Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:3152 - Security Advisory
Issued:
2021-08-16
Updated:
2021-08-16

RHSA-2021:3152 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: exiv2 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for exiv2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Exiv2 is a C++ library to access image metadata, supporting read and write access to the Exif, IPTC and XMP metadata, Exif MakerNote support, extract and delete methods for Exif thumbnails, classes to access Ifd, and support for various image formats.

Security Fix(es):

  • exiv2: Heap-based buffer overflow vulnerability in jp2image.cpp (CVE-2021-31291)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64

Fixes

  • BZ - 1990327 - CVE-2021-31291 exiv2: Heap-based buffer overflow vulnerability in jp2image.cpp

CVEs

  • CVE-2021-31291

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
exiv2-0.27.3-3.el8_4.src.rpm SHA-256: 5b177e0fc81d3759e81174962f91878e3245c3a3212d1ae2a1f2b42b90f6e13c
x86_64
exiv2-0.27.3-3.el8_4.x86_64.rpm SHA-256: 9f247910545201894da5597c93b6719b36cc87f4fa8ed4da18f6eb7d5810b7b7
exiv2-debuginfo-0.27.3-3.el8_4.i686.rpm SHA-256: 0d7cf4f84276f1c2f882af9d4e4eb57feb7c3530fe5a8b099e6652cc61dbb442
exiv2-debuginfo-0.27.3-3.el8_4.x86_64.rpm SHA-256: e90cfc7aa3bc7db44a8c67d784172106d2f8f8e7516bf3baa2776c262ae867a5
exiv2-debugsource-0.27.3-3.el8_4.i686.rpm SHA-256: 6c83c577f7ff0bbda5c3834cfe4d91033d186dc8cd31aaaae409ded4bba12b2d
exiv2-debugsource-0.27.3-3.el8_4.x86_64.rpm SHA-256: c91cb113c25b6f21e0523a958bf9e329fe57a2c877bc29f30527f388d9136721
exiv2-libs-0.27.3-3.el8_4.i686.rpm SHA-256: 5243bbe56ad49472ee19f21f0a6f48f327c063695c74ef6f49625639e68d9f79
exiv2-libs-0.27.3-3.el8_4.x86_64.rpm SHA-256: 885f0d9665253d2f64ab35a220e68a84fdc0a5b41e1e6825ec0fecfd55913bda
exiv2-libs-debuginfo-0.27.3-3.el8_4.i686.rpm SHA-256: ce3aa83ff3b93268199694d163cb56e899462eeb7258e6c77b05a94df730ad0b
exiv2-libs-debuginfo-0.27.3-3.el8_4.x86_64.rpm SHA-256: 25d39f3ff4771ea78eb1e0ce3f61047b31f14f135db0de37eeeebbd44863d8d7

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
exiv2-0.27.3-3.el8_4.src.rpm SHA-256: 5b177e0fc81d3759e81174962f91878e3245c3a3212d1ae2a1f2b42b90f6e13c
x86_64
exiv2-0.27.3-3.el8_4.x86_64.rpm SHA-256: 9f247910545201894da5597c93b6719b36cc87f4fa8ed4da18f6eb7d5810b7b7
exiv2-debuginfo-0.27.3-3.el8_4.i686.rpm SHA-256: 0d7cf4f84276f1c2f882af9d4e4eb57feb7c3530fe5a8b099e6652cc61dbb442
exiv2-debuginfo-0.27.3-3.el8_4.x86_64.rpm SHA-256: e90cfc7aa3bc7db44a8c67d784172106d2f8f8e7516bf3baa2776c262ae867a5
exiv2-debugsource-0.27.3-3.el8_4.i686.rpm SHA-256: 6c83c577f7ff0bbda5c3834cfe4d91033d186dc8cd31aaaae409ded4bba12b2d
exiv2-debugsource-0.27.3-3.el8_4.x86_64.rpm SHA-256: c91cb113c25b6f21e0523a958bf9e329fe57a2c877bc29f30527f388d9136721
exiv2-libs-0.27.3-3.el8_4.i686.rpm SHA-256: 5243bbe56ad49472ee19f21f0a6f48f327c063695c74ef6f49625639e68d9f79
exiv2-libs-0.27.3-3.el8_4.x86_64.rpm SHA-256: 885f0d9665253d2f64ab35a220e68a84fdc0a5b41e1e6825ec0fecfd55913bda
exiv2-libs-debuginfo-0.27.3-3.el8_4.i686.rpm SHA-256: ce3aa83ff3b93268199694d163cb56e899462eeb7258e6c77b05a94df730ad0b
exiv2-libs-debuginfo-0.27.3-3.el8_4.x86_64.rpm SHA-256: 25d39f3ff4771ea78eb1e0ce3f61047b31f14f135db0de37eeeebbd44863d8d7

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
exiv2-0.27.3-3.el8_4.src.rpm SHA-256: 5b177e0fc81d3759e81174962f91878e3245c3a3212d1ae2a1f2b42b90f6e13c
x86_64
exiv2-0.27.3-3.el8_4.x86_64.rpm SHA-256: 9f247910545201894da5597c93b6719b36cc87f4fa8ed4da18f6eb7d5810b7b7
exiv2-debuginfo-0.27.3-3.el8_4.i686.rpm SHA-256: 0d7cf4f84276f1c2f882af9d4e4eb57feb7c3530fe5a8b099e6652cc61dbb442
exiv2-debuginfo-0.27.3-3.el8_4.x86_64.rpm SHA-256: e90cfc7aa3bc7db44a8c67d784172106d2f8f8e7516bf3baa2776c262ae867a5
exiv2-debugsource-0.27.3-3.el8_4.i686.rpm SHA-256: 6c83c577f7ff0bbda5c3834cfe4d91033d186dc8cd31aaaae409ded4bba12b2d
exiv2-debugsource-0.27.3-3.el8_4.x86_64.rpm SHA-256: c91cb113c25b6f21e0523a958bf9e329fe57a2c877bc29f30527f388d9136721
exiv2-libs-0.27.3-3.el8_4.i686.rpm SHA-256: 5243bbe56ad49472ee19f21f0a6f48f327c063695c74ef6f49625639e68d9f79
exiv2-libs-0.27.3-3.el8_4.x86_64.rpm SHA-256: 885f0d9665253d2f64ab35a220e68a84fdc0a5b41e1e6825ec0fecfd55913bda
exiv2-libs-debuginfo-0.27.3-3.el8_4.i686.rpm SHA-256: ce3aa83ff3b93268199694d163cb56e899462eeb7258e6c77b05a94df730ad0b
exiv2-libs-debuginfo-0.27.3-3.el8_4.x86_64.rpm SHA-256: 25d39f3ff4771ea78eb1e0ce3f61047b31f14f135db0de37eeeebbd44863d8d7

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
exiv2-0.27.3-3.el8_4.src.rpm SHA-256: 5b177e0fc81d3759e81174962f91878e3245c3a3212d1ae2a1f2b42b90f6e13c
x86_64
exiv2-0.27.3-3.el8_4.x86_64.rpm SHA-256: 9f247910545201894da5597c93b6719b36cc87f4fa8ed4da18f6eb7d5810b7b7
exiv2-debuginfo-0.27.3-3.el8_4.i686.rpm SHA-256: 0d7cf4f84276f1c2f882af9d4e4eb57feb7c3530fe5a8b099e6652cc61dbb442
exiv2-debuginfo-0.27.3-3.el8_4.x86_64.rpm SHA-256: e90cfc7aa3bc7db44a8c67d784172106d2f8f8e7516bf3baa2776c262ae867a5
exiv2-debugsource-0.27.3-3.el8_4.i686.rpm SHA-256: 6c83c577f7ff0bbda5c3834cfe4d91033d186dc8cd31aaaae409ded4bba12b2d
exiv2-debugsource-0.27.3-3.el8_4.x86_64.rpm SHA-256: c91cb113c25b6f21e0523a958bf9e329fe57a2c877bc29f30527f388d9136721
exiv2-libs-0.27.3-3.el8_4.i686.rpm SHA-256: 5243bbe56ad49472ee19f21f0a6f48f327c063695c74ef6f49625639e68d9f79
exiv2-libs-0.27.3-3.el8_4.x86_64.rpm SHA-256: 885f0d9665253d2f64ab35a220e68a84fdc0a5b41e1e6825ec0fecfd55913bda
exiv2-libs-debuginfo-0.27.3-3.el8_4.i686.rpm SHA-256: ce3aa83ff3b93268199694d163cb56e899462eeb7258e6c77b05a94df730ad0b
exiv2-libs-debuginfo-0.27.3-3.el8_4.x86_64.rpm SHA-256: 25d39f3ff4771ea78eb1e0ce3f61047b31f14f135db0de37eeeebbd44863d8d7

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
exiv2-0.27.3-3.el8_4.src.rpm SHA-256: 5b177e0fc81d3759e81174962f91878e3245c3a3212d1ae2a1f2b42b90f6e13c
x86_64
exiv2-0.27.3-3.el8_4.x86_64.rpm SHA-256: 9f247910545201894da5597c93b6719b36cc87f4fa8ed4da18f6eb7d5810b7b7
exiv2-debuginfo-0.27.3-3.el8_4.i686.rpm SHA-256: 0d7cf4f84276f1c2f882af9d4e4eb57feb7c3530fe5a8b099e6652cc61dbb442
exiv2-debuginfo-0.27.3-3.el8_4.x86_64.rpm SHA-256: e90cfc7aa3bc7db44a8c67d784172106d2f8f8e7516bf3baa2776c262ae867a5
exiv2-debugsource-0.27.3-3.el8_4.i686.rpm SHA-256: 6c83c577f7ff0bbda5c3834cfe4d91033d186dc8cd31aaaae409ded4bba12b2d
exiv2-debugsource-0.27.3-3.el8_4.x86_64.rpm SHA-256: c91cb113c25b6f21e0523a958bf9e329fe57a2c877bc29f30527f388d9136721
exiv2-libs-0.27.3-3.el8_4.i686.rpm SHA-256: 5243bbe56ad49472ee19f21f0a6f48f327c063695c74ef6f49625639e68d9f79
exiv2-libs-0.27.3-3.el8_4.x86_64.rpm SHA-256: 885f0d9665253d2f64ab35a220e68a84fdc0a5b41e1e6825ec0fecfd55913bda
exiv2-libs-debuginfo-0.27.3-3.el8_4.i686.rpm SHA-256: ce3aa83ff3b93268199694d163cb56e899462eeb7258e6c77b05a94df730ad0b
exiv2-libs-debuginfo-0.27.3-3.el8_4.x86_64.rpm SHA-256: 25d39f3ff4771ea78eb1e0ce3f61047b31f14f135db0de37eeeebbd44863d8d7

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
exiv2-0.27.3-3.el8_4.src.rpm SHA-256: 5b177e0fc81d3759e81174962f91878e3245c3a3212d1ae2a1f2b42b90f6e13c
x86_64
exiv2-0.27.3-3.el8_4.x86_64.rpm SHA-256: 9f247910545201894da5597c93b6719b36cc87f4fa8ed4da18f6eb7d5810b7b7
exiv2-debuginfo-0.27.3-3.el8_4.i686.rpm SHA-256: 0d7cf4f84276f1c2f882af9d4e4eb57feb7c3530fe5a8b099e6652cc61dbb442
exiv2-debuginfo-0.27.3-3.el8_4.x86_64.rpm SHA-256: e90cfc7aa3bc7db44a8c67d784172106d2f8f8e7516bf3baa2776c262ae867a5
exiv2-debugsource-0.27.3-3.el8_4.i686.rpm SHA-256: 6c83c577f7ff0bbda5c3834cfe4d91033d186dc8cd31aaaae409ded4bba12b2d
exiv2-debugsource-0.27.3-3.el8_4.x86_64.rpm SHA-256: c91cb113c25b6f21e0523a958bf9e329fe57a2c877bc29f30527f388d9136721
exiv2-libs-0.27.3-3.el8_4.i686.rpm SHA-256: 5243bbe56ad49472ee19f21f0a6f48f327c063695c74ef6f49625639e68d9f79
exiv2-libs-0.27.3-3.el8_4.x86_64.rpm SHA-256: 885f0d9665253d2f64ab35a220e68a84fdc0a5b41e1e6825ec0fecfd55913bda
exiv2-libs-debuginfo-0.27.3-3.el8_4.i686.rpm SHA-256: ce3aa83ff3b93268199694d163cb56e899462eeb7258e6c77b05a94df730ad0b
exiv2-libs-debuginfo-0.27.3-3.el8_4.x86_64.rpm SHA-256: 25d39f3ff4771ea78eb1e0ce3f61047b31f14f135db0de37eeeebbd44863d8d7

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
exiv2-0.27.3-3.el8_4.src.rpm SHA-256: 5b177e0fc81d3759e81174962f91878e3245c3a3212d1ae2a1f2b42b90f6e13c
x86_64
exiv2-0.27.3-3.el8_4.x86_64.rpm SHA-256: 9f247910545201894da5597c93b6719b36cc87f4fa8ed4da18f6eb7d5810b7b7
exiv2-debuginfo-0.27.3-3.el8_4.i686.rpm SHA-256: 0d7cf4f84276f1c2f882af9d4e4eb57feb7c3530fe5a8b099e6652cc61dbb442
exiv2-debuginfo-0.27.3-3.el8_4.x86_64.rpm SHA-256: e90cfc7aa3bc7db44a8c67d784172106d2f8f8e7516bf3baa2776c262ae867a5
exiv2-debugsource-0.27.3-3.el8_4.i686.rpm SHA-256: 6c83c577f7ff0bbda5c3834cfe4d91033d186dc8cd31aaaae409ded4bba12b2d
exiv2-debugsource-0.27.3-3.el8_4.x86_64.rpm SHA-256: c91cb113c25b6f21e0523a958bf9e329fe57a2c877bc29f30527f388d9136721
exiv2-libs-0.27.3-3.el8_4.i686.rpm SHA-256: 5243bbe56ad49472ee19f21f0a6f48f327c063695c74ef6f49625639e68d9f79
exiv2-libs-0.27.3-3.el8_4.x86_64.rpm SHA-256: 885f0d9665253d2f64ab35a220e68a84fdc0a5b41e1e6825ec0fecfd55913bda
exiv2-libs-debuginfo-0.27.3-3.el8_4.i686.rpm SHA-256: ce3aa83ff3b93268199694d163cb56e899462eeb7258e6c77b05a94df730ad0b
exiv2-libs-debuginfo-0.27.3-3.el8_4.x86_64.rpm SHA-256: 25d39f3ff4771ea78eb1e0ce3f61047b31f14f135db0de37eeeebbd44863d8d7

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
exiv2-0.27.3-3.el8_4.src.rpm SHA-256: 5b177e0fc81d3759e81174962f91878e3245c3a3212d1ae2a1f2b42b90f6e13c
x86_64
exiv2-0.27.3-3.el8_4.x86_64.rpm SHA-256: 9f247910545201894da5597c93b6719b36cc87f4fa8ed4da18f6eb7d5810b7b7
exiv2-debuginfo-0.27.3-3.el8_4.i686.rpm SHA-256: 0d7cf4f84276f1c2f882af9d4e4eb57feb7c3530fe5a8b099e6652cc61dbb442
exiv2-debuginfo-0.27.3-3.el8_4.x86_64.rpm SHA-256: e90cfc7aa3bc7db44a8c67d784172106d2f8f8e7516bf3baa2776c262ae867a5
exiv2-debugsource-0.27.3-3.el8_4.i686.rpm SHA-256: 6c83c577f7ff0bbda5c3834cfe4d91033d186dc8cd31aaaae409ded4bba12b2d
exiv2-debugsource-0.27.3-3.el8_4.x86_64.rpm SHA-256: c91cb113c25b6f21e0523a958bf9e329fe57a2c877bc29f30527f388d9136721
exiv2-libs-0.27.3-3.el8_4.i686.rpm SHA-256: 5243bbe56ad49472ee19f21f0a6f48f327c063695c74ef6f49625639e68d9f79
exiv2-libs-0.27.3-3.el8_4.x86_64.rpm SHA-256: 885f0d9665253d2f64ab35a220e68a84fdc0a5b41e1e6825ec0fecfd55913bda
exiv2-libs-debuginfo-0.27.3-3.el8_4.i686.rpm SHA-256: ce3aa83ff3b93268199694d163cb56e899462eeb7258e6c77b05a94df730ad0b
exiv2-libs-debuginfo-0.27.3-3.el8_4.x86_64.rpm SHA-256: 25d39f3ff4771ea78eb1e0ce3f61047b31f14f135db0de37eeeebbd44863d8d7

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
exiv2-0.27.3-3.el8_4.src.rpm SHA-256: 5b177e0fc81d3759e81174962f91878e3245c3a3212d1ae2a1f2b42b90f6e13c
x86_64
exiv2-0.27.3-3.el8_4.x86_64.rpm SHA-256: 9f247910545201894da5597c93b6719b36cc87f4fa8ed4da18f6eb7d5810b7b7
exiv2-debuginfo-0.27.3-3.el8_4.i686.rpm SHA-256: 0d7cf4f84276f1c2f882af9d4e4eb57feb7c3530fe5a8b099e6652cc61dbb442
exiv2-debuginfo-0.27.3-3.el8_4.x86_64.rpm SHA-256: e90cfc7aa3bc7db44a8c67d784172106d2f8f8e7516bf3baa2776c262ae867a5
exiv2-debugsource-0.27.3-3.el8_4.i686.rpm SHA-256: 6c83c577f7ff0bbda5c3834cfe4d91033d186dc8cd31aaaae409ded4bba12b2d
exiv2-debugsource-0.27.3-3.el8_4.x86_64.rpm SHA-256: c91cb113c25b6f21e0523a958bf9e329fe57a2c877bc29f30527f388d9136721
exiv2-libs-0.27.3-3.el8_4.i686.rpm SHA-256: 5243bbe56ad49472ee19f21f0a6f48f327c063695c74ef6f49625639e68d9f79
exiv2-libs-0.27.3-3.el8_4.x86_64.rpm SHA-256: 885f0d9665253d2f64ab35a220e68a84fdc0a5b41e1e6825ec0fecfd55913bda
exiv2-libs-debuginfo-0.27.3-3.el8_4.i686.rpm SHA-256: ce3aa83ff3b93268199694d163cb56e899462eeb7258e6c77b05a94df730ad0b
exiv2-libs-debuginfo-0.27.3-3.el8_4.x86_64.rpm SHA-256: 25d39f3ff4771ea78eb1e0ce3f61047b31f14f135db0de37eeeebbd44863d8d7

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
exiv2-0.27.3-3.el8_4.src.rpm SHA-256: 5b177e0fc81d3759e81174962f91878e3245c3a3212d1ae2a1f2b42b90f6e13c
s390x
exiv2-0.27.3-3.el8_4.s390x.rpm SHA-256: 092e172f1ca90d2e43bc971e24119d682cb25241c4244831576e31d4e9631b93
exiv2-debuginfo-0.27.3-3.el8_4.s390x.rpm SHA-256: e2a8b97bfd71da309811c0103e341741ba930e1972cc8bfc143cb6a70e1abf3c
exiv2-debugsource-0.27.3-3.el8_4.s390x.rpm SHA-256: 528bf89dbf982389a452b962780265aad565e186475cbc5272f0de11c0cb5eec
exiv2-libs-0.27.3-3.el8_4.s390x.rpm SHA-256: 361e8c910e0775ed08c8064a9f3e4468cdaacf49c4446a956c5a0ffa4e809fc1
exiv2-libs-debuginfo-0.27.3-3.el8_4.s390x.rpm SHA-256: ac68b0041b23c42f168a45f0817554349062ea4f46089d1b7ef4841c21ed8dae

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
exiv2-0.27.3-3.el8_4.src.rpm SHA-256: 5b177e0fc81d3759e81174962f91878e3245c3a3212d1ae2a1f2b42b90f6e13c
s390x
exiv2-0.27.3-3.el8_4.s390x.rpm SHA-256: 092e172f1ca90d2e43bc971e24119d682cb25241c4244831576e31d4e9631b93
exiv2-debuginfo-0.27.3-3.el8_4.s390x.rpm SHA-256: e2a8b97bfd71da309811c0103e341741ba930e1972cc8bfc143cb6a70e1abf3c
exiv2-debugsource-0.27.3-3.el8_4.s390x.rpm SHA-256: 528bf89dbf982389a452b962780265aad565e186475cbc5272f0de11c0cb5eec
exiv2-libs-0.27.3-3.el8_4.s390x.rpm SHA-256: 361e8c910e0775ed08c8064a9f3e4468cdaacf49c4446a956c5a0ffa4e809fc1
exiv2-libs-debuginfo-0.27.3-3.el8_4.s390x.rpm SHA-256: ac68b0041b23c42f168a45f0817554349062ea4f46089d1b7ef4841c21ed8dae

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
exiv2-0.27.3-3.el8_4.src.rpm SHA-256: 5b177e0fc81d3759e81174962f91878e3245c3a3212d1ae2a1f2b42b90f6e13c
s390x
exiv2-0.27.3-3.el8_4.s390x.rpm SHA-256: 092e172f1ca90d2e43bc971e24119d682cb25241c4244831576e31d4e9631b93
exiv2-debuginfo-0.27.3-3.el8_4.s390x.rpm SHA-256: e2a8b97bfd71da309811c0103e341741ba930e1972cc8bfc143cb6a70e1abf3c
exiv2-debugsource-0.27.3-3.el8_4.s390x.rpm SHA-256: 528bf89dbf982389a452b962780265aad565e186475cbc5272f0de11c0cb5eec
exiv2-libs-0.27.3-3.el8_4.s390x.rpm SHA-256: 361e8c910e0775ed08c8064a9f3e4468cdaacf49c4446a956c5a0ffa4e809fc1
exiv2-libs-debuginfo-0.27.3-3.el8_4.s390x.rpm SHA-256: ac68b0041b23c42f168a45f0817554349062ea4f46089d1b7ef4841c21ed8dae

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
exiv2-0.27.3-3.el8_4.src.rpm SHA-256: 5b177e0fc81d3759e81174962f91878e3245c3a3212d1ae2a1f2b42b90f6e13c
s390x
exiv2-0.27.3-3.el8_4.s390x.rpm SHA-256: 092e172f1ca90d2e43bc971e24119d682cb25241c4244831576e31d4e9631b93
exiv2-debuginfo-0.27.3-3.el8_4.s390x.rpm SHA-256: e2a8b97bfd71da309811c0103e341741ba930e1972cc8bfc143cb6a70e1abf3c
exiv2-debugsource-0.27.3-3.el8_4.s390x.rpm SHA-256: 528bf89dbf982389a452b962780265aad565e186475cbc5272f0de11c0cb5eec
exiv2-libs-0.27.3-3.el8_4.s390x.rpm SHA-256: 361e8c910e0775ed08c8064a9f3e4468cdaacf49c4446a956c5a0ffa4e809fc1
exiv2-libs-debuginfo-0.27.3-3.el8_4.s390x.rpm SHA-256: ac68b0041b23c42f168a45f0817554349062ea4f46089d1b7ef4841c21ed8dae

Red Hat Enterprise Linux for Power, little endian 8

SRPM
exiv2-0.27.3-3.el8_4.src.rpm SHA-256: 5b177e0fc81d3759e81174962f91878e3245c3a3212d1ae2a1f2b42b90f6e13c
ppc64le
exiv2-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 3525590ae27b7d47f7565ff1c8041faeaeb14755ca7e99bf539c1caf588e29af
exiv2-debuginfo-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 7f4b94a9e41cdeacd908b9225ff33e2cbabf6f6c9bc59ff4908635c4bfeb1d4c
exiv2-debugsource-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 8c1db4a153c6eebb9c61cbc7508c014ab43414c25f67d464cb2c6538c7319c9d
exiv2-libs-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 8b59ad30ea97287b17a4adbe3bf657fb1d789c2b16d0190cb6c3d2219ee6efca
exiv2-libs-debuginfo-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 8e430d5fe925f6c30d2d12924d81d15c0290a28a745bdc5535845254e59f18d5

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
exiv2-0.27.3-3.el8_4.src.rpm SHA-256: 5b177e0fc81d3759e81174962f91878e3245c3a3212d1ae2a1f2b42b90f6e13c
ppc64le
exiv2-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 3525590ae27b7d47f7565ff1c8041faeaeb14755ca7e99bf539c1caf588e29af
exiv2-debuginfo-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 7f4b94a9e41cdeacd908b9225ff33e2cbabf6f6c9bc59ff4908635c4bfeb1d4c
exiv2-debugsource-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 8c1db4a153c6eebb9c61cbc7508c014ab43414c25f67d464cb2c6538c7319c9d
exiv2-libs-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 8b59ad30ea97287b17a4adbe3bf657fb1d789c2b16d0190cb6c3d2219ee6efca
exiv2-libs-debuginfo-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 8e430d5fe925f6c30d2d12924d81d15c0290a28a745bdc5535845254e59f18d5

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
exiv2-0.27.3-3.el8_4.src.rpm SHA-256: 5b177e0fc81d3759e81174962f91878e3245c3a3212d1ae2a1f2b42b90f6e13c
ppc64le
exiv2-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 3525590ae27b7d47f7565ff1c8041faeaeb14755ca7e99bf539c1caf588e29af
exiv2-debuginfo-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 7f4b94a9e41cdeacd908b9225ff33e2cbabf6f6c9bc59ff4908635c4bfeb1d4c
exiv2-debugsource-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 8c1db4a153c6eebb9c61cbc7508c014ab43414c25f67d464cb2c6538c7319c9d
exiv2-libs-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 8b59ad30ea97287b17a4adbe3bf657fb1d789c2b16d0190cb6c3d2219ee6efca
exiv2-libs-debuginfo-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 8e430d5fe925f6c30d2d12924d81d15c0290a28a745bdc5535845254e59f18d5

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
exiv2-0.27.3-3.el8_4.src.rpm SHA-256: 5b177e0fc81d3759e81174962f91878e3245c3a3212d1ae2a1f2b42b90f6e13c
ppc64le
exiv2-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 3525590ae27b7d47f7565ff1c8041faeaeb14755ca7e99bf539c1caf588e29af
exiv2-debuginfo-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 7f4b94a9e41cdeacd908b9225ff33e2cbabf6f6c9bc59ff4908635c4bfeb1d4c
exiv2-debugsource-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 8c1db4a153c6eebb9c61cbc7508c014ab43414c25f67d464cb2c6538c7319c9d
exiv2-libs-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 8b59ad30ea97287b17a4adbe3bf657fb1d789c2b16d0190cb6c3d2219ee6efca
exiv2-libs-debuginfo-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 8e430d5fe925f6c30d2d12924d81d15c0290a28a745bdc5535845254e59f18d5

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
exiv2-0.27.3-3.el8_4.src.rpm SHA-256: 5b177e0fc81d3759e81174962f91878e3245c3a3212d1ae2a1f2b42b90f6e13c
x86_64
exiv2-0.27.3-3.el8_4.x86_64.rpm SHA-256: 9f247910545201894da5597c93b6719b36cc87f4fa8ed4da18f6eb7d5810b7b7
exiv2-debuginfo-0.27.3-3.el8_4.i686.rpm SHA-256: 0d7cf4f84276f1c2f882af9d4e4eb57feb7c3530fe5a8b099e6652cc61dbb442
exiv2-debuginfo-0.27.3-3.el8_4.x86_64.rpm SHA-256: e90cfc7aa3bc7db44a8c67d784172106d2f8f8e7516bf3baa2776c262ae867a5
exiv2-debugsource-0.27.3-3.el8_4.i686.rpm SHA-256: 6c83c577f7ff0bbda5c3834cfe4d91033d186dc8cd31aaaae409ded4bba12b2d
exiv2-debugsource-0.27.3-3.el8_4.x86_64.rpm SHA-256: c91cb113c25b6f21e0523a958bf9e329fe57a2c877bc29f30527f388d9136721
exiv2-libs-0.27.3-3.el8_4.i686.rpm SHA-256: 5243bbe56ad49472ee19f21f0a6f48f327c063695c74ef6f49625639e68d9f79
exiv2-libs-0.27.3-3.el8_4.x86_64.rpm SHA-256: 885f0d9665253d2f64ab35a220e68a84fdc0a5b41e1e6825ec0fecfd55913bda
exiv2-libs-debuginfo-0.27.3-3.el8_4.i686.rpm SHA-256: ce3aa83ff3b93268199694d163cb56e899462eeb7258e6c77b05a94df730ad0b
exiv2-libs-debuginfo-0.27.3-3.el8_4.x86_64.rpm SHA-256: 25d39f3ff4771ea78eb1e0ce3f61047b31f14f135db0de37eeeebbd44863d8d7

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
exiv2-0.27.3-3.el8_4.src.rpm SHA-256: 5b177e0fc81d3759e81174962f91878e3245c3a3212d1ae2a1f2b42b90f6e13c
x86_64
exiv2-0.27.3-3.el8_4.x86_64.rpm SHA-256: 9f247910545201894da5597c93b6719b36cc87f4fa8ed4da18f6eb7d5810b7b7
exiv2-debuginfo-0.27.3-3.el8_4.i686.rpm SHA-256: 0d7cf4f84276f1c2f882af9d4e4eb57feb7c3530fe5a8b099e6652cc61dbb442
exiv2-debuginfo-0.27.3-3.el8_4.x86_64.rpm SHA-256: e90cfc7aa3bc7db44a8c67d784172106d2f8f8e7516bf3baa2776c262ae867a5
exiv2-debugsource-0.27.3-3.el8_4.i686.rpm SHA-256: 6c83c577f7ff0bbda5c3834cfe4d91033d186dc8cd31aaaae409ded4bba12b2d
exiv2-debugsource-0.27.3-3.el8_4.x86_64.rpm SHA-256: c91cb113c25b6f21e0523a958bf9e329fe57a2c877bc29f30527f388d9136721
exiv2-libs-0.27.3-3.el8_4.i686.rpm SHA-256: 5243bbe56ad49472ee19f21f0a6f48f327c063695c74ef6f49625639e68d9f79
exiv2-libs-0.27.3-3.el8_4.x86_64.rpm SHA-256: 885f0d9665253d2f64ab35a220e68a84fdc0a5b41e1e6825ec0fecfd55913bda
exiv2-libs-debuginfo-0.27.3-3.el8_4.i686.rpm SHA-256: ce3aa83ff3b93268199694d163cb56e899462eeb7258e6c77b05a94df730ad0b
exiv2-libs-debuginfo-0.27.3-3.el8_4.x86_64.rpm SHA-256: 25d39f3ff4771ea78eb1e0ce3f61047b31f14f135db0de37eeeebbd44863d8d7

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
exiv2-0.27.3-3.el8_4.src.rpm SHA-256: 5b177e0fc81d3759e81174962f91878e3245c3a3212d1ae2a1f2b42b90f6e13c
x86_64
exiv2-0.27.3-3.el8_4.x86_64.rpm SHA-256: 9f247910545201894da5597c93b6719b36cc87f4fa8ed4da18f6eb7d5810b7b7
exiv2-debuginfo-0.27.3-3.el8_4.i686.rpm SHA-256: 0d7cf4f84276f1c2f882af9d4e4eb57feb7c3530fe5a8b099e6652cc61dbb442
exiv2-debuginfo-0.27.3-3.el8_4.x86_64.rpm SHA-256: e90cfc7aa3bc7db44a8c67d784172106d2f8f8e7516bf3baa2776c262ae867a5
exiv2-debugsource-0.27.3-3.el8_4.i686.rpm SHA-256: 6c83c577f7ff0bbda5c3834cfe4d91033d186dc8cd31aaaae409ded4bba12b2d
exiv2-debugsource-0.27.3-3.el8_4.x86_64.rpm SHA-256: c91cb113c25b6f21e0523a958bf9e329fe57a2c877bc29f30527f388d9136721
exiv2-libs-0.27.3-3.el8_4.i686.rpm SHA-256: 5243bbe56ad49472ee19f21f0a6f48f327c063695c74ef6f49625639e68d9f79
exiv2-libs-0.27.3-3.el8_4.x86_64.rpm SHA-256: 885f0d9665253d2f64ab35a220e68a84fdc0a5b41e1e6825ec0fecfd55913bda
exiv2-libs-debuginfo-0.27.3-3.el8_4.i686.rpm SHA-256: ce3aa83ff3b93268199694d163cb56e899462eeb7258e6c77b05a94df730ad0b
exiv2-libs-debuginfo-0.27.3-3.el8_4.x86_64.rpm SHA-256: 25d39f3ff4771ea78eb1e0ce3f61047b31f14f135db0de37eeeebbd44863d8d7

Red Hat Enterprise Linux for ARM 64 8

SRPM
exiv2-0.27.3-3.el8_4.src.rpm SHA-256: 5b177e0fc81d3759e81174962f91878e3245c3a3212d1ae2a1f2b42b90f6e13c
aarch64
exiv2-0.27.3-3.el8_4.aarch64.rpm SHA-256: f9d81619060ed8e5d49dc5e4c8ae09c1229b848fbe4c412d3babea8b4bf8ad33
exiv2-debuginfo-0.27.3-3.el8_4.aarch64.rpm SHA-256: 354aaaecb52b658532d8d115876655f930681c930ad5ff29d85ce33c6cf35362
exiv2-debugsource-0.27.3-3.el8_4.aarch64.rpm SHA-256: 8e571df8d97b60ae7aaebecf2bce863f0ce8d681c7a323c5c8278e535876b57c
exiv2-libs-0.27.3-3.el8_4.aarch64.rpm SHA-256: 84168f6edfc5eb892847b3d41616b2196721617d4cff8e2564d829fdca3cea4d
exiv2-libs-debuginfo-0.27.3-3.el8_4.aarch64.rpm SHA-256: 9d2a0507297e86cf29a860633db0855dfa1e2afff82ba8edb22309aab849bc92

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
exiv2-0.27.3-3.el8_4.src.rpm SHA-256: 5b177e0fc81d3759e81174962f91878e3245c3a3212d1ae2a1f2b42b90f6e13c
aarch64
exiv2-0.27.3-3.el8_4.aarch64.rpm SHA-256: f9d81619060ed8e5d49dc5e4c8ae09c1229b848fbe4c412d3babea8b4bf8ad33
exiv2-debuginfo-0.27.3-3.el8_4.aarch64.rpm SHA-256: 354aaaecb52b658532d8d115876655f930681c930ad5ff29d85ce33c6cf35362
exiv2-debugsource-0.27.3-3.el8_4.aarch64.rpm SHA-256: 8e571df8d97b60ae7aaebecf2bce863f0ce8d681c7a323c5c8278e535876b57c
exiv2-libs-0.27.3-3.el8_4.aarch64.rpm SHA-256: 84168f6edfc5eb892847b3d41616b2196721617d4cff8e2564d829fdca3cea4d
exiv2-libs-debuginfo-0.27.3-3.el8_4.aarch64.rpm SHA-256: 9d2a0507297e86cf29a860633db0855dfa1e2afff82ba8edb22309aab849bc92

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
exiv2-0.27.3-3.el8_4.src.rpm SHA-256: 5b177e0fc81d3759e81174962f91878e3245c3a3212d1ae2a1f2b42b90f6e13c
aarch64
exiv2-0.27.3-3.el8_4.aarch64.rpm SHA-256: f9d81619060ed8e5d49dc5e4c8ae09c1229b848fbe4c412d3babea8b4bf8ad33
exiv2-debuginfo-0.27.3-3.el8_4.aarch64.rpm SHA-256: 354aaaecb52b658532d8d115876655f930681c930ad5ff29d85ce33c6cf35362
exiv2-debugsource-0.27.3-3.el8_4.aarch64.rpm SHA-256: 8e571df8d97b60ae7aaebecf2bce863f0ce8d681c7a323c5c8278e535876b57c
exiv2-libs-0.27.3-3.el8_4.aarch64.rpm SHA-256: 84168f6edfc5eb892847b3d41616b2196721617d4cff8e2564d829fdca3cea4d
exiv2-libs-debuginfo-0.27.3-3.el8_4.aarch64.rpm SHA-256: 9d2a0507297e86cf29a860633db0855dfa1e2afff82ba8edb22309aab849bc92

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
exiv2-0.27.3-3.el8_4.src.rpm SHA-256: 5b177e0fc81d3759e81174962f91878e3245c3a3212d1ae2a1f2b42b90f6e13c
aarch64
exiv2-0.27.3-3.el8_4.aarch64.rpm SHA-256: f9d81619060ed8e5d49dc5e4c8ae09c1229b848fbe4c412d3babea8b4bf8ad33
exiv2-debuginfo-0.27.3-3.el8_4.aarch64.rpm SHA-256: 354aaaecb52b658532d8d115876655f930681c930ad5ff29d85ce33c6cf35362
exiv2-debugsource-0.27.3-3.el8_4.aarch64.rpm SHA-256: 8e571df8d97b60ae7aaebecf2bce863f0ce8d681c7a323c5c8278e535876b57c
exiv2-libs-0.27.3-3.el8_4.aarch64.rpm SHA-256: 84168f6edfc5eb892847b3d41616b2196721617d4cff8e2564d829fdca3cea4d
exiv2-libs-debuginfo-0.27.3-3.el8_4.aarch64.rpm SHA-256: 9d2a0507297e86cf29a860633db0855dfa1e2afff82ba8edb22309aab849bc92

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
exiv2-0.27.3-3.el8_4.src.rpm SHA-256: 5b177e0fc81d3759e81174962f91878e3245c3a3212d1ae2a1f2b42b90f6e13c
ppc64le
exiv2-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 3525590ae27b7d47f7565ff1c8041faeaeb14755ca7e99bf539c1caf588e29af
exiv2-debuginfo-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 7f4b94a9e41cdeacd908b9225ff33e2cbabf6f6c9bc59ff4908635c4bfeb1d4c
exiv2-debugsource-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 8c1db4a153c6eebb9c61cbc7508c014ab43414c25f67d464cb2c6538c7319c9d
exiv2-libs-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 8b59ad30ea97287b17a4adbe3bf657fb1d789c2b16d0190cb6c3d2219ee6efca
exiv2-libs-debuginfo-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 8e430d5fe925f6c30d2d12924d81d15c0290a28a745bdc5535845254e59f18d5

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
exiv2-0.27.3-3.el8_4.src.rpm SHA-256: 5b177e0fc81d3759e81174962f91878e3245c3a3212d1ae2a1f2b42b90f6e13c
ppc64le
exiv2-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 3525590ae27b7d47f7565ff1c8041faeaeb14755ca7e99bf539c1caf588e29af
exiv2-debuginfo-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 7f4b94a9e41cdeacd908b9225ff33e2cbabf6f6c9bc59ff4908635c4bfeb1d4c
exiv2-debugsource-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 8c1db4a153c6eebb9c61cbc7508c014ab43414c25f67d464cb2c6538c7319c9d
exiv2-libs-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 8b59ad30ea97287b17a4adbe3bf657fb1d789c2b16d0190cb6c3d2219ee6efca
exiv2-libs-debuginfo-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 8e430d5fe925f6c30d2d12924d81d15c0290a28a745bdc5535845254e59f18d5

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
exiv2-0.27.3-3.el8_4.src.rpm SHA-256: 5b177e0fc81d3759e81174962f91878e3245c3a3212d1ae2a1f2b42b90f6e13c
ppc64le
exiv2-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 3525590ae27b7d47f7565ff1c8041faeaeb14755ca7e99bf539c1caf588e29af
exiv2-debuginfo-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 7f4b94a9e41cdeacd908b9225ff33e2cbabf6f6c9bc59ff4908635c4bfeb1d4c
exiv2-debugsource-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 8c1db4a153c6eebb9c61cbc7508c014ab43414c25f67d464cb2c6538c7319c9d
exiv2-libs-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 8b59ad30ea97287b17a4adbe3bf657fb1d789c2b16d0190cb6c3d2219ee6efca
exiv2-libs-debuginfo-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 8e430d5fe925f6c30d2d12924d81d15c0290a28a745bdc5535845254e59f18d5

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
exiv2-0.27.3-3.el8_4.src.rpm SHA-256: 5b177e0fc81d3759e81174962f91878e3245c3a3212d1ae2a1f2b42b90f6e13c
x86_64
exiv2-0.27.3-3.el8_4.x86_64.rpm SHA-256: 9f247910545201894da5597c93b6719b36cc87f4fa8ed4da18f6eb7d5810b7b7
exiv2-debuginfo-0.27.3-3.el8_4.i686.rpm SHA-256: 0d7cf4f84276f1c2f882af9d4e4eb57feb7c3530fe5a8b099e6652cc61dbb442
exiv2-debuginfo-0.27.3-3.el8_4.x86_64.rpm SHA-256: e90cfc7aa3bc7db44a8c67d784172106d2f8f8e7516bf3baa2776c262ae867a5
exiv2-debugsource-0.27.3-3.el8_4.i686.rpm SHA-256: 6c83c577f7ff0bbda5c3834cfe4d91033d186dc8cd31aaaae409ded4bba12b2d
exiv2-debugsource-0.27.3-3.el8_4.x86_64.rpm SHA-256: c91cb113c25b6f21e0523a958bf9e329fe57a2c877bc29f30527f388d9136721
exiv2-libs-0.27.3-3.el8_4.i686.rpm SHA-256: 5243bbe56ad49472ee19f21f0a6f48f327c063695c74ef6f49625639e68d9f79
exiv2-libs-0.27.3-3.el8_4.x86_64.rpm SHA-256: 885f0d9665253d2f64ab35a220e68a84fdc0a5b41e1e6825ec0fecfd55913bda
exiv2-libs-debuginfo-0.27.3-3.el8_4.i686.rpm SHA-256: ce3aa83ff3b93268199694d163cb56e899462eeb7258e6c77b05a94df730ad0b
exiv2-libs-debuginfo-0.27.3-3.el8_4.x86_64.rpm SHA-256: 25d39f3ff4771ea78eb1e0ce3f61047b31f14f135db0de37eeeebbd44863d8d7

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
exiv2-0.27.3-3.el8_4.src.rpm SHA-256: 5b177e0fc81d3759e81174962f91878e3245c3a3212d1ae2a1f2b42b90f6e13c
x86_64
exiv2-0.27.3-3.el8_4.x86_64.rpm SHA-256: 9f247910545201894da5597c93b6719b36cc87f4fa8ed4da18f6eb7d5810b7b7
exiv2-debuginfo-0.27.3-3.el8_4.i686.rpm SHA-256: 0d7cf4f84276f1c2f882af9d4e4eb57feb7c3530fe5a8b099e6652cc61dbb442
exiv2-debuginfo-0.27.3-3.el8_4.x86_64.rpm SHA-256: e90cfc7aa3bc7db44a8c67d784172106d2f8f8e7516bf3baa2776c262ae867a5
exiv2-debugsource-0.27.3-3.el8_4.i686.rpm SHA-256: 6c83c577f7ff0bbda5c3834cfe4d91033d186dc8cd31aaaae409ded4bba12b2d
exiv2-debugsource-0.27.3-3.el8_4.x86_64.rpm SHA-256: c91cb113c25b6f21e0523a958bf9e329fe57a2c877bc29f30527f388d9136721
exiv2-libs-0.27.3-3.el8_4.i686.rpm SHA-256: 5243bbe56ad49472ee19f21f0a6f48f327c063695c74ef6f49625639e68d9f79
exiv2-libs-0.27.3-3.el8_4.x86_64.rpm SHA-256: 885f0d9665253d2f64ab35a220e68a84fdc0a5b41e1e6825ec0fecfd55913bda
exiv2-libs-debuginfo-0.27.3-3.el8_4.i686.rpm SHA-256: ce3aa83ff3b93268199694d163cb56e899462eeb7258e6c77b05a94df730ad0b
exiv2-libs-debuginfo-0.27.3-3.el8_4.x86_64.rpm SHA-256: 25d39f3ff4771ea78eb1e0ce3f61047b31f14f135db0de37eeeebbd44863d8d7

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
exiv2-0.27.3-3.el8_4.src.rpm SHA-256: 5b177e0fc81d3759e81174962f91878e3245c3a3212d1ae2a1f2b42b90f6e13c
x86_64
exiv2-0.27.3-3.el8_4.x86_64.rpm SHA-256: 9f247910545201894da5597c93b6719b36cc87f4fa8ed4da18f6eb7d5810b7b7
exiv2-debuginfo-0.27.3-3.el8_4.i686.rpm SHA-256: 0d7cf4f84276f1c2f882af9d4e4eb57feb7c3530fe5a8b099e6652cc61dbb442
exiv2-debuginfo-0.27.3-3.el8_4.x86_64.rpm SHA-256: e90cfc7aa3bc7db44a8c67d784172106d2f8f8e7516bf3baa2776c262ae867a5
exiv2-debugsource-0.27.3-3.el8_4.i686.rpm SHA-256: 6c83c577f7ff0bbda5c3834cfe4d91033d186dc8cd31aaaae409ded4bba12b2d
exiv2-debugsource-0.27.3-3.el8_4.x86_64.rpm SHA-256: c91cb113c25b6f21e0523a958bf9e329fe57a2c877bc29f30527f388d9136721
exiv2-libs-0.27.3-3.el8_4.i686.rpm SHA-256: 5243bbe56ad49472ee19f21f0a6f48f327c063695c74ef6f49625639e68d9f79
exiv2-libs-0.27.3-3.el8_4.x86_64.rpm SHA-256: 885f0d9665253d2f64ab35a220e68a84fdc0a5b41e1e6825ec0fecfd55913bda
exiv2-libs-debuginfo-0.27.3-3.el8_4.i686.rpm SHA-256: ce3aa83ff3b93268199694d163cb56e899462eeb7258e6c77b05a94df730ad0b
exiv2-libs-debuginfo-0.27.3-3.el8_4.x86_64.rpm SHA-256: 25d39f3ff4771ea78eb1e0ce3f61047b31f14f135db0de37eeeebbd44863d8d7

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
exiv2-debuginfo-0.27.3-3.el8_4.i686.rpm SHA-256: 0d7cf4f84276f1c2f882af9d4e4eb57feb7c3530fe5a8b099e6652cc61dbb442
exiv2-debuginfo-0.27.3-3.el8_4.x86_64.rpm SHA-256: e90cfc7aa3bc7db44a8c67d784172106d2f8f8e7516bf3baa2776c262ae867a5
exiv2-debugsource-0.27.3-3.el8_4.i686.rpm SHA-256: 6c83c577f7ff0bbda5c3834cfe4d91033d186dc8cd31aaaae409ded4bba12b2d
exiv2-debugsource-0.27.3-3.el8_4.x86_64.rpm SHA-256: c91cb113c25b6f21e0523a958bf9e329fe57a2c877bc29f30527f388d9136721
exiv2-devel-0.27.3-3.el8_4.i686.rpm SHA-256: 6af4d29ce927a8ed9a6fb68c651b4a4a1bb7f761bc395800ce859105c765126b
exiv2-devel-0.27.3-3.el8_4.x86_64.rpm SHA-256: 8ad60c73dfe80827d6c548aa22631d68e5f862cc9ee048e457e79e889b59cf4e
exiv2-doc-0.27.3-3.el8_4.noarch.rpm SHA-256: eb82dfb36393eea67853ac8aeb4a4c20a6b155b8a163f09e20ea44df2263a0db
exiv2-libs-debuginfo-0.27.3-3.el8_4.i686.rpm SHA-256: ce3aa83ff3b93268199694d163cb56e899462eeb7258e6c77b05a94df730ad0b
exiv2-libs-debuginfo-0.27.3-3.el8_4.x86_64.rpm SHA-256: 25d39f3ff4771ea78eb1e0ce3f61047b31f14f135db0de37eeeebbd44863d8d7

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
exiv2-debuginfo-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 7f4b94a9e41cdeacd908b9225ff33e2cbabf6f6c9bc59ff4908635c4bfeb1d4c
exiv2-debugsource-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 8c1db4a153c6eebb9c61cbc7508c014ab43414c25f67d464cb2c6538c7319c9d
exiv2-devel-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 9509c16bb5acda338b4513a9fbcdfcc08c00d7cf786623a9c126420e4cccf9aa
exiv2-doc-0.27.3-3.el8_4.noarch.rpm SHA-256: eb82dfb36393eea67853ac8aeb4a4c20a6b155b8a163f09e20ea44df2263a0db
exiv2-libs-debuginfo-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 8e430d5fe925f6c30d2d12924d81d15c0290a28a745bdc5535845254e59f18d5

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
exiv2-debuginfo-0.27.3-3.el8_4.aarch64.rpm SHA-256: 354aaaecb52b658532d8d115876655f930681c930ad5ff29d85ce33c6cf35362
exiv2-debugsource-0.27.3-3.el8_4.aarch64.rpm SHA-256: 8e571df8d97b60ae7aaebecf2bce863f0ce8d681c7a323c5c8278e535876b57c
exiv2-devel-0.27.3-3.el8_4.aarch64.rpm SHA-256: fbfc21602bbe4cd7ebf99c4ce9a119000104289f9d582f4efe3d3bee7b85c93c
exiv2-doc-0.27.3-3.el8_4.noarch.rpm SHA-256: eb82dfb36393eea67853ac8aeb4a4c20a6b155b8a163f09e20ea44df2263a0db
exiv2-libs-debuginfo-0.27.3-3.el8_4.aarch64.rpm SHA-256: 9d2a0507297e86cf29a860633db0855dfa1e2afff82ba8edb22309aab849bc92

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
exiv2-debuginfo-0.27.3-3.el8_4.s390x.rpm SHA-256: e2a8b97bfd71da309811c0103e341741ba930e1972cc8bfc143cb6a70e1abf3c
exiv2-debugsource-0.27.3-3.el8_4.s390x.rpm SHA-256: 528bf89dbf982389a452b962780265aad565e186475cbc5272f0de11c0cb5eec
exiv2-devel-0.27.3-3.el8_4.s390x.rpm SHA-256: 1fecc5c1c9e3489935f12d7fc890c4290166d78a77335fded9b7ea37f1c4771f
exiv2-doc-0.27.3-3.el8_4.noarch.rpm SHA-256: eb82dfb36393eea67853ac8aeb4a4c20a6b155b8a163f09e20ea44df2263a0db
exiv2-libs-debuginfo-0.27.3-3.el8_4.s390x.rpm SHA-256: ac68b0041b23c42f168a45f0817554349062ea4f46089d1b7ef4841c21ed8dae

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8

SRPM
x86_64
exiv2-debuginfo-0.27.3-3.el8_4.i686.rpm SHA-256: 0d7cf4f84276f1c2f882af9d4e4eb57feb7c3530fe5a8b099e6652cc61dbb442
exiv2-debuginfo-0.27.3-3.el8_4.x86_64.rpm SHA-256: e90cfc7aa3bc7db44a8c67d784172106d2f8f8e7516bf3baa2776c262ae867a5
exiv2-debugsource-0.27.3-3.el8_4.i686.rpm SHA-256: 6c83c577f7ff0bbda5c3834cfe4d91033d186dc8cd31aaaae409ded4bba12b2d
exiv2-debugsource-0.27.3-3.el8_4.x86_64.rpm SHA-256: c91cb113c25b6f21e0523a958bf9e329fe57a2c877bc29f30527f388d9136721
exiv2-devel-0.27.3-3.el8_4.i686.rpm SHA-256: 6af4d29ce927a8ed9a6fb68c651b4a4a1bb7f761bc395800ce859105c765126b
exiv2-devel-0.27.3-3.el8_4.x86_64.rpm SHA-256: 8ad60c73dfe80827d6c548aa22631d68e5f862cc9ee048e457e79e889b59cf4e
exiv2-doc-0.27.3-3.el8_4.noarch.rpm SHA-256: eb82dfb36393eea67853ac8aeb4a4c20a6b155b8a163f09e20ea44df2263a0db
exiv2-libs-debuginfo-0.27.3-3.el8_4.i686.rpm SHA-256: ce3aa83ff3b93268199694d163cb56e899462eeb7258e6c77b05a94df730ad0b
exiv2-libs-debuginfo-0.27.3-3.el8_4.x86_64.rpm SHA-256: 25d39f3ff4771ea78eb1e0ce3f61047b31f14f135db0de37eeeebbd44863d8d7

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM
x86_64
exiv2-debuginfo-0.27.3-3.el8_4.i686.rpm SHA-256: 0d7cf4f84276f1c2f882af9d4e4eb57feb7c3530fe5a8b099e6652cc61dbb442
exiv2-debuginfo-0.27.3-3.el8_4.x86_64.rpm SHA-256: e90cfc7aa3bc7db44a8c67d784172106d2f8f8e7516bf3baa2776c262ae867a5
exiv2-debugsource-0.27.3-3.el8_4.i686.rpm SHA-256: 6c83c577f7ff0bbda5c3834cfe4d91033d186dc8cd31aaaae409ded4bba12b2d
exiv2-debugsource-0.27.3-3.el8_4.x86_64.rpm SHA-256: c91cb113c25b6f21e0523a958bf9e329fe57a2c877bc29f30527f388d9136721
exiv2-devel-0.27.3-3.el8_4.i686.rpm SHA-256: 6af4d29ce927a8ed9a6fb68c651b4a4a1bb7f761bc395800ce859105c765126b
exiv2-devel-0.27.3-3.el8_4.x86_64.rpm SHA-256: 8ad60c73dfe80827d6c548aa22631d68e5f862cc9ee048e457e79e889b59cf4e
exiv2-doc-0.27.3-3.el8_4.noarch.rpm SHA-256: eb82dfb36393eea67853ac8aeb4a4c20a6b155b8a163f09e20ea44df2263a0db
exiv2-libs-debuginfo-0.27.3-3.el8_4.i686.rpm SHA-256: ce3aa83ff3b93268199694d163cb56e899462eeb7258e6c77b05a94df730ad0b
exiv2-libs-debuginfo-0.27.3-3.el8_4.x86_64.rpm SHA-256: 25d39f3ff4771ea78eb1e0ce3f61047b31f14f135db0de37eeeebbd44863d8d7

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4

SRPM
x86_64
exiv2-debuginfo-0.27.3-3.el8_4.i686.rpm SHA-256: 0d7cf4f84276f1c2f882af9d4e4eb57feb7c3530fe5a8b099e6652cc61dbb442
exiv2-debuginfo-0.27.3-3.el8_4.x86_64.rpm SHA-256: e90cfc7aa3bc7db44a8c67d784172106d2f8f8e7516bf3baa2776c262ae867a5
exiv2-debugsource-0.27.3-3.el8_4.i686.rpm SHA-256: 6c83c577f7ff0bbda5c3834cfe4d91033d186dc8cd31aaaae409ded4bba12b2d
exiv2-debugsource-0.27.3-3.el8_4.x86_64.rpm SHA-256: c91cb113c25b6f21e0523a958bf9e329fe57a2c877bc29f30527f388d9136721
exiv2-devel-0.27.3-3.el8_4.i686.rpm SHA-256: 6af4d29ce927a8ed9a6fb68c651b4a4a1bb7f761bc395800ce859105c765126b
exiv2-devel-0.27.3-3.el8_4.x86_64.rpm SHA-256: 8ad60c73dfe80827d6c548aa22631d68e5f862cc9ee048e457e79e889b59cf4e
exiv2-doc-0.27.3-3.el8_4.noarch.rpm SHA-256: eb82dfb36393eea67853ac8aeb4a4c20a6b155b8a163f09e20ea44df2263a0db
exiv2-libs-debuginfo-0.27.3-3.el8_4.i686.rpm SHA-256: ce3aa83ff3b93268199694d163cb56e899462eeb7258e6c77b05a94df730ad0b
exiv2-libs-debuginfo-0.27.3-3.el8_4.x86_64.rpm SHA-256: 25d39f3ff4771ea78eb1e0ce3f61047b31f14f135db0de37eeeebbd44863d8d7

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8

SRPM
ppc64le
exiv2-debuginfo-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 7f4b94a9e41cdeacd908b9225ff33e2cbabf6f6c9bc59ff4908635c4bfeb1d4c
exiv2-debugsource-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 8c1db4a153c6eebb9c61cbc7508c014ab43414c25f67d464cb2c6538c7319c9d
exiv2-devel-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 9509c16bb5acda338b4513a9fbcdfcc08c00d7cf786623a9c126420e4cccf9aa
exiv2-doc-0.27.3-3.el8_4.noarch.rpm SHA-256: eb82dfb36393eea67853ac8aeb4a4c20a6b155b8a163f09e20ea44df2263a0db
exiv2-libs-debuginfo-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 8e430d5fe925f6c30d2d12924d81d15c0290a28a745bdc5535845254e59f18d5

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6

SRPM
ppc64le
exiv2-debuginfo-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 7f4b94a9e41cdeacd908b9225ff33e2cbabf6f6c9bc59ff4908635c4bfeb1d4c
exiv2-debugsource-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 8c1db4a153c6eebb9c61cbc7508c014ab43414c25f67d464cb2c6538c7319c9d
exiv2-devel-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 9509c16bb5acda338b4513a9fbcdfcc08c00d7cf786623a9c126420e4cccf9aa
exiv2-doc-0.27.3-3.el8_4.noarch.rpm SHA-256: eb82dfb36393eea67853ac8aeb4a4c20a6b155b8a163f09e20ea44df2263a0db
exiv2-libs-debuginfo-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 8e430d5fe925f6c30d2d12924d81d15c0290a28a745bdc5535845254e59f18d5

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4

SRPM
ppc64le
exiv2-debuginfo-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 7f4b94a9e41cdeacd908b9225ff33e2cbabf6f6c9bc59ff4908635c4bfeb1d4c
exiv2-debugsource-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 8c1db4a153c6eebb9c61cbc7508c014ab43414c25f67d464cb2c6538c7319c9d
exiv2-devel-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 9509c16bb5acda338b4513a9fbcdfcc08c00d7cf786623a9c126420e4cccf9aa
exiv2-doc-0.27.3-3.el8_4.noarch.rpm SHA-256: eb82dfb36393eea67853ac8aeb4a4c20a6b155b8a163f09e20ea44df2263a0db
exiv2-libs-debuginfo-0.27.3-3.el8_4.ppc64le.rpm SHA-256: 8e430d5fe925f6c30d2d12924d81d15c0290a28a745bdc5535845254e59f18d5

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8

SRPM
s390x
exiv2-debuginfo-0.27.3-3.el8_4.s390x.rpm SHA-256: e2a8b97bfd71da309811c0103e341741ba930e1972cc8bfc143cb6a70e1abf3c
exiv2-debugsource-0.27.3-3.el8_4.s390x.rpm SHA-256: 528bf89dbf982389a452b962780265aad565e186475cbc5272f0de11c0cb5eec
exiv2-devel-0.27.3-3.el8_4.s390x.rpm SHA-256: 1fecc5c1c9e3489935f12d7fc890c4290166d78a77335fded9b7ea37f1c4771f
exiv2-doc-0.27.3-3.el8_4.noarch.rpm SHA-256: eb82dfb36393eea67853ac8aeb4a4c20a6b155b8a163f09e20ea44df2263a0db
exiv2-libs-debuginfo-0.27.3-3.el8_4.s390x.rpm SHA-256: ac68b0041b23c42f168a45f0817554349062ea4f46089d1b7ef4841c21ed8dae

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6

SRPM
s390x
exiv2-debuginfo-0.27.3-3.el8_4.s390x.rpm SHA-256: e2a8b97bfd71da309811c0103e341741ba930e1972cc8bfc143cb6a70e1abf3c
exiv2-debugsource-0.27.3-3.el8_4.s390x.rpm SHA-256: 528bf89dbf982389a452b962780265aad565e186475cbc5272f0de11c0cb5eec
exiv2-devel-0.27.3-3.el8_4.s390x.rpm SHA-256: 1fecc5c1c9e3489935f12d7fc890c4290166d78a77335fded9b7ea37f1c4771f
exiv2-doc-0.27.3-3.el8_4.noarch.rpm SHA-256: eb82dfb36393eea67853ac8aeb4a4c20a6b155b8a163f09e20ea44df2263a0db
exiv2-libs-debuginfo-0.27.3-3.el8_4.s390x.rpm SHA-256: ac68b0041b23c42f168a45f0817554349062ea4f46089d1b7ef4841c21ed8dae

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.4

SRPM
s390x
exiv2-debuginfo-0.27.3-3.el8_4.s390x.rpm SHA-256: e2a8b97bfd71da309811c0103e341741ba930e1972cc8bfc143cb6a70e1abf3c
exiv2-debugsource-0.27.3-3.el8_4.s390x.rpm SHA-256: 528bf89dbf982389a452b962780265aad565e186475cbc5272f0de11c0cb5eec
exiv2-devel-0.27.3-3.el8_4.s390x.rpm SHA-256: 1fecc5c1c9e3489935f12d7fc890c4290166d78a77335fded9b7ea37f1c4771f
exiv2-doc-0.27.3-3.el8_4.noarch.rpm SHA-256: eb82dfb36393eea67853ac8aeb4a4c20a6b155b8a163f09e20ea44df2263a0db
exiv2-libs-debuginfo-0.27.3-3.el8_4.s390x.rpm SHA-256: ac68b0041b23c42f168a45f0817554349062ea4f46089d1b7ef4841c21ed8dae

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8

SRPM
aarch64
exiv2-debuginfo-0.27.3-3.el8_4.aarch64.rpm SHA-256: 354aaaecb52b658532d8d115876655f930681c930ad5ff29d85ce33c6cf35362
exiv2-debugsource-0.27.3-3.el8_4.aarch64.rpm SHA-256: 8e571df8d97b60ae7aaebecf2bce863f0ce8d681c7a323c5c8278e535876b57c
exiv2-devel-0.27.3-3.el8_4.aarch64.rpm SHA-256: fbfc21602bbe4cd7ebf99c4ce9a119000104289f9d582f4efe3d3bee7b85c93c
exiv2-doc-0.27.3-3.el8_4.noarch.rpm SHA-256: eb82dfb36393eea67853ac8aeb4a4c20a6b155b8a163f09e20ea44df2263a0db
exiv2-libs-debuginfo-0.27.3-3.el8_4.aarch64.rpm SHA-256: 9d2a0507297e86cf29a860633db0855dfa1e2afff82ba8edb22309aab849bc92

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM
aarch64
exiv2-debuginfo-0.27.3-3.el8_4.aarch64.rpm SHA-256: 354aaaecb52b658532d8d115876655f930681c930ad5ff29d85ce33c6cf35362
exiv2-debugsource-0.27.3-3.el8_4.aarch64.rpm SHA-256: 8e571df8d97b60ae7aaebecf2bce863f0ce8d681c7a323c5c8278e535876b57c
exiv2-devel-0.27.3-3.el8_4.aarch64.rpm SHA-256: fbfc21602bbe4cd7ebf99c4ce9a119000104289f9d582f4efe3d3bee7b85c93c
exiv2-doc-0.27.3-3.el8_4.noarch.rpm SHA-256: eb82dfb36393eea67853ac8aeb4a4c20a6b155b8a163f09e20ea44df2263a0db
exiv2-libs-debuginfo-0.27.3-3.el8_4.aarch64.rpm SHA-256: 9d2a0507297e86cf29a860633db0855dfa1e2afff82ba8edb22309aab849bc92

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4

SRPM
aarch64
exiv2-debuginfo-0.27.3-3.el8_4.aarch64.rpm SHA-256: 354aaaecb52b658532d8d115876655f930681c930ad5ff29d85ce33c6cf35362
exiv2-debugsource-0.27.3-3.el8_4.aarch64.rpm SHA-256: 8e571df8d97b60ae7aaebecf2bce863f0ce8d681c7a323c5c8278e535876b57c
exiv2-devel-0.27.3-3.el8_4.aarch64.rpm SHA-256: fbfc21602bbe4cd7ebf99c4ce9a119000104289f9d582f4efe3d3bee7b85c93c
exiv2-doc-0.27.3-3.el8_4.noarch.rpm SHA-256: eb82dfb36393eea67853ac8aeb4a4c20a6b155b8a163f09e20ea44df2263a0db
exiv2-libs-debuginfo-0.27.3-3.el8_4.aarch64.rpm SHA-256: 9d2a0507297e86cf29a860633db0855dfa1e2afff82ba8edb22309aab849bc92

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility