Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:4687 - Security Advisory
Issued:
2020-11-03
Updated:
2020-11-03

RHSA-2020:4687 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: oddjob security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for oddjob is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The oddjob packages contain a D-Bus service which performs particular tasks for clients which connect to it and issue requests using the system-wide message bus.

The following packages have been upgraded to a later upstream version: oddjob (0.34.5). (BZ#1833289)

Security Fix(es):

  • oddjob: race condition in oddjob_selinux_mkdir function in mkhomedir.c can lead to symlink attack (CVE-2020-10737)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 1833042 - CVE-2020-10737 oddjob: race condition in oddjob_selinux_mkdir function in mkhomedir.c can lead to symlink attack
  • BZ - 1833289 - [Rebase] Rebase oddjob to 0.34.5
  • BZ - 1886362 - oddjob-mkhomedir - homedir has a wrong permissions

CVEs

  • CVE-2020-10737

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
oddjob-0.34.5-3.el8.src.rpm SHA-256: ef4194a557fa441d39ea851bd8e67edf769dd41c8630d5bc23bae237690a6a9a
x86_64
oddjob-0.34.5-3.el8.x86_64.rpm SHA-256: bb2ef7cc98e34840eabe7b3bb45e34440528192404d56f448bfadb11f614f759
oddjob-debuginfo-0.34.5-3.el8.x86_64.rpm SHA-256: 77949fb56d5591c69f7c1edbc5538adc70bc0613590253720a8a8a2786640493
oddjob-debugsource-0.34.5-3.el8.x86_64.rpm SHA-256: e4072e30e2beb6e4354e79a8550120f95653968b4562c89710a4533373a216ba
oddjob-mkhomedir-0.34.5-3.el8.x86_64.rpm SHA-256: 4538f9758226c6b7f6ea54d0e8ed071ba86812d1d64b7766351296c8c637d986
oddjob-mkhomedir-debuginfo-0.34.5-3.el8.x86_64.rpm SHA-256: 59f0825a7e2c118469ec627de13c407165caef2605fdb32aed29a8f853e5b66d

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
oddjob-0.34.5-3.el8.src.rpm SHA-256: ef4194a557fa441d39ea851bd8e67edf769dd41c8630d5bc23bae237690a6a9a
x86_64
oddjob-0.34.5-3.el8.x86_64.rpm SHA-256: bb2ef7cc98e34840eabe7b3bb45e34440528192404d56f448bfadb11f614f759
oddjob-debuginfo-0.34.5-3.el8.x86_64.rpm SHA-256: 77949fb56d5591c69f7c1edbc5538adc70bc0613590253720a8a8a2786640493
oddjob-debugsource-0.34.5-3.el8.x86_64.rpm SHA-256: e4072e30e2beb6e4354e79a8550120f95653968b4562c89710a4533373a216ba
oddjob-mkhomedir-0.34.5-3.el8.x86_64.rpm SHA-256: 4538f9758226c6b7f6ea54d0e8ed071ba86812d1d64b7766351296c8c637d986
oddjob-mkhomedir-debuginfo-0.34.5-3.el8.x86_64.rpm SHA-256: 59f0825a7e2c118469ec627de13c407165caef2605fdb32aed29a8f853e5b66d

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
oddjob-0.34.5-3.el8.src.rpm SHA-256: ef4194a557fa441d39ea851bd8e67edf769dd41c8630d5bc23bae237690a6a9a
x86_64
oddjob-0.34.5-3.el8.x86_64.rpm SHA-256: bb2ef7cc98e34840eabe7b3bb45e34440528192404d56f448bfadb11f614f759
oddjob-debuginfo-0.34.5-3.el8.x86_64.rpm SHA-256: 77949fb56d5591c69f7c1edbc5538adc70bc0613590253720a8a8a2786640493
oddjob-debugsource-0.34.5-3.el8.x86_64.rpm SHA-256: e4072e30e2beb6e4354e79a8550120f95653968b4562c89710a4533373a216ba
oddjob-mkhomedir-0.34.5-3.el8.x86_64.rpm SHA-256: 4538f9758226c6b7f6ea54d0e8ed071ba86812d1d64b7766351296c8c637d986
oddjob-mkhomedir-debuginfo-0.34.5-3.el8.x86_64.rpm SHA-256: 59f0825a7e2c118469ec627de13c407165caef2605fdb32aed29a8f853e5b66d

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
oddjob-0.34.5-3.el8.src.rpm SHA-256: ef4194a557fa441d39ea851bd8e67edf769dd41c8630d5bc23bae237690a6a9a
x86_64
oddjob-0.34.5-3.el8.x86_64.rpm SHA-256: bb2ef7cc98e34840eabe7b3bb45e34440528192404d56f448bfadb11f614f759
oddjob-debuginfo-0.34.5-3.el8.x86_64.rpm SHA-256: 77949fb56d5591c69f7c1edbc5538adc70bc0613590253720a8a8a2786640493
oddjob-debugsource-0.34.5-3.el8.x86_64.rpm SHA-256: e4072e30e2beb6e4354e79a8550120f95653968b4562c89710a4533373a216ba
oddjob-mkhomedir-0.34.5-3.el8.x86_64.rpm SHA-256: 4538f9758226c6b7f6ea54d0e8ed071ba86812d1d64b7766351296c8c637d986
oddjob-mkhomedir-debuginfo-0.34.5-3.el8.x86_64.rpm SHA-256: 59f0825a7e2c118469ec627de13c407165caef2605fdb32aed29a8f853e5b66d

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
oddjob-0.34.5-3.el8.src.rpm SHA-256: ef4194a557fa441d39ea851bd8e67edf769dd41c8630d5bc23bae237690a6a9a
x86_64
oddjob-0.34.5-3.el8.x86_64.rpm SHA-256: bb2ef7cc98e34840eabe7b3bb45e34440528192404d56f448bfadb11f614f759
oddjob-debuginfo-0.34.5-3.el8.x86_64.rpm SHA-256: 77949fb56d5591c69f7c1edbc5538adc70bc0613590253720a8a8a2786640493
oddjob-debugsource-0.34.5-3.el8.x86_64.rpm SHA-256: e4072e30e2beb6e4354e79a8550120f95653968b4562c89710a4533373a216ba
oddjob-mkhomedir-0.34.5-3.el8.x86_64.rpm SHA-256: 4538f9758226c6b7f6ea54d0e8ed071ba86812d1d64b7766351296c8c637d986
oddjob-mkhomedir-debuginfo-0.34.5-3.el8.x86_64.rpm SHA-256: 59f0825a7e2c118469ec627de13c407165caef2605fdb32aed29a8f853e5b66d

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
oddjob-0.34.5-3.el8.src.rpm SHA-256: ef4194a557fa441d39ea851bd8e67edf769dd41c8630d5bc23bae237690a6a9a
x86_64
oddjob-0.34.5-3.el8.x86_64.rpm SHA-256: bb2ef7cc98e34840eabe7b3bb45e34440528192404d56f448bfadb11f614f759
oddjob-debuginfo-0.34.5-3.el8.x86_64.rpm SHA-256: 77949fb56d5591c69f7c1edbc5538adc70bc0613590253720a8a8a2786640493
oddjob-debugsource-0.34.5-3.el8.x86_64.rpm SHA-256: e4072e30e2beb6e4354e79a8550120f95653968b4562c89710a4533373a216ba
oddjob-mkhomedir-0.34.5-3.el8.x86_64.rpm SHA-256: 4538f9758226c6b7f6ea54d0e8ed071ba86812d1d64b7766351296c8c637d986
oddjob-mkhomedir-debuginfo-0.34.5-3.el8.x86_64.rpm SHA-256: 59f0825a7e2c118469ec627de13c407165caef2605fdb32aed29a8f853e5b66d

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
oddjob-0.34.5-3.el8.src.rpm SHA-256: ef4194a557fa441d39ea851bd8e67edf769dd41c8630d5bc23bae237690a6a9a
s390x
oddjob-0.34.5-3.el8.s390x.rpm SHA-256: 85a5acafa3ab32155afc9e9134060e3c717e42cf745c662f688781560a6ebe4e
oddjob-debuginfo-0.34.5-3.el8.s390x.rpm SHA-256: cfc1c1755104e6bf10ae36caaae3c728500cb86729d02d08d3b6b72b82bb7bf9
oddjob-debugsource-0.34.5-3.el8.s390x.rpm SHA-256: cb6f6c6d1f0da36197f1126d427e47cfccddb7d01ef73b439c880d9df9b5eee6
oddjob-mkhomedir-0.34.5-3.el8.s390x.rpm SHA-256: 1a9e120f94bc26d72a48a75acfea9ecec1533a649ff88a3f0b09ff6d45030489
oddjob-mkhomedir-debuginfo-0.34.5-3.el8.s390x.rpm SHA-256: 8c684c5d92063de0b436b7f5b4c874ba240814435df57dde9a9e6f65ff75896e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
oddjob-0.34.5-3.el8.src.rpm SHA-256: ef4194a557fa441d39ea851bd8e67edf769dd41c8630d5bc23bae237690a6a9a
s390x
oddjob-0.34.5-3.el8.s390x.rpm SHA-256: 85a5acafa3ab32155afc9e9134060e3c717e42cf745c662f688781560a6ebe4e
oddjob-debuginfo-0.34.5-3.el8.s390x.rpm SHA-256: cfc1c1755104e6bf10ae36caaae3c728500cb86729d02d08d3b6b72b82bb7bf9
oddjob-debugsource-0.34.5-3.el8.s390x.rpm SHA-256: cb6f6c6d1f0da36197f1126d427e47cfccddb7d01ef73b439c880d9df9b5eee6
oddjob-mkhomedir-0.34.5-3.el8.s390x.rpm SHA-256: 1a9e120f94bc26d72a48a75acfea9ecec1533a649ff88a3f0b09ff6d45030489
oddjob-mkhomedir-debuginfo-0.34.5-3.el8.s390x.rpm SHA-256: 8c684c5d92063de0b436b7f5b4c874ba240814435df57dde9a9e6f65ff75896e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
oddjob-0.34.5-3.el8.src.rpm SHA-256: ef4194a557fa441d39ea851bd8e67edf769dd41c8630d5bc23bae237690a6a9a
s390x
oddjob-0.34.5-3.el8.s390x.rpm SHA-256: 85a5acafa3ab32155afc9e9134060e3c717e42cf745c662f688781560a6ebe4e
oddjob-debuginfo-0.34.5-3.el8.s390x.rpm SHA-256: cfc1c1755104e6bf10ae36caaae3c728500cb86729d02d08d3b6b72b82bb7bf9
oddjob-debugsource-0.34.5-3.el8.s390x.rpm SHA-256: cb6f6c6d1f0da36197f1126d427e47cfccddb7d01ef73b439c880d9df9b5eee6
oddjob-mkhomedir-0.34.5-3.el8.s390x.rpm SHA-256: 1a9e120f94bc26d72a48a75acfea9ecec1533a649ff88a3f0b09ff6d45030489
oddjob-mkhomedir-debuginfo-0.34.5-3.el8.s390x.rpm SHA-256: 8c684c5d92063de0b436b7f5b4c874ba240814435df57dde9a9e6f65ff75896e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
oddjob-0.34.5-3.el8.src.rpm SHA-256: ef4194a557fa441d39ea851bd8e67edf769dd41c8630d5bc23bae237690a6a9a
s390x
oddjob-0.34.5-3.el8.s390x.rpm SHA-256: 85a5acafa3ab32155afc9e9134060e3c717e42cf745c662f688781560a6ebe4e
oddjob-debuginfo-0.34.5-3.el8.s390x.rpm SHA-256: cfc1c1755104e6bf10ae36caaae3c728500cb86729d02d08d3b6b72b82bb7bf9
oddjob-debugsource-0.34.5-3.el8.s390x.rpm SHA-256: cb6f6c6d1f0da36197f1126d427e47cfccddb7d01ef73b439c880d9df9b5eee6
oddjob-mkhomedir-0.34.5-3.el8.s390x.rpm SHA-256: 1a9e120f94bc26d72a48a75acfea9ecec1533a649ff88a3f0b09ff6d45030489
oddjob-mkhomedir-debuginfo-0.34.5-3.el8.s390x.rpm SHA-256: 8c684c5d92063de0b436b7f5b4c874ba240814435df57dde9a9e6f65ff75896e

Red Hat Enterprise Linux for Power, little endian 8

SRPM
oddjob-0.34.5-3.el8.src.rpm SHA-256: ef4194a557fa441d39ea851bd8e67edf769dd41c8630d5bc23bae237690a6a9a
ppc64le
oddjob-0.34.5-3.el8.ppc64le.rpm SHA-256: ae12d4a15791ba2dd3c55f9ad80cc0af39ab4f465a44e6550ddaf3de088c6f04
oddjob-debuginfo-0.34.5-3.el8.ppc64le.rpm SHA-256: 60cc6c8ec35b68201476832778f0d6d71ac0383c3db65c27fcc31d2a8c2a7efe
oddjob-debugsource-0.34.5-3.el8.ppc64le.rpm SHA-256: b72212ac54ce26090b36df30ca27e2287ea236cbb9eafa17c5d45fdd19a1b792
oddjob-mkhomedir-0.34.5-3.el8.ppc64le.rpm SHA-256: 7f18c347f4f0ffcbf8476160ea02c6363f26871f7bbd1da707771106b8b3454f
oddjob-mkhomedir-debuginfo-0.34.5-3.el8.ppc64le.rpm SHA-256: c88790515f1d5cdd83b05905559a54b83624612e313d7e2fc01c1811aef1dd13

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
oddjob-0.34.5-3.el8.src.rpm SHA-256: ef4194a557fa441d39ea851bd8e67edf769dd41c8630d5bc23bae237690a6a9a
ppc64le
oddjob-0.34.5-3.el8.ppc64le.rpm SHA-256: ae12d4a15791ba2dd3c55f9ad80cc0af39ab4f465a44e6550ddaf3de088c6f04
oddjob-debuginfo-0.34.5-3.el8.ppc64le.rpm SHA-256: 60cc6c8ec35b68201476832778f0d6d71ac0383c3db65c27fcc31d2a8c2a7efe
oddjob-debugsource-0.34.5-3.el8.ppc64le.rpm SHA-256: b72212ac54ce26090b36df30ca27e2287ea236cbb9eafa17c5d45fdd19a1b792
oddjob-mkhomedir-0.34.5-3.el8.ppc64le.rpm SHA-256: 7f18c347f4f0ffcbf8476160ea02c6363f26871f7bbd1da707771106b8b3454f
oddjob-mkhomedir-debuginfo-0.34.5-3.el8.ppc64le.rpm SHA-256: c88790515f1d5cdd83b05905559a54b83624612e313d7e2fc01c1811aef1dd13

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
oddjob-0.34.5-3.el8.src.rpm SHA-256: ef4194a557fa441d39ea851bd8e67edf769dd41c8630d5bc23bae237690a6a9a
ppc64le
oddjob-0.34.5-3.el8.ppc64le.rpm SHA-256: ae12d4a15791ba2dd3c55f9ad80cc0af39ab4f465a44e6550ddaf3de088c6f04
oddjob-debuginfo-0.34.5-3.el8.ppc64le.rpm SHA-256: 60cc6c8ec35b68201476832778f0d6d71ac0383c3db65c27fcc31d2a8c2a7efe
oddjob-debugsource-0.34.5-3.el8.ppc64le.rpm SHA-256: b72212ac54ce26090b36df30ca27e2287ea236cbb9eafa17c5d45fdd19a1b792
oddjob-mkhomedir-0.34.5-3.el8.ppc64le.rpm SHA-256: 7f18c347f4f0ffcbf8476160ea02c6363f26871f7bbd1da707771106b8b3454f
oddjob-mkhomedir-debuginfo-0.34.5-3.el8.ppc64le.rpm SHA-256: c88790515f1d5cdd83b05905559a54b83624612e313d7e2fc01c1811aef1dd13

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
oddjob-0.34.5-3.el8.src.rpm SHA-256: ef4194a557fa441d39ea851bd8e67edf769dd41c8630d5bc23bae237690a6a9a
ppc64le
oddjob-0.34.5-3.el8.ppc64le.rpm SHA-256: ae12d4a15791ba2dd3c55f9ad80cc0af39ab4f465a44e6550ddaf3de088c6f04
oddjob-debuginfo-0.34.5-3.el8.ppc64le.rpm SHA-256: 60cc6c8ec35b68201476832778f0d6d71ac0383c3db65c27fcc31d2a8c2a7efe
oddjob-debugsource-0.34.5-3.el8.ppc64le.rpm SHA-256: b72212ac54ce26090b36df30ca27e2287ea236cbb9eafa17c5d45fdd19a1b792
oddjob-mkhomedir-0.34.5-3.el8.ppc64le.rpm SHA-256: 7f18c347f4f0ffcbf8476160ea02c6363f26871f7bbd1da707771106b8b3454f
oddjob-mkhomedir-debuginfo-0.34.5-3.el8.ppc64le.rpm SHA-256: c88790515f1d5cdd83b05905559a54b83624612e313d7e2fc01c1811aef1dd13

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
oddjob-0.34.5-3.el8.src.rpm SHA-256: ef4194a557fa441d39ea851bd8e67edf769dd41c8630d5bc23bae237690a6a9a
x86_64
oddjob-0.34.5-3.el8.x86_64.rpm SHA-256: bb2ef7cc98e34840eabe7b3bb45e34440528192404d56f448bfadb11f614f759
oddjob-debuginfo-0.34.5-3.el8.x86_64.rpm SHA-256: 77949fb56d5591c69f7c1edbc5538adc70bc0613590253720a8a8a2786640493
oddjob-debugsource-0.34.5-3.el8.x86_64.rpm SHA-256: e4072e30e2beb6e4354e79a8550120f95653968b4562c89710a4533373a216ba
oddjob-mkhomedir-0.34.5-3.el8.x86_64.rpm SHA-256: 4538f9758226c6b7f6ea54d0e8ed071ba86812d1d64b7766351296c8c637d986
oddjob-mkhomedir-debuginfo-0.34.5-3.el8.x86_64.rpm SHA-256: 59f0825a7e2c118469ec627de13c407165caef2605fdb32aed29a8f853e5b66d

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
oddjob-0.34.5-3.el8.src.rpm SHA-256: ef4194a557fa441d39ea851bd8e67edf769dd41c8630d5bc23bae237690a6a9a
x86_64
oddjob-0.34.5-3.el8.x86_64.rpm SHA-256: bb2ef7cc98e34840eabe7b3bb45e34440528192404d56f448bfadb11f614f759
oddjob-debuginfo-0.34.5-3.el8.x86_64.rpm SHA-256: 77949fb56d5591c69f7c1edbc5538adc70bc0613590253720a8a8a2786640493
oddjob-debugsource-0.34.5-3.el8.x86_64.rpm SHA-256: e4072e30e2beb6e4354e79a8550120f95653968b4562c89710a4533373a216ba
oddjob-mkhomedir-0.34.5-3.el8.x86_64.rpm SHA-256: 4538f9758226c6b7f6ea54d0e8ed071ba86812d1d64b7766351296c8c637d986
oddjob-mkhomedir-debuginfo-0.34.5-3.el8.x86_64.rpm SHA-256: 59f0825a7e2c118469ec627de13c407165caef2605fdb32aed29a8f853e5b66d

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
oddjob-0.34.5-3.el8.src.rpm SHA-256: ef4194a557fa441d39ea851bd8e67edf769dd41c8630d5bc23bae237690a6a9a
x86_64
oddjob-0.34.5-3.el8.x86_64.rpm SHA-256: bb2ef7cc98e34840eabe7b3bb45e34440528192404d56f448bfadb11f614f759
oddjob-debuginfo-0.34.5-3.el8.x86_64.rpm SHA-256: 77949fb56d5591c69f7c1edbc5538adc70bc0613590253720a8a8a2786640493
oddjob-debugsource-0.34.5-3.el8.x86_64.rpm SHA-256: e4072e30e2beb6e4354e79a8550120f95653968b4562c89710a4533373a216ba
oddjob-mkhomedir-0.34.5-3.el8.x86_64.rpm SHA-256: 4538f9758226c6b7f6ea54d0e8ed071ba86812d1d64b7766351296c8c637d986
oddjob-mkhomedir-debuginfo-0.34.5-3.el8.x86_64.rpm SHA-256: 59f0825a7e2c118469ec627de13c407165caef2605fdb32aed29a8f853e5b66d

Red Hat Enterprise Linux for ARM 64 8

SRPM
oddjob-0.34.5-3.el8.src.rpm SHA-256: ef4194a557fa441d39ea851bd8e67edf769dd41c8630d5bc23bae237690a6a9a
aarch64
oddjob-0.34.5-3.el8.aarch64.rpm SHA-256: 1f756054bb0c10f4917ff13fed56d57940a6a300c657b0aac25fdc41a9417fe3
oddjob-debuginfo-0.34.5-3.el8.aarch64.rpm SHA-256: 66e03045ffa55d0c2e2019ec0e1a0a9ca43633b359baf5eae46066521735160b
oddjob-debugsource-0.34.5-3.el8.aarch64.rpm SHA-256: 8c7f0f4058ceeced042c3dbf025cf3325e86d0c01a81f86a0b8b384b0607d52f
oddjob-mkhomedir-0.34.5-3.el8.aarch64.rpm SHA-256: 4573f0819fc2e14f5264f51eb9892a2264128a6767994bcf3aedf8b09ddf338b
oddjob-mkhomedir-debuginfo-0.34.5-3.el8.aarch64.rpm SHA-256: 7851e547d8c4e3a916323757bd0946ed0f86e472d2b34e971fe9ada2bf1ae167

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
oddjob-0.34.5-3.el8.src.rpm SHA-256: ef4194a557fa441d39ea851bd8e67edf769dd41c8630d5bc23bae237690a6a9a
aarch64
oddjob-0.34.5-3.el8.aarch64.rpm SHA-256: 1f756054bb0c10f4917ff13fed56d57940a6a300c657b0aac25fdc41a9417fe3
oddjob-debuginfo-0.34.5-3.el8.aarch64.rpm SHA-256: 66e03045ffa55d0c2e2019ec0e1a0a9ca43633b359baf5eae46066521735160b
oddjob-debugsource-0.34.5-3.el8.aarch64.rpm SHA-256: 8c7f0f4058ceeced042c3dbf025cf3325e86d0c01a81f86a0b8b384b0607d52f
oddjob-mkhomedir-0.34.5-3.el8.aarch64.rpm SHA-256: 4573f0819fc2e14f5264f51eb9892a2264128a6767994bcf3aedf8b09ddf338b
oddjob-mkhomedir-debuginfo-0.34.5-3.el8.aarch64.rpm SHA-256: 7851e547d8c4e3a916323757bd0946ed0f86e472d2b34e971fe9ada2bf1ae167

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
oddjob-0.34.5-3.el8.src.rpm SHA-256: ef4194a557fa441d39ea851bd8e67edf769dd41c8630d5bc23bae237690a6a9a
aarch64
oddjob-0.34.5-3.el8.aarch64.rpm SHA-256: 1f756054bb0c10f4917ff13fed56d57940a6a300c657b0aac25fdc41a9417fe3
oddjob-debuginfo-0.34.5-3.el8.aarch64.rpm SHA-256: 66e03045ffa55d0c2e2019ec0e1a0a9ca43633b359baf5eae46066521735160b
oddjob-debugsource-0.34.5-3.el8.aarch64.rpm SHA-256: 8c7f0f4058ceeced042c3dbf025cf3325e86d0c01a81f86a0b8b384b0607d52f
oddjob-mkhomedir-0.34.5-3.el8.aarch64.rpm SHA-256: 4573f0819fc2e14f5264f51eb9892a2264128a6767994bcf3aedf8b09ddf338b
oddjob-mkhomedir-debuginfo-0.34.5-3.el8.aarch64.rpm SHA-256: 7851e547d8c4e3a916323757bd0946ed0f86e472d2b34e971fe9ada2bf1ae167

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
oddjob-0.34.5-3.el8.src.rpm SHA-256: ef4194a557fa441d39ea851bd8e67edf769dd41c8630d5bc23bae237690a6a9a
aarch64
oddjob-0.34.5-3.el8.aarch64.rpm SHA-256: 1f756054bb0c10f4917ff13fed56d57940a6a300c657b0aac25fdc41a9417fe3
oddjob-debuginfo-0.34.5-3.el8.aarch64.rpm SHA-256: 66e03045ffa55d0c2e2019ec0e1a0a9ca43633b359baf5eae46066521735160b
oddjob-debugsource-0.34.5-3.el8.aarch64.rpm SHA-256: 8c7f0f4058ceeced042c3dbf025cf3325e86d0c01a81f86a0b8b384b0607d52f
oddjob-mkhomedir-0.34.5-3.el8.aarch64.rpm SHA-256: 4573f0819fc2e14f5264f51eb9892a2264128a6767994bcf3aedf8b09ddf338b
oddjob-mkhomedir-debuginfo-0.34.5-3.el8.aarch64.rpm SHA-256: 7851e547d8c4e3a916323757bd0946ed0f86e472d2b34e971fe9ada2bf1ae167

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
oddjob-0.34.5-3.el8.src.rpm SHA-256: ef4194a557fa441d39ea851bd8e67edf769dd41c8630d5bc23bae237690a6a9a
ppc64le
oddjob-0.34.5-3.el8.ppc64le.rpm SHA-256: ae12d4a15791ba2dd3c55f9ad80cc0af39ab4f465a44e6550ddaf3de088c6f04
oddjob-debuginfo-0.34.5-3.el8.ppc64le.rpm SHA-256: 60cc6c8ec35b68201476832778f0d6d71ac0383c3db65c27fcc31d2a8c2a7efe
oddjob-debugsource-0.34.5-3.el8.ppc64le.rpm SHA-256: b72212ac54ce26090b36df30ca27e2287ea236cbb9eafa17c5d45fdd19a1b792
oddjob-mkhomedir-0.34.5-3.el8.ppc64le.rpm SHA-256: 7f18c347f4f0ffcbf8476160ea02c6363f26871f7bbd1da707771106b8b3454f
oddjob-mkhomedir-debuginfo-0.34.5-3.el8.ppc64le.rpm SHA-256: c88790515f1d5cdd83b05905559a54b83624612e313d7e2fc01c1811aef1dd13

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
oddjob-0.34.5-3.el8.src.rpm SHA-256: ef4194a557fa441d39ea851bd8e67edf769dd41c8630d5bc23bae237690a6a9a
ppc64le
oddjob-0.34.5-3.el8.ppc64le.rpm SHA-256: ae12d4a15791ba2dd3c55f9ad80cc0af39ab4f465a44e6550ddaf3de088c6f04
oddjob-debuginfo-0.34.5-3.el8.ppc64le.rpm SHA-256: 60cc6c8ec35b68201476832778f0d6d71ac0383c3db65c27fcc31d2a8c2a7efe
oddjob-debugsource-0.34.5-3.el8.ppc64le.rpm SHA-256: b72212ac54ce26090b36df30ca27e2287ea236cbb9eafa17c5d45fdd19a1b792
oddjob-mkhomedir-0.34.5-3.el8.ppc64le.rpm SHA-256: 7f18c347f4f0ffcbf8476160ea02c6363f26871f7bbd1da707771106b8b3454f
oddjob-mkhomedir-debuginfo-0.34.5-3.el8.ppc64le.rpm SHA-256: c88790515f1d5cdd83b05905559a54b83624612e313d7e2fc01c1811aef1dd13

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
oddjob-0.34.5-3.el8.src.rpm SHA-256: ef4194a557fa441d39ea851bd8e67edf769dd41c8630d5bc23bae237690a6a9a
ppc64le
oddjob-0.34.5-3.el8.ppc64le.rpm SHA-256: ae12d4a15791ba2dd3c55f9ad80cc0af39ab4f465a44e6550ddaf3de088c6f04
oddjob-debuginfo-0.34.5-3.el8.ppc64le.rpm SHA-256: 60cc6c8ec35b68201476832778f0d6d71ac0383c3db65c27fcc31d2a8c2a7efe
oddjob-debugsource-0.34.5-3.el8.ppc64le.rpm SHA-256: b72212ac54ce26090b36df30ca27e2287ea236cbb9eafa17c5d45fdd19a1b792
oddjob-mkhomedir-0.34.5-3.el8.ppc64le.rpm SHA-256: 7f18c347f4f0ffcbf8476160ea02c6363f26871f7bbd1da707771106b8b3454f
oddjob-mkhomedir-debuginfo-0.34.5-3.el8.ppc64le.rpm SHA-256: c88790515f1d5cdd83b05905559a54b83624612e313d7e2fc01c1811aef1dd13

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
oddjob-0.34.5-3.el8.src.rpm SHA-256: ef4194a557fa441d39ea851bd8e67edf769dd41c8630d5bc23bae237690a6a9a
x86_64
oddjob-0.34.5-3.el8.x86_64.rpm SHA-256: bb2ef7cc98e34840eabe7b3bb45e34440528192404d56f448bfadb11f614f759
oddjob-debuginfo-0.34.5-3.el8.x86_64.rpm SHA-256: 77949fb56d5591c69f7c1edbc5538adc70bc0613590253720a8a8a2786640493
oddjob-debugsource-0.34.5-3.el8.x86_64.rpm SHA-256: e4072e30e2beb6e4354e79a8550120f95653968b4562c89710a4533373a216ba
oddjob-mkhomedir-0.34.5-3.el8.x86_64.rpm SHA-256: 4538f9758226c6b7f6ea54d0e8ed071ba86812d1d64b7766351296c8c637d986
oddjob-mkhomedir-debuginfo-0.34.5-3.el8.x86_64.rpm SHA-256: 59f0825a7e2c118469ec627de13c407165caef2605fdb32aed29a8f853e5b66d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
oddjob-0.34.5-3.el8.src.rpm SHA-256: ef4194a557fa441d39ea851bd8e67edf769dd41c8630d5bc23bae237690a6a9a
x86_64
oddjob-0.34.5-3.el8.x86_64.rpm SHA-256: bb2ef7cc98e34840eabe7b3bb45e34440528192404d56f448bfadb11f614f759
oddjob-debuginfo-0.34.5-3.el8.x86_64.rpm SHA-256: 77949fb56d5591c69f7c1edbc5538adc70bc0613590253720a8a8a2786640493
oddjob-debugsource-0.34.5-3.el8.x86_64.rpm SHA-256: e4072e30e2beb6e4354e79a8550120f95653968b4562c89710a4533373a216ba
oddjob-mkhomedir-0.34.5-3.el8.x86_64.rpm SHA-256: 4538f9758226c6b7f6ea54d0e8ed071ba86812d1d64b7766351296c8c637d986
oddjob-mkhomedir-debuginfo-0.34.5-3.el8.x86_64.rpm SHA-256: 59f0825a7e2c118469ec627de13c407165caef2605fdb32aed29a8f853e5b66d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
oddjob-0.34.5-3.el8.src.rpm SHA-256: ef4194a557fa441d39ea851bd8e67edf769dd41c8630d5bc23bae237690a6a9a
x86_64
oddjob-0.34.5-3.el8.x86_64.rpm SHA-256: bb2ef7cc98e34840eabe7b3bb45e34440528192404d56f448bfadb11f614f759
oddjob-debuginfo-0.34.5-3.el8.x86_64.rpm SHA-256: 77949fb56d5591c69f7c1edbc5538adc70bc0613590253720a8a8a2786640493
oddjob-debugsource-0.34.5-3.el8.x86_64.rpm SHA-256: e4072e30e2beb6e4354e79a8550120f95653968b4562c89710a4533373a216ba
oddjob-mkhomedir-0.34.5-3.el8.x86_64.rpm SHA-256: 4538f9758226c6b7f6ea54d0e8ed071ba86812d1d64b7766351296c8c637d986
oddjob-mkhomedir-debuginfo-0.34.5-3.el8.x86_64.rpm SHA-256: 59f0825a7e2c118469ec627de13c407165caef2605fdb32aed29a8f853e5b66d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility