e79e684112d0c278fd45db7fd6aedbb027a
file-devel-5.04-30.el6.x86_64.rpm SHA-256: e000387be3ce87feb5e6123bb9cec61690ad078e2afdf448b61d395378fb2139
file-libs-5.04-30.el6.i686.rpm SHA-256: 41330b14aa489d93eccc7389ec580da9d96790695d1f20a2ea6e7eee0475356c
file-libs-5.04-30.el6.x86_64.rpm SHA-256: 5f9a400b5e8c76598026d27bdab92abfcb0a73cc5e94326b52fa7f91dc6911f8
file-static-5.04-30.el6.x86_64.rpm SHA-256: fe45d3ff8b6022fdc4e41edf2a03dd99e8df828a471540203037c06c0439c572
python-magic-5.04-30.el6.x86_64.rpm SHA-256: 699a243134e573f649d8854d7c0c0ff76cffb495dbab9ad68403da600ec8e7f9
i386
file-5.04-30.el6.i686.rpm SHA-256: fbfd4bb917dff2db8e001b5d8ddc07f39d7440531f145e9a86627f2421f621b4
file-debuginfo-5.04-30.el6.i686.rpm SHA-256: d920b006c72b30cc0722ec8f7b20cbcb8d30ec52885b506a68f5b3d961ca595d
file-debuginfo-5.04-30.el6.i686.rpm SHA-256: d920b006c72b30cc0722ec8f7b20cbcb8d30ec52885b506a68f5b3d961ca595d
file-devel-5.04-30.el6.i686.rpm SHA-256: ace93359973bf86cfa5fdc4023183e79e684112d0c278fd45db7fd6aedbb027a
file-libs-5.04-30.el6.i686.rpm SHA-256: 41330b14aa489d93eccc7389ec580da9d96790695d1f20a2ea6e7eee0475356c
file-static-5.04-30.el6.i686.rpm SHA-256: 221f8c741f29308a42efbcad5a1c64b5a590ba5b818dfab0cceed41639cbf209
python-magic-5.04-30.el6.i686.rpm SHA-256: c5da12d072dcc5bddde51401ccc14dc2c1611b2ff7eab5ec8a0da0e44126d304

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
file-5.04-30.el6.src.rpm SHA-256: 0989569e77819c2cc4f4feec5be32aa9f008e0c8b8df35315760ce8a9e986ed6
x86_64
file-5.04-30.el6.x86_64.rpm SHA-256: 541e35b680b3eaef3c179797e7fcb6a49499ddb73a5995a519b6631d770bd65c
file-debuginfo-5.04-30.el6.i686.rpm SHA-256: d920b006c72b30cc0722ec8f7b20cbcb8d30ec52885b506a68f5b3d961ca595d
file-debuginfo-5.04-30.el6.x86_64.rpm SHA-256: 553db130af22639bbdca4c51242970a25434bf0d071c84dd49d843672376ef40
file-debuginfo-5.04-30.el6.x86_64.rpm SHA-256: 553db130af22639bbdca4c51242970a25434bf0d071c84dd49d843672376ef40
file-devel-5.04-30.el6.i686.rpm SHA-256: ace93359973bf86cfa5fdc4023183e79e684112d0c278fd45db7fd6aedbb027a
file-devel-5.04-30.el6.x86_64.rpm SHA-256: e000387be3ce87feb5e6123bb9cec61690ad078e2afdf448b61d395378fb2139
file-libs-5.04-30.el6.i686.rpm SHA-256: 41330b14aa489d93eccc7389ec580da9d96790695d1f20a2ea6e7eee0475356c
file-libs-5.04-30.el6.x86_64.rpm SHA-256: 5f9a400b5e8c76598026d27bdab92abfcb0a73cc5e94326b52fa7f91dc6911f8
file-static-5.04-30.el6.x86_64.rpm SHA-256: fe45d3ff8b6022fdc4e41edf2a03dd99e8df828a471540203037c06c0439c572
python-magic-5.04-30.el6.x86_64.rpm SHA-256: 699a243134e573f649d8854d7c0c0ff76cffb495dbab9ad68403da600ec8e7f9
i386
file-5.04-30.el6.i686.rpm SHA-256: fbfd4bb917dff2db8e001b5d8ddc07f39d7440531f145e9a86627f2421f621b4
file-debuginfo-5.04-30.el6.i686.rpm SHA-256: d920b006c72b30cc0722ec8f7b20cbcb8d30ec52885b506a68f5b3d961ca595d
file-debuginfo-5.04-30.el6.i686.rpm SHA-256: d920b006c72b30cc0722ec8f7b20cbcb8d30ec52885b506a68f5b3d961ca595d
file-devel-5.04-30.el6.i686.rpm SHA-256: ace93359973bf86cfa5fdc4023183e79e684112d0c278fd45db7fd6aedbb027a
file-libs-5.04-30.el6.i686.rpm SHA-256: 41330b14aa489d93eccc7389ec580da9d96790695d1f20a2ea6e7eee0475356c
file-static-5.04-30.el6.i686.rpm SHA-256: 221f8c741f29308a42efbcad5a1c64b5a590ba5b818dfab0cceed41639cbf209
python-magic-5.04-30.el6.i686.rpm SHA-256: c5da12d072dcc5bddde51401ccc14dc2c1611b2ff7eab5ec8a0da0e44126d304

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
file-5.04-30.el6.src.rpm SHA-256: 0989569e77819c2cc4f4feec5be32aa9f008e0c8b8df35315760ce8a9e986ed6
s390x
file-5.04-30.el6.s390x.rpm SHA-256: e6fbac8d9f977db1c1b3e104c252ae7a3fa458b310d84234d8cd50be10421d44
file-debuginfo-5.04-30.el6.s390.rpm SHA-256: 1f2c5d4665f7236be655a3a24862ad36e624718d6c551693aa5434fb3bd4f43d
file-debuginfo-5.04-30.el6.s390x.rpm SHA-256: 3840028262baf6efda4141571735a39483422c8464e1f3e4cec5df5ad89dfaf0
file-debuginfo-5.04-30.el6.s390x.rpm SHA-256: 3840028262baf6efda4141571735a39483422c8464e1f3e4cec5df5ad89dfaf0
file-devel-5.04-30.el6.s390.rpm SHA-256: 34a3c41997b5cdc9c73ffaaf1580d2d7a06eb1146e5858047fdb42b3dd6e3eb1
file-devel-5.04-30.el6.s390x.rpm SHA-256: 01bda39fbd6942617e335200d0bad2d9fde029ec56b1951c15b26a0a48d6c098
file-libs-5.04-30.el6.s390.rpm SHA-256: cc8d894c77b443ae1bc470932ef8dc9a83f8829e3814b934e3b5b267ca96051a
file-libs-5.04-30.el6.s390x.rpm SHA-256: 5d4f8caa7f07bc8a9c3793b1cd7679ab4cb72020714d8cb4d08eba09f30abc91
file-static-5.04-30.el6.s390x.rpm SHA-256: 5dece4174d62ed47a0c914b2abb782257921b3ee39cd220a06390d8acd2088e8
python-magic-5.04-30.el6.s390x.rpm SHA-256: 5e6ee11aaeed0dbf71b7d8adb712d4d0f921895e2fb12c3c89c0f5706f32c213

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
file-5.04-30.el6.src.rpm SHA-256: 0989569e77819c2cc4f4feec5be32aa9f008e0c8b8df35315760ce8a9e986ed6
x86_64
file-5.04-30.el6.x86_64.rpm SHA-256: 541e35b680b3eaef3c179797e7fcb6a49499ddb73a5995a519b6631d770bd65c
file-debuginfo-5.04-30.el6.i686.rpm SHA-256: d920b006c72b30cc0722ec8f7b20cbcb8d30ec52885b506a68f5b3d961ca595d
file-debuginfo-5.04-30.el6.x86_64.rpm SHA-256: 553db130af22639bbdca4c51242970a25434bf0d071c84dd49d843672376ef40
file-debuginfo-5.04-30.el6.x86_64.rpm SHA-256: 553db130af22639bbdca4c51242970a25434bf0d071c84dd49d843672376ef40
file-devel-5.04-30.el6.i686.rpm SHA-256: ace93359973bf86cfa5fdc4023183e79e684112d0c278fd45db7fd6aedbb027a
file-devel-5.04-30.el6.x86_64.rpm SHA-256: e000387be3ce87feb5e6123bb9cec61690ad078e2afdf448b61d395378fb2139
file-libs-5.04-30.el6.i686.rpm SHA-256: 41330b14aa489d93eccc7389ec580da9d96790695d1f20a2ea6e7eee0475356c
file-libs-5.04-30.el6.x86_64.rpm SHA-256: 5f9a400b5e8c76598026d27bdab92abfcb0a73cc5e94326b52fa7f91dc6911f8
file-static-5.04-30.el6.x86_64.rpm SHA-256: fe45d3ff8b6022fdc4e41edf2a03dd99e8df828a471540203037c06c0439c572
python-magic-5.04-30.el6.x86_64.rpm SHA-256: 699a243134e573f649d8854d7c0c0ff76cffb495dbab9ad68403da600ec8e7f9
i386
file-5.04-30.el6.i686.rpm SHA-256: fbfd4bb917dff2db8e001b5d8ddc07f39d7440531f145e9a86627f2421f621b4
file-debuginfo-5.04-30.el6.i686.rpm SHA-256: d920b006c72b30cc0722ec8f7b20cbcb8d30ec52885b506a68f5b3d961ca595d
file-debuginfo-5.04-30.el6.i686.rpm SHA-256: d920b006c72b30cc0722ec8f7b20cbcb8d30ec52885b506a68f5b3d961ca595d
file-devel-5.04-30.el6.i686.rpm SHA-256: ace93359973bf86cfa5fdc4023183e79e684112d0c278fd45db7fd6aedbb027a
file-libs-5.04-30.el6.i686.rpm SHA-256: 41330b14aa489d93eccc7389ec580da9d96790695d1f20a2ea6e7eee0475356c
file-static-5.04-30.el6.i686.rpm SHA-256: 221f8c741f29308a42efbcad5a1c64b5a590ba5b818dfab0cceed41639cbf209
python-magic-5.04-30.el6.i686.rpm SHA-256: c5da12d072dcc5bddde51401ccc14dc2c1611b2ff7eab5ec8a0da0e44126d304

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6

SRPM
file-5.04-30.el6.src.rpm SHA-256: 0989569e77819c2cc4f4feec5be32aa9f008e0c8b8df35315760ce8a9e986ed6
s390x
file-5.04-30.el6.s390x.rpm SHA-256: e6fbac8d9f977db1c1b3e104c252ae7a3fa458b310d84234d8cd50be10421d44
file-debuginfo-5.04-30.el6.s390.rpm SHA-256: 1f2c5d4665f7236be655a3a24862ad36e624718d6c551693aa5434fb3bd4f43d
file-debuginfo-5.04-30.el6.s390x.rpm SHA-256: 3840028262baf6efda4141571735a39483422c8464e1f3e4cec5df5ad89dfaf0
file-debuginfo-5.04-30.el6.s390x.rpm SHA-256: 3840028262baf6efda4141571735a39483422c8464e1f3e4cec5df5ad89dfaf0
file-devel-5.04-30.el6.s390.rpm SHA-256: 34a3c41997b5cdc9c73ffaaf1580d2d7a06eb1146e5858047fdb42b3dd6e3eb1
file-devel-5.04-30.el6.s390x.rpm SHA-256: 01bda39fbd6942617e335200d0bad2d9fde029ec56b1951c15b26a0a48d6c098
file-libs-5.04-30.el6.s390.rpm SHA-256: cc8d894c77b443ae1bc470932ef8dc9a83f8829e3814b934e3b5b267ca96051a
file-libs-5.04-30.el6.s390x.rpm SHA-256: 5d4f8caa7f07bc8a9c3793b1cd7679ab4cb72020714d8cb4d08eba09f30abc91
file-static-5.04-30.el6.s390x.rpm SHA-256: 5dece4174d62ed47a0c914b2abb782257921b3ee39cd220a06390d8acd2088e8
python-magic-5.04-30.el6.s390x.rpm SHA-256: 5e6ee11aaeed0dbf71b7d8adb712d4d0f921895e2fb12c3c89c0f5706f32c213

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility