Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:2318 - Security Advisory
Issued:
2021-06-08
Updated:
2021-06-08

RHSA-2021:2318 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: hivex security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for hivex is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Hivex is a library that can read and write Hive files, undocumented binary files that Windows uses to store the Windows Registry on disk.

Security Fix(es):

  • hivex: Buffer overflow when provided invalid node key length (CVE-2021-3504)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1949687 - CVE-2021-3504 hivex: Buffer overflow when provided invalid node key length

CVEs

  • CVE-2021-3504

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
hivex-1.3.10-6.11.el7_9.src.rpm SHA-256: fc875b2ff5e0d06631eb3b47abea350d10f1ef9a78f13f822ef314eeae0ecc4d
x86_64
hivex-1.3.10-6.11.el7_9.i686.rpm SHA-256: 371951fc730ef16efb98be212853c325f2c1df97ddd8962f541dd33bfb5b57f4
hivex-1.3.10-6.11.el7_9.x86_64.rpm SHA-256: 9dda1c252879e4f6e092da516c626a725862af64683594770b7786ba94cf695c
hivex-debuginfo-1.3.10-6.11.el7_9.i686.rpm SHA-256: 9d02ed5809d30da56a2b412adf7204f55d2105259b00a1e3c14dda645f552336
hivex-debuginfo-1.3.10-6.11.el7_9.i686.rpm SHA-256: 9d02ed5809d30da56a2b412adf7204f55d2105259b00a1e3c14dda645f552336
hivex-debuginfo-1.3.10-6.11.el7_9.x86_64.rpm SHA-256: 8b9116384dc046f93f21ec9f3079eb9d60ed45c614bb8d2e38a6c3e93efe94f2
hivex-debuginfo-1.3.10-6.11.el7_9.x86_64.rpm SHA-256: 8b9116384dc046f93f21ec9f3079eb9d60ed45c614bb8d2e38a6c3e93efe94f2
hivex-devel-1.3.10-6.11.el7_9.i686.rpm SHA-256: 20e94c16011caa45f8288a77473e9cc7c22ed6118bd9a6539bed439e84d813ae
hivex-devel-1.3.10-6.11.el7_9.x86_64.rpm SHA-256: 31cc3b14870b5da52c49cda4d8e37bf038a1b39f4522aa732f6693d5e1e4c39f
ocaml-hivex-1.3.10-6.11.el7_9.x86_64.rpm SHA-256: 2e94a55112f9725b0094c232a47d8c29fc098357ca85662c071685a17acdfda1
ocaml-hivex-devel-1.3.10-6.11.el7_9.x86_64.rpm SHA-256: c2d77eb91d1c28e6a064698057c32df56a214220f3e601bc30ebddf56edcd86c
perl-hivex-1.3.10-6.11.el7_9.x86_64.rpm SHA-256: 471fef2b553d3dc0ee27addacac71e26472833b6fe85dd5fde275cec19049fad
python-hivex-1.3.10-6.11.el7_9.x86_64.rpm SHA-256: cf99fc02d3dcb65986f0f9120837cface9d76c5b5f45457348d9acd07f5efe02
ruby-hivex-1.3.10-6.11.el7_9.x86_64.rpm SHA-256: addeefbaf8bb4f59e1bc31a15df903ad6767b39b12bcc725b5120ad7eee8e771

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
hivex-1.3.10-6.11.el7_9.src.rpm SHA-256: fc875b2ff5e0d06631eb3b47abea350d10f1ef9a78f13f822ef314eeae0ecc4d
x86_64
hivex-1.3.10-6.11.el7_9.i686.rpm SHA-256: 371951fc730ef16efb98be212853c325f2c1df97ddd8962f541dd33bfb5b57f4
hivex-1.3.10-6.11.el7_9.x86_64.rpm SHA-256: 9dda1c252879e4f6e092da516c626a725862af64683594770b7786ba94cf695c
hivex-debuginfo-1.3.10-6.11.el7_9.i686.rpm SHA-256: 9d02ed5809d30da56a2b412adf7204f55d2105259b00a1e3c14dda645f552336
hivex-debuginfo-1.3.10-6.11.el7_9.i686.rpm SHA-256: 9d02ed5809d30da56a2b412adf7204f55d2105259b00a1e3c14dda645f552336
hivex-debuginfo-1.3.10-6.11.el7_9.x86_64.rpm SHA-256: 8b9116384dc046f93f21ec9f3079eb9d60ed45c614bb8d2e38a6c3e93efe94f2
hivex-debuginfo-1.3.10-6.11.el7_9.x86_64.rpm SHA-256: 8b9116384dc046f93f21ec9f3079eb9d60ed45c614bb8d2e38a6c3e93efe94f2
hivex-devel-1.3.10-6.11.el7_9.i686.rpm SHA-256: 20e94c16011caa45f8288a77473e9cc7c22ed6118bd9a6539bed439e84d813ae
hivex-devel-1.3.10-6.11.el7_9.x86_64.rpm SHA-256: 31cc3b14870b5da52c49cda4d8e37bf038a1b39f4522aa732f6693d5e1e4c39f
ocaml-hivex-1.3.10-6.11.el7_9.x86_64.rpm SHA-256: 2e94a55112f9725b0094c232a47d8c29fc098357ca85662c071685a17acdfda1
ocaml-hivex-devel-1.3.10-6.11.el7_9.x86_64.rpm SHA-256: c2d77eb91d1c28e6a064698057c32df56a214220f3e601bc30ebddf56edcd86c
perl-hivex-1.3.10-6.11.el7_9.x86_64.rpm SHA-256: 471fef2b553d3dc0ee27addacac71e26472833b6fe85dd5fde275cec19049fad
python-hivex-1.3.10-6.11.el7_9.x86_64.rpm SHA-256: cf99fc02d3dcb65986f0f9120837cface9d76c5b5f45457348d9acd07f5efe02
ruby-hivex-1.3.10-6.11.el7_9.x86_64.rpm SHA-256: addeefbaf8bb4f59e1bc31a15df903ad6767b39b12bcc725b5120ad7eee8e771

Red Hat Enterprise Linux Workstation 7

SRPM
hivex-1.3.10-6.11.el7_9.src.rpm SHA-256: fc875b2ff5e0d06631eb3b47abea350d10f1ef9a78f13f822ef314eeae0ecc4d
x86_64
hivex-1.3.10-6.11.el7_9.i686.rpm SHA-256: 371951fc730ef16efb98be212853c325f2c1df97ddd8962f541dd33bfb5b57f4
hivex-1.3.10-6.11.el7_9.x86_64.rpm SHA-256: 9dda1c252879e4f6e092da516c626a725862af64683594770b7786ba94cf695c
hivex-debuginfo-1.3.10-6.11.el7_9.i686.rpm SHA-256: 9d02ed5809d30da56a2b412adf7204f55d2105259b00a1e3c14dda645f552336
hivex-debuginfo-1.3.10-6.11.el7_9.i686.rpm SHA-256: 9d02ed5809d30da56a2b412adf7204f55d2105259b00a1e3c14dda645f552336
hivex-debuginfo-1.3.10-6.11.el7_9.x86_64.rpm SHA-256: 8b9116384dc046f93f21ec9f3079eb9d60ed45c614bb8d2e38a6c3e93efe94f2
hivex-debuginfo-1.3.10-6.11.el7_9.x86_64.rpm SHA-256: 8b9116384dc046f93f21ec9f3079eb9d60ed45c614bb8d2e38a6c3e93efe94f2
hivex-devel-1.3.10-6.11.el7_9.i686.rpm SHA-256: 20e94c16011caa45f8288a77473e9cc7c22ed6118bd9a6539bed439e84d813ae
hivex-devel-1.3.10-6.11.el7_9.x86_64.rpm SHA-256: 31cc3b14870b5da52c49cda4d8e37bf038a1b39f4522aa732f6693d5e1e4c39f
ocaml-hivex-1.3.10-6.11.el7_9.x86_64.rpm SHA-256: 2e94a55112f9725b0094c232a47d8c29fc098357ca85662c071685a17acdfda1
ocaml-hivex-devel-1.3.10-6.11.el7_9.x86_64.rpm SHA-256: c2d77eb91d1c28e6a064698057c32df56a214220f3e601bc30ebddf56edcd86c
perl-hivex-1.3.10-6.11.el7_9.x86_64.rpm SHA-256: 471fef2b553d3dc0ee27addacac71e26472833b6fe85dd5fde275cec19049fad
python-hivex-1.3.10-6.11.el7_9.x86_64.rpm SHA-256: cf99fc02d3dcb65986f0f9120837cface9d76c5b5f45457348d9acd07f5efe02
ruby-hivex-1.3.10-6.11.el7_9.x86_64.rpm SHA-256: addeefbaf8bb4f59e1bc31a15df903ad6767b39b12bcc725b5120ad7eee8e771

Red Hat Enterprise Linux Desktop 7

SRPM
hivex-1.3.10-6.11.el7_9.src.rpm SHA-256: fc875b2ff5e0d06631eb3b47abea350d10f1ef9a78f13f822ef314eeae0ecc4d
x86_64
hivex-1.3.10-6.11.el7_9.i686.rpm SHA-256: 371951fc730ef16efb98be212853c325f2c1df97ddd8962f541dd33bfb5b57f4
hivex-1.3.10-6.11.el7_9.x86_64.rpm SHA-256: 9dda1c252879e4f6e092da516c626a725862af64683594770b7786ba94cf695c
hivex-debuginfo-1.3.10-6.11.el7_9.i686.rpm SHA-256: 9d02ed5809d30da56a2b412adf7204f55d2105259b00a1e3c14dda645f552336
hivex-debuginfo-1.3.10-6.11.el7_9.i686.rpm SHA-256: 9d02ed5809d30da56a2b412adf7204f55d2105259b00a1e3c14dda645f552336
hivex-debuginfo-1.3.10-6.11.el7_9.x86_64.rpm SHA-256: 8b9116384dc046f93f21ec9f3079eb9d60ed45c614bb8d2e38a6c3e93efe94f2
hivex-debuginfo-1.3.10-6.11.el7_9.x86_64.rpm SHA-256: 8b9116384dc046f93f21ec9f3079eb9d60ed45c614bb8d2e38a6c3e93efe94f2
hivex-devel-1.3.10-6.11.el7_9.i686.rpm SHA-256: 20e94c16011caa45f8288a77473e9cc7c22ed6118bd9a6539bed439e84d813ae
hivex-devel-1.3.10-6.11.el7_9.x86_64.rpm SHA-256: 31cc3b14870b5da52c49cda4d8e37bf038a1b39f4522aa732f6693d5e1e4c39f
ocaml-hivex-1.3.10-6.11.el7_9.x86_64.rpm SHA-256: 2e94a55112f9725b0094c232a47d8c29fc098357ca85662c071685a17acdfda1
ocaml-hivex-devel-1.3.10-6.11.el7_9.x86_64.rpm SHA-256: c2d77eb91d1c28e6a064698057c32df56a214220f3e601bc30ebddf56edcd86c
perl-hivex-1.3.10-6.11.el7_9.x86_64.rpm SHA-256: 471fef2b553d3dc0ee27addacac71e26472833b6fe85dd5fde275cec19049fad
python-hivex-1.3.10-6.11.el7_9.x86_64.rpm SHA-256: cf99fc02d3dcb65986f0f9120837cface9d76c5b5f45457348d9acd07f5efe02
ruby-hivex-1.3.10-6.11.el7_9.x86_64.rpm SHA-256: addeefbaf8bb4f59e1bc31a15df903ad6767b39b12bcc725b5120ad7eee8e771

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
hivex-1.3.10-6.11.el7_9.src.rpm SHA-256: fc875b2ff5e0d06631eb3b47abea350d10f1ef9a78f13f822ef314eeae0ecc4d
s390x
hivex-1.3.10-6.11.el7_9.s390.rpm SHA-256: 70e8f09a7a7871e7b5e9a074a77b70c7bde2d8e3beb8e214904a9cf52f4a149e
hivex-1.3.10-6.11.el7_9.s390x.rpm SHA-256: 66d41afddb8fc968c275030330275616e1cccbbe0106b99c482d9d4fbfe80d4c
hivex-debuginfo-1.3.10-6.11.el7_9.s390.rpm SHA-256: ad158b9e9019bddd8b7b629f6516398587c79f5f4508fc213d0b3ff11ad3b384
hivex-debuginfo-1.3.10-6.11.el7_9.s390.rpm SHA-256: ad158b9e9019bddd8b7b629f6516398587c79f5f4508fc213d0b3ff11ad3b384
hivex-debuginfo-1.3.10-6.11.el7_9.s390x.rpm SHA-256: 3717265bd778d06e0a7fb9b034cbafe2d0b61c414a5795963522e54a539d53b8
hivex-debuginfo-1.3.10-6.11.el7_9.s390x.rpm SHA-256: 3717265bd778d06e0a7fb9b034cbafe2d0b61c414a5795963522e54a539d53b8
hivex-devel-1.3.10-6.11.el7_9.s390.rpm SHA-256: 6112fd30f512b50a4c8753332517ca681db85abbf359243f610c65eea309926f
hivex-devel-1.3.10-6.11.el7_9.s390x.rpm SHA-256: f1505c8fd8444d3e345421f43412e9d8c25076cb95551e946f876132abcb69ce
ocaml-hivex-1.3.10-6.11.el7_9.s390x.rpm SHA-256: 43411720999bb6d0338563e5154b9e18f3c9d3b1d8bd6deb7abedf65fc49661e
ocaml-hivex-devel-1.3.10-6.11.el7_9.s390x.rpm SHA-256: 5d7053c5359fe8f8dd51c7028ae3128920fbae43db0b33c091d74a50dd00c91d
perl-hivex-1.3.10-6.11.el7_9.s390x.rpm SHA-256: de671379dac0e6b6b296024ad92a9c149c3494a3af508f8418952e360208269e
python-hivex-1.3.10-6.11.el7_9.s390x.rpm SHA-256: bb3097dea78176b2a31c905683ed79c992ffc9a48db651f89312914d24356adf
ruby-hivex-1.3.10-6.11.el7_9.s390x.rpm SHA-256: b065e92702f24ad6698bd84660327ffe6274ffd83aff65a34d3b36b2c6666663

Red Hat Enterprise Linux for Power, little endian 7

SRPM
hivex-1.3.10-6.11.el7_9.src.rpm SHA-256: fc875b2ff5e0d06631eb3b47abea350d10f1ef9a78f13f822ef314eeae0ecc4d
ppc64le
hivex-1.3.10-6.11.el7_9.ppc64le.rpm SHA-256: c9cd8278cc4f579097229992926d65e8d4b0abb767089ee5f1b9948d6131cad8
hivex-debuginfo-1.3.10-6.11.el7_9.ppc64le.rpm SHA-256: 0eacab080d050266f2ca6adf37dcdab66c2628a5437a13ca824e703961141c1f
hivex-debuginfo-1.3.10-6.11.el7_9.ppc64le.rpm SHA-256: 0eacab080d050266f2ca6adf37dcdab66c2628a5437a13ca824e703961141c1f
hivex-devel-1.3.10-6.11.el7_9.ppc64le.rpm SHA-256: 66f840228fe7248accb063ac3ee229173674b1f2a2631465b19ce1606fb9c78c
ocaml-hivex-1.3.10-6.11.el7_9.ppc64le.rpm SHA-256: 901fb0f640990ac556e8e0a9e8df52657bc78c27cf90d3463904d9442f42c715
ocaml-hivex-devel-1.3.10-6.11.el7_9.ppc64le.rpm SHA-256: 311c26e2eb14751454e0e6d8728c22a4277f130be01b2caddb1777c9c305d9b1
perl-hivex-1.3.10-6.11.el7_9.ppc64le.rpm SHA-256: fbb45e6d75306386ba4589c5c093818d6b21ccee88e87d2c0b693b3edaef7f58
python-hivex-1.3.10-6.11.el7_9.ppc64le.rpm SHA-256: 23c0de76f826d9944da780deab40b57bce60a5a59c0342f5be90cc1c5b9f8558
ruby-hivex-1.3.10-6.11.el7_9.ppc64le.rpm SHA-256: d3c5888040bc3cfc1dd505a7834393b5065efb7246a1a388f16477f0c710dd9e

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
hivex-1.3.10-6.11.el7_9.src.rpm SHA-256: fc875b2ff5e0d06631eb3b47abea350d10f1ef9a78f13f822ef314eeae0ecc4d
s390x
hivex-1.3.10-6.11.el7_9.s390.rpm SHA-256: 70e8f09a7a7871e7b5e9a074a77b70c7bde2d8e3beb8e214904a9cf52f4a149e
hivex-1.3.10-6.11.el7_9.s390x.rpm SHA-256: 66d41afddb8fc968c275030330275616e1cccbbe0106b99c482d9d4fbfe80d4c
hivex-debuginfo-1.3.10-6.11.el7_9.s390.rpm SHA-256: ad158b9e9019bddd8b7b629f6516398587c79f5f4508fc213d0b3ff11ad3b384
hivex-debuginfo-1.3.10-6.11.el7_9.s390.rpm SHA-256: ad158b9e9019bddd8b7b629f6516398587c79f5f4508fc213d0b3ff11ad3b384
hivex-debuginfo-1.3.10-6.11.el7_9.s390x.rpm SHA-256: 3717265bd778d06e0a7fb9b034cbafe2d0b61c414a5795963522e54a539d53b8
hivex-debuginfo-1.3.10-6.11.el7_9.s390x.rpm SHA-256: 3717265bd778d06e0a7fb9b034cbafe2d0b61c414a5795963522e54a539d53b8
hivex-devel-1.3.10-6.11.el7_9.s390.rpm SHA-256: 6112fd30f512b50a4c8753332517ca681db85abbf359243f610c65eea309926f
hivex-devel-1.3.10-6.11.el7_9.s390x.rpm SHA-256: f1505c8fd8444d3e345421f43412e9d8c25076cb95551e946f876132abcb69ce
ocaml-hivex-1.3.10-6.11.el7_9.s390x.rpm SHA-256: 43411720999bb6d0338563e5154b9e18f3c9d3b1d8bd6deb7abedf65fc49661e
ocaml-hivex-devel-1.3.10-6.11.el7_9.s390x.rpm SHA-256: 5d7053c5359fe8f8dd51c7028ae3128920fbae43db0b33c091d74a50dd00c91d
perl-hivex-1.3.10-6.11.el7_9.s390x.rpm SHA-256: de671379dac0e6b6b296024ad92a9c149c3494a3af508f8418952e360208269e
python-hivex-1.3.10-6.11.el7_9.s390x.rpm SHA-256: bb3097dea78176b2a31c905683ed79c992ffc9a48db651f89312914d24356adf
ruby-hivex-1.3.10-6.11.el7_9.s390x.rpm SHA-256: b065e92702f24ad6698bd84660327ffe6274ffd83aff65a34d3b36b2c6666663

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
hivex-1.3.10-6.11.el7_9.src.rpm SHA-256: fc875b2ff5e0d06631eb3b47abea350d10f1ef9a78f13f822ef314eeae0ecc4d
ppc64le
hivex-1.3.10-6.11.el7_9.ppc64le.rpm SHA-256: c9cd8278cc4f579097229992926d65e8d4b0abb767089ee5f1b9948d6131cad8
hivex-debuginfo-1.3.10-6.11.el7_9.ppc64le.rpm SHA-256: 0eacab080d050266f2ca6adf37dcdab66c2628a5437a13ca824e703961141c1f
hivex-debuginfo-1.3.10-6.11.el7_9.ppc64le.rpm SHA-256: 0eacab080d050266f2ca6adf37dcdab66c2628a5437a13ca824e703961141c1f
hivex-devel-1.3.10-6.11.el7_9.ppc64le.rpm SHA-256: 66f840228fe7248accb063ac3ee229173674b1f2a2631465b19ce1606fb9c78c
ocaml-hivex-1.3.10-6.11.el7_9.ppc64le.rpm SHA-256: 901fb0f640990ac556e8e0a9e8df52657bc78c27cf90d3463904d9442f42c715
ocaml-hivex-devel-1.3.10-6.11.el7_9.ppc64le.rpm SHA-256: 311c26e2eb14751454e0e6d8728c22a4277f130be01b2caddb1777c9c305d9b1
perl-hivex-1.3.10-6.11.el7_9.ppc64le.rpm SHA-256: fbb45e6d75306386ba4589c5c093818d6b21ccee88e87d2c0b693b3edaef7f58
python-hivex-1.3.10-6.11.el7_9.ppc64le.rpm SHA-256: 23c0de76f826d9944da780deab40b57bce60a5a59c0342f5be90cc1c5b9f8558
ruby-hivex-1.3.10-6.11.el7_9.ppc64le.rpm SHA-256: d3c5888040bc3cfc1dd505a7834393b5065efb7246a1a388f16477f0c710dd9e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility