Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:3654 - Security Advisory
Issued:
2020-09-08
Updated:
2020-09-08

RHSA-2020:3654 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libcroco security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libcroco is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libcroco is a standalone Cascading Style Sheet level 2 (CSS2) parsing and manipulation library.

Security Fix(es):

  • libcroco: Stack overflow in function cr_parser_parse_any_core in cr-parser.c (CVE-2020-12825)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2 aarch64

Fixes

  • BZ - 1835377 - CVE-2020-12825 libcroco: Stack overflow in function cr_parser_parse_any_core in cr-parser.c

CVEs

  • CVE-2020-12825

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
libcroco-0.6.12-4.el8_2.1.src.rpm SHA-256: 327dbd1a9f48341e8f391c3ac809cfe68ea8f23091949fe92b810eefa015aa20
x86_64
libcroco-0.6.12-4.el8_2.1.i686.rpm SHA-256: 0eb4bd29835c892679c2aa1d642534394bb8746001b9c5c55c3eac87322e630e
libcroco-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: d0982bac60512aaf37a99078e24446337ab6210db07ed95c49baeb9a3811dd2b
libcroco-debuginfo-0.6.12-4.el8_2.1.i686.rpm SHA-256: 3bc22dd55ecea44f41c64cc57a7f4a1675b96312216f9757660043d5c3d426cc
libcroco-debuginfo-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 8d235e0791fb25a0943b6605dfe5422856e359927ac419c132cb431e66760b29
libcroco-debugsource-0.6.12-4.el8_2.1.i686.rpm SHA-256: 08f17affdea28bb218835e2559e73461c6ea369193d7fb9a85fae1bb2d71eb87
libcroco-debugsource-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 32f03e390aafbe5fa249351313b2b6c97e2d5265d0c6c5cf03d01bd651643f4a

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
libcroco-0.6.12-4.el8_2.1.src.rpm SHA-256: 327dbd1a9f48341e8f391c3ac809cfe68ea8f23091949fe92b810eefa015aa20
x86_64
libcroco-0.6.12-4.el8_2.1.i686.rpm SHA-256: 0eb4bd29835c892679c2aa1d642534394bb8746001b9c5c55c3eac87322e630e
libcroco-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: d0982bac60512aaf37a99078e24446337ab6210db07ed95c49baeb9a3811dd2b
libcroco-debuginfo-0.6.12-4.el8_2.1.i686.rpm SHA-256: 3bc22dd55ecea44f41c64cc57a7f4a1675b96312216f9757660043d5c3d426cc
libcroco-debuginfo-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 8d235e0791fb25a0943b6605dfe5422856e359927ac419c132cb431e66760b29
libcroco-debugsource-0.6.12-4.el8_2.1.i686.rpm SHA-256: 08f17affdea28bb218835e2559e73461c6ea369193d7fb9a85fae1bb2d71eb87
libcroco-debugsource-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 32f03e390aafbe5fa249351313b2b6c97e2d5265d0c6c5cf03d01bd651643f4a

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
libcroco-0.6.12-4.el8_2.1.src.rpm SHA-256: 327dbd1a9f48341e8f391c3ac809cfe68ea8f23091949fe92b810eefa015aa20
x86_64
libcroco-0.6.12-4.el8_2.1.i686.rpm SHA-256: 0eb4bd29835c892679c2aa1d642534394bb8746001b9c5c55c3eac87322e630e
libcroco-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: d0982bac60512aaf37a99078e24446337ab6210db07ed95c49baeb9a3811dd2b
libcroco-debuginfo-0.6.12-4.el8_2.1.i686.rpm SHA-256: 3bc22dd55ecea44f41c64cc57a7f4a1675b96312216f9757660043d5c3d426cc
libcroco-debuginfo-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 8d235e0791fb25a0943b6605dfe5422856e359927ac419c132cb431e66760b29
libcroco-debugsource-0.6.12-4.el8_2.1.i686.rpm SHA-256: 08f17affdea28bb218835e2559e73461c6ea369193d7fb9a85fae1bb2d71eb87
libcroco-debugsource-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 32f03e390aafbe5fa249351313b2b6c97e2d5265d0c6c5cf03d01bd651643f4a

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
libcroco-0.6.12-4.el8_2.1.src.rpm SHA-256: 327dbd1a9f48341e8f391c3ac809cfe68ea8f23091949fe92b810eefa015aa20
x86_64
libcroco-0.6.12-4.el8_2.1.i686.rpm SHA-256: 0eb4bd29835c892679c2aa1d642534394bb8746001b9c5c55c3eac87322e630e
libcroco-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: d0982bac60512aaf37a99078e24446337ab6210db07ed95c49baeb9a3811dd2b
libcroco-debuginfo-0.6.12-4.el8_2.1.i686.rpm SHA-256: 3bc22dd55ecea44f41c64cc57a7f4a1675b96312216f9757660043d5c3d426cc
libcroco-debuginfo-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 8d235e0791fb25a0943b6605dfe5422856e359927ac419c132cb431e66760b29
libcroco-debugsource-0.6.12-4.el8_2.1.i686.rpm SHA-256: 08f17affdea28bb218835e2559e73461c6ea369193d7fb9a85fae1bb2d71eb87
libcroco-debugsource-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 32f03e390aafbe5fa249351313b2b6c97e2d5265d0c6c5cf03d01bd651643f4a

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
libcroco-0.6.12-4.el8_2.1.src.rpm SHA-256: 327dbd1a9f48341e8f391c3ac809cfe68ea8f23091949fe92b810eefa015aa20
x86_64
libcroco-0.6.12-4.el8_2.1.i686.rpm SHA-256: 0eb4bd29835c892679c2aa1d642534394bb8746001b9c5c55c3eac87322e630e
libcroco-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: d0982bac60512aaf37a99078e24446337ab6210db07ed95c49baeb9a3811dd2b
libcroco-debuginfo-0.6.12-4.el8_2.1.i686.rpm SHA-256: 3bc22dd55ecea44f41c64cc57a7f4a1675b96312216f9757660043d5c3d426cc
libcroco-debuginfo-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 8d235e0791fb25a0943b6605dfe5422856e359927ac419c132cb431e66760b29
libcroco-debugsource-0.6.12-4.el8_2.1.i686.rpm SHA-256: 08f17affdea28bb218835e2559e73461c6ea369193d7fb9a85fae1bb2d71eb87
libcroco-debugsource-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 32f03e390aafbe5fa249351313b2b6c97e2d5265d0c6c5cf03d01bd651643f4a

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
libcroco-0.6.12-4.el8_2.1.src.rpm SHA-256: 327dbd1a9f48341e8f391c3ac809cfe68ea8f23091949fe92b810eefa015aa20
x86_64
libcroco-0.6.12-4.el8_2.1.i686.rpm SHA-256: 0eb4bd29835c892679c2aa1d642534394bb8746001b9c5c55c3eac87322e630e
libcroco-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: d0982bac60512aaf37a99078e24446337ab6210db07ed95c49baeb9a3811dd2b
libcroco-debuginfo-0.6.12-4.el8_2.1.i686.rpm SHA-256: 3bc22dd55ecea44f41c64cc57a7f4a1675b96312216f9757660043d5c3d426cc
libcroco-debuginfo-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 8d235e0791fb25a0943b6605dfe5422856e359927ac419c132cb431e66760b29
libcroco-debugsource-0.6.12-4.el8_2.1.i686.rpm SHA-256: 08f17affdea28bb218835e2559e73461c6ea369193d7fb9a85fae1bb2d71eb87
libcroco-debugsource-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 32f03e390aafbe5fa249351313b2b6c97e2d5265d0c6c5cf03d01bd651643f4a

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
libcroco-0.6.12-4.el8_2.1.src.rpm SHA-256: 327dbd1a9f48341e8f391c3ac809cfe68ea8f23091949fe92b810eefa015aa20
x86_64
libcroco-0.6.12-4.el8_2.1.i686.rpm SHA-256: 0eb4bd29835c892679c2aa1d642534394bb8746001b9c5c55c3eac87322e630e
libcroco-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: d0982bac60512aaf37a99078e24446337ab6210db07ed95c49baeb9a3811dd2b
libcroco-debuginfo-0.6.12-4.el8_2.1.i686.rpm SHA-256: 3bc22dd55ecea44f41c64cc57a7f4a1675b96312216f9757660043d5c3d426cc
libcroco-debuginfo-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 8d235e0791fb25a0943b6605dfe5422856e359927ac419c132cb431e66760b29
libcroco-debugsource-0.6.12-4.el8_2.1.i686.rpm SHA-256: 08f17affdea28bb218835e2559e73461c6ea369193d7fb9a85fae1bb2d71eb87
libcroco-debugsource-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 32f03e390aafbe5fa249351313b2b6c97e2d5265d0c6c5cf03d01bd651643f4a

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
libcroco-0.6.12-4.el8_2.1.src.rpm SHA-256: 327dbd1a9f48341e8f391c3ac809cfe68ea8f23091949fe92b810eefa015aa20
x86_64
libcroco-0.6.12-4.el8_2.1.i686.rpm SHA-256: 0eb4bd29835c892679c2aa1d642534394bb8746001b9c5c55c3eac87322e630e
libcroco-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: d0982bac60512aaf37a99078e24446337ab6210db07ed95c49baeb9a3811dd2b
libcroco-debuginfo-0.6.12-4.el8_2.1.i686.rpm SHA-256: 3bc22dd55ecea44f41c64cc57a7f4a1675b96312216f9757660043d5c3d426cc
libcroco-debuginfo-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 8d235e0791fb25a0943b6605dfe5422856e359927ac419c132cb431e66760b29
libcroco-debugsource-0.6.12-4.el8_2.1.i686.rpm SHA-256: 08f17affdea28bb218835e2559e73461c6ea369193d7fb9a85fae1bb2d71eb87
libcroco-debugsource-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 32f03e390aafbe5fa249351313b2b6c97e2d5265d0c6c5cf03d01bd651643f4a

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
libcroco-0.6.12-4.el8_2.1.src.rpm SHA-256: 327dbd1a9f48341e8f391c3ac809cfe68ea8f23091949fe92b810eefa015aa20
x86_64
libcroco-0.6.12-4.el8_2.1.i686.rpm SHA-256: 0eb4bd29835c892679c2aa1d642534394bb8746001b9c5c55c3eac87322e630e
libcroco-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: d0982bac60512aaf37a99078e24446337ab6210db07ed95c49baeb9a3811dd2b
libcroco-debuginfo-0.6.12-4.el8_2.1.i686.rpm SHA-256: 3bc22dd55ecea44f41c64cc57a7f4a1675b96312216f9757660043d5c3d426cc
libcroco-debuginfo-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 8d235e0791fb25a0943b6605dfe5422856e359927ac419c132cb431e66760b29
libcroco-debugsource-0.6.12-4.el8_2.1.i686.rpm SHA-256: 08f17affdea28bb218835e2559e73461c6ea369193d7fb9a85fae1bb2d71eb87
libcroco-debugsource-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 32f03e390aafbe5fa249351313b2b6c97e2d5265d0c6c5cf03d01bd651643f4a

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
libcroco-0.6.12-4.el8_2.1.src.rpm SHA-256: 327dbd1a9f48341e8f391c3ac809cfe68ea8f23091949fe92b810eefa015aa20
x86_64
libcroco-0.6.12-4.el8_2.1.i686.rpm SHA-256: 0eb4bd29835c892679c2aa1d642534394bb8746001b9c5c55c3eac87322e630e
libcroco-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: d0982bac60512aaf37a99078e24446337ab6210db07ed95c49baeb9a3811dd2b
libcroco-debuginfo-0.6.12-4.el8_2.1.i686.rpm SHA-256: 3bc22dd55ecea44f41c64cc57a7f4a1675b96312216f9757660043d5c3d426cc
libcroco-debuginfo-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 8d235e0791fb25a0943b6605dfe5422856e359927ac419c132cb431e66760b29
libcroco-debugsource-0.6.12-4.el8_2.1.i686.rpm SHA-256: 08f17affdea28bb218835e2559e73461c6ea369193d7fb9a85fae1bb2d71eb87
libcroco-debugsource-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 32f03e390aafbe5fa249351313b2b6c97e2d5265d0c6c5cf03d01bd651643f4a

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
libcroco-0.6.12-4.el8_2.1.src.rpm SHA-256: 327dbd1a9f48341e8f391c3ac809cfe68ea8f23091949fe92b810eefa015aa20
x86_64
libcroco-0.6.12-4.el8_2.1.i686.rpm SHA-256: 0eb4bd29835c892679c2aa1d642534394bb8746001b9c5c55c3eac87322e630e
libcroco-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: d0982bac60512aaf37a99078e24446337ab6210db07ed95c49baeb9a3811dd2b
libcroco-debuginfo-0.6.12-4.el8_2.1.i686.rpm SHA-256: 3bc22dd55ecea44f41c64cc57a7f4a1675b96312216f9757660043d5c3d426cc
libcroco-debuginfo-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 8d235e0791fb25a0943b6605dfe5422856e359927ac419c132cb431e66760b29
libcroco-debugsource-0.6.12-4.el8_2.1.i686.rpm SHA-256: 08f17affdea28bb218835e2559e73461c6ea369193d7fb9a85fae1bb2d71eb87
libcroco-debugsource-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 32f03e390aafbe5fa249351313b2b6c97e2d5265d0c6c5cf03d01bd651643f4a

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
libcroco-0.6.12-4.el8_2.1.src.rpm SHA-256: 327dbd1a9f48341e8f391c3ac809cfe68ea8f23091949fe92b810eefa015aa20
s390x
libcroco-0.6.12-4.el8_2.1.s390x.rpm SHA-256: b0533fcad76e25a67ba0e44144a580757b4baf691cfdba14f8635fdeace3b6bf
libcroco-debuginfo-0.6.12-4.el8_2.1.s390x.rpm SHA-256: 00f9cedfebf6b49e83e2fbe1324f9cdb090cc3e31dddc217b4d60ba1cc476984
libcroco-debugsource-0.6.12-4.el8_2.1.s390x.rpm SHA-256: b337cef2be08736f4e273ad7f9cf71d2a5a2b1b34ad824c174f7e4f9da728f5c

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
libcroco-0.6.12-4.el8_2.1.src.rpm SHA-256: 327dbd1a9f48341e8f391c3ac809cfe68ea8f23091949fe92b810eefa015aa20
s390x
libcroco-0.6.12-4.el8_2.1.s390x.rpm SHA-256: b0533fcad76e25a67ba0e44144a580757b4baf691cfdba14f8635fdeace3b6bf
libcroco-debuginfo-0.6.12-4.el8_2.1.s390x.rpm SHA-256: 00f9cedfebf6b49e83e2fbe1324f9cdb090cc3e31dddc217b4d60ba1cc476984
libcroco-debugsource-0.6.12-4.el8_2.1.s390x.rpm SHA-256: b337cef2be08736f4e273ad7f9cf71d2a5a2b1b34ad824c174f7e4f9da728f5c

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
libcroco-0.6.12-4.el8_2.1.src.rpm SHA-256: 327dbd1a9f48341e8f391c3ac809cfe68ea8f23091949fe92b810eefa015aa20
s390x
libcroco-0.6.12-4.el8_2.1.s390x.rpm SHA-256: b0533fcad76e25a67ba0e44144a580757b4baf691cfdba14f8635fdeace3b6bf
libcroco-debuginfo-0.6.12-4.el8_2.1.s390x.rpm SHA-256: 00f9cedfebf6b49e83e2fbe1324f9cdb090cc3e31dddc217b4d60ba1cc476984
libcroco-debugsource-0.6.12-4.el8_2.1.s390x.rpm SHA-256: b337cef2be08736f4e273ad7f9cf71d2a5a2b1b34ad824c174f7e4f9da728f5c

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
libcroco-0.6.12-4.el8_2.1.src.rpm SHA-256: 327dbd1a9f48341e8f391c3ac809cfe68ea8f23091949fe92b810eefa015aa20
s390x
libcroco-0.6.12-4.el8_2.1.s390x.rpm SHA-256: b0533fcad76e25a67ba0e44144a580757b4baf691cfdba14f8635fdeace3b6bf
libcroco-debuginfo-0.6.12-4.el8_2.1.s390x.rpm SHA-256: 00f9cedfebf6b49e83e2fbe1324f9cdb090cc3e31dddc217b4d60ba1cc476984
libcroco-debugsource-0.6.12-4.el8_2.1.s390x.rpm SHA-256: b337cef2be08736f4e273ad7f9cf71d2a5a2b1b34ad824c174f7e4f9da728f5c

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM
libcroco-0.6.12-4.el8_2.1.src.rpm SHA-256: 327dbd1a9f48341e8f391c3ac809cfe68ea8f23091949fe92b810eefa015aa20
s390x
libcroco-0.6.12-4.el8_2.1.s390x.rpm SHA-256: b0533fcad76e25a67ba0e44144a580757b4baf691cfdba14f8635fdeace3b6bf
libcroco-debuginfo-0.6.12-4.el8_2.1.s390x.rpm SHA-256: 00f9cedfebf6b49e83e2fbe1324f9cdb090cc3e31dddc217b4d60ba1cc476984
libcroco-debugsource-0.6.12-4.el8_2.1.s390x.rpm SHA-256: b337cef2be08736f4e273ad7f9cf71d2a5a2b1b34ad824c174f7e4f9da728f5c

Red Hat Enterprise Linux for Power, little endian 8

SRPM
libcroco-0.6.12-4.el8_2.1.src.rpm SHA-256: 327dbd1a9f48341e8f391c3ac809cfe68ea8f23091949fe92b810eefa015aa20
ppc64le
libcroco-0.6.12-4.el8_2.1.ppc64le.rpm SHA-256: 9a1782b0ff33ad11979c039999990819c66145010e17c4af41550daf4d9d15ae
libcroco-debuginfo-0.6.12-4.el8_2.1.ppc64le.rpm SHA-256: af1bdeb800c7fb6b9ea104ae9c1e45480a65c529c2a076ff020056753871fd17
libcroco-debugsource-0.6.12-4.el8_2.1.ppc64le.rpm SHA-256: e38d105c503036c211c7f155fc8fffab675aae703f5eb0a8458dce6af2d88410

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
libcroco-0.6.12-4.el8_2.1.src.rpm SHA-256: 327dbd1a9f48341e8f391c3ac809cfe68ea8f23091949fe92b810eefa015aa20
ppc64le
libcroco-0.6.12-4.el8_2.1.ppc64le.rpm SHA-256: 9a1782b0ff33ad11979c039999990819c66145010e17c4af41550daf4d9d15ae
libcroco-debuginfo-0.6.12-4.el8_2.1.ppc64le.rpm SHA-256: af1bdeb800c7fb6b9ea104ae9c1e45480a65c529c2a076ff020056753871fd17
libcroco-debugsource-0.6.12-4.el8_2.1.ppc64le.rpm SHA-256: e38d105c503036c211c7f155fc8fffab675aae703f5eb0a8458dce6af2d88410

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
libcroco-0.6.12-4.el8_2.1.src.rpm SHA-256: 327dbd1a9f48341e8f391c3ac809cfe68ea8f23091949fe92b810eefa015aa20
ppc64le
libcroco-0.6.12-4.el8_2.1.ppc64le.rpm SHA-256: 9a1782b0ff33ad11979c039999990819c66145010e17c4af41550daf4d9d15ae
libcroco-debuginfo-0.6.12-4.el8_2.1.ppc64le.rpm SHA-256: af1bdeb800c7fb6b9ea104ae9c1e45480a65c529c2a076ff020056753871fd17
libcroco-debugsource-0.6.12-4.el8_2.1.ppc64le.rpm SHA-256: e38d105c503036c211c7f155fc8fffab675aae703f5eb0a8458dce6af2d88410

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
libcroco-0.6.12-4.el8_2.1.src.rpm SHA-256: 327dbd1a9f48341e8f391c3ac809cfe68ea8f23091949fe92b810eefa015aa20
ppc64le
libcroco-0.6.12-4.el8_2.1.ppc64le.rpm SHA-256: 9a1782b0ff33ad11979c039999990819c66145010e17c4af41550daf4d9d15ae
libcroco-debuginfo-0.6.12-4.el8_2.1.ppc64le.rpm SHA-256: af1bdeb800c7fb6b9ea104ae9c1e45480a65c529c2a076ff020056753871fd17
libcroco-debugsource-0.6.12-4.el8_2.1.ppc64le.rpm SHA-256: e38d105c503036c211c7f155fc8fffab675aae703f5eb0a8458dce6af2d88410

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
libcroco-0.6.12-4.el8_2.1.src.rpm SHA-256: 327dbd1a9f48341e8f391c3ac809cfe68ea8f23091949fe92b810eefa015aa20
ppc64le
libcroco-0.6.12-4.el8_2.1.ppc64le.rpm SHA-256: 9a1782b0ff33ad11979c039999990819c66145010e17c4af41550daf4d9d15ae
libcroco-debuginfo-0.6.12-4.el8_2.1.ppc64le.rpm SHA-256: af1bdeb800c7fb6b9ea104ae9c1e45480a65c529c2a076ff020056753871fd17
libcroco-debugsource-0.6.12-4.el8_2.1.ppc64le.rpm SHA-256: e38d105c503036c211c7f155fc8fffab675aae703f5eb0a8458dce6af2d88410

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
libcroco-0.6.12-4.el8_2.1.src.rpm SHA-256: 327dbd1a9f48341e8f391c3ac809cfe68ea8f23091949fe92b810eefa015aa20
x86_64
libcroco-0.6.12-4.el8_2.1.i686.rpm SHA-256: 0eb4bd29835c892679c2aa1d642534394bb8746001b9c5c55c3eac87322e630e
libcroco-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: d0982bac60512aaf37a99078e24446337ab6210db07ed95c49baeb9a3811dd2b
libcroco-debuginfo-0.6.12-4.el8_2.1.i686.rpm SHA-256: 3bc22dd55ecea44f41c64cc57a7f4a1675b96312216f9757660043d5c3d426cc
libcroco-debuginfo-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 8d235e0791fb25a0943b6605dfe5422856e359927ac419c132cb431e66760b29
libcroco-debugsource-0.6.12-4.el8_2.1.i686.rpm SHA-256: 08f17affdea28bb218835e2559e73461c6ea369193d7fb9a85fae1bb2d71eb87
libcroco-debugsource-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 32f03e390aafbe5fa249351313b2b6c97e2d5265d0c6c5cf03d01bd651643f4a

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
libcroco-0.6.12-4.el8_2.1.src.rpm SHA-256: 327dbd1a9f48341e8f391c3ac809cfe68ea8f23091949fe92b810eefa015aa20
x86_64
libcroco-0.6.12-4.el8_2.1.i686.rpm SHA-256: 0eb4bd29835c892679c2aa1d642534394bb8746001b9c5c55c3eac87322e630e
libcroco-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: d0982bac60512aaf37a99078e24446337ab6210db07ed95c49baeb9a3811dd2b
libcroco-debuginfo-0.6.12-4.el8_2.1.i686.rpm SHA-256: 3bc22dd55ecea44f41c64cc57a7f4a1675b96312216f9757660043d5c3d426cc
libcroco-debuginfo-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 8d235e0791fb25a0943b6605dfe5422856e359927ac419c132cb431e66760b29
libcroco-debugsource-0.6.12-4.el8_2.1.i686.rpm SHA-256: 08f17affdea28bb218835e2559e73461c6ea369193d7fb9a85fae1bb2d71eb87
libcroco-debugsource-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 32f03e390aafbe5fa249351313b2b6c97e2d5265d0c6c5cf03d01bd651643f4a

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
libcroco-0.6.12-4.el8_2.1.src.rpm SHA-256: 327dbd1a9f48341e8f391c3ac809cfe68ea8f23091949fe92b810eefa015aa20
x86_64
libcroco-0.6.12-4.el8_2.1.i686.rpm SHA-256: 0eb4bd29835c892679c2aa1d642534394bb8746001b9c5c55c3eac87322e630e
libcroco-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: d0982bac60512aaf37a99078e24446337ab6210db07ed95c49baeb9a3811dd2b
libcroco-debuginfo-0.6.12-4.el8_2.1.i686.rpm SHA-256: 3bc22dd55ecea44f41c64cc57a7f4a1675b96312216f9757660043d5c3d426cc
libcroco-debuginfo-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 8d235e0791fb25a0943b6605dfe5422856e359927ac419c132cb431e66760b29
libcroco-debugsource-0.6.12-4.el8_2.1.i686.rpm SHA-256: 08f17affdea28bb218835e2559e73461c6ea369193d7fb9a85fae1bb2d71eb87
libcroco-debugsource-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 32f03e390aafbe5fa249351313b2b6c97e2d5265d0c6c5cf03d01bd651643f4a

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
libcroco-0.6.12-4.el8_2.1.src.rpm SHA-256: 327dbd1a9f48341e8f391c3ac809cfe68ea8f23091949fe92b810eefa015aa20
x86_64
libcroco-0.6.12-4.el8_2.1.i686.rpm SHA-256: 0eb4bd29835c892679c2aa1d642534394bb8746001b9c5c55c3eac87322e630e
libcroco-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: d0982bac60512aaf37a99078e24446337ab6210db07ed95c49baeb9a3811dd2b
libcroco-debuginfo-0.6.12-4.el8_2.1.i686.rpm SHA-256: 3bc22dd55ecea44f41c64cc57a7f4a1675b96312216f9757660043d5c3d426cc
libcroco-debuginfo-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 8d235e0791fb25a0943b6605dfe5422856e359927ac419c132cb431e66760b29
libcroco-debugsource-0.6.12-4.el8_2.1.i686.rpm SHA-256: 08f17affdea28bb218835e2559e73461c6ea369193d7fb9a85fae1bb2d71eb87
libcroco-debugsource-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 32f03e390aafbe5fa249351313b2b6c97e2d5265d0c6c5cf03d01bd651643f4a

Red Hat Enterprise Linux for ARM 64 8

SRPM
libcroco-0.6.12-4.el8_2.1.src.rpm SHA-256: 327dbd1a9f48341e8f391c3ac809cfe68ea8f23091949fe92b810eefa015aa20
aarch64
libcroco-0.6.12-4.el8_2.1.aarch64.rpm SHA-256: e58ae3f8143d7fe7247aa9ae03bf0df30e7877e61dbebe727f4b4ff67f2e7395
libcroco-debuginfo-0.6.12-4.el8_2.1.aarch64.rpm SHA-256: a1394d0b9c45db47bbcbd0a8df8e06b451f3048419dec39527b7394a52e0117b
libcroco-debugsource-0.6.12-4.el8_2.1.aarch64.rpm SHA-256: a6d670efef1cda1afec3005d5fb16984d842bbe4844b989501aea64d6ead9412

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
libcroco-0.6.12-4.el8_2.1.src.rpm SHA-256: 327dbd1a9f48341e8f391c3ac809cfe68ea8f23091949fe92b810eefa015aa20
aarch64
libcroco-0.6.12-4.el8_2.1.aarch64.rpm SHA-256: e58ae3f8143d7fe7247aa9ae03bf0df30e7877e61dbebe727f4b4ff67f2e7395
libcroco-debuginfo-0.6.12-4.el8_2.1.aarch64.rpm SHA-256: a1394d0b9c45db47bbcbd0a8df8e06b451f3048419dec39527b7394a52e0117b
libcroco-debugsource-0.6.12-4.el8_2.1.aarch64.rpm SHA-256: a6d670efef1cda1afec3005d5fb16984d842bbe4844b989501aea64d6ead9412

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
libcroco-0.6.12-4.el8_2.1.src.rpm SHA-256: 327dbd1a9f48341e8f391c3ac809cfe68ea8f23091949fe92b810eefa015aa20
aarch64
libcroco-0.6.12-4.el8_2.1.aarch64.rpm SHA-256: e58ae3f8143d7fe7247aa9ae03bf0df30e7877e61dbebe727f4b4ff67f2e7395
libcroco-debuginfo-0.6.12-4.el8_2.1.aarch64.rpm SHA-256: a1394d0b9c45db47bbcbd0a8df8e06b451f3048419dec39527b7394a52e0117b
libcroco-debugsource-0.6.12-4.el8_2.1.aarch64.rpm SHA-256: a6d670efef1cda1afec3005d5fb16984d842bbe4844b989501aea64d6ead9412

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
libcroco-0.6.12-4.el8_2.1.src.rpm SHA-256: 327dbd1a9f48341e8f391c3ac809cfe68ea8f23091949fe92b810eefa015aa20
aarch64
libcroco-0.6.12-4.el8_2.1.aarch64.rpm SHA-256: e58ae3f8143d7fe7247aa9ae03bf0df30e7877e61dbebe727f4b4ff67f2e7395
libcroco-debuginfo-0.6.12-4.el8_2.1.aarch64.rpm SHA-256: a1394d0b9c45db47bbcbd0a8df8e06b451f3048419dec39527b7394a52e0117b
libcroco-debugsource-0.6.12-4.el8_2.1.aarch64.rpm SHA-256: a6d670efef1cda1afec3005d5fb16984d842bbe4844b989501aea64d6ead9412

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM
libcroco-0.6.12-4.el8_2.1.src.rpm SHA-256: 327dbd1a9f48341e8f391c3ac809cfe68ea8f23091949fe92b810eefa015aa20
aarch64
libcroco-0.6.12-4.el8_2.1.aarch64.rpm SHA-256: e58ae3f8143d7fe7247aa9ae03bf0df30e7877e61dbebe727f4b4ff67f2e7395
libcroco-debuginfo-0.6.12-4.el8_2.1.aarch64.rpm SHA-256: a1394d0b9c45db47bbcbd0a8df8e06b451f3048419dec39527b7394a52e0117b
libcroco-debugsource-0.6.12-4.el8_2.1.aarch64.rpm SHA-256: a6d670efef1cda1afec3005d5fb16984d842bbe4844b989501aea64d6ead9412

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
libcroco-0.6.12-4.el8_2.1.src.rpm SHA-256: 327dbd1a9f48341e8f391c3ac809cfe68ea8f23091949fe92b810eefa015aa20
ppc64le
libcroco-0.6.12-4.el8_2.1.ppc64le.rpm SHA-256: 9a1782b0ff33ad11979c039999990819c66145010e17c4af41550daf4d9d15ae
libcroco-debuginfo-0.6.12-4.el8_2.1.ppc64le.rpm SHA-256: af1bdeb800c7fb6b9ea104ae9c1e45480a65c529c2a076ff020056753871fd17
libcroco-debugsource-0.6.12-4.el8_2.1.ppc64le.rpm SHA-256: e38d105c503036c211c7f155fc8fffab675aae703f5eb0a8458dce6af2d88410

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
libcroco-0.6.12-4.el8_2.1.src.rpm SHA-256: 327dbd1a9f48341e8f391c3ac809cfe68ea8f23091949fe92b810eefa015aa20
ppc64le
libcroco-0.6.12-4.el8_2.1.ppc64le.rpm SHA-256: 9a1782b0ff33ad11979c039999990819c66145010e17c4af41550daf4d9d15ae
libcroco-debuginfo-0.6.12-4.el8_2.1.ppc64le.rpm SHA-256: af1bdeb800c7fb6b9ea104ae9c1e45480a65c529c2a076ff020056753871fd17
libcroco-debugsource-0.6.12-4.el8_2.1.ppc64le.rpm SHA-256: e38d105c503036c211c7f155fc8fffab675aae703f5eb0a8458dce6af2d88410

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
libcroco-0.6.12-4.el8_2.1.src.rpm SHA-256: 327dbd1a9f48341e8f391c3ac809cfe68ea8f23091949fe92b810eefa015aa20
ppc64le
libcroco-0.6.12-4.el8_2.1.ppc64le.rpm SHA-256: 9a1782b0ff33ad11979c039999990819c66145010e17c4af41550daf4d9d15ae
libcroco-debuginfo-0.6.12-4.el8_2.1.ppc64le.rpm SHA-256: af1bdeb800c7fb6b9ea104ae9c1e45480a65c529c2a076ff020056753871fd17
libcroco-debugsource-0.6.12-4.el8_2.1.ppc64le.rpm SHA-256: e38d105c503036c211c7f155fc8fffab675aae703f5eb0a8458dce6af2d88410

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
libcroco-0.6.12-4.el8_2.1.src.rpm SHA-256: 327dbd1a9f48341e8f391c3ac809cfe68ea8f23091949fe92b810eefa015aa20
ppc64le
libcroco-0.6.12-4.el8_2.1.ppc64le.rpm SHA-256: 9a1782b0ff33ad11979c039999990819c66145010e17c4af41550daf4d9d15ae
libcroco-debuginfo-0.6.12-4.el8_2.1.ppc64le.rpm SHA-256: af1bdeb800c7fb6b9ea104ae9c1e45480a65c529c2a076ff020056753871fd17
libcroco-debugsource-0.6.12-4.el8_2.1.ppc64le.rpm SHA-256: e38d105c503036c211c7f155fc8fffab675aae703f5eb0a8458dce6af2d88410

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
libcroco-0.6.12-4.el8_2.1.src.rpm SHA-256: 327dbd1a9f48341e8f391c3ac809cfe68ea8f23091949fe92b810eefa015aa20
x86_64
libcroco-0.6.12-4.el8_2.1.i686.rpm SHA-256: 0eb4bd29835c892679c2aa1d642534394bb8746001b9c5c55c3eac87322e630e
libcroco-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: d0982bac60512aaf37a99078e24446337ab6210db07ed95c49baeb9a3811dd2b
libcroco-debuginfo-0.6.12-4.el8_2.1.i686.rpm SHA-256: 3bc22dd55ecea44f41c64cc57a7f4a1675b96312216f9757660043d5c3d426cc
libcroco-debuginfo-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 8d235e0791fb25a0943b6605dfe5422856e359927ac419c132cb431e66760b29
libcroco-debugsource-0.6.12-4.el8_2.1.i686.rpm SHA-256: 08f17affdea28bb218835e2559e73461c6ea369193d7fb9a85fae1bb2d71eb87
libcroco-debugsource-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 32f03e390aafbe5fa249351313b2b6c97e2d5265d0c6c5cf03d01bd651643f4a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
libcroco-0.6.12-4.el8_2.1.src.rpm SHA-256: 327dbd1a9f48341e8f391c3ac809cfe68ea8f23091949fe92b810eefa015aa20
x86_64
libcroco-0.6.12-4.el8_2.1.i686.rpm SHA-256: 0eb4bd29835c892679c2aa1d642534394bb8746001b9c5c55c3eac87322e630e
libcroco-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: d0982bac60512aaf37a99078e24446337ab6210db07ed95c49baeb9a3811dd2b
libcroco-debuginfo-0.6.12-4.el8_2.1.i686.rpm SHA-256: 3bc22dd55ecea44f41c64cc57a7f4a1675b96312216f9757660043d5c3d426cc
libcroco-debuginfo-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 8d235e0791fb25a0943b6605dfe5422856e359927ac419c132cb431e66760b29
libcroco-debugsource-0.6.12-4.el8_2.1.i686.rpm SHA-256: 08f17affdea28bb218835e2559e73461c6ea369193d7fb9a85fae1bb2d71eb87
libcroco-debugsource-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 32f03e390aafbe5fa249351313b2b6c97e2d5265d0c6c5cf03d01bd651643f4a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
libcroco-0.6.12-4.el8_2.1.src.rpm SHA-256: 327dbd1a9f48341e8f391c3ac809cfe68ea8f23091949fe92b810eefa015aa20
x86_64
libcroco-0.6.12-4.el8_2.1.i686.rpm SHA-256: 0eb4bd29835c892679c2aa1d642534394bb8746001b9c5c55c3eac87322e630e
libcroco-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: d0982bac60512aaf37a99078e24446337ab6210db07ed95c49baeb9a3811dd2b
libcroco-debuginfo-0.6.12-4.el8_2.1.i686.rpm SHA-256: 3bc22dd55ecea44f41c64cc57a7f4a1675b96312216f9757660043d5c3d426cc
libcroco-debuginfo-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 8d235e0791fb25a0943b6605dfe5422856e359927ac419c132cb431e66760b29
libcroco-debugsource-0.6.12-4.el8_2.1.i686.rpm SHA-256: 08f17affdea28bb218835e2559e73461c6ea369193d7fb9a85fae1bb2d71eb87
libcroco-debugsource-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 32f03e390aafbe5fa249351313b2b6c97e2d5265d0c6c5cf03d01bd651643f4a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
libcroco-0.6.12-4.el8_2.1.src.rpm SHA-256: 327dbd1a9f48341e8f391c3ac809cfe68ea8f23091949fe92b810eefa015aa20
x86_64
libcroco-0.6.12-4.el8_2.1.i686.rpm SHA-256: 0eb4bd29835c892679c2aa1d642534394bb8746001b9c5c55c3eac87322e630e
libcroco-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: d0982bac60512aaf37a99078e24446337ab6210db07ed95c49baeb9a3811dd2b
libcroco-debuginfo-0.6.12-4.el8_2.1.i686.rpm SHA-256: 3bc22dd55ecea44f41c64cc57a7f4a1675b96312216f9757660043d5c3d426cc
libcroco-debuginfo-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 8d235e0791fb25a0943b6605dfe5422856e359927ac419c132cb431e66760b29
libcroco-debugsource-0.6.12-4.el8_2.1.i686.rpm SHA-256: 08f17affdea28bb218835e2559e73461c6ea369193d7fb9a85fae1bb2d71eb87
libcroco-debugsource-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 32f03e390aafbe5fa249351313b2b6c97e2d5265d0c6c5cf03d01bd651643f4a

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
libcroco-debuginfo-0.6.12-4.el8_2.1.i686.rpm SHA-256: 3bc22dd55ecea44f41c64cc57a7f4a1675b96312216f9757660043d5c3d426cc
libcroco-debuginfo-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 8d235e0791fb25a0943b6605dfe5422856e359927ac419c132cb431e66760b29
libcroco-debugsource-0.6.12-4.el8_2.1.i686.rpm SHA-256: 08f17affdea28bb218835e2559e73461c6ea369193d7fb9a85fae1bb2d71eb87
libcroco-debugsource-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 32f03e390aafbe5fa249351313b2b6c97e2d5265d0c6c5cf03d01bd651643f4a
libcroco-devel-0.6.12-4.el8_2.1.i686.rpm SHA-256: a3217d13835a481b6df213e5fa7e91e8b7c3c18dfea09910f2a9fc872cabffa1
libcroco-devel-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: ea1ce3370c3756ebe302aa76c920ecf7c83673637062e9773114d2c9fee17756

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
libcroco-debuginfo-0.6.12-4.el8_2.1.ppc64le.rpm SHA-256: af1bdeb800c7fb6b9ea104ae9c1e45480a65c529c2a076ff020056753871fd17
libcroco-debugsource-0.6.12-4.el8_2.1.ppc64le.rpm SHA-256: e38d105c503036c211c7f155fc8fffab675aae703f5eb0a8458dce6af2d88410
libcroco-devel-0.6.12-4.el8_2.1.ppc64le.rpm SHA-256: f3f972c419278de3d07ce63c02949ccd483a3aa7d10b315103d65e91eed1f542

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
libcroco-debuginfo-0.6.12-4.el8_2.1.aarch64.rpm SHA-256: a1394d0b9c45db47bbcbd0a8df8e06b451f3048419dec39527b7394a52e0117b
libcroco-debugsource-0.6.12-4.el8_2.1.aarch64.rpm SHA-256: a6d670efef1cda1afec3005d5fb16984d842bbe4844b989501aea64d6ead9412
libcroco-devel-0.6.12-4.el8_2.1.aarch64.rpm SHA-256: d8ded1be62882b5204f58079940fd06c794bdcc2c1f6bf756a9084cfa0fd441b

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
libcroco-debuginfo-0.6.12-4.el8_2.1.s390x.rpm SHA-256: 00f9cedfebf6b49e83e2fbe1324f9cdb090cc3e31dddc217b4d60ba1cc476984
libcroco-debugsource-0.6.12-4.el8_2.1.s390x.rpm SHA-256: b337cef2be08736f4e273ad7f9cf71d2a5a2b1b34ad824c174f7e4f9da728f5c
libcroco-devel-0.6.12-4.el8_2.1.s390x.rpm SHA-256: 27f7e641039bdf02b582e4b6b97b9d7c5c66b11ea3c5b669921e237019e57d2d

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8

SRPM
x86_64
libcroco-debuginfo-0.6.12-4.el8_2.1.i686.rpm SHA-256: 3bc22dd55ecea44f41c64cc57a7f4a1675b96312216f9757660043d5c3d426cc
libcroco-debuginfo-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 8d235e0791fb25a0943b6605dfe5422856e359927ac419c132cb431e66760b29
libcroco-debugsource-0.6.12-4.el8_2.1.i686.rpm SHA-256: 08f17affdea28bb218835e2559e73461c6ea369193d7fb9a85fae1bb2d71eb87
libcroco-debugsource-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 32f03e390aafbe5fa249351313b2b6c97e2d5265d0c6c5cf03d01bd651643f4a
libcroco-devel-0.6.12-4.el8_2.1.i686.rpm SHA-256: a3217d13835a481b6df213e5fa7e91e8b7c3c18dfea09910f2a9fc872cabffa1
libcroco-devel-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: ea1ce3370c3756ebe302aa76c920ecf7c83673637062e9773114d2c9fee17756

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM
x86_64
libcroco-debuginfo-0.6.12-4.el8_2.1.i686.rpm SHA-256: 3bc22dd55ecea44f41c64cc57a7f4a1675b96312216f9757660043d5c3d426cc
libcroco-debuginfo-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 8d235e0791fb25a0943b6605dfe5422856e359927ac419c132cb431e66760b29
libcroco-debugsource-0.6.12-4.el8_2.1.i686.rpm SHA-256: 08f17affdea28bb218835e2559e73461c6ea369193d7fb9a85fae1bb2d71eb87
libcroco-debugsource-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 32f03e390aafbe5fa249351313b2b6c97e2d5265d0c6c5cf03d01bd651643f4a
libcroco-devel-0.6.12-4.el8_2.1.i686.rpm SHA-256: a3217d13835a481b6df213e5fa7e91e8b7c3c18dfea09910f2a9fc872cabffa1
libcroco-devel-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: ea1ce3370c3756ebe302aa76c920ecf7c83673637062e9773114d2c9fee17756

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4

SRPM
x86_64
libcroco-debuginfo-0.6.12-4.el8_2.1.i686.rpm SHA-256: 3bc22dd55ecea44f41c64cc57a7f4a1675b96312216f9757660043d5c3d426cc
libcroco-debuginfo-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 8d235e0791fb25a0943b6605dfe5422856e359927ac419c132cb431e66760b29
libcroco-debugsource-0.6.12-4.el8_2.1.i686.rpm SHA-256: 08f17affdea28bb218835e2559e73461c6ea369193d7fb9a85fae1bb2d71eb87
libcroco-debugsource-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 32f03e390aafbe5fa249351313b2b6c97e2d5265d0c6c5cf03d01bd651643f4a
libcroco-devel-0.6.12-4.el8_2.1.i686.rpm SHA-256: a3217d13835a481b6df213e5fa7e91e8b7c3c18dfea09910f2a9fc872cabffa1
libcroco-devel-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: ea1ce3370c3756ebe302aa76c920ecf7c83673637062e9773114d2c9fee17756

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2

SRPM
x86_64
libcroco-debuginfo-0.6.12-4.el8_2.1.i686.rpm SHA-256: 3bc22dd55ecea44f41c64cc57a7f4a1675b96312216f9757660043d5c3d426cc
libcroco-debuginfo-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 8d235e0791fb25a0943b6605dfe5422856e359927ac419c132cb431e66760b29
libcroco-debugsource-0.6.12-4.el8_2.1.i686.rpm SHA-256: 08f17affdea28bb218835e2559e73461c6ea369193d7fb9a85fae1bb2d71eb87
libcroco-debugsource-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: 32f03e390aafbe5fa249351313b2b6c97e2d5265d0c6c5cf03d01bd651643f4a
libcroco-devel-0.6.12-4.el8_2.1.i686.rpm SHA-256: a3217d13835a481b6df213e5fa7e91e8b7c3c18dfea09910f2a9fc872cabffa1
libcroco-devel-0.6.12-4.el8_2.1.x86_64.rpm SHA-256: ea1ce3370c3756ebe302aa76c920ecf7c83673637062e9773114d2c9fee17756

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8

SRPM
ppc64le
libcroco-debuginfo-0.6.12-4.el8_2.1.ppc64le.rpm SHA-256: af1bdeb800c7fb6b9ea104ae9c1e45480a65c529c2a076ff020056753871fd17
libcroco-debugsource-0.6.12-4.el8_2.1.ppc64le.rpm SHA-256: e38d105c503036c211c7f155fc8fffab675aae703f5eb0a8458dce6af2d88410
libcroco-devel-0.6.12-4.el8_2.1.ppc64le.rpm SHA-256: f3f972c419278de3d07ce63c02949ccd483a3aa7d10b315103d65e91eed1f542

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6

SRPM
ppc64le
libcroco-debuginfo-0.6.12-4.el8_2.1.ppc64le.rpm SHA-256: af1bdeb800c7fb6b9ea104ae9c1e45480a65c529c2a076ff020056753871fd17
libcroco-debugsource-0.6.12-4.el8_2.1.ppc64le.rpm SHA-256: e38d105c503036c211c7f155fc8fffab675aae703f5eb0a8458dce6af2d88410
libcroco-devel-0.6.12-4.el8_2.1.ppc64le.rpm SHA-256: f3f972c419278de3d07ce63c02949ccd483a3aa7d10b315103d65e91eed1f542

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4

SRPM
ppc64le
libcroco-debuginfo-0.6.12-4.el8_2.1.ppc64le.rpm SHA-256: af1bdeb800c7fb6b9ea104ae9c1e45480a65c529c2a076ff020056753871fd17
libcroco-debugsource-0.6.12-4.el8_2.1.ppc64le.rpm SHA-256: e38d105c503036c211c7f155fc8fffab675aae703f5eb0a8458dce6af2d88410
libcroco-devel-0.6.12-4.el8_2.1.ppc64le.rpm SHA-256: f3f972c419278de3d07ce63c02949ccd483a3aa7d10b315103d65e91eed1f542

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2

SRPM
ppc64le
libcroco-debuginfo-0.6.12-4.el8_2.1.ppc64le.rpm SHA-256: af1bdeb800c7fb6b9ea104ae9c1e45480a65c529c2a076ff020056753871fd17
libcroco-debugsource-0.6.12-4.el8_2.1.ppc64le.rpm SHA-256: e38d105c503036c211c7f155fc8fffab675aae703f5eb0a8458dce6af2d88410
libcroco-devel-0.6.12-4.el8_2.1.ppc64le.rpm SHA-256: f3f972c419278de3d07ce63c02949ccd483a3aa7d10b315103d65e91eed1f542

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8

SRPM
s390x
libcroco-debuginfo-0.6.12-4.el8_2.1.s390x.rpm SHA-256: 00f9cedfebf6b49e83e2fbe1324f9cdb090cc3e31dddc217b4d60ba1cc476984
libcroco-debugsource-0.6.12-4.el8_2.1.s390x.rpm SHA-256: b337cef2be08736f4e273ad7f9cf71d2a5a2b1b34ad824c174f7e4f9da728f5c
libcroco-devel-0.6.12-4.el8_2.1.s390x.rpm SHA-256: 27f7e641039bdf02b582e4b6b97b9d7c5c66b11ea3c5b669921e237019e57d2d

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6

SRPM
s390x
libcroco-debuginfo-0.6.12-4.el8_2.1.s390x.rpm SHA-256: 00f9cedfebf6b49e83e2fbe1324f9cdb090cc3e31dddc217b4d60ba1cc476984
libcroco-debugsource-0.6.12-4.el8_2.1.s390x.rpm SHA-256: b337cef2be08736f4e273ad7f9cf71d2a5a2b1b34ad824c174f7e4f9da728f5c
libcroco-devel-0.6.12-4.el8_2.1.s390x.rpm SHA-256: 27f7e641039bdf02b582e4b6b97b9d7c5c66b11ea3c5b669921e237019e57d2d

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.4

SRPM
s390x
libcroco-debuginfo-0.6.12-4.el8_2.1.s390x.rpm SHA-256: 00f9cedfebf6b49e83e2fbe1324f9cdb090cc3e31dddc217b4d60ba1cc476984
libcroco-debugsource-0.6.12-4.el8_2.1.s390x.rpm SHA-256: b337cef2be08736f4e273ad7f9cf71d2a5a2b1b34ad824c174f7e4f9da728f5c
libcroco-devel-0.6.12-4.el8_2.1.s390x.rpm SHA-256: 27f7e641039bdf02b582e4b6b97b9d7c5c66b11ea3c5b669921e237019e57d2d

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.2

SRPM
s390x
libcroco-debuginfo-0.6.12-4.el8_2.1.s390x.rpm SHA-256: 00f9cedfebf6b49e83e2fbe1324f9cdb090cc3e31dddc217b4d60ba1cc476984
libcroco-debugsource-0.6.12-4.el8_2.1.s390x.rpm SHA-256: b337cef2be08736f4e273ad7f9cf71d2a5a2b1b34ad824c174f7e4f9da728f5c
libcroco-devel-0.6.12-4.el8_2.1.s390x.rpm SHA-256: 27f7e641039bdf02b582e4b6b97b9d7c5c66b11ea3c5b669921e237019e57d2d

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8

SRPM
aarch64
libcroco-debuginfo-0.6.12-4.el8_2.1.aarch64.rpm SHA-256: a1394d0b9c45db47bbcbd0a8df8e06b451f3048419dec39527b7394a52e0117b
libcroco-debugsource-0.6.12-4.el8_2.1.aarch64.rpm SHA-256: a6d670efef1cda1afec3005d5fb16984d842bbe4844b989501aea64d6ead9412
libcroco-devel-0.6.12-4.el8_2.1.aarch64.rpm SHA-256: d8ded1be62882b5204f58079940fd06c794bdcc2c1f6bf756a9084cfa0fd441b

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM
aarch64
libcroco-debuginfo-0.6.12-4.el8_2.1.aarch64.rpm SHA-256: a1394d0b9c45db47bbcbd0a8df8e06b451f3048419dec39527b7394a52e0117b
libcroco-debugsource-0.6.12-4.el8_2.1.aarch64.rpm SHA-256: a6d670efef1cda1afec3005d5fb16984d842bbe4844b989501aea64d6ead9412
libcroco-devel-0.6.12-4.el8_2.1.aarch64.rpm SHA-256: d8ded1be62882b5204f58079940fd06c794bdcc2c1f6bf756a9084cfa0fd441b

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4

SRPM
aarch64
libcroco-debuginfo-0.6.12-4.el8_2.1.aarch64.rpm SHA-256: a1394d0b9c45db47bbcbd0a8df8e06b451f3048419dec39527b7394a52e0117b
libcroco-debugsource-0.6.12-4.el8_2.1.aarch64.rpm SHA-256: a6d670efef1cda1afec3005d5fb16984d842bbe4844b989501aea64d6ead9412
libcroco-devel-0.6.12-4.el8_2.1.aarch64.rpm SHA-256: d8ded1be62882b5204f58079940fd06c794bdcc2c1f6bf756a9084cfa0fd441b

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2

SRPM
aarch64
libcroco-debuginfo-0.6.12-4.el8_2.1.aarch64.rpm SHA-256: a1394d0b9c45db47bbcbd0a8df8e06b451f3048419dec39527b7394a52e0117b
libcroco-debugsource-0.6.12-4.el8_2.1.aarch64.rpm SHA-256: a6d670efef1cda1afec3005d5fb16984d842bbe4844b989501aea64d6ead9412
libcroco-devel-0.6.12-4.el8_2.1.aarch64.rpm SHA-256: d8ded1be62882b5204f58079940fd06c794bdcc2c1f6bf756a9084cfa0fd441b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility