Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:1471 - Security Advisory
Issued:
2020-04-14
Updated:
2020-04-14

RHSA-2020:1471 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: elfutils security update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for elfutils is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The elfutils packages contain a number of utility programs and libraries related to the creation and maintenance of executable code.

Security Fix(es):

  • elfutils: Double-free due to double decompression of sections in crafted ELF causes crash (CVE-2018-16402)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 7 aarch64
  • Red Hat Enterprise Linux for Power 9 7 ppc64le
  • Red Hat Enterprise Linux EUS Compute Node 7.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Enterprise Linux for IBM System z (Structure A) 7 s390x

Fixes

  • BZ - 1625050 - CVE-2018-16402 elfutils: Double-free due to double decompression of sections in crafted ELF causes crash

CVEs

  • CVE-2018-16402

References

  • https://access.redhat.com/security/updates/classification/#low
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6

SRPM
elfutils-0.172-4.el7_6.src.rpm SHA-256: 6387c383af551d14d458c77f56f8c6b0e0c07ce9ad6a286adfdc72acb0a64c48
x86_64
elfutils-0.172-4.el7_6.x86_64.rpm SHA-256: f7212a1b1c2c6010f61ebfa626dd05db15de38fbe6441fb70acef4420f0a3225
elfutils-debuginfo-0.172-4.el7_6.i686.rpm SHA-256: bcae51ef5a2a030fb99c24315b49b2dfbf88835cebd863cb5a461f09a2c3f909
elfutils-debuginfo-0.172-4.el7_6.i686.rpm SHA-256: bcae51ef5a2a030fb99c24315b49b2dfbf88835cebd863cb5a461f09a2c3f909
elfutils-debuginfo-0.172-4.el7_6.x86_64.rpm SHA-256: 995f93183f40d81a8c128c1a4c01d8f3698ec4df78ffa0cb2235de9c97a5ffa2
elfutils-debuginfo-0.172-4.el7_6.x86_64.rpm SHA-256: 995f93183f40d81a8c128c1a4c01d8f3698ec4df78ffa0cb2235de9c97a5ffa2
elfutils-default-yama-scope-0.172-4.el7_6.noarch.rpm SHA-256: a66ca331e494eebfd245812892b64aedd1e9a90deb7a2ccd749ab1eee03bb179
elfutils-devel-0.172-4.el7_6.i686.rpm SHA-256: b094a714056c503ad805e0778f64840d2f416655b4385fca3f9c651601f0c4bd
elfutils-devel-0.172-4.el7_6.x86_64.rpm SHA-256: 7a9301d0971afa1fd5ee2bdbbf4c29d56e9dd64798fe163b040eafe3a77d4121
elfutils-devel-static-0.172-4.el7_6.i686.rpm SHA-256: 374b963072a41d659da403442e0c7a72439f3dd13dc5ca25e2a4f5470b95884f
elfutils-devel-static-0.172-4.el7_6.x86_64.rpm SHA-256: 7d04917b40c38e8215519c203c504277a52d53074e99d4d0125d8d3ccf4289aa
elfutils-libelf-0.172-4.el7_6.i686.rpm SHA-256: ede5fadcc47acbff2bbd201a5fccdeaa3896320ab3c9bad2fd335f94252718c9
elfutils-libelf-0.172-4.el7_6.x86_64.rpm SHA-256: 250ffeaea5e67017ef59593b96c1d01d66d2d52763246dacdb154bb1ba1c448e
elfutils-libelf-devel-0.172-4.el7_6.i686.rpm SHA-256: b448c5f485f9a797727a24f930628445a00d6ca9babd4506cc49aebe42fde355
elfutils-libelf-devel-0.172-4.el7_6.x86_64.rpm SHA-256: 3c994de41dc5fa7cf4478c4d1d515735c1ba7bf39d429d1bc0dcf8f2de4000e7
elfutils-libelf-devel-static-0.172-4.el7_6.i686.rpm SHA-256: 3f404f67f0aee89b66482f801e1401d734f0355f703175abbba88c0b4b4d54f5
elfutils-libelf-devel-static-0.172-4.el7_6.x86_64.rpm SHA-256: b246da63690a5f94333d84e8af4cd09c8098fe5481739e7c17246427c11b073f
elfutils-libs-0.172-4.el7_6.i686.rpm SHA-256: e8fa4c51a7ab31bc893a60d8d599c146b812b35d778ca37444871c9435520e34
elfutils-libs-0.172-4.el7_6.x86_64.rpm SHA-256: 9edb88fd7e4209a51a8caacf049b6f458bfa5853c60ed66f392c621725bcf4e5

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
elfutils-0.172-4.el7_6.src.rpm SHA-256: 6387c383af551d14d458c77f56f8c6b0e0c07ce9ad6a286adfdc72acb0a64c48
x86_64
elfutils-0.172-4.el7_6.x86_64.rpm SHA-256: f7212a1b1c2c6010f61ebfa626dd05db15de38fbe6441fb70acef4420f0a3225
elfutils-debuginfo-0.172-4.el7_6.i686.rpm SHA-256: bcae51ef5a2a030fb99c24315b49b2dfbf88835cebd863cb5a461f09a2c3f909
elfutils-debuginfo-0.172-4.el7_6.i686.rpm SHA-256: bcae51ef5a2a030fb99c24315b49b2dfbf88835cebd863cb5a461f09a2c3f909
elfutils-debuginfo-0.172-4.el7_6.x86_64.rpm SHA-256: 995f93183f40d81a8c128c1a4c01d8f3698ec4df78ffa0cb2235de9c97a5ffa2
elfutils-debuginfo-0.172-4.el7_6.x86_64.rpm SHA-256: 995f93183f40d81a8c128c1a4c01d8f3698ec4df78ffa0cb2235de9c97a5ffa2
elfutils-default-yama-scope-0.172-4.el7_6.noarch.rpm SHA-256: a66ca331e494eebfd245812892b64aedd1e9a90deb7a2ccd749ab1eee03bb179
elfutils-devel-0.172-4.el7_6.i686.rpm SHA-256: b094a714056c503ad805e0778f64840d2f416655b4385fca3f9c651601f0c4bd
elfutils-devel-0.172-4.el7_6.x86_64.rpm SHA-256: 7a9301d0971afa1fd5ee2bdbbf4c29d56e9dd64798fe163b040eafe3a77d4121
elfutils-devel-static-0.172-4.el7_6.i686.rpm SHA-256: 374b963072a41d659da403442e0c7a72439f3dd13dc5ca25e2a4f5470b95884f
elfutils-devel-static-0.172-4.el7_6.x86_64.rpm SHA-256: 7d04917b40c38e8215519c203c504277a52d53074e99d4d0125d8d3ccf4289aa
elfutils-libelf-0.172-4.el7_6.i686.rpm SHA-256: ede5fadcc47acbff2bbd201a5fccdeaa3896320ab3c9bad2fd335f94252718c9
elfutils-libelf-0.172-4.el7_6.x86_64.rpm SHA-256: 250ffeaea5e67017ef59593b96c1d01d66d2d52763246dacdb154bb1ba1c448e
elfutils-libelf-devel-0.172-4.el7_6.i686.rpm SHA-256: b448c5f485f9a797727a24f930628445a00d6ca9babd4506cc49aebe42fde355
elfutils-libelf-devel-0.172-4.el7_6.x86_64.rpm SHA-256: 3c994de41dc5fa7cf4478c4d1d515735c1ba7bf39d429d1bc0dcf8f2de4000e7
elfutils-libelf-devel-static-0.172-4.el7_6.i686.rpm SHA-256: 3f404f67f0aee89b66482f801e1401d734f0355f703175abbba88c0b4b4d54f5
elfutils-libelf-devel-static-0.172-4.el7_6.x86_64.rpm SHA-256: b246da63690a5f94333d84e8af4cd09c8098fe5481739e7c17246427c11b073f
elfutils-libs-0.172-4.el7_6.i686.rpm SHA-256: e8fa4c51a7ab31bc893a60d8d599c146b812b35d778ca37444871c9435520e34
elfutils-libs-0.172-4.el7_6.x86_64.rpm SHA-256: 9edb88fd7e4209a51a8caacf049b6f458bfa5853c60ed66f392c621725bcf4e5

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6

SRPM
elfutils-0.172-4.el7_6.src.rpm SHA-256: 6387c383af551d14d458c77f56f8c6b0e0c07ce9ad6a286adfdc72acb0a64c48
s390x
elfutils-0.172-4.el7_6.s390x.rpm SHA-256: 48e4b8a0f84677e790b38039fade99f83ae152a27f0ae8775d77ddaa8cc87053
elfutils-debuginfo-0.172-4.el7_6.s390.rpm SHA-256: a260d0bcd29334c5e87776baa4721e185b72ec17cae72dd2cc714414db0b828e
elfutils-debuginfo-0.172-4.el7_6.s390.rpm SHA-256: a260d0bcd29334c5e87776baa4721e185b72ec17cae72dd2cc714414db0b828e
elfutils-debuginfo-0.172-4.el7_6.s390x.rpm SHA-256: 3f3fa12bb60f3333f17253a69b10f8bc45dadab727ce3f4b5f42a3e4fc937f1b
elfutils-debuginfo-0.172-4.el7_6.s390x.rpm SHA-256: 3f3fa12bb60f3333f17253a69b10f8bc45dadab727ce3f4b5f42a3e4fc937f1b
elfutils-default-yama-scope-0.172-4.el7_6.noarch.rpm SHA-256: a66ca331e494eebfd245812892b64aedd1e9a90deb7a2ccd749ab1eee03bb179
elfutils-devel-0.172-4.el7_6.s390.rpm SHA-256: 32a3b36836b4a2fd359c194d1ff99d1414e4b08f240d7930129c6c88e9f64c27
elfutils-devel-0.172-4.el7_6.s390x.rpm SHA-256: ed59ad52cd940647a184fb317fc020b0e9ea817d1a1703c8a9fb41d4c247b983
elfutils-devel-static-0.172-4.el7_6.s390.rpm SHA-256: 0d9f938fa0911c65d16d5eba3b1730ca85e3838ec24ce8b8937dc7cd284ee96c
elfutils-devel-static-0.172-4.el7_6.s390x.rpm SHA-256: 00ee07c5b957a8a941b3da509a2c1be14071b964abaaadf50e698334b0d3eec9
elfutils-libelf-0.172-4.el7_6.s390.rpm SHA-256: 8aa09fbe6043cb3e77678057e188da9da0303925c1b79384af363360cb858aca
elfutils-libelf-0.172-4.el7_6.s390x.rpm SHA-256: f5f982222a561122b663394c59aa1d9339ce3581799cd7e40c7fb9dcd6c6137a
elfutils-libelf-devel-0.172-4.el7_6.s390.rpm SHA-256: 45320901f99225fa671f73ae9f27aecf9a74d513472349fad413b535425f68f1
elfutils-libelf-devel-0.172-4.el7_6.s390x.rpm SHA-256: 4ba2d3b965a4930fedb6df9f36d1fd11eddf95b36b39741fe1e7b4a39bd33c43
elfutils-libelf-devel-static-0.172-4.el7_6.s390.rpm SHA-256: 535fb25769ef50de41d7f35242be2f5f749c7902d841352e68d86539b4713111
elfutils-libelf-devel-static-0.172-4.el7_6.s390x.rpm SHA-256: eebd5b6257fa9dd010d802fb2523c4c157f4336b6621a19b5c2d2eafc7319b78
elfutils-libs-0.172-4.el7_6.s390.rpm SHA-256: 89064e2e09a7159300df0ba8cb657c5470dab299225d31586499d8b93aa12e45
elfutils-libs-0.172-4.el7_6.s390x.rpm SHA-256: 04b3b9df86575522d5e29727c90f81da3e318b26bc13eb2842e95b7fe9433983

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6

SRPM
elfutils-0.172-4.el7_6.src.rpm SHA-256: 6387c383af551d14d458c77f56f8c6b0e0c07ce9ad6a286adfdc72acb0a64c48
ppc64
elfutils-0.172-4.el7_6.ppc64.rpm SHA-256: f975ce1c9a96b349c99a7938c8a8d4839e683ef5aa273ccb11a67bc6b29b95d6
elfutils-debuginfo-0.172-4.el7_6.ppc.rpm SHA-256: c70eb02ba7b2d4f3e888077702a6bee32ca5875db8d1af4219f5423cc5ee43e7
elfutils-debuginfo-0.172-4.el7_6.ppc.rpm SHA-256: c70eb02ba7b2d4f3e888077702a6bee32ca5875db8d1af4219f5423cc5ee43e7
elfutils-debuginfo-0.172-4.el7_6.ppc64.rpm SHA-256: d29b81145d8b2a85238e01bd939d733671a048c6c5d2b919650c1847fde0569b
elfutils-debuginfo-0.172-4.el7_6.ppc64.rpm SHA-256: d29b81145d8b2a85238e01bd939d733671a048c6c5d2b919650c1847fde0569b
elfutils-default-yama-scope-0.172-4.el7_6.noarch.rpm SHA-256: a66ca331e494eebfd245812892b64aedd1e9a90deb7a2ccd749ab1eee03bb179
elfutils-devel-0.172-4.el7_6.ppc.rpm SHA-256: 70ed48735e1eab3b45fa56079ff2ba110d9633c47d4493a209e898a6df9ff2e1
elfutils-devel-0.172-4.el7_6.ppc64.rpm SHA-256: ec930c9cdbfafcaa19d4035da0b8aa9c5bfe6c0ee55411a27d3b92b7cfd487ee
elfutils-devel-static-0.172-4.el7_6.ppc.rpm SHA-256: f6b7657eaad9168bf22f9fccab431680945a0d8ed75ea09849c26218d1b369cd
elfutils-devel-static-0.172-4.el7_6.ppc64.rpm SHA-256: 8834696aa815473454f9e7beca2b0ffe76f7c2de6f2c60ace20b90e0288b96f0
elfutils-libelf-0.172-4.el7_6.ppc.rpm SHA-256: c2fefcec9199fa638a085202dedf94c9c1511490bdc5e5c62e0a18f615d2392e
elfutils-libelf-0.172-4.el7_6.ppc64.rpm SHA-256: 08858f0a15372e166130214958c1179a009990e4fa13cf3693ced0fc45b86c04
elfutils-libelf-devel-0.172-4.el7_6.ppc.rpm SHA-256: 54b7c13077f467c1fb2019ac84f0c851497c67b9f549eee29a0f7c9b321ba890
elfutils-libelf-devel-0.172-4.el7_6.ppc64.rpm SHA-256: fd22a0e87288a27aa6ed8ac9b21c1f413e993edd9517a773611d610315d385be
elfutils-libelf-devel-static-0.172-4.el7_6.ppc.rpm SHA-256: 9e1aa3eb2371bfc2502d140ae5db88db56b57116cbe6817d98edcf841abcacf3
elfutils-libelf-devel-static-0.172-4.el7_6.ppc64.rpm SHA-256: 0fd5853115fccd72c03aa078721e9c21aa7f73419d928c0c3ef42128beca1a0a
elfutils-libs-0.172-4.el7_6.ppc.rpm SHA-256: 40dc7629097255c2b2c635d821eb5133d271c0a1e7796f4f060510f3c87820d1
elfutils-libs-0.172-4.el7_6.ppc64.rpm SHA-256: 4ad84aeac96a6d5c5940a98d6e147b60f12a358f6f953b701e5498d61ff6b860

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6

SRPM
elfutils-0.172-4.el7_6.src.rpm SHA-256: 6387c383af551d14d458c77f56f8c6b0e0c07ce9ad6a286adfdc72acb0a64c48
ppc64le
elfutils-0.172-4.el7_6.ppc64le.rpm SHA-256: 61a2ab59ef4d55795ffa8c131a0156b247e4b27c14733603147d7a6e9c09eedd
elfutils-debuginfo-0.172-4.el7_6.ppc64le.rpm SHA-256: 1e163491d9339c15941ec19b3ca03573be146a01059757632123150915a12797
elfutils-debuginfo-0.172-4.el7_6.ppc64le.rpm SHA-256: 1e163491d9339c15941ec19b3ca03573be146a01059757632123150915a12797
elfutils-default-yama-scope-0.172-4.el7_6.noarch.rpm SHA-256: a66ca331e494eebfd245812892b64aedd1e9a90deb7a2ccd749ab1eee03bb179
elfutils-devel-0.172-4.el7_6.ppc64le.rpm SHA-256: 720067477cfc4794e03a525fc1ee82a53b3fe6ec048268c43c040794e5481e1a
elfutils-devel-static-0.172-4.el7_6.ppc64le.rpm SHA-256: cce636bf8d40646b53022a729a8591ebbb38bbe13e1680b644f9a2495135b3e6
elfutils-libelf-0.172-4.el7_6.ppc64le.rpm SHA-256: 1891bdc3d36b08a302314ac8611eba4a6ddb9efcb5b2bae61a58398bca6a2f20
elfutils-libelf-devel-0.172-4.el7_6.ppc64le.rpm SHA-256: 3b0e899037af183dde405e103c3f20a184ab23052aecb2918c4ef431274814de
elfutils-libelf-devel-static-0.172-4.el7_6.ppc64le.rpm SHA-256: 0af0f074359771719c71471572069e22e09d3a670fa48f883d641c6fe64f9fbb
elfutils-libs-0.172-4.el7_6.ppc64le.rpm SHA-256: 487d5f3f12467101b9be565d65c144018be3db58e2f2a3fb18d30d15bec9f3e4

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
elfutils-0.172-4.el7_6.src.rpm SHA-256: 6387c383af551d14d458c77f56f8c6b0e0c07ce9ad6a286adfdc72acb0a64c48
x86_64
elfutils-0.172-4.el7_6.x86_64.rpm SHA-256: f7212a1b1c2c6010f61ebfa626dd05db15de38fbe6441fb70acef4420f0a3225
elfutils-debuginfo-0.172-4.el7_6.i686.rpm SHA-256: bcae51ef5a2a030fb99c24315b49b2dfbf88835cebd863cb5a461f09a2c3f909
elfutils-debuginfo-0.172-4.el7_6.i686.rpm SHA-256: bcae51ef5a2a030fb99c24315b49b2dfbf88835cebd863cb5a461f09a2c3f909
elfutils-debuginfo-0.172-4.el7_6.x86_64.rpm SHA-256: 995f93183f40d81a8c128c1a4c01d8f3698ec4df78ffa0cb2235de9c97a5ffa2
elfutils-debuginfo-0.172-4.el7_6.x86_64.rpm SHA-256: 995f93183f40d81a8c128c1a4c01d8f3698ec4df78ffa0cb2235de9c97a5ffa2
elfutils-default-yama-scope-0.172-4.el7_6.noarch.rpm SHA-256: a66ca331e494eebfd245812892b64aedd1e9a90deb7a2ccd749ab1eee03bb179
elfutils-devel-0.172-4.el7_6.i686.rpm SHA-256: b094a714056c503ad805e0778f64840d2f416655b4385fca3f9c651601f0c4bd
elfutils-devel-0.172-4.el7_6.x86_64.rpm SHA-256: 7a9301d0971afa1fd5ee2bdbbf4c29d56e9dd64798fe163b040eafe3a77d4121
elfutils-devel-static-0.172-4.el7_6.i686.rpm SHA-256: 374b963072a41d659da403442e0c7a72439f3dd13dc5ca25e2a4f5470b95884f
elfutils-devel-static-0.172-4.el7_6.x86_64.rpm SHA-256: 7d04917b40c38e8215519c203c504277a52d53074e99d4d0125d8d3ccf4289aa
elfutils-libelf-0.172-4.el7_6.i686.rpm SHA-256: ede5fadcc47acbff2bbd201a5fccdeaa3896320ab3c9bad2fd335f94252718c9
elfutils-libelf-0.172-4.el7_6.x86_64.rpm SHA-256: 250ffeaea5e67017ef59593b96c1d01d66d2d52763246dacdb154bb1ba1c448e
elfutils-libelf-devel-0.172-4.el7_6.i686.rpm SHA-256: b448c5f485f9a797727a24f930628445a00d6ca9babd4506cc49aebe42fde355
elfutils-libelf-devel-0.172-4.el7_6.x86_64.rpm SHA-256: 3c994de41dc5fa7cf4478c4d1d515735c1ba7bf39d429d1bc0dcf8f2de4000e7
elfutils-libelf-devel-static-0.172-4.el7_6.i686.rpm SHA-256: 3f404f67f0aee89b66482f801e1401d734f0355f703175abbba88c0b4b4d54f5
elfutils-libelf-devel-static-0.172-4.el7_6.x86_64.rpm SHA-256: b246da63690a5f94333d84e8af4cd09c8098fe5481739e7c17246427c11b073f
elfutils-libs-0.172-4.el7_6.i686.rpm SHA-256: e8fa4c51a7ab31bc893a60d8d599c146b812b35d778ca37444871c9435520e34
elfutils-libs-0.172-4.el7_6.x86_64.rpm SHA-256: 9edb88fd7e4209a51a8caacf049b6f458bfa5853c60ed66f392c621725bcf4e5

Red Hat Enterprise Linux for ARM 64 7

SRPM
elfutils-0.172-4.el7_6.src.rpm SHA-256: 6387c383af551d14d458c77f56f8c6b0e0c07ce9ad6a286adfdc72acb0a64c48
aarch64
elfutils-0.172-4.el7_6.aarch64.rpm SHA-256: 20d818d7fb4917765ed881d09cde893207ed5c5900b90c9eb994955eb6498786
elfutils-debuginfo-0.172-4.el7_6.aarch64.rpm SHA-256: 13f2c8a36b680cfc28535488641165f7e00513d749cfb9a542835170e1d1120d
elfutils-debuginfo-0.172-4.el7_6.aarch64.rpm SHA-256: 13f2c8a36b680cfc28535488641165f7e00513d749cfb9a542835170e1d1120d
elfutils-default-yama-scope-0.172-4.el7_6.noarch.rpm SHA-256: a66ca331e494eebfd245812892b64aedd1e9a90deb7a2ccd749ab1eee03bb179
elfutils-devel-0.172-4.el7_6.aarch64.rpm SHA-256: b755b9f1f0b87fd30d39379c6a2f8d8c2b7da33b9f23d262908f78d9ea5d74bb
elfutils-devel-static-0.172-4.el7_6.aarch64.rpm SHA-256: f3358b053a296b94acd789e56353f58ba0b98d339471e07fe22e631de208e445
elfutils-libelf-0.172-4.el7_6.aarch64.rpm SHA-256: 16bcca3ab8a424a96d039aaa6b78d787231b3e677c77072c097349e20c950083
elfutils-libelf-devel-0.172-4.el7_6.aarch64.rpm SHA-256: c056fee5f2fe4b9ae9de3d1c1fb14a293ae5c4de55e26bcb118b34eaa9700456
elfutils-libelf-devel-static-0.172-4.el7_6.aarch64.rpm SHA-256: c656c4a93d81d80d381f07626fa2035df0d08404663def93afada5216f600f15
elfutils-libs-0.172-4.el7_6.aarch64.rpm SHA-256: add113887a2f7fddf95a1a1d74508e881730fed8d6aad191d21f8ec49da9aea3

Red Hat Enterprise Linux for Power 9 7

SRPM
elfutils-0.172-4.el7_6.src.rpm SHA-256: 6387c383af551d14d458c77f56f8c6b0e0c07ce9ad6a286adfdc72acb0a64c48
ppc64le
elfutils-0.172-4.el7_6.ppc64le.rpm SHA-256: 61a2ab59ef4d55795ffa8c131a0156b247e4b27c14733603147d7a6e9c09eedd
elfutils-debuginfo-0.172-4.el7_6.ppc64le.rpm SHA-256: 1e163491d9339c15941ec19b3ca03573be146a01059757632123150915a12797
elfutils-debuginfo-0.172-4.el7_6.ppc64le.rpm SHA-256: 1e163491d9339c15941ec19b3ca03573be146a01059757632123150915a12797
elfutils-default-yama-scope-0.172-4.el7_6.noarch.rpm SHA-256: a66ca331e494eebfd245812892b64aedd1e9a90deb7a2ccd749ab1eee03bb179
elfutils-devel-0.172-4.el7_6.ppc64le.rpm SHA-256: 720067477cfc4794e03a525fc1ee82a53b3fe6ec048268c43c040794e5481e1a
elfutils-devel-static-0.172-4.el7_6.ppc64le.rpm SHA-256: cce636bf8d40646b53022a729a8591ebbb38bbe13e1680b644f9a2495135b3e6
elfutils-libelf-0.172-4.el7_6.ppc64le.rpm SHA-256: 1891bdc3d36b08a302314ac8611eba4a6ddb9efcb5b2bae61a58398bca6a2f20
elfutils-libelf-devel-0.172-4.el7_6.ppc64le.rpm SHA-256: 3b0e899037af183dde405e103c3f20a184ab23052aecb2918c4ef431274814de
elfutils-libelf-devel-static-0.172-4.el7_6.ppc64le.rpm SHA-256: 0af0f074359771719c71471572069e22e09d3a670fa48f883d641c6fe64f9fbb
elfutils-libs-0.172-4.el7_6.ppc64le.rpm SHA-256: 487d5f3f12467101b9be565d65c144018be3db58e2f2a3fb18d30d15bec9f3e4

Red Hat Enterprise Linux EUS Compute Node 7.6

SRPM
elfutils-0.172-4.el7_6.src.rpm SHA-256: 6387c383af551d14d458c77f56f8c6b0e0c07ce9ad6a286adfdc72acb0a64c48
x86_64
elfutils-0.172-4.el7_6.x86_64.rpm SHA-256: f7212a1b1c2c6010f61ebfa626dd05db15de38fbe6441fb70acef4420f0a3225
elfutils-debuginfo-0.172-4.el7_6.i686.rpm SHA-256: bcae51ef5a2a030fb99c24315b49b2dfbf88835cebd863cb5a461f09a2c3f909
elfutils-debuginfo-0.172-4.el7_6.i686.rpm SHA-256: bcae51ef5a2a030fb99c24315b49b2dfbf88835cebd863cb5a461f09a2c3f909
elfutils-debuginfo-0.172-4.el7_6.x86_64.rpm SHA-256: 995f93183f40d81a8c128c1a4c01d8f3698ec4df78ffa0cb2235de9c97a5ffa2
elfutils-debuginfo-0.172-4.el7_6.x86_64.rpm SHA-256: 995f93183f40d81a8c128c1a4c01d8f3698ec4df78ffa0cb2235de9c97a5ffa2
elfutils-default-yama-scope-0.172-4.el7_6.noarch.rpm SHA-256: a66ca331e494eebfd245812892b64aedd1e9a90deb7a2ccd749ab1eee03bb179
elfutils-devel-0.172-4.el7_6.i686.rpm SHA-256: b094a714056c503ad805e0778f64840d2f416655b4385fca3f9c651601f0c4bd
elfutils-devel-0.172-4.el7_6.x86_64.rpm SHA-256: 7a9301d0971afa1fd5ee2bdbbf4c29d56e9dd64798fe163b040eafe3a77d4121
elfutils-devel-static-0.172-4.el7_6.i686.rpm SHA-256: 374b963072a41d659da403442e0c7a72439f3dd13dc5ca25e2a4f5470b95884f
elfutils-devel-static-0.172-4.el7_6.x86_64.rpm SHA-256: 7d04917b40c38e8215519c203c504277a52d53074e99d4d0125d8d3ccf4289aa
elfutils-libelf-0.172-4.el7_6.i686.rpm SHA-256: ede5fadcc47acbff2bbd201a5fccdeaa3896320ab3c9bad2fd335f94252718c9
elfutils-libelf-0.172-4.el7_6.x86_64.rpm SHA-256: 250ffeaea5e67017ef59593b96c1d01d66d2d52763246dacdb154bb1ba1c448e
elfutils-libelf-devel-0.172-4.el7_6.i686.rpm SHA-256: b448c5f485f9a797727a24f930628445a00d6ca9babd4506cc49aebe42fde355
elfutils-libelf-devel-0.172-4.el7_6.x86_64.rpm SHA-256: 3c994de41dc5fa7cf4478c4d1d515735c1ba7bf39d429d1bc0dcf8f2de4000e7
elfutils-libelf-devel-static-0.172-4.el7_6.i686.rpm SHA-256: 3f404f67f0aee89b66482f801e1401d734f0355f703175abbba88c0b4b4d54f5
elfutils-libelf-devel-static-0.172-4.el7_6.x86_64.rpm SHA-256: b246da63690a5f94333d84e8af4cd09c8098fe5481739e7c17246427c11b073f
elfutils-libs-0.172-4.el7_6.i686.rpm SHA-256: e8fa4c51a7ab31bc893a60d8d599c146b812b35d778ca37444871c9435520e34
elfutils-libs-0.172-4.el7_6.x86_64.rpm SHA-256: 9edb88fd7e4209a51a8caacf049b6f458bfa5853c60ed66f392c621725bcf4e5

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
elfutils-0.172-4.el7_6.src.rpm SHA-256: 6387c383af551d14d458c77f56f8c6b0e0c07ce9ad6a286adfdc72acb0a64c48
ppc64le
elfutils-0.172-4.el7_6.ppc64le.rpm SHA-256: 61a2ab59ef4d55795ffa8c131a0156b247e4b27c14733603147d7a6e9c09eedd
elfutils-debuginfo-0.172-4.el7_6.ppc64le.rpm SHA-256: 1e163491d9339c15941ec19b3ca03573be146a01059757632123150915a12797
elfutils-debuginfo-0.172-4.el7_6.ppc64le.rpm SHA-256: 1e163491d9339c15941ec19b3ca03573be146a01059757632123150915a12797
elfutils-default-yama-scope-0.172-4.el7_6.noarch.rpm SHA-256: a66ca331e494eebfd245812892b64aedd1e9a90deb7a2ccd749ab1eee03bb179
elfutils-devel-0.172-4.el7_6.ppc64le.rpm SHA-256: 720067477cfc4794e03a525fc1ee82a53b3fe6ec048268c43c040794e5481e1a
elfutils-devel-static-0.172-4.el7_6.ppc64le.rpm SHA-256: cce636bf8d40646b53022a729a8591ebbb38bbe13e1680b644f9a2495135b3e6
elfutils-libelf-0.172-4.el7_6.ppc64le.rpm SHA-256: 1891bdc3d36b08a302314ac8611eba4a6ddb9efcb5b2bae61a58398bca6a2f20
elfutils-libelf-devel-0.172-4.el7_6.ppc64le.rpm SHA-256: 3b0e899037af183dde405e103c3f20a184ab23052aecb2918c4ef431274814de
elfutils-libelf-devel-static-0.172-4.el7_6.ppc64le.rpm SHA-256: 0af0f074359771719c71471572069e22e09d3a670fa48f883d641c6fe64f9fbb
elfutils-libs-0.172-4.el7_6.ppc64le.rpm SHA-256: 487d5f3f12467101b9be565d65c144018be3db58e2f2a3fb18d30d15bec9f3e4

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
elfutils-0.172-4.el7_6.src.rpm SHA-256: 6387c383af551d14d458c77f56f8c6b0e0c07ce9ad6a286adfdc72acb0a64c48
x86_64
elfutils-0.172-4.el7_6.x86_64.rpm SHA-256: f7212a1b1c2c6010f61ebfa626dd05db15de38fbe6441fb70acef4420f0a3225
elfutils-debuginfo-0.172-4.el7_6.i686.rpm SHA-256: bcae51ef5a2a030fb99c24315b49b2dfbf88835cebd863cb5a461f09a2c3f909
elfutils-debuginfo-0.172-4.el7_6.i686.rpm SHA-256: bcae51ef5a2a030fb99c24315b49b2dfbf88835cebd863cb5a461f09a2c3f909
elfutils-debuginfo-0.172-4.el7_6.x86_64.rpm SHA-256: 995f93183f40d81a8c128c1a4c01d8f3698ec4df78ffa0cb2235de9c97a5ffa2
elfutils-debuginfo-0.172-4.el7_6.x86_64.rpm SHA-256: 995f93183f40d81a8c128c1a4c01d8f3698ec4df78ffa0cb2235de9c97a5ffa2
elfutils-default-yama-scope-0.172-4.el7_6.noarch.rpm SHA-256: a66ca331e494eebfd245812892b64aedd1e9a90deb7a2ccd749ab1eee03bb179
elfutils-devel-0.172-4.el7_6.i686.rpm SHA-256: b094a714056c503ad805e0778f64840d2f416655b4385fca3f9c651601f0c4bd
elfutils-devel-0.172-4.el7_6.x86_64.rpm SHA-256: 7a9301d0971afa1fd5ee2bdbbf4c29d56e9dd64798fe163b040eafe3a77d4121
elfutils-devel-static-0.172-4.el7_6.i686.rpm SHA-256: 374b963072a41d659da403442e0c7a72439f3dd13dc5ca25e2a4f5470b95884f
elfutils-devel-static-0.172-4.el7_6.x86_64.rpm SHA-256: 7d04917b40c38e8215519c203c504277a52d53074e99d4d0125d8d3ccf4289aa
elfutils-libelf-0.172-4.el7_6.i686.rpm SHA-256: ede5fadcc47acbff2bbd201a5fccdeaa3896320ab3c9bad2fd335f94252718c9
elfutils-libelf-0.172-4.el7_6.x86_64.rpm SHA-256: 250ffeaea5e67017ef59593b96c1d01d66d2d52763246dacdb154bb1ba1c448e
elfutils-libelf-devel-0.172-4.el7_6.i686.rpm SHA-256: b448c5f485f9a797727a24f930628445a00d6ca9babd4506cc49aebe42fde355
elfutils-libelf-devel-0.172-4.el7_6.x86_64.rpm SHA-256: 3c994de41dc5fa7cf4478c4d1d515735c1ba7bf39d429d1bc0dcf8f2de4000e7
elfutils-libelf-devel-static-0.172-4.el7_6.i686.rpm SHA-256: 3f404f67f0aee89b66482f801e1401d734f0355f703175abbba88c0b4b4d54f5
elfutils-libelf-devel-static-0.172-4.el7_6.x86_64.rpm SHA-256: b246da63690a5f94333d84e8af4cd09c8098fe5481739e7c17246427c11b073f
elfutils-libs-0.172-4.el7_6.i686.rpm SHA-256: e8fa4c51a7ab31bc893a60d8d599c146b812b35d778ca37444871c9435520e34
elfutils-libs-0.172-4.el7_6.x86_64.rpm SHA-256: 9edb88fd7e4209a51a8caacf049b6f458bfa5853c60ed66f392c621725bcf4e5

Red Hat Enterprise Linux for IBM System z (Structure A) 7

SRPM
elfutils-0.172-4.el7_6.src.rpm SHA-256: 6387c383af551d14d458c77f56f8c6b0e0c07ce9ad6a286adfdc72acb0a64c48
s390x
elfutils-0.172-4.el7_6.s390x.rpm SHA-256: 48e4b8a0f84677e790b38039fade99f83ae152a27f0ae8775d77ddaa8cc87053
elfutils-debuginfo-0.172-4.el7_6.s390.rpm SHA-256: a260d0bcd29334c5e87776baa4721e185b72ec17cae72dd2cc714414db0b828e
elfutils-debuginfo-0.172-4.el7_6.s390.rpm SHA-256: a260d0bcd29334c5e87776baa4721e185b72ec17cae72dd2cc714414db0b828e
elfutils-debuginfo-0.172-4.el7_6.s390x.rpm SHA-256: 3f3fa12bb60f3333f17253a69b10f8bc45dadab727ce3f4b5f42a3e4fc937f1b
elfutils-debuginfo-0.172-4.el7_6.s390x.rpm SHA-256: 3f3fa12bb60f3333f17253a69b10f8bc45dadab727ce3f4b5f42a3e4fc937f1b
elfutils-default-yama-scope-0.172-4.el7_6.noarch.rpm SHA-256: a66ca331e494eebfd245812892b64aedd1e9a90deb7a2ccd749ab1eee03bb179
elfutils-devel-0.172-4.el7_6.s390.rpm SHA-256: 32a3b36836b4a2fd359c194d1ff99d1414e4b08f240d7930129c6c88e9f64c27
elfutils-devel-0.172-4.el7_6.s390x.rpm SHA-256: ed59ad52cd940647a184fb317fc020b0e9ea817d1a1703c8a9fb41d4c247b983
elfutils-devel-static-0.172-4.el7_6.s390.rpm SHA-256: 0d9f938fa0911c65d16d5eba3b1730ca85e3838ec24ce8b8937dc7cd284ee96c
elfutils-devel-static-0.172-4.el7_6.s390x.rpm SHA-256: 00ee07c5b957a8a941b3da509a2c1be14071b964abaaadf50e698334b0d3eec9
elfutils-libelf-0.172-4.el7_6.s390.rpm SHA-256: 8aa09fbe6043cb3e77678057e188da9da0303925c1b79384af363360cb858aca
elfutils-libelf-0.172-4.el7_6.s390x.rpm SHA-256: f5f982222a561122b663394c59aa1d9339ce3581799cd7e40c7fb9dcd6c6137a
elfutils-libelf-devel-0.172-4.el7_6.s390.rpm SHA-256: 45320901f99225fa671f73ae9f27aecf9a74d513472349fad413b535425f68f1
elfutils-libelf-devel-0.172-4.el7_6.s390x.rpm SHA-256: 4ba2d3b965a4930fedb6df9f36d1fd11eddf95b36b39741fe1e7b4a39bd33c43
elfutils-libelf-devel-static-0.172-4.el7_6.s390.rpm SHA-256: 535fb25769ef50de41d7f35242be2f5f749c7902d841352e68d86539b4713111
elfutils-libelf-devel-static-0.172-4.el7_6.s390x.rpm SHA-256: eebd5b6257fa9dd010d802fb2523c4c157f4336b6621a19b5c2d2eafc7319b78
elfutils-libs-0.172-4.el7_6.s390.rpm SHA-256: 89064e2e09a7159300df0ba8cb657c5470dab299225d31586499d8b93aa12e45
elfutils-libs-0.172-4.el7_6.s390x.rpm SHA-256: 04b3b9df86575522d5e29727c90f81da3e318b26bc13eb2842e95b7fe9433983

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility