Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:4325 - Security Advisory
Issued:
2021-11-09
Updated:
2021-11-09

RHSA-2021:4325 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: lasso security and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for lasso is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The lasso packages provide the Lasso library that implements the Liberty Alliance Single Sign-On standards, including the SAML and SAML2 specifications. It allows handling of the whole life-cycle of SAML-based federations and provides bindings for multiple languages.

Security Fix(es):

  • lasso: XML signature wrapping vulnerability when parsing SAML responses (CVE-2021-28091)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64

Fixes

  • BZ - 1829785 - [RFE] lasso-devel is not shipped with AppStream. Solution: Add the RPM to CRB.
  • BZ - 1940089 - CVE-2021-28091 lasso: XML signature wrapping vulnerability when parsing SAML responses

CVEs

  • CVE-2021-28091

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
lasso-2.6.0-12.el8.src.rpm SHA-256: d6241659484c5f64968928b88ecfa74b431407a566e249d69f777c1cd44ebb83
x86_64
java-lasso-debuginfo-2.6.0-12.el8.i686.rpm SHA-256: ac902c5b086664c4d43d23faeb2714ff165c6417baa30b9ce94b4549e6e01491
java-lasso-debuginfo-2.6.0-12.el8.x86_64.rpm SHA-256: 966b2e037d28a0d487556ca4533f3026c9f48611191b1a00be83e29232df3468
lasso-2.6.0-12.el8.i686.rpm SHA-256: 3971d5efd30a687f01f6f58350562895a68be5153f20c9b869fb5f52b8dba176
lasso-2.6.0-12.el8.x86_64.rpm SHA-256: c2ca10bf06ba94dab13a857dc09cee3621bf4df6da1d3d2ce0f5302ff0db6c0c
lasso-debuginfo-2.6.0-12.el8.i686.rpm SHA-256: ca2c844db7f6cfc257ccc55158b0f6e4d257ce2178f0c506bfc60613ccadabe3
lasso-debuginfo-2.6.0-12.el8.x86_64.rpm SHA-256: 265ba3bf954edfc42d0b93b58a66391cbc544c9eb9ae2e29bc60de4a7b90a4ed
lasso-debugsource-2.6.0-12.el8.i686.rpm SHA-256: 97180ce6e16a04b02d56e4f34ca06ed029d06502cfc76be1f4deaaa3da7e6798
lasso-debugsource-2.6.0-12.el8.x86_64.rpm SHA-256: 11136d2d5fd95ff8d2b508bc5f2ca5de7fb67bdf24120e9af86619e8666932b2
perl-lasso-debuginfo-2.6.0-12.el8.i686.rpm SHA-256: ed5125b641fc1cd65f79e2b0cd4c1df1736ad2c53e97b6f0379562ce2870886e
perl-lasso-debuginfo-2.6.0-12.el8.x86_64.rpm SHA-256: 14d17aa73ac05857ebda049def037e11cf7212d1c20473824eaded806d10308a
python3-lasso-debuginfo-2.6.0-12.el8.i686.rpm SHA-256: 8c9de9867e3b7933b07c4b25d5fb3f09bc1a5bc7032893a49e43822590c6c1dd
python3-lasso-debuginfo-2.6.0-12.el8.x86_64.rpm SHA-256: 4b691ab4d55bd0f4dfe9a4dc5d5ba6ef127ed1d2a5e9fbe7741c61db4f6c8040

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
lasso-2.6.0-12.el8.src.rpm SHA-256: d6241659484c5f64968928b88ecfa74b431407a566e249d69f777c1cd44ebb83
x86_64
java-lasso-debuginfo-2.6.0-12.el8.i686.rpm SHA-256: ac902c5b086664c4d43d23faeb2714ff165c6417baa30b9ce94b4549e6e01491
java-lasso-debuginfo-2.6.0-12.el8.x86_64.rpm SHA-256: 966b2e037d28a0d487556ca4533f3026c9f48611191b1a00be83e29232df3468
lasso-2.6.0-12.el8.i686.rpm SHA-256: 3971d5efd30a687f01f6f58350562895a68be5153f20c9b869fb5f52b8dba176
lasso-2.6.0-12.el8.x86_64.rpm SHA-256: c2ca10bf06ba94dab13a857dc09cee3621bf4df6da1d3d2ce0f5302ff0db6c0c
lasso-debuginfo-2.6.0-12.el8.i686.rpm SHA-256: ca2c844db7f6cfc257ccc55158b0f6e4d257ce2178f0c506bfc60613ccadabe3
lasso-debuginfo-2.6.0-12.el8.x86_64.rpm SHA-256: 265ba3bf954edfc42d0b93b58a66391cbc544c9eb9ae2e29bc60de4a7b90a4ed
lasso-debugsource-2.6.0-12.el8.i686.rpm SHA-256: 97180ce6e16a04b02d56e4f34ca06ed029d06502cfc76be1f4deaaa3da7e6798
lasso-debugsource-2.6.0-12.el8.x86_64.rpm SHA-256: 11136d2d5fd95ff8d2b508bc5f2ca5de7fb67bdf24120e9af86619e8666932b2
perl-lasso-debuginfo-2.6.0-12.el8.i686.rpm SHA-256: ed5125b641fc1cd65f79e2b0cd4c1df1736ad2c53e97b6f0379562ce2870886e
perl-lasso-debuginfo-2.6.0-12.el8.x86_64.rpm SHA-256: 14d17aa73ac05857ebda049def037e11cf7212d1c20473824eaded806d10308a
python3-lasso-debuginfo-2.6.0-12.el8.i686.rpm SHA-256: 8c9de9867e3b7933b07c4b25d5fb3f09bc1a5bc7032893a49e43822590c6c1dd
python3-lasso-debuginfo-2.6.0-12.el8.x86_64.rpm SHA-256: 4b691ab4d55bd0f4dfe9a4dc5d5ba6ef127ed1d2a5e9fbe7741c61db4f6c8040

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
lasso-2.6.0-12.el8.src.rpm SHA-256: d6241659484c5f64968928b88ecfa74b431407a566e249d69f777c1cd44ebb83
x86_64
java-lasso-debuginfo-2.6.0-12.el8.i686.rpm SHA-256: ac902c5b086664c4d43d23faeb2714ff165c6417baa30b9ce94b4549e6e01491
java-lasso-debuginfo-2.6.0-12.el8.x86_64.rpm SHA-256: 966b2e037d28a0d487556ca4533f3026c9f48611191b1a00be83e29232df3468
lasso-2.6.0-12.el8.i686.rpm SHA-256: 3971d5efd30a687f01f6f58350562895a68be5153f20c9b869fb5f52b8dba176
lasso-2.6.0-12.el8.x86_64.rpm SHA-256: c2ca10bf06ba94dab13a857dc09cee3621bf4df6da1d3d2ce0f5302ff0db6c0c
lasso-debuginfo-2.6.0-12.el8.i686.rpm SHA-256: ca2c844db7f6cfc257ccc55158b0f6e4d257ce2178f0c506bfc60613ccadabe3
lasso-debuginfo-2.6.0-12.el8.x86_64.rpm SHA-256: 265ba3bf954edfc42d0b93b58a66391cbc544c9eb9ae2e29bc60de4a7b90a4ed
lasso-debugsource-2.6.0-12.el8.i686.rpm SHA-256: 97180ce6e16a04b02d56e4f34ca06ed029d06502cfc76be1f4deaaa3da7e6798
lasso-debugsource-2.6.0-12.el8.x86_64.rpm SHA-256: 11136d2d5fd95ff8d2b508bc5f2ca5de7fb67bdf24120e9af86619e8666932b2
perl-lasso-debuginfo-2.6.0-12.el8.i686.rpm SHA-256: ed5125b641fc1cd65f79e2b0cd4c1df1736ad2c53e97b6f0379562ce2870886e
perl-lasso-debuginfo-2.6.0-12.el8.x86_64.rpm SHA-256: 14d17aa73ac05857ebda049def037e11cf7212d1c20473824eaded806d10308a
python3-lasso-debuginfo-2.6.0-12.el8.i686.rpm SHA-256: 8c9de9867e3b7933b07c4b25d5fb3f09bc1a5bc7032893a49e43822590c6c1dd
python3-lasso-debuginfo-2.6.0-12.el8.x86_64.rpm SHA-256: 4b691ab4d55bd0f4dfe9a4dc5d5ba6ef127ed1d2a5e9fbe7741c61db4f6c8040

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
lasso-2.6.0-12.el8.src.rpm SHA-256: d6241659484c5f64968928b88ecfa74b431407a566e249d69f777c1cd44ebb83
s390x
java-lasso-debuginfo-2.6.0-12.el8.s390x.rpm SHA-256: 13dcdc80c14e1077f2f8306d5860f160129569a017fc45bd2ab4a74dda83d2c3
lasso-2.6.0-12.el8.s390x.rpm SHA-256: 280755ad8a41336554424b5d3f60472ccdab83974f42809227ef23f20e900b85
lasso-debuginfo-2.6.0-12.el8.s390x.rpm SHA-256: d2102465d4cf9a53ab02d6faa3608977481d575acceb646a54b36452d1cc0519
lasso-debugsource-2.6.0-12.el8.s390x.rpm SHA-256: bbe5fc87586f37f7be1ad8e1c5626090eb71b7e6a7bccca620c9dcd8a371aaa3
perl-lasso-debuginfo-2.6.0-12.el8.s390x.rpm SHA-256: 3af2757c81ee951d92bb63c9b28fb7597ec93027c991805d202cba7e74c0d00d
python3-lasso-debuginfo-2.6.0-12.el8.s390x.rpm SHA-256: 592c27698b24999e973dda35ac4c1aed82c4805b0dc54c28b54b4f1238c90f10

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
lasso-2.6.0-12.el8.src.rpm SHA-256: d6241659484c5f64968928b88ecfa74b431407a566e249d69f777c1cd44ebb83
s390x
java-lasso-debuginfo-2.6.0-12.el8.s390x.rpm SHA-256: 13dcdc80c14e1077f2f8306d5860f160129569a017fc45bd2ab4a74dda83d2c3
lasso-2.6.0-12.el8.s390x.rpm SHA-256: 280755ad8a41336554424b5d3f60472ccdab83974f42809227ef23f20e900b85
lasso-debuginfo-2.6.0-12.el8.s390x.rpm SHA-256: d2102465d4cf9a53ab02d6faa3608977481d575acceb646a54b36452d1cc0519
lasso-debugsource-2.6.0-12.el8.s390x.rpm SHA-256: bbe5fc87586f37f7be1ad8e1c5626090eb71b7e6a7bccca620c9dcd8a371aaa3
perl-lasso-debuginfo-2.6.0-12.el8.s390x.rpm SHA-256: 3af2757c81ee951d92bb63c9b28fb7597ec93027c991805d202cba7e74c0d00d
python3-lasso-debuginfo-2.6.0-12.el8.s390x.rpm SHA-256: 592c27698b24999e973dda35ac4c1aed82c4805b0dc54c28b54b4f1238c90f10

Red Hat Enterprise Linux for Power, little endian 8

SRPM
lasso-2.6.0-12.el8.src.rpm SHA-256: d6241659484c5f64968928b88ecfa74b431407a566e249d69f777c1cd44ebb83
ppc64le
java-lasso-debuginfo-2.6.0-12.el8.ppc64le.rpm SHA-256: 0e5831bb7e6173d467f1039664991adfe484ddebcd408ae456e1d962b7301cdb
lasso-2.6.0-12.el8.ppc64le.rpm SHA-256: ffcbb2c8af0868a891078f061ce053b4cef8ad11b349b2820f5f4f14cd3d300d
lasso-debuginfo-2.6.0-12.el8.ppc64le.rpm SHA-256: 227d5f4816f6de37e4246c9515e117da2bc00484ca4a1ce2852f6a7d92aa981d
lasso-debugsource-2.6.0-12.el8.ppc64le.rpm SHA-256: e13f7cfc4f6313131aaf990cf98a180c607e1b6da04a5d3cdac8182e787da433
perl-lasso-debuginfo-2.6.0-12.el8.ppc64le.rpm SHA-256: dfd807cef92f32102f68f89226188cf9150d89db033f49ed648a10b6af60620b
python3-lasso-debuginfo-2.6.0-12.el8.ppc64le.rpm SHA-256: 0305d13b669542fdc4c39038e144bbbb2001c47b8558e4f29f45dd49549c3819

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
lasso-2.6.0-12.el8.src.rpm SHA-256: d6241659484c5f64968928b88ecfa74b431407a566e249d69f777c1cd44ebb83
ppc64le
java-lasso-debuginfo-2.6.0-12.el8.ppc64le.rpm SHA-256: 0e5831bb7e6173d467f1039664991adfe484ddebcd408ae456e1d962b7301cdb
lasso-2.6.0-12.el8.ppc64le.rpm SHA-256: ffcbb2c8af0868a891078f061ce053b4cef8ad11b349b2820f5f4f14cd3d300d
lasso-debuginfo-2.6.0-12.el8.ppc64le.rpm SHA-256: 227d5f4816f6de37e4246c9515e117da2bc00484ca4a1ce2852f6a7d92aa981d
lasso-debugsource-2.6.0-12.el8.ppc64le.rpm SHA-256: e13f7cfc4f6313131aaf990cf98a180c607e1b6da04a5d3cdac8182e787da433
perl-lasso-debuginfo-2.6.0-12.el8.ppc64le.rpm SHA-256: dfd807cef92f32102f68f89226188cf9150d89db033f49ed648a10b6af60620b
python3-lasso-debuginfo-2.6.0-12.el8.ppc64le.rpm SHA-256: 0305d13b669542fdc4c39038e144bbbb2001c47b8558e4f29f45dd49549c3819

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
lasso-2.6.0-12.el8.src.rpm SHA-256: d6241659484c5f64968928b88ecfa74b431407a566e249d69f777c1cd44ebb83
x86_64
java-lasso-debuginfo-2.6.0-12.el8.i686.rpm SHA-256: ac902c5b086664c4d43d23faeb2714ff165c6417baa30b9ce94b4549e6e01491
java-lasso-debuginfo-2.6.0-12.el8.x86_64.rpm SHA-256: 966b2e037d28a0d487556ca4533f3026c9f48611191b1a00be83e29232df3468
lasso-2.6.0-12.el8.i686.rpm SHA-256: 3971d5efd30a687f01f6f58350562895a68be5153f20c9b869fb5f52b8dba176
lasso-2.6.0-12.el8.x86_64.rpm SHA-256: c2ca10bf06ba94dab13a857dc09cee3621bf4df6da1d3d2ce0f5302ff0db6c0c
lasso-debuginfo-2.6.0-12.el8.i686.rpm SHA-256: ca2c844db7f6cfc257ccc55158b0f6e4d257ce2178f0c506bfc60613ccadabe3
lasso-debuginfo-2.6.0-12.el8.x86_64.rpm SHA-256: 265ba3bf954edfc42d0b93b58a66391cbc544c9eb9ae2e29bc60de4a7b90a4ed
lasso-debugsource-2.6.0-12.el8.i686.rpm SHA-256: 97180ce6e16a04b02d56e4f34ca06ed029d06502cfc76be1f4deaaa3da7e6798
lasso-debugsource-2.6.0-12.el8.x86_64.rpm SHA-256: 11136d2d5fd95ff8d2b508bc5f2ca5de7fb67bdf24120e9af86619e8666932b2
perl-lasso-debuginfo-2.6.0-12.el8.i686.rpm SHA-256: ed5125b641fc1cd65f79e2b0cd4c1df1736ad2c53e97b6f0379562ce2870886e
perl-lasso-debuginfo-2.6.0-12.el8.x86_64.rpm SHA-256: 14d17aa73ac05857ebda049def037e11cf7212d1c20473824eaded806d10308a
python3-lasso-debuginfo-2.6.0-12.el8.i686.rpm SHA-256: 8c9de9867e3b7933b07c4b25d5fb3f09bc1a5bc7032893a49e43822590c6c1dd
python3-lasso-debuginfo-2.6.0-12.el8.x86_64.rpm SHA-256: 4b691ab4d55bd0f4dfe9a4dc5d5ba6ef127ed1d2a5e9fbe7741c61db4f6c8040

Red Hat Enterprise Linux for ARM 64 8

SRPM
lasso-2.6.0-12.el8.src.rpm SHA-256: d6241659484c5f64968928b88ecfa74b431407a566e249d69f777c1cd44ebb83
aarch64
java-lasso-debuginfo-2.6.0-12.el8.aarch64.rpm SHA-256: 86c5cf8a23301235a59d9e19f9368f8057e35a1045bf684ce302b8316f4b5e86
lasso-2.6.0-12.el8.aarch64.rpm SHA-256: f8f8dacd89839bbbbdc958fc565b73ea95f24dc6a73fd6f30105a7d46e8fe9dd
lasso-debuginfo-2.6.0-12.el8.aarch64.rpm SHA-256: d84988a12d0016f0aac2d763884291b1f4ac36949d2e16c3a89b954f04cdd21a
lasso-debugsource-2.6.0-12.el8.aarch64.rpm SHA-256: 3c39ad00adac7e8da52146256b8f31fbbcfc35df8171dc3a958ece9cd156a706
perl-lasso-debuginfo-2.6.0-12.el8.aarch64.rpm SHA-256: a0288fd6770679934c6f1502fee0359160599f6368752e6ef7e28403465acb5e
python3-lasso-debuginfo-2.6.0-12.el8.aarch64.rpm SHA-256: 697a4ab4acbf37a8553ae7ffd07b7131baab9a827658bd5d9ff77fb779af7cf8

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
lasso-2.6.0-12.el8.src.rpm SHA-256: d6241659484c5f64968928b88ecfa74b431407a566e249d69f777c1cd44ebb83
ppc64le
java-lasso-debuginfo-2.6.0-12.el8.ppc64le.rpm SHA-256: 0e5831bb7e6173d467f1039664991adfe484ddebcd408ae456e1d962b7301cdb
lasso-2.6.0-12.el8.ppc64le.rpm SHA-256: ffcbb2c8af0868a891078f061ce053b4cef8ad11b349b2820f5f4f14cd3d300d
lasso-debuginfo-2.6.0-12.el8.ppc64le.rpm SHA-256: 227d5f4816f6de37e4246c9515e117da2bc00484ca4a1ce2852f6a7d92aa981d
lasso-debugsource-2.6.0-12.el8.ppc64le.rpm SHA-256: e13f7cfc4f6313131aaf990cf98a180c607e1b6da04a5d3cdac8182e787da433
perl-lasso-debuginfo-2.6.0-12.el8.ppc64le.rpm SHA-256: dfd807cef92f32102f68f89226188cf9150d89db033f49ed648a10b6af60620b
python3-lasso-debuginfo-2.6.0-12.el8.ppc64le.rpm SHA-256: 0305d13b669542fdc4c39038e144bbbb2001c47b8558e4f29f45dd49549c3819

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
lasso-2.6.0-12.el8.src.rpm SHA-256: d6241659484c5f64968928b88ecfa74b431407a566e249d69f777c1cd44ebb83
x86_64
java-lasso-debuginfo-2.6.0-12.el8.i686.rpm SHA-256: ac902c5b086664c4d43d23faeb2714ff165c6417baa30b9ce94b4549e6e01491
java-lasso-debuginfo-2.6.0-12.el8.x86_64.rpm SHA-256: 966b2e037d28a0d487556ca4533f3026c9f48611191b1a00be83e29232df3468
lasso-2.6.0-12.el8.i686.rpm SHA-256: 3971d5efd30a687f01f6f58350562895a68be5153f20c9b869fb5f52b8dba176
lasso-2.6.0-12.el8.x86_64.rpm SHA-256: c2ca10bf06ba94dab13a857dc09cee3621bf4df6da1d3d2ce0f5302ff0db6c0c
lasso-debuginfo-2.6.0-12.el8.i686.rpm SHA-256: ca2c844db7f6cfc257ccc55158b0f6e4d257ce2178f0c506bfc60613ccadabe3
lasso-debuginfo-2.6.0-12.el8.x86_64.rpm SHA-256: 265ba3bf954edfc42d0b93b58a66391cbc544c9eb9ae2e29bc60de4a7b90a4ed
lasso-debugsource-2.6.0-12.el8.i686.rpm SHA-256: 97180ce6e16a04b02d56e4f34ca06ed029d06502cfc76be1f4deaaa3da7e6798
lasso-debugsource-2.6.0-12.el8.x86_64.rpm SHA-256: 11136d2d5fd95ff8d2b508bc5f2ca5de7fb67bdf24120e9af86619e8666932b2
perl-lasso-debuginfo-2.6.0-12.el8.i686.rpm SHA-256: ed5125b641fc1cd65f79e2b0cd4c1df1736ad2c53e97b6f0379562ce2870886e
perl-lasso-debuginfo-2.6.0-12.el8.x86_64.rpm SHA-256: 14d17aa73ac05857ebda049def037e11cf7212d1c20473824eaded806d10308a
python3-lasso-debuginfo-2.6.0-12.el8.i686.rpm SHA-256: 8c9de9867e3b7933b07c4b25d5fb3f09bc1a5bc7032893a49e43822590c6c1dd
python3-lasso-debuginfo-2.6.0-12.el8.x86_64.rpm SHA-256: 4b691ab4d55bd0f4dfe9a4dc5d5ba6ef127ed1d2a5e9fbe7741c61db4f6c8040

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
java-lasso-debuginfo-2.6.0-12.el8.i686.rpm SHA-256: ac902c5b086664c4d43d23faeb2714ff165c6417baa30b9ce94b4549e6e01491
java-lasso-debuginfo-2.6.0-12.el8.x86_64.rpm SHA-256: 966b2e037d28a0d487556ca4533f3026c9f48611191b1a00be83e29232df3468
lasso-debuginfo-2.6.0-12.el8.i686.rpm SHA-256: ca2c844db7f6cfc257ccc55158b0f6e4d257ce2178f0c506bfc60613ccadabe3
lasso-debuginfo-2.6.0-12.el8.x86_64.rpm SHA-256: 265ba3bf954edfc42d0b93b58a66391cbc544c9eb9ae2e29bc60de4a7b90a4ed
lasso-debugsource-2.6.0-12.el8.i686.rpm SHA-256: 97180ce6e16a04b02d56e4f34ca06ed029d06502cfc76be1f4deaaa3da7e6798
lasso-debugsource-2.6.0-12.el8.x86_64.rpm SHA-256: 11136d2d5fd95ff8d2b508bc5f2ca5de7fb67bdf24120e9af86619e8666932b2
lasso-devel-2.6.0-12.el8.i686.rpm SHA-256: 17c6a4c3570728b227c0dd6f31bc54b159f56aa0ff5f9ca9e8c29edd503902a0
lasso-devel-2.6.0-12.el8.x86_64.rpm SHA-256: 94eba023e132692d31671ab87bb572d25c44ce098141de7be2e649477155af54
perl-lasso-debuginfo-2.6.0-12.el8.i686.rpm SHA-256: ed5125b641fc1cd65f79e2b0cd4c1df1736ad2c53e97b6f0379562ce2870886e
perl-lasso-debuginfo-2.6.0-12.el8.x86_64.rpm SHA-256: 14d17aa73ac05857ebda049def037e11cf7212d1c20473824eaded806d10308a
python3-lasso-debuginfo-2.6.0-12.el8.i686.rpm SHA-256: 8c9de9867e3b7933b07c4b25d5fb3f09bc1a5bc7032893a49e43822590c6c1dd
python3-lasso-debuginfo-2.6.0-12.el8.x86_64.rpm SHA-256: 4b691ab4d55bd0f4dfe9a4dc5d5ba6ef127ed1d2a5e9fbe7741c61db4f6c8040

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
java-lasso-debuginfo-2.6.0-12.el8.ppc64le.rpm SHA-256: 0e5831bb7e6173d467f1039664991adfe484ddebcd408ae456e1d962b7301cdb
lasso-debuginfo-2.6.0-12.el8.ppc64le.rpm SHA-256: 227d5f4816f6de37e4246c9515e117da2bc00484ca4a1ce2852f6a7d92aa981d
lasso-debugsource-2.6.0-12.el8.ppc64le.rpm SHA-256: e13f7cfc4f6313131aaf990cf98a180c607e1b6da04a5d3cdac8182e787da433
lasso-devel-2.6.0-12.el8.ppc64le.rpm SHA-256: 8fd7d5dd804c903ebf7a3734d3e914c78704b0d144a87a528d8cac23569e36fc
perl-lasso-debuginfo-2.6.0-12.el8.ppc64le.rpm SHA-256: dfd807cef92f32102f68f89226188cf9150d89db033f49ed648a10b6af60620b
python3-lasso-debuginfo-2.6.0-12.el8.ppc64le.rpm SHA-256: 0305d13b669542fdc4c39038e144bbbb2001c47b8558e4f29f45dd49549c3819

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
java-lasso-debuginfo-2.6.0-12.el8.aarch64.rpm SHA-256: 86c5cf8a23301235a59d9e19f9368f8057e35a1045bf684ce302b8316f4b5e86
lasso-debuginfo-2.6.0-12.el8.aarch64.rpm SHA-256: d84988a12d0016f0aac2d763884291b1f4ac36949d2e16c3a89b954f04cdd21a
lasso-debugsource-2.6.0-12.el8.aarch64.rpm SHA-256: 3c39ad00adac7e8da52146256b8f31fbbcfc35df8171dc3a958ece9cd156a706
lasso-devel-2.6.0-12.el8.aarch64.rpm SHA-256: 31581c92084b7d397473874cde05253d935c9981be9aa4a2ddbff2cadb3ed3e0
perl-lasso-debuginfo-2.6.0-12.el8.aarch64.rpm SHA-256: a0288fd6770679934c6f1502fee0359160599f6368752e6ef7e28403465acb5e
python3-lasso-debuginfo-2.6.0-12.el8.aarch64.rpm SHA-256: 697a4ab4acbf37a8553ae7ffd07b7131baab9a827658bd5d9ff77fb779af7cf8

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
java-lasso-debuginfo-2.6.0-12.el8.s390x.rpm SHA-256: 13dcdc80c14e1077f2f8306d5860f160129569a017fc45bd2ab4a74dda83d2c3
lasso-debuginfo-2.6.0-12.el8.s390x.rpm SHA-256: d2102465d4cf9a53ab02d6faa3608977481d575acceb646a54b36452d1cc0519
lasso-debugsource-2.6.0-12.el8.s390x.rpm SHA-256: bbe5fc87586f37f7be1ad8e1c5626090eb71b7e6a7bccca620c9dcd8a371aaa3
lasso-devel-2.6.0-12.el8.s390x.rpm SHA-256: 18587f28f6a39102336c094d9bacdb8375633153070f8785feab5db31c3246fe
perl-lasso-debuginfo-2.6.0-12.el8.s390x.rpm SHA-256: 3af2757c81ee951d92bb63c9b28fb7597ec93027c991805d202cba7e74c0d00d
python3-lasso-debuginfo-2.6.0-12.el8.s390x.rpm SHA-256: 592c27698b24999e973dda35ac4c1aed82c4805b0dc54c28b54b4f1238c90f10

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
lasso-2.6.0-12.el8.src.rpm SHA-256: d6241659484c5f64968928b88ecfa74b431407a566e249d69f777c1cd44ebb83
aarch64
java-lasso-debuginfo-2.6.0-12.el8.aarch64.rpm SHA-256: 86c5cf8a23301235a59d9e19f9368f8057e35a1045bf684ce302b8316f4b5e86
lasso-2.6.0-12.el8.aarch64.rpm SHA-256: f8f8dacd89839bbbbdc958fc565b73ea95f24dc6a73fd6f30105a7d46e8fe9dd
lasso-debuginfo-2.6.0-12.el8.aarch64.rpm SHA-256: d84988a12d0016f0aac2d763884291b1f4ac36949d2e16c3a89b954f04cdd21a
lasso-debugsource-2.6.0-12.el8.aarch64.rpm SHA-256: 3c39ad00adac7e8da52146256b8f31fbbcfc35df8171dc3a958ece9cd156a706
perl-lasso-debuginfo-2.6.0-12.el8.aarch64.rpm SHA-256: a0288fd6770679934c6f1502fee0359160599f6368752e6ef7e28403465acb5e
python3-lasso-debuginfo-2.6.0-12.el8.aarch64.rpm SHA-256: 697a4ab4acbf37a8553ae7ffd07b7131baab9a827658bd5d9ff77fb779af7cf8

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM
x86_64
java-lasso-debuginfo-2.6.0-12.el8.i686.rpm SHA-256: ac902c5b086664c4d43d23faeb2714ff165c6417baa30b9ce94b4549e6e01491
java-lasso-debuginfo-2.6.0-12.el8.x86_64.rpm SHA-256: 966b2e037d28a0d487556ca4533f3026c9f48611191b1a00be83e29232df3468
lasso-debuginfo-2.6.0-12.el8.i686.rpm SHA-256: ca2c844db7f6cfc257ccc55158b0f6e4d257ce2178f0c506bfc60613ccadabe3
lasso-debuginfo-2.6.0-12.el8.x86_64.rpm SHA-256: 265ba3bf954edfc42d0b93b58a66391cbc544c9eb9ae2e29bc60de4a7b90a4ed
lasso-debugsource-2.6.0-12.el8.i686.rpm SHA-256: 97180ce6e16a04b02d56e4f34ca06ed029d06502cfc76be1f4deaaa3da7e6798
lasso-debugsource-2.6.0-12.el8.x86_64.rpm SHA-256: 11136d2d5fd95ff8d2b508bc5f2ca5de7fb67bdf24120e9af86619e8666932b2
lasso-devel-2.6.0-12.el8.i686.rpm SHA-256: 17c6a4c3570728b227c0dd6f31bc54b159f56aa0ff5f9ca9e8c29edd503902a0
lasso-devel-2.6.0-12.el8.x86_64.rpm SHA-256: 94eba023e132692d31671ab87bb572d25c44ce098141de7be2e649477155af54
perl-lasso-debuginfo-2.6.0-12.el8.i686.rpm SHA-256: ed5125b641fc1cd65f79e2b0cd4c1df1736ad2c53e97b6f0379562ce2870886e
perl-lasso-debuginfo-2.6.0-12.el8.x86_64.rpm SHA-256: 14d17aa73ac05857ebda049def037e11cf7212d1c20473824eaded806d10308a
python3-lasso-debuginfo-2.6.0-12.el8.i686.rpm SHA-256: 8c9de9867e3b7933b07c4b25d5fb3f09bc1a5bc7032893a49e43822590c6c1dd
python3-lasso-debuginfo-2.6.0-12.el8.x86_64.rpm SHA-256: 4b691ab4d55bd0f4dfe9a4dc5d5ba6ef127ed1d2a5e9fbe7741c61db4f6c8040

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6

SRPM
ppc64le
java-lasso-debuginfo-2.6.0-12.el8.ppc64le.rpm SHA-256: 0e5831bb7e6173d467f1039664991adfe484ddebcd408ae456e1d962b7301cdb
lasso-debuginfo-2.6.0-12.el8.ppc64le.rpm SHA-256: 227d5f4816f6de37e4246c9515e117da2bc00484ca4a1ce2852f6a7d92aa981d
lasso-debugsource-2.6.0-12.el8.ppc64le.rpm SHA-256: e13f7cfc4f6313131aaf990cf98a180c607e1b6da04a5d3cdac8182e787da433
lasso-devel-2.6.0-12.el8.ppc64le.rpm SHA-256: 8fd7d5dd804c903ebf7a3734d3e914c78704b0d144a87a528d8cac23569e36fc
perl-lasso-debuginfo-2.6.0-12.el8.ppc64le.rpm SHA-256: dfd807cef92f32102f68f89226188cf9150d89db033f49ed648a10b6af60620b
python3-lasso-debuginfo-2.6.0-12.el8.ppc64le.rpm SHA-256: 0305d13b669542fdc4c39038e144bbbb2001c47b8558e4f29f45dd49549c3819

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6

SRPM
s390x
java-lasso-debuginfo-2.6.0-12.el8.s390x.rpm SHA-256: 13dcdc80c14e1077f2f8306d5860f160129569a017fc45bd2ab4a74dda83d2c3
lasso-debuginfo-2.6.0-12.el8.s390x.rpm SHA-256: d2102465d4cf9a53ab02d6faa3608977481d575acceb646a54b36452d1cc0519
lasso-debugsource-2.6.0-12.el8.s390x.rpm SHA-256: bbe5fc87586f37f7be1ad8e1c5626090eb71b7e6a7bccca620c9dcd8a371aaa3
lasso-devel-2.6.0-12.el8.s390x.rpm SHA-256: 18587f28f6a39102336c094d9bacdb8375633153070f8785feab5db31c3246fe
perl-lasso-debuginfo-2.6.0-12.el8.s390x.rpm SHA-256: 3af2757c81ee951d92bb63c9b28fb7597ec93027c991805d202cba7e74c0d00d
python3-lasso-debuginfo-2.6.0-12.el8.s390x.rpm SHA-256: 592c27698b24999e973dda35ac4c1aed82c4805b0dc54c28b54b4f1238c90f10

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM
aarch64
java-lasso-debuginfo-2.6.0-12.el8.aarch64.rpm SHA-256: 86c5cf8a23301235a59d9e19f9368f8057e35a1045bf684ce302b8316f4b5e86
lasso-debuginfo-2.6.0-12.el8.aarch64.rpm SHA-256: d84988a12d0016f0aac2d763884291b1f4ac36949d2e16c3a89b954f04cdd21a
lasso-debugsource-2.6.0-12.el8.aarch64.rpm SHA-256: 3c39ad00adac7e8da52146256b8f31fbbcfc35df8171dc3a958ece9cd156a706
lasso-devel-2.6.0-12.el8.aarch64.rpm SHA-256: 31581c92084b7d397473874cde05253d935c9981be9aa4a2ddbff2cadb3ed3e0
perl-lasso-debuginfo-2.6.0-12.el8.aarch64.rpm SHA-256: a0288fd6770679934c6f1502fee0359160599f6368752e6ef7e28403465acb5e
python3-lasso-debuginfo-2.6.0-12.el8.aarch64.rpm SHA-256: 697a4ab4acbf37a8553ae7ffd07b7131baab9a827658bd5d9ff77fb779af7cf8

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter