Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2020:4464 - Security Advisory
Issued:
2020-11-03
Updated:
2020-11-03

RHSA-2020:4464 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libxslt security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxslt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

libxslt is a library for transforming XML files into other textual formats (including HTML, plain text, and other XML representations of the underlying data) using the standard XSLT stylesheet transformation mechanism.

Security Fix(es):

  • libxslt: xsltCheckRead and xsltCheckWrite routines security bypass by crafted URL (CVE-2019-11068)
  • libxslt: use after free in xsltCopyText in transform.c could lead to information disclosure (CVE-2019-18197)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 1709697 - CVE-2019-11068 libxslt: xsltCheckRead and xsltCheckWrite routines security bypass by crafted URL
  • BZ - 1770768 - CVE-2019-18197 libxslt: use after free in xsltCopyText in transform.c could lead to information disclosure

CVEs

  • CVE-2019-11068
  • CVE-2019-18197

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
libxslt-1.1.32-5.el8.src.rpm SHA-256: e4c9aa5f2d95ecd0495e806ba7954d500f41e61d80b8f5835c2699937017767c
x86_64
libxslt-1.1.32-5.el8.i686.rpm SHA-256: 13c1fc03b1785d9c86edfc445b79e0f59dd677ffbaac374d4c2bbd5633a71185
libxslt-1.1.32-5.el8.x86_64.rpm SHA-256: 2146bf4beddd81d4ef842a99f1b52cd827713393e266a78608be56171ea79bc6
libxslt-debuginfo-1.1.32-5.el8.i686.rpm SHA-256: 8f903186325b882581cdb915537dd43767ec56989e9819dc25f41187325e2cb3
libxslt-debuginfo-1.1.32-5.el8.i686.rpm SHA-256: 8f903186325b882581cdb915537dd43767ec56989e9819dc25f41187325e2cb3
libxslt-debuginfo-1.1.32-5.el8.x86_64.rpm SHA-256: a902a48690e9ec7e0610407d948145dc0d2c8d648c02bc732a042b582a9693f5
libxslt-debuginfo-1.1.32-5.el8.x86_64.rpm SHA-256: a902a48690e9ec7e0610407d948145dc0d2c8d648c02bc732a042b582a9693f5
libxslt-debugsource-1.1.32-5.el8.i686.rpm SHA-256: 0a7e88cf85ed2eda8811dddf452c445de97a735fe833680a1792ff7cff5b4b13
libxslt-debugsource-1.1.32-5.el8.i686.rpm SHA-256: 0a7e88cf85ed2eda8811dddf452c445de97a735fe833680a1792ff7cff5b4b13
libxslt-debugsource-1.1.32-5.el8.x86_64.rpm SHA-256: dc526350bc6ef3dd138f6b0ad9cfc99ddd3462db6c4bb3b4b27e81ceddbe6d21
libxslt-debugsource-1.1.32-5.el8.x86_64.rpm SHA-256: dc526350bc6ef3dd138f6b0ad9cfc99ddd3462db6c4bb3b4b27e81ceddbe6d21
libxslt-devel-1.1.32-5.el8.i686.rpm SHA-256: 3fb7acdaa9c3c8180fd30230d10709c310d7f7ab24269e009cc88e1a2494a246
libxslt-devel-1.1.32-5.el8.x86_64.rpm SHA-256: 855e2ff72bbaf49c0b74c21156ad8b52b5fb016f84d269f667e8a16cea3f9a39

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
libxslt-1.1.32-5.el8.src.rpm SHA-256: e4c9aa5f2d95ecd0495e806ba7954d500f41e61d80b8f5835c2699937017767c
x86_64
libxslt-1.1.32-5.el8.i686.rpm SHA-256: 13c1fc03b1785d9c86edfc445b79e0f59dd677ffbaac374d4c2bbd5633a71185
libxslt-1.1.32-5.el8.x86_64.rpm SHA-256: 2146bf4beddd81d4ef842a99f1b52cd827713393e266a78608be56171ea79bc6
libxslt-debuginfo-1.1.32-5.el8.i686.rpm SHA-256: 8f903186325b882581cdb915537dd43767ec56989e9819dc25f41187325e2cb3
libxslt-debuginfo-1.1.32-5.el8.i686.rpm SHA-256: 8f903186325b882581cdb915537dd43767ec56989e9819dc25f41187325e2cb3
libxslt-debuginfo-1.1.32-5.el8.x86_64.rpm SHA-256: a902a48690e9ec7e0610407d948145dc0d2c8d648c02bc732a042b582a9693f5
libxslt-debuginfo-1.1.32-5.el8.x86_64.rpm SHA-256: a902a48690e9ec7e0610407d948145dc0d2c8d648c02bc732a042b582a9693f5
libxslt-debugsource-1.1.32-5.el8.i686.rpm SHA-256: 0a7e88cf85ed2eda8811dddf452c445de97a735fe833680a1792ff7cff5b4b13
libxslt-debugsource-1.1.32-5.el8.i686.rpm SHA-256: 0a7e88cf85ed2eda8811dddf452c445de97a735fe833680a1792ff7cff5b4b13
libxslt-debugsource-1.1.32-5.el8.x86_64.rpm SHA-256: dc526350bc6ef3dd138f6b0ad9cfc99ddd3462db6c4bb3b4b27e81ceddbe6d21
libxslt-debugsource-1.1.32-5.el8.x86_64.rpm SHA-256: dc526350bc6ef3dd138f6b0ad9cfc99ddd3462db6c4bb3b4b27e81ceddbe6d21
libxslt-devel-1.1.32-5.el8.i686.rpm SHA-256: 3fb7acdaa9c3c8180fd30230d10709c310d7f7ab24269e009cc88e1a2494a246
libxslt-devel-1.1.32-5.el8.x86_64.rpm SHA-256: 855e2ff72bbaf49c0b74c21156ad8b52b5fb016f84d269f667e8a16cea3f9a39

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
libxslt-1.1.32-5.el8.src.rpm SHA-256: e4c9aa5f2d95ecd0495e806ba7954d500f41e61d80b8f5835c2699937017767c
x86_64
libxslt-1.1.32-5.el8.i686.rpm SHA-256: 13c1fc03b1785d9c86edfc445b79e0f59dd677ffbaac374d4c2bbd5633a71185
libxslt-1.1.32-5.el8.x86_64.rpm SHA-256: 2146bf4beddd81d4ef842a99f1b52cd827713393e266a78608be56171ea79bc6
libxslt-debuginfo-1.1.32-5.el8.i686.rpm SHA-256: 8f903186325b882581cdb915537dd43767ec56989e9819dc25f41187325e2cb3
libxslt-debuginfo-1.1.32-5.el8.i686.rpm SHA-256: 8f903186325b882581cdb915537dd43767ec56989e9819dc25f41187325e2cb3
libxslt-debuginfo-1.1.32-5.el8.x86_64.rpm SHA-256: a902a48690e9ec7e0610407d948145dc0d2c8d648c02bc732a042b582a9693f5
libxslt-debuginfo-1.1.32-5.el8.x86_64.rpm SHA-256: a902a48690e9ec7e0610407d948145dc0d2c8d648c02bc732a042b582a9693f5
libxslt-debugsource-1.1.32-5.el8.i686.rpm SHA-256: 0a7e88cf85ed2eda8811dddf452c445de97a735fe833680a1792ff7cff5b4b13
libxslt-debugsource-1.1.32-5.el8.i686.rpm SHA-256: 0a7e88cf85ed2eda8811dddf452c445de97a735fe833680a1792ff7cff5b4b13
libxslt-debugsource-1.1.32-5.el8.x86_64.rpm SHA-256: dc526350bc6ef3dd138f6b0ad9cfc99ddd3462db6c4bb3b4b27e81ceddbe6d21
libxslt-debugsource-1.1.32-5.el8.x86_64.rpm SHA-256: dc526350bc6ef3dd138f6b0ad9cfc99ddd3462db6c4bb3b4b27e81ceddbe6d21
libxslt-devel-1.1.32-5.el8.i686.rpm SHA-256: 3fb7acdaa9c3c8180fd30230d10709c310d7f7ab24269e009cc88e1a2494a246
libxslt-devel-1.1.32-5.el8.x86_64.rpm SHA-256: 855e2ff72bbaf49c0b74c21156ad8b52b5fb016f84d269f667e8a16cea3f9a39

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
libxslt-1.1.32-5.el8.src.rpm SHA-256: e4c9aa5f2d95ecd0495e806ba7954d500f41e61d80b8f5835c2699937017767c
x86_64
libxslt-1.1.32-5.el8.i686.rpm SHA-256: 13c1fc03b1785d9c86edfc445b79e0f59dd677ffbaac374d4c2bbd5633a71185
libxslt-1.1.32-5.el8.x86_64.rpm SHA-256: 2146bf4beddd81d4ef842a99f1b52cd827713393e266a78608be56171ea79bc6
libxslt-debuginfo-1.1.32-5.el8.i686.rpm SHA-256: 8f903186325b882581cdb915537dd43767ec56989e9819dc25f41187325e2cb3
libxslt-debuginfo-1.1.32-5.el8.i686.rpm SHA-256: 8f903186325b882581cdb915537dd43767ec56989e9819dc25f41187325e2cb3
libxslt-debuginfo-1.1.32-5.el8.x86_64.rpm SHA-256: a902a48690e9ec7e0610407d948145dc0d2c8d648c02bc732a042b582a9693f5
libxslt-debuginfo-1.1.32-5.el8.x86_64.rpm SHA-256: a902a48690e9ec7e0610407d948145dc0d2c8d648c02bc732a042b582a9693f5
libxslt-debugsource-1.1.32-5.el8.i686.rpm SHA-256: 0a7e88cf85ed2eda8811dddf452c445de97a735fe833680a1792ff7cff5b4b13
libxslt-debugsource-1.1.32-5.el8.i686.rpm SHA-256: 0a7e88cf85ed2eda8811dddf452c445de97a735fe833680a1792ff7cff5b4b13
libxslt-debugsource-1.1.32-5.el8.x86_64.rpm SHA-256: dc526350bc6ef3dd138f6b0ad9cfc99ddd3462db6c4bb3b4b27e81ceddbe6d21
libxslt-debugsource-1.1.32-5.el8.x86_64.rpm SHA-256: dc526350bc6ef3dd138f6b0ad9cfc99ddd3462db6c4bb3b4b27e81ceddbe6d21
libxslt-devel-1.1.32-5.el8.i686.rpm SHA-256: 3fb7acdaa9c3c8180fd30230d10709c310d7f7ab24269e009cc88e1a2494a246
libxslt-devel-1.1.32-5.el8.x86_64.rpm SHA-256: 855e2ff72bbaf49c0b74c21156ad8b52b5fb016f84d269f667e8a16cea3f9a39

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
libxslt-1.1.32-5.el8.src.rpm SHA-256: e4c9aa5f2d95ecd0495e806ba7954d500f41e61d80b8f5835c2699937017767c
x86_64
libxslt-1.1.32-5.el8.i686.rpm SHA-256: 13c1fc03b1785d9c86edfc445b79e0f59dd677ffbaac374d4c2bbd5633a71185
libxslt-1.1.32-5.el8.x86_64.rpm SHA-256: 2146bf4beddd81d4ef842a99f1b52cd827713393e266a78608be56171ea79bc6
libxslt-debuginfo-1.1.32-5.el8.i686.rpm SHA-256: 8f903186325b882581cdb915537dd43767ec56989e9819dc25f41187325e2cb3
libxslt-debuginfo-1.1.32-5.el8.i686.rpm SHA-256: 8f903186325b882581cdb915537dd43767ec56989e9819dc25f41187325e2cb3
libxslt-debuginfo-1.1.32-5.el8.x86_64.rpm SHA-256: a902a48690e9ec7e0610407d948145dc0d2c8d648c02bc732a042b582a9693f5
libxslt-debuginfo-1.1.32-5.el8.x86_64.rpm SHA-256: a902a48690e9ec7e0610407d948145dc0d2c8d648c02bc732a042b582a9693f5
libxslt-debugsource-1.1.32-5.el8.i686.rpm SHA-256: 0a7e88cf85ed2eda8811dddf452c445de97a735fe833680a1792ff7cff5b4b13
libxslt-debugsource-1.1.32-5.el8.i686.rpm SHA-256: 0a7e88cf85ed2eda8811dddf452c445de97a735fe833680a1792ff7cff5b4b13
libxslt-debugsource-1.1.32-5.el8.x86_64.rpm SHA-256: dc526350bc6ef3dd138f6b0ad9cfc99ddd3462db6c4bb3b4b27e81ceddbe6d21
libxslt-debugsource-1.1.32-5.el8.x86_64.rpm SHA-256: dc526350bc6ef3dd138f6b0ad9cfc99ddd3462db6c4bb3b4b27e81ceddbe6d21
libxslt-devel-1.1.32-5.el8.i686.rpm SHA-256: 3fb7acdaa9c3c8180fd30230d10709c310d7f7ab24269e009cc88e1a2494a246
libxslt-devel-1.1.32-5.el8.x86_64.rpm SHA-256: 855e2ff72bbaf49c0b74c21156ad8b52b5fb016f84d269f667e8a16cea3f9a39

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
libxslt-1.1.32-5.el8.src.rpm SHA-256: e4c9aa5f2d95ecd0495e806ba7954d500f41e61d80b8f5835c2699937017767c
s390x
libxslt-1.1.32-5.el8.s390x.rpm SHA-256: 6f815e9c962581e67836153635d86331fe23fc6296560196feac42b960a83227
libxslt-debuginfo-1.1.32-5.el8.s390x.rpm SHA-256: 4f3f475b0404e8b0a7efe8440b7a0f30a8c622d4b9585a6b4b6145016fb1a768
libxslt-debuginfo-1.1.32-5.el8.s390x.rpm SHA-256: 4f3f475b0404e8b0a7efe8440b7a0f30a8c622d4b9585a6b4b6145016fb1a768
libxslt-debugsource-1.1.32-5.el8.s390x.rpm SHA-256: 54f72fa11bcdbf29f06380a374cc4c605f5c83fcf056acd64cbe2103bd20cb77
libxslt-debugsource-1.1.32-5.el8.s390x.rpm SHA-256: 54f72fa11bcdbf29f06380a374cc4c605f5c83fcf056acd64cbe2103bd20cb77
libxslt-devel-1.1.32-5.el8.s390x.rpm SHA-256: e862f48a9b7a54e0e3d35842547410fb556081c42d87c13b3415a0dc8b53d92c

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
libxslt-1.1.32-5.el8.src.rpm SHA-256: e4c9aa5f2d95ecd0495e806ba7954d500f41e61d80b8f5835c2699937017767c
s390x
libxslt-1.1.32-5.el8.s390x.rpm SHA-256: 6f815e9c962581e67836153635d86331fe23fc6296560196feac42b960a83227
libxslt-debuginfo-1.1.32-5.el8.s390x.rpm SHA-256: 4f3f475b0404e8b0a7efe8440b7a0f30a8c622d4b9585a6b4b6145016fb1a768
libxslt-debuginfo-1.1.32-5.el8.s390x.rpm SHA-256: 4f3f475b0404e8b0a7efe8440b7a0f30a8c622d4b9585a6b4b6145016fb1a768
libxslt-debugsource-1.1.32-5.el8.s390x.rpm SHA-256: 54f72fa11bcdbf29f06380a374cc4c605f5c83fcf056acd64cbe2103bd20cb77
libxslt-debugsource-1.1.32-5.el8.s390x.rpm SHA-256: 54f72fa11bcdbf29f06380a374cc4c605f5c83fcf056acd64cbe2103bd20cb77
libxslt-devel-1.1.32-5.el8.s390x.rpm SHA-256: e862f48a9b7a54e0e3d35842547410fb556081c42d87c13b3415a0dc8b53d92c

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
libxslt-1.1.32-5.el8.src.rpm SHA-256: e4c9aa5f2d95ecd0495e806ba7954d500f41e61d80b8f5835c2699937017767c
s390x
libxslt-1.1.32-5.el8.s390x.rpm SHA-256: 6f815e9c962581e67836153635d86331fe23fc6296560196feac42b960a83227
libxslt-debuginfo-1.1.32-5.el8.s390x.rpm SHA-256: 4f3f475b0404e8b0a7efe8440b7a0f30a8c622d4b9585a6b4b6145016fb1a768
libxslt-debuginfo-1.1.32-5.el8.s390x.rpm SHA-256: 4f3f475b0404e8b0a7efe8440b7a0f30a8c622d4b9585a6b4b6145016fb1a768
libxslt-debugsource-1.1.32-5.el8.s390x.rpm SHA-256: 54f72fa11bcdbf29f06380a374cc4c605f5c83fcf056acd64cbe2103bd20cb77
libxslt-debugsource-1.1.32-5.el8.s390x.rpm SHA-256: 54f72fa11bcdbf29f06380a374cc4c605f5c83fcf056acd64cbe2103bd20cb77
libxslt-devel-1.1.32-5.el8.s390x.rpm SHA-256: e862f48a9b7a54e0e3d35842547410fb556081c42d87c13b3415a0dc8b53d92c

Red Hat Enterprise Linux for Power, little endian 8

SRPM
libxslt-1.1.32-5.el8.src.rpm SHA-256: e4c9aa5f2d95ecd0495e806ba7954d500f41e61d80b8f5835c2699937017767c
ppc64le
libxslt-1.1.32-5.el8.ppc64le.rpm SHA-256: 408a3b648557c913311781dfa8fd82148cecc84b82a555d98dea4be816b40ddb
libxslt-debuginfo-1.1.32-5.el8.ppc64le.rpm SHA-256: 7cb4cc5109a05a79c786f95cb7cedd4a6e8d27ce81381edcd3bc553f64eb11a0
libxslt-debuginfo-1.1.32-5.el8.ppc64le.rpm SHA-256: 7cb4cc5109a05a79c786f95cb7cedd4a6e8d27ce81381edcd3bc553f64eb11a0
libxslt-debugsource-1.1.32-5.el8.ppc64le.rpm SHA-256: 277ccf57965090ab3ef6f54bea8b74f6afde939e79ee7b940b440cff08711620
libxslt-debugsource-1.1.32-5.el8.ppc64le.rpm SHA-256: 277ccf57965090ab3ef6f54bea8b74f6afde939e79ee7b940b440cff08711620
libxslt-devel-1.1.32-5.el8.ppc64le.rpm SHA-256: 451dc8c1fe15503cf23b3f99b5c7c87b68a3f8bb0ae3e8f0af765ab7a886d345

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
libxslt-1.1.32-5.el8.src.rpm SHA-256: e4c9aa5f2d95ecd0495e806ba7954d500f41e61d80b8f5835c2699937017767c
ppc64le
libxslt-1.1.32-5.el8.ppc64le.rpm SHA-256: 408a3b648557c913311781dfa8fd82148cecc84b82a555d98dea4be816b40ddb
libxslt-debuginfo-1.1.32-5.el8.ppc64le.rpm SHA-256: 7cb4cc5109a05a79c786f95cb7cedd4a6e8d27ce81381edcd3bc553f64eb11a0
libxslt-debuginfo-1.1.32-5.el8.ppc64le.rpm SHA-256: 7cb4cc5109a05a79c786f95cb7cedd4a6e8d27ce81381edcd3bc553f64eb11a0
libxslt-debugsource-1.1.32-5.el8.ppc64le.rpm SHA-256: 277ccf57965090ab3ef6f54bea8b74f6afde939e79ee7b940b440cff08711620
libxslt-debugsource-1.1.32-5.el8.ppc64le.rpm SHA-256: 277ccf57965090ab3ef6f54bea8b74f6afde939e79ee7b940b440cff08711620
libxslt-devel-1.1.32-5.el8.ppc64le.rpm SHA-256: 451dc8c1fe15503cf23b3f99b5c7c87b68a3f8bb0ae3e8f0af765ab7a886d345

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
libxslt-1.1.32-5.el8.src.rpm SHA-256: e4c9aa5f2d95ecd0495e806ba7954d500f41e61d80b8f5835c2699937017767c
ppc64le
libxslt-1.1.32-5.el8.ppc64le.rpm SHA-256: 408a3b648557c913311781dfa8fd82148cecc84b82a555d98dea4be816b40ddb
libxslt-debuginfo-1.1.32-5.el8.ppc64le.rpm SHA-256: 7cb4cc5109a05a79c786f95cb7cedd4a6e8d27ce81381edcd3bc553f64eb11a0
libxslt-debuginfo-1.1.32-5.el8.ppc64le.rpm SHA-256: 7cb4cc5109a05a79c786f95cb7cedd4a6e8d27ce81381edcd3bc553f64eb11a0
libxslt-debugsource-1.1.32-5.el8.ppc64le.rpm SHA-256: 277ccf57965090ab3ef6f54bea8b74f6afde939e79ee7b940b440cff08711620
libxslt-debugsource-1.1.32-5.el8.ppc64le.rpm SHA-256: 277ccf57965090ab3ef6f54bea8b74f6afde939e79ee7b940b440cff08711620
libxslt-devel-1.1.32-5.el8.ppc64le.rpm SHA-256: 451dc8c1fe15503cf23b3f99b5c7c87b68a3f8bb0ae3e8f0af765ab7a886d345

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
libxslt-1.1.32-5.el8.src.rpm SHA-256: e4c9aa5f2d95ecd0495e806ba7954d500f41e61d80b8f5835c2699937017767c
x86_64
libxslt-1.1.32-5.el8.i686.rpm SHA-256: 13c1fc03b1785d9c86edfc445b79e0f59dd677ffbaac374d4c2bbd5633a71185
libxslt-1.1.32-5.el8.x86_64.rpm SHA-256: 2146bf4beddd81d4ef842a99f1b52cd827713393e266a78608be56171ea79bc6
libxslt-debuginfo-1.1.32-5.el8.i686.rpm SHA-256: 8f903186325b882581cdb915537dd43767ec56989e9819dc25f41187325e2cb3
libxslt-debuginfo-1.1.32-5.el8.i686.rpm SHA-256: 8f903186325b882581cdb915537dd43767ec56989e9819dc25f41187325e2cb3
libxslt-debuginfo-1.1.32-5.el8.x86_64.rpm SHA-256: a902a48690e9ec7e0610407d948145dc0d2c8d648c02bc732a042b582a9693f5
libxslt-debuginfo-1.1.32-5.el8.x86_64.rpm SHA-256: a902a48690e9ec7e0610407d948145dc0d2c8d648c02bc732a042b582a9693f5
libxslt-debugsource-1.1.32-5.el8.i686.rpm SHA-256: 0a7e88cf85ed2eda8811dddf452c445de97a735fe833680a1792ff7cff5b4b13
libxslt-debugsource-1.1.32-5.el8.i686.rpm SHA-256: 0a7e88cf85ed2eda8811dddf452c445de97a735fe833680a1792ff7cff5b4b13
libxslt-debugsource-1.1.32-5.el8.x86_64.rpm SHA-256: dc526350bc6ef3dd138f6b0ad9cfc99ddd3462db6c4bb3b4b27e81ceddbe6d21
libxslt-debugsource-1.1.32-5.el8.x86_64.rpm SHA-256: dc526350bc6ef3dd138f6b0ad9cfc99ddd3462db6c4bb3b4b27e81ceddbe6d21
libxslt-devel-1.1.32-5.el8.i686.rpm SHA-256: 3fb7acdaa9c3c8180fd30230d10709c310d7f7ab24269e009cc88e1a2494a246
libxslt-devel-1.1.32-5.el8.x86_64.rpm SHA-256: 855e2ff72bbaf49c0b74c21156ad8b52b5fb016f84d269f667e8a16cea3f9a39

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
libxslt-1.1.32-5.el8.src.rpm SHA-256: e4c9aa5f2d95ecd0495e806ba7954d500f41e61d80b8f5835c2699937017767c
x86_64
libxslt-1.1.32-5.el8.i686.rpm SHA-256: 13c1fc03b1785d9c86edfc445b79e0f59dd677ffbaac374d4c2bbd5633a71185
libxslt-1.1.32-5.el8.x86_64.rpm SHA-256: 2146bf4beddd81d4ef842a99f1b52cd827713393e266a78608be56171ea79bc6
libxslt-debuginfo-1.1.32-5.el8.i686.rpm SHA-256: 8f903186325b882581cdb915537dd43767ec56989e9819dc25f41187325e2cb3
libxslt-debuginfo-1.1.32-5.el8.i686.rpm SHA-256: 8f903186325b882581cdb915537dd43767ec56989e9819dc25f41187325e2cb3
libxslt-debuginfo-1.1.32-5.el8.x86_64.rpm SHA-256: a902a48690e9ec7e0610407d948145dc0d2c8d648c02bc732a042b582a9693f5
libxslt-debuginfo-1.1.32-5.el8.x86_64.rpm SHA-256: a902a48690e9ec7e0610407d948145dc0d2c8d648c02bc732a042b582a9693f5
libxslt-debugsource-1.1.32-5.el8.i686.rpm SHA-256: 0a7e88cf85ed2eda8811dddf452c445de97a735fe833680a1792ff7cff5b4b13
libxslt-debugsource-1.1.32-5.el8.i686.rpm SHA-256: 0a7e88cf85ed2eda8811dddf452c445de97a735fe833680a1792ff7cff5b4b13
libxslt-debugsource-1.1.32-5.el8.x86_64.rpm SHA-256: dc526350bc6ef3dd138f6b0ad9cfc99ddd3462db6c4bb3b4b27e81ceddbe6d21
libxslt-debugsource-1.1.32-5.el8.x86_64.rpm SHA-256: dc526350bc6ef3dd138f6b0ad9cfc99ddd3462db6c4bb3b4b27e81ceddbe6d21
libxslt-devel-1.1.32-5.el8.i686.rpm SHA-256: 3fb7acdaa9c3c8180fd30230d10709c310d7f7ab24269e009cc88e1a2494a246
libxslt-devel-1.1.32-5.el8.x86_64.rpm SHA-256: 855e2ff72bbaf49c0b74c21156ad8b52b5fb016f84d269f667e8a16cea3f9a39

Red Hat Enterprise Linux for ARM 64 8

SRPM
libxslt-1.1.32-5.el8.src.rpm SHA-256: e4c9aa5f2d95ecd0495e806ba7954d500f41e61d80b8f5835c2699937017767c
aarch64
libxslt-1.1.32-5.el8.aarch64.rpm SHA-256: f65bf8c7f0b1bf2ad2038c60fb78c1cc7230de3ea2f93040531dd5a238e5b4fc
libxslt-debuginfo-1.1.32-5.el8.aarch64.rpm SHA-256: 2fd1045c371f2a71fe7c8ab2138343447e82183c9266562757ee209aa518a3dd
libxslt-debuginfo-1.1.32-5.el8.aarch64.rpm SHA-256: 2fd1045c371f2a71fe7c8ab2138343447e82183c9266562757ee209aa518a3dd
libxslt-debugsource-1.1.32-5.el8.aarch64.rpm SHA-256: 462f2495d951992f88632ad1743224c79f839b25ed6b7779adad6a5ffe0d0f9a
libxslt-debugsource-1.1.32-5.el8.aarch64.rpm SHA-256: 462f2495d951992f88632ad1743224c79f839b25ed6b7779adad6a5ffe0d0f9a
libxslt-devel-1.1.32-5.el8.aarch64.rpm SHA-256: 8b1f68e3ed1bb6851a6a6041c90db1bd61c4dcc94bff3daae3d94067f8b026a4

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
libxslt-1.1.32-5.el8.src.rpm SHA-256: e4c9aa5f2d95ecd0495e806ba7954d500f41e61d80b8f5835c2699937017767c
aarch64
libxslt-1.1.32-5.el8.aarch64.rpm SHA-256: f65bf8c7f0b1bf2ad2038c60fb78c1cc7230de3ea2f93040531dd5a238e5b4fc
libxslt-debuginfo-1.1.32-5.el8.aarch64.rpm SHA-256: 2fd1045c371f2a71fe7c8ab2138343447e82183c9266562757ee209aa518a3dd
libxslt-debuginfo-1.1.32-5.el8.aarch64.rpm SHA-256: 2fd1045c371f2a71fe7c8ab2138343447e82183c9266562757ee209aa518a3dd
libxslt-debugsource-1.1.32-5.el8.aarch64.rpm SHA-256: 462f2495d951992f88632ad1743224c79f839b25ed6b7779adad6a5ffe0d0f9a
libxslt-debugsource-1.1.32-5.el8.aarch64.rpm SHA-256: 462f2495d951992f88632ad1743224c79f839b25ed6b7779adad6a5ffe0d0f9a
libxslt-devel-1.1.32-5.el8.aarch64.rpm SHA-256: 8b1f68e3ed1bb6851a6a6041c90db1bd61c4dcc94bff3daae3d94067f8b026a4

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
libxslt-1.1.32-5.el8.src.rpm SHA-256: e4c9aa5f2d95ecd0495e806ba7954d500f41e61d80b8f5835c2699937017767c
aarch64
libxslt-1.1.32-5.el8.aarch64.rpm SHA-256: f65bf8c7f0b1bf2ad2038c60fb78c1cc7230de3ea2f93040531dd5a238e5b4fc
libxslt-debuginfo-1.1.32-5.el8.aarch64.rpm SHA-256: 2fd1045c371f2a71fe7c8ab2138343447e82183c9266562757ee209aa518a3dd
libxslt-debuginfo-1.1.32-5.el8.aarch64.rpm SHA-256: 2fd1045c371f2a71fe7c8ab2138343447e82183c9266562757ee209aa518a3dd
libxslt-debugsource-1.1.32-5.el8.aarch64.rpm SHA-256: 462f2495d951992f88632ad1743224c79f839b25ed6b7779adad6a5ffe0d0f9a
libxslt-debugsource-1.1.32-5.el8.aarch64.rpm SHA-256: 462f2495d951992f88632ad1743224c79f839b25ed6b7779adad6a5ffe0d0f9a
libxslt-devel-1.1.32-5.el8.aarch64.rpm SHA-256: 8b1f68e3ed1bb6851a6a6041c90db1bd61c4dcc94bff3daae3d94067f8b026a4

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
libxslt-1.1.32-5.el8.src.rpm SHA-256: e4c9aa5f2d95ecd0495e806ba7954d500f41e61d80b8f5835c2699937017767c
ppc64le
libxslt-1.1.32-5.el8.ppc64le.rpm SHA-256: 408a3b648557c913311781dfa8fd82148cecc84b82a555d98dea4be816b40ddb
libxslt-debuginfo-1.1.32-5.el8.ppc64le.rpm SHA-256: 7cb4cc5109a05a79c786f95cb7cedd4a6e8d27ce81381edcd3bc553f64eb11a0
libxslt-debuginfo-1.1.32-5.el8.ppc64le.rpm SHA-256: 7cb4cc5109a05a79c786f95cb7cedd4a6e8d27ce81381edcd3bc553f64eb11a0
libxslt-debugsource-1.1.32-5.el8.ppc64le.rpm SHA-256: 277ccf57965090ab3ef6f54bea8b74f6afde939e79ee7b940b440cff08711620
libxslt-debugsource-1.1.32-5.el8.ppc64le.rpm SHA-256: 277ccf57965090ab3ef6f54bea8b74f6afde939e79ee7b940b440cff08711620
libxslt-devel-1.1.32-5.el8.ppc64le.rpm SHA-256: 451dc8c1fe15503cf23b3f99b5c7c87b68a3f8bb0ae3e8f0af765ab7a886d345

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
libxslt-1.1.32-5.el8.src.rpm SHA-256: e4c9aa5f2d95ecd0495e806ba7954d500f41e61d80b8f5835c2699937017767c
ppc64le
libxslt-1.1.32-5.el8.ppc64le.rpm SHA-256: 408a3b648557c913311781dfa8fd82148cecc84b82a555d98dea4be816b40ddb
libxslt-debuginfo-1.1.32-5.el8.ppc64le.rpm SHA-256: 7cb4cc5109a05a79c786f95cb7cedd4a6e8d27ce81381edcd3bc553f64eb11a0
libxslt-debuginfo-1.1.32-5.el8.ppc64le.rpm SHA-256: 7cb4cc5109a05a79c786f95cb7cedd4a6e8d27ce81381edcd3bc553f64eb11a0
libxslt-debugsource-1.1.32-5.el8.ppc64le.rpm SHA-256: 277ccf57965090ab3ef6f54bea8b74f6afde939e79ee7b940b440cff08711620
libxslt-debugsource-1.1.32-5.el8.ppc64le.rpm SHA-256: 277ccf57965090ab3ef6f54bea8b74f6afde939e79ee7b940b440cff08711620
libxslt-devel-1.1.32-5.el8.ppc64le.rpm SHA-256: 451dc8c1fe15503cf23b3f99b5c7c87b68a3f8bb0ae3e8f0af765ab7a886d345

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
libxslt-1.1.32-5.el8.src.rpm SHA-256: e4c9aa5f2d95ecd0495e806ba7954d500f41e61d80b8f5835c2699937017767c
x86_64
libxslt-1.1.32-5.el8.i686.rpm SHA-256: 13c1fc03b1785d9c86edfc445b79e0f59dd677ffbaac374d4c2bbd5633a71185
libxslt-1.1.32-5.el8.x86_64.rpm SHA-256: 2146bf4beddd81d4ef842a99f1b52cd827713393e266a78608be56171ea79bc6
libxslt-debuginfo-1.1.32-5.el8.i686.rpm SHA-256: 8f903186325b882581cdb915537dd43767ec56989e9819dc25f41187325e2cb3
libxslt-debuginfo-1.1.32-5.el8.i686.rpm SHA-256: 8f903186325b882581cdb915537dd43767ec56989e9819dc25f41187325e2cb3
libxslt-debuginfo-1.1.32-5.el8.x86_64.rpm SHA-256: a902a48690e9ec7e0610407d948145dc0d2c8d648c02bc732a042b582a9693f5
libxslt-debuginfo-1.1.32-5.el8.x86_64.rpm SHA-256: a902a48690e9ec7e0610407d948145dc0d2c8d648c02bc732a042b582a9693f5
libxslt-debugsource-1.1.32-5.el8.i686.rpm SHA-256: 0a7e88cf85ed2eda8811dddf452c445de97a735fe833680a1792ff7cff5b4b13
libxslt-debugsource-1.1.32-5.el8.i686.rpm SHA-256: 0a7e88cf85ed2eda8811dddf452c445de97a735fe833680a1792ff7cff5b4b13
libxslt-debugsource-1.1.32-5.el8.x86_64.rpm SHA-256: dc526350bc6ef3dd138f6b0ad9cfc99ddd3462db6c4bb3b4b27e81ceddbe6d21
libxslt-debugsource-1.1.32-5.el8.x86_64.rpm SHA-256: dc526350bc6ef3dd138f6b0ad9cfc99ddd3462db6c4bb3b4b27e81ceddbe6d21
libxslt-devel-1.1.32-5.el8.i686.rpm SHA-256: 3fb7acdaa9c3c8180fd30230d10709c310d7f7ab24269e009cc88e1a2494a246
libxslt-devel-1.1.32-5.el8.x86_64.rpm SHA-256: 855e2ff72bbaf49c0b74c21156ad8b52b5fb016f84d269f667e8a16cea3f9a39

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
libxslt-1.1.32-5.el8.src.rpm SHA-256: e4c9aa5f2d95ecd0495e806ba7954d500f41e61d80b8f5835c2699937017767c
x86_64
libxslt-1.1.32-5.el8.i686.rpm SHA-256: 13c1fc03b1785d9c86edfc445b79e0f59dd677ffbaac374d4c2bbd5633a71185
libxslt-1.1.32-5.el8.x86_64.rpm SHA-256: 2146bf4beddd81d4ef842a99f1b52cd827713393e266a78608be56171ea79bc6
libxslt-debuginfo-1.1.32-5.el8.i686.rpm SHA-256: 8f903186325b882581cdb915537dd43767ec56989e9819dc25f41187325e2cb3
libxslt-debuginfo-1.1.32-5.el8.i686.rpm SHA-256: 8f903186325b882581cdb915537dd43767ec56989e9819dc25f41187325e2cb3
libxslt-debuginfo-1.1.32-5.el8.x86_64.rpm SHA-256: a902a48690e9ec7e0610407d948145dc0d2c8d648c02bc732a042b582a9693f5
libxslt-debuginfo-1.1.32-5.el8.x86_64.rpm SHA-256: a902a48690e9ec7e0610407d948145dc0d2c8d648c02bc732a042b582a9693f5
libxslt-debugsource-1.1.32-5.el8.i686.rpm SHA-256: 0a7e88cf85ed2eda8811dddf452c445de97a735fe833680a1792ff7cff5b4b13
libxslt-debugsource-1.1.32-5.el8.i686.rpm SHA-256: 0a7e88cf85ed2eda8811dddf452c445de97a735fe833680a1792ff7cff5b4b13
libxslt-debugsource-1.1.32-5.el8.x86_64.rpm SHA-256: dc526350bc6ef3dd138f6b0ad9cfc99ddd3462db6c4bb3b4b27e81ceddbe6d21
libxslt-debugsource-1.1.32-5.el8.x86_64.rpm SHA-256: dc526350bc6ef3dd138f6b0ad9cfc99ddd3462db6c4bb3b4b27e81ceddbe6d21
libxslt-devel-1.1.32-5.el8.i686.rpm SHA-256: 3fb7acdaa9c3c8180fd30230d10709c310d7f7ab24269e009cc88e1a2494a246
libxslt-devel-1.1.32-5.el8.x86_64.rpm SHA-256: 855e2ff72bbaf49c0b74c21156ad8b52b5fb016f84d269f667e8a16cea3f9a39

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter