Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:4785 - Security Advisory
Issued:
2021-11-23
Updated:
2021-11-23

RHSA-2021:4785 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: rpm security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for rpm is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The RPM Package Manager (RPM) is a command-line driven package management system capable of installing, uninstalling, verifying, querying, and updating software packages.

Security Fix(es):

  • rpm: Signature checks bypass via corrupted rpm package (CVE-2021-20271)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running applications linked against the RPM library must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1934125 - CVE-2021-20271 rpm: Signature checks bypass via corrupted rpm package

CVEs

  • CVE-2021-20271

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
rpm-4.11.3-48.el7_9.src.rpm SHA-256: 4f0454457e68c6d21d64f5e05561382020ee6ded58aeeec639b9a456828a2229
x86_64
rpm-4.11.3-48.el7_9.x86_64.rpm SHA-256: 98ded81b6b086b8efc6e51caaaf8d5d04b382080ff469a3e1be8c13016f32051
rpm-apidocs-4.11.3-48.el7_9.noarch.rpm SHA-256: 1c5915b29f54793f9d990d683221445de6324d9bc55fdcd0e497ce1433002ee5
rpm-build-4.11.3-48.el7_9.x86_64.rpm SHA-256: 162597078b18c9fb517d609e65e1c20c2884ab457e1715e1c94645a8e1a71ea9
rpm-build-libs-4.11.3-48.el7_9.i686.rpm SHA-256: dd6f36f607ba2aa88cc7fea9eff8c32adb3077eb1e1440f7c28e880b21fffff5
rpm-build-libs-4.11.3-48.el7_9.x86_64.rpm SHA-256: eb4938e26131c9875762201498e684850765d2d1c44a634078539dd4106e9b9a
rpm-cron-4.11.3-48.el7_9.noarch.rpm SHA-256: 7e66b895b0b5be3c0e67d603cb99dac66eef00d4e85bef98a54e040c02c0ca4d
rpm-debuginfo-4.11.3-48.el7_9.i686.rpm SHA-256: 5b08ec29ca3906fb3d4fac7cafc7ea4e031cf462c4226cbb41f84ba5e2f8b63e
rpm-debuginfo-4.11.3-48.el7_9.x86_64.rpm SHA-256: 4c1f2333335e091dfb734dcfbbe964af84ab3e097306f314dd7c120f37a7b2f0
rpm-debuginfo-4.11.3-48.el7_9.x86_64.rpm SHA-256: 4c1f2333335e091dfb734dcfbbe964af84ab3e097306f314dd7c120f37a7b2f0
rpm-devel-4.11.3-48.el7_9.i686.rpm SHA-256: 9e5545d4047c9d1046fda49e448fb24c65ac66f4aa67e4478d461a0470fb7851
rpm-devel-4.11.3-48.el7_9.x86_64.rpm SHA-256: 5c73d6ae7cd8411dd54e02e4b04b80a54c9419ac21a5d55933fd6db426d7061f
rpm-libs-4.11.3-48.el7_9.i686.rpm SHA-256: 91553103283f8bb94b4bfa802fa0f113328dc7c9735e21a5fa3de0baa8c51aff
rpm-libs-4.11.3-48.el7_9.x86_64.rpm SHA-256: ba3cb5ef55a1087fb5002ec5dcfb49ffacf4ddbc22d0d926363fa4b6b5e60e49
rpm-plugin-systemd-inhibit-4.11.3-48.el7_9.x86_64.rpm SHA-256: 3deb0d984aa95be0f1abb6ffe3c24f9c19ff7ea4619de8cb5218c1e0cc1f2834
rpm-python-4.11.3-48.el7_9.x86_64.rpm SHA-256: c3e3788a64788b1d6f0dced9a2f5f5bcc00c691358be905fbd2b694ee59f8779
rpm-sign-4.11.3-48.el7_9.x86_64.rpm SHA-256: 799ecbf49bd064ff5655c321ce6bc3a415de7d6611f0ed539776246a2e862f45

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
rpm-4.11.3-48.el7_9.src.rpm SHA-256: 4f0454457e68c6d21d64f5e05561382020ee6ded58aeeec639b9a456828a2229
x86_64
rpm-4.11.3-48.el7_9.x86_64.rpm SHA-256: 98ded81b6b086b8efc6e51caaaf8d5d04b382080ff469a3e1be8c13016f32051
rpm-apidocs-4.11.3-48.el7_9.noarch.rpm SHA-256: 1c5915b29f54793f9d990d683221445de6324d9bc55fdcd0e497ce1433002ee5
rpm-build-4.11.3-48.el7_9.x86_64.rpm SHA-256: 162597078b18c9fb517d609e65e1c20c2884ab457e1715e1c94645a8e1a71ea9
rpm-build-libs-4.11.3-48.el7_9.i686.rpm SHA-256: dd6f36f607ba2aa88cc7fea9eff8c32adb3077eb1e1440f7c28e880b21fffff5
rpm-build-libs-4.11.3-48.el7_9.x86_64.rpm SHA-256: eb4938e26131c9875762201498e684850765d2d1c44a634078539dd4106e9b9a
rpm-cron-4.11.3-48.el7_9.noarch.rpm SHA-256: 7e66b895b0b5be3c0e67d603cb99dac66eef00d4e85bef98a54e040c02c0ca4d
rpm-debuginfo-4.11.3-48.el7_9.i686.rpm SHA-256: 5b08ec29ca3906fb3d4fac7cafc7ea4e031cf462c4226cbb41f84ba5e2f8b63e
rpm-debuginfo-4.11.3-48.el7_9.x86_64.rpm SHA-256: 4c1f2333335e091dfb734dcfbbe964af84ab3e097306f314dd7c120f37a7b2f0
rpm-debuginfo-4.11.3-48.el7_9.x86_64.rpm SHA-256: 4c1f2333335e091dfb734dcfbbe964af84ab3e097306f314dd7c120f37a7b2f0
rpm-devel-4.11.3-48.el7_9.i686.rpm SHA-256: 9e5545d4047c9d1046fda49e448fb24c65ac66f4aa67e4478d461a0470fb7851
rpm-devel-4.11.3-48.el7_9.x86_64.rpm SHA-256: 5c73d6ae7cd8411dd54e02e4b04b80a54c9419ac21a5d55933fd6db426d7061f
rpm-libs-4.11.3-48.el7_9.i686.rpm SHA-256: 91553103283f8bb94b4bfa802fa0f113328dc7c9735e21a5fa3de0baa8c51aff
rpm-libs-4.11.3-48.el7_9.x86_64.rpm SHA-256: ba3cb5ef55a1087fb5002ec5dcfb49ffacf4ddbc22d0d926363fa4b6b5e60e49
rpm-plugin-systemd-inhibit-4.11.3-48.el7_9.x86_64.rpm SHA-256: 3deb0d984aa95be0f1abb6ffe3c24f9c19ff7ea4619de8cb5218c1e0cc1f2834
rpm-python-4.11.3-48.el7_9.x86_64.rpm SHA-256: c3e3788a64788b1d6f0dced9a2f5f5bcc00c691358be905fbd2b694ee59f8779
rpm-sign-4.11.3-48.el7_9.x86_64.rpm SHA-256: 799ecbf49bd064ff5655c321ce6bc3a415de7d6611f0ed539776246a2e862f45

Red Hat Enterprise Linux Workstation 7

SRPM
rpm-4.11.3-48.el7_9.src.rpm SHA-256: 4f0454457e68c6d21d64f5e05561382020ee6ded58aeeec639b9a456828a2229
x86_64
rpm-4.11.3-48.el7_9.x86_64.rpm SHA-256: 98ded81b6b086b8efc6e51caaaf8d5d04b382080ff469a3e1be8c13016f32051
rpm-apidocs-4.11.3-48.el7_9.noarch.rpm SHA-256: 1c5915b29f54793f9d990d683221445de6324d9bc55fdcd0e497ce1433002ee5
rpm-build-4.11.3-48.el7_9.x86_64.rpm SHA-256: 162597078b18c9fb517d609e65e1c20c2884ab457e1715e1c94645a8e1a71ea9
rpm-build-libs-4.11.3-48.el7_9.i686.rpm SHA-256: dd6f36f607ba2aa88cc7fea9eff8c32adb3077eb1e1440f7c28e880b21fffff5
rpm-build-libs-4.11.3-48.el7_9.x86_64.rpm SHA-256: eb4938e26131c9875762201498e684850765d2d1c44a634078539dd4106e9b9a
rpm-cron-4.11.3-48.el7_9.noarch.rpm SHA-256: 7e66b895b0b5be3c0e67d603cb99dac66eef00d4e85bef98a54e040c02c0ca4d
rpm-debuginfo-4.11.3-48.el7_9.i686.rpm SHA-256: 5b08ec29ca3906fb3d4fac7cafc7ea4e031cf462c4226cbb41f84ba5e2f8b63e
rpm-debuginfo-4.11.3-48.el7_9.x86_64.rpm SHA-256: 4c1f2333335e091dfb734dcfbbe964af84ab3e097306f314dd7c120f37a7b2f0
rpm-debuginfo-4.11.3-48.el7_9.x86_64.rpm SHA-256: 4c1f2333335e091dfb734dcfbbe964af84ab3e097306f314dd7c120f37a7b2f0
rpm-devel-4.11.3-48.el7_9.i686.rpm SHA-256: 9e5545d4047c9d1046fda49e448fb24c65ac66f4aa67e4478d461a0470fb7851
rpm-devel-4.11.3-48.el7_9.x86_64.rpm SHA-256: 5c73d6ae7cd8411dd54e02e4b04b80a54c9419ac21a5d55933fd6db426d7061f
rpm-libs-4.11.3-48.el7_9.i686.rpm SHA-256: 91553103283f8bb94b4bfa802fa0f113328dc7c9735e21a5fa3de0baa8c51aff
rpm-libs-4.11.3-48.el7_9.x86_64.rpm SHA-256: ba3cb5ef55a1087fb5002ec5dcfb49ffacf4ddbc22d0d926363fa4b6b5e60e49
rpm-plugin-systemd-inhibit-4.11.3-48.el7_9.x86_64.rpm SHA-256: 3deb0d984aa95be0f1abb6ffe3c24f9c19ff7ea4619de8cb5218c1e0cc1f2834
rpm-python-4.11.3-48.el7_9.x86_64.rpm SHA-256: c3e3788a64788b1d6f0dced9a2f5f5bcc00c691358be905fbd2b694ee59f8779
rpm-sign-4.11.3-48.el7_9.x86_64.rpm SHA-256: 799ecbf49bd064ff5655c321ce6bc3a415de7d6611f0ed539776246a2e862f45

Red Hat Enterprise Linux Desktop 7

SRPM
rpm-4.11.3-48.el7_9.src.rpm SHA-256: 4f0454457e68c6d21d64f5e05561382020ee6ded58aeeec639b9a456828a2229
x86_64
rpm-4.11.3-48.el7_9.x86_64.rpm SHA-256: 98ded81b6b086b8efc6e51caaaf8d5d04b382080ff469a3e1be8c13016f32051
rpm-apidocs-4.11.3-48.el7_9.noarch.rpm SHA-256: 1c5915b29f54793f9d990d683221445de6324d9bc55fdcd0e497ce1433002ee5
rpm-build-4.11.3-48.el7_9.x86_64.rpm SHA-256: 162597078b18c9fb517d609e65e1c20c2884ab457e1715e1c94645a8e1a71ea9
rpm-build-libs-4.11.3-48.el7_9.i686.rpm SHA-256: dd6f36f607ba2aa88cc7fea9eff8c32adb3077eb1e1440f7c28e880b21fffff5
rpm-build-libs-4.11.3-48.el7_9.x86_64.rpm SHA-256: eb4938e26131c9875762201498e684850765d2d1c44a634078539dd4106e9b9a
rpm-cron-4.11.3-48.el7_9.noarch.rpm SHA-256: 7e66b895b0b5be3c0e67d603cb99dac66eef00d4e85bef98a54e040c02c0ca4d
rpm-debuginfo-4.11.3-48.el7_9.i686.rpm SHA-256: 5b08ec29ca3906fb3d4fac7cafc7ea4e031cf462c4226cbb41f84ba5e2f8b63e
rpm-debuginfo-4.11.3-48.el7_9.i686.rpm SHA-256: 5b08ec29ca3906fb3d4fac7cafc7ea4e031cf462c4226cbb41f84ba5e2f8b63e
rpm-debuginfo-4.11.3-48.el7_9.x86_64.rpm SHA-256: 4c1f2333335e091dfb734dcfbbe964af84ab3e097306f314dd7c120f37a7b2f0
rpm-debuginfo-4.11.3-48.el7_9.x86_64.rpm SHA-256: 4c1f2333335e091dfb734dcfbbe964af84ab3e097306f314dd7c120f37a7b2f0
rpm-devel-4.11.3-48.el7_9.i686.rpm SHA-256: 9e5545d4047c9d1046fda49e448fb24c65ac66f4aa67e4478d461a0470fb7851
rpm-devel-4.11.3-48.el7_9.x86_64.rpm SHA-256: 5c73d6ae7cd8411dd54e02e4b04b80a54c9419ac21a5d55933fd6db426d7061f
rpm-libs-4.11.3-48.el7_9.i686.rpm SHA-256: 91553103283f8bb94b4bfa802fa0f113328dc7c9735e21a5fa3de0baa8c51aff
rpm-libs-4.11.3-48.el7_9.x86_64.rpm SHA-256: ba3cb5ef55a1087fb5002ec5dcfb49ffacf4ddbc22d0d926363fa4b6b5e60e49
rpm-plugin-systemd-inhibit-4.11.3-48.el7_9.x86_64.rpm SHA-256: 3deb0d984aa95be0f1abb6ffe3c24f9c19ff7ea4619de8cb5218c1e0cc1f2834
rpm-python-4.11.3-48.el7_9.x86_64.rpm SHA-256: c3e3788a64788b1d6f0dced9a2f5f5bcc00c691358be905fbd2b694ee59f8779
rpm-sign-4.11.3-48.el7_9.x86_64.rpm SHA-256: 799ecbf49bd064ff5655c321ce6bc3a415de7d6611f0ed539776246a2e862f45

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
rpm-4.11.3-48.el7_9.src.rpm SHA-256: 4f0454457e68c6d21d64f5e05561382020ee6ded58aeeec639b9a456828a2229
s390x
rpm-4.11.3-48.el7_9.s390x.rpm SHA-256: 13782a4f753b5a18693e071736479a8f514b84dfe087b531a82be2e54adc229c
rpm-apidocs-4.11.3-48.el7_9.noarch.rpm SHA-256: 1c5915b29f54793f9d990d683221445de6324d9bc55fdcd0e497ce1433002ee5
rpm-build-4.11.3-48.el7_9.s390x.rpm SHA-256: 973a03496c5b154f9126c0408ccb7857c3b91f89ac51bd73c9891c7b263b3e89
rpm-build-libs-4.11.3-48.el7_9.s390.rpm SHA-256: 20d121c79bc2bcd5fd3b27dd12f852ca554adef825d581dc6ffe49e406c87f39
rpm-build-libs-4.11.3-48.el7_9.s390x.rpm SHA-256: cad5eaa8183138f4ee2c9b8ba8f7bb17b945a6702928fbb6421dfd9c879f86f6
rpm-cron-4.11.3-48.el7_9.noarch.rpm SHA-256: 7e66b895b0b5be3c0e67d603cb99dac66eef00d4e85bef98a54e040c02c0ca4d
rpm-debuginfo-4.11.3-48.el7_9.s390.rpm SHA-256: ad3cfdf6c03aa4d51148ce9179f917c4f2b341a00eaa1e81541a87818741d9eb
rpm-debuginfo-4.11.3-48.el7_9.s390x.rpm SHA-256: 7c86505c135881a4477c74619a829b356ba6e068c02d092a4fd712e50be5e5ac
rpm-debuginfo-4.11.3-48.el7_9.s390x.rpm SHA-256: 7c86505c135881a4477c74619a829b356ba6e068c02d092a4fd712e50be5e5ac
rpm-devel-4.11.3-48.el7_9.s390.rpm SHA-256: f3286d892327b7d8f9b2bc1519bbd9b1257774ef81f651a55a76f28ed35f11c1
rpm-devel-4.11.3-48.el7_9.s390x.rpm SHA-256: b2a3dd13b3a516e923082be166c185d9093596c2d1a27a422b7a0d80ba06e35a
rpm-libs-4.11.3-48.el7_9.s390.rpm SHA-256: 3f4386b0b6f4deca7d65acc7f780b6f6db3bcc8e2f7b6ea78d10191e188b3845
rpm-libs-4.11.3-48.el7_9.s390x.rpm SHA-256: 9941cb0639ae5906c0f85aa0591ad9790cc8011184fa67590aa6d3405fe56180
rpm-plugin-systemd-inhibit-4.11.3-48.el7_9.s390x.rpm SHA-256: 48e8c431e9363ba22cddae695abc91dec3b5628d2698bf8542390eae5c9fcbfd
rpm-python-4.11.3-48.el7_9.s390x.rpm SHA-256: cfc5e220ea34683bf742690345527f3d054a221a837eb64c9a7ca3b3c97a0613
rpm-sign-4.11.3-48.el7_9.s390x.rpm SHA-256: 81283e20ad7527591417f56524c035e9d36f1f5b6ea6a2930899edcf5aaa2a6c

Red Hat Enterprise Linux for Power, big endian 7

SRPM
rpm-4.11.3-48.el7_9.src.rpm SHA-256: 4f0454457e68c6d21d64f5e05561382020ee6ded58aeeec639b9a456828a2229
ppc64
rpm-4.11.3-48.el7_9.ppc64.rpm SHA-256: 85cf9922a8a9777c3cc5b05364d26ec48832dfec3351f2859673f45a19940ea6
rpm-apidocs-4.11.3-48.el7_9.noarch.rpm SHA-256: 1c5915b29f54793f9d990d683221445de6324d9bc55fdcd0e497ce1433002ee5
rpm-build-4.11.3-48.el7_9.ppc64.rpm SHA-256: 3a4bd66956f73cba4005a9cd02d689a659c99066a0926b4a183e549ef375ddb7
rpm-build-libs-4.11.3-48.el7_9.ppc.rpm SHA-256: fda30c9b50384934423add9a55baf3feb6b71435b3f538313d5950f773abe46b
rpm-build-libs-4.11.3-48.el7_9.ppc64.rpm SHA-256: e0727188dffc29de5047bb8ad0dc90624ed9ae6434f29f234e0cbda480b2deee
rpm-cron-4.11.3-48.el7_9.noarch.rpm SHA-256: 7e66b895b0b5be3c0e67d603cb99dac66eef00d4e85bef98a54e040c02c0ca4d
rpm-debuginfo-4.11.3-48.el7_9.ppc.rpm SHA-256: 93acd464608c732043e665489b6359e9587ef7f0a012762c79853878520285b6
rpm-debuginfo-4.11.3-48.el7_9.ppc64.rpm SHA-256: 288b21ecf4b9bf22689c6947432dc0ca419137307b94c15d14e6ce38dbe717a5
rpm-debuginfo-4.11.3-48.el7_9.ppc64.rpm SHA-256: 288b21ecf4b9bf22689c6947432dc0ca419137307b94c15d14e6ce38dbe717a5
rpm-devel-4.11.3-48.el7_9.ppc.rpm SHA-256: ae6e3e489c1749a441d413c443213116b01d4f52a833e884975d4680db3fa5af
rpm-devel-4.11.3-48.el7_9.ppc64.rpm SHA-256: fc460c7d4c636d30693aa876ca9f961f5a57102bf44422cfa59e7c18b93d3cd7
rpm-libs-4.11.3-48.el7_9.ppc.rpm SHA-256: f8695c2df9eb76cdc3361a556295bd9d21d1e903b79a8504b86442ecbd1d6f74
rpm-libs-4.11.3-48.el7_9.ppc64.rpm SHA-256: 621fd5dd2c5802b104181bd31d1642d9818de4757b85f5d039692ee271a848a4
rpm-plugin-systemd-inhibit-4.11.3-48.el7_9.ppc64.rpm SHA-256: 9d0911718ba4f71f255f5acf61b405fdbf91652b6b29447f82dc710a8ede48b5
rpm-python-4.11.3-48.el7_9.ppc64.rpm SHA-256: b00b0d4106b057251a25ff8051f586fc78fc4be6e7c6f0b7bdeb2e9b070a1594
rpm-sign-4.11.3-48.el7_9.ppc64.rpm SHA-256: dc518d4d8812811ab039cb27dc4d6480799f6bcc44ad53d761b0a9189d12185c

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
rpm-4.11.3-48.el7_9.src.rpm SHA-256: 4f0454457e68c6d21d64f5e05561382020ee6ded58aeeec639b9a456828a2229
x86_64
rpm-4.11.3-48.el7_9.x86_64.rpm SHA-256: 98ded81b6b086b8efc6e51caaaf8d5d04b382080ff469a3e1be8c13016f32051
rpm-apidocs-4.11.3-48.el7_9.noarch.rpm SHA-256: 1c5915b29f54793f9d990d683221445de6324d9bc55fdcd0e497ce1433002ee5
rpm-build-4.11.3-48.el7_9.x86_64.rpm SHA-256: 162597078b18c9fb517d609e65e1c20c2884ab457e1715e1c94645a8e1a71ea9
rpm-build-libs-4.11.3-48.el7_9.i686.rpm SHA-256: dd6f36f607ba2aa88cc7fea9eff8c32adb3077eb1e1440f7c28e880b21fffff5
rpm-build-libs-4.11.3-48.el7_9.x86_64.rpm SHA-256: eb4938e26131c9875762201498e684850765d2d1c44a634078539dd4106e9b9a
rpm-cron-4.11.3-48.el7_9.noarch.rpm SHA-256: 7e66b895b0b5be3c0e67d603cb99dac66eef00d4e85bef98a54e040c02c0ca4d
rpm-debuginfo-4.11.3-48.el7_9.i686.rpm SHA-256: 5b08ec29ca3906fb3d4fac7cafc7ea4e031cf462c4226cbb41f84ba5e2f8b63e
rpm-debuginfo-4.11.3-48.el7_9.i686.rpm SHA-256: 5b08ec29ca3906fb3d4fac7cafc7ea4e031cf462c4226cbb41f84ba5e2f8b63e
rpm-debuginfo-4.11.3-48.el7_9.x86_64.rpm SHA-256: 4c1f2333335e091dfb734dcfbbe964af84ab3e097306f314dd7c120f37a7b2f0
rpm-debuginfo-4.11.3-48.el7_9.x86_64.rpm SHA-256: 4c1f2333335e091dfb734dcfbbe964af84ab3e097306f314dd7c120f37a7b2f0
rpm-devel-4.11.3-48.el7_9.i686.rpm SHA-256: 9e5545d4047c9d1046fda49e448fb24c65ac66f4aa67e4478d461a0470fb7851
rpm-devel-4.11.3-48.el7_9.x86_64.rpm SHA-256: 5c73d6ae7cd8411dd54e02e4b04b80a54c9419ac21a5d55933fd6db426d7061f
rpm-libs-4.11.3-48.el7_9.i686.rpm SHA-256: 91553103283f8bb94b4bfa802fa0f113328dc7c9735e21a5fa3de0baa8c51aff
rpm-libs-4.11.3-48.el7_9.x86_64.rpm SHA-256: ba3cb5ef55a1087fb5002ec5dcfb49ffacf4ddbc22d0d926363fa4b6b5e60e49
rpm-plugin-systemd-inhibit-4.11.3-48.el7_9.x86_64.rpm SHA-256: 3deb0d984aa95be0f1abb6ffe3c24f9c19ff7ea4619de8cb5218c1e0cc1f2834
rpm-python-4.11.3-48.el7_9.x86_64.rpm SHA-256: c3e3788a64788b1d6f0dced9a2f5f5bcc00c691358be905fbd2b694ee59f8779
rpm-sign-4.11.3-48.el7_9.x86_64.rpm SHA-256: 799ecbf49bd064ff5655c321ce6bc3a415de7d6611f0ed539776246a2e862f45

Red Hat Enterprise Linux for Power, little endian 7

SRPM
rpm-4.11.3-48.el7_9.src.rpm SHA-256: 4f0454457e68c6d21d64f5e05561382020ee6ded58aeeec639b9a456828a2229
ppc64le
rpm-4.11.3-48.el7_9.ppc64le.rpm SHA-256: 793623a4a22ee1a7650044d3e0c1ff5918bc8073bee80f481198987ccc868d8f
rpm-apidocs-4.11.3-48.el7_9.noarch.rpm SHA-256: 1c5915b29f54793f9d990d683221445de6324d9bc55fdcd0e497ce1433002ee5
rpm-build-4.11.3-48.el7_9.ppc64le.rpm SHA-256: 11a6d3b0d0b5417cdb417ce98ed606dd574349b15072b00cc52a85c06a2e25c7
rpm-build-libs-4.11.3-48.el7_9.ppc64le.rpm SHA-256: 472a0b8aa64277382ab6c3a2b64b0ea67a5f6cfdfe4ab30bac1ff35fd47bc49c
rpm-cron-4.11.3-48.el7_9.noarch.rpm SHA-256: 7e66b895b0b5be3c0e67d603cb99dac66eef00d4e85bef98a54e040c02c0ca4d
rpm-debuginfo-4.11.3-48.el7_9.ppc64le.rpm SHA-256: 4cdc9994297e5af9c8cf107bc18a7932ede899835996e8e3a6de756a79d26d5d
rpm-debuginfo-4.11.3-48.el7_9.ppc64le.rpm SHA-256: 4cdc9994297e5af9c8cf107bc18a7932ede899835996e8e3a6de756a79d26d5d
rpm-devel-4.11.3-48.el7_9.ppc64le.rpm SHA-256: 4f30ae109688667d34b523997221e4cff2b28ffa97ead368ded7bceda0454f0d
rpm-libs-4.11.3-48.el7_9.ppc64le.rpm SHA-256: f9acc248f4b95cdf153414255a431a954c20afa1e9303563fbaf848d811bed31
rpm-plugin-systemd-inhibit-4.11.3-48.el7_9.ppc64le.rpm SHA-256: 0464ace9805ce2d8e4780406b361071f86aa406246fe0ca606af39ade6ac953e
rpm-python-4.11.3-48.el7_9.ppc64le.rpm SHA-256: cdc49090a793de6012a2cccc8b041fa7aa2f2d51692bef137b5d912017a39d57
rpm-sign-4.11.3-48.el7_9.ppc64le.rpm SHA-256: e48a0f9213339f9fef110026e448f1f5017442dcb23f305522bd9dab01a7ca84

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
rpm-4.11.3-48.el7_9.src.rpm SHA-256: 4f0454457e68c6d21d64f5e05561382020ee6ded58aeeec639b9a456828a2229
s390x
rpm-4.11.3-48.el7_9.s390x.rpm SHA-256: 13782a4f753b5a18693e071736479a8f514b84dfe087b531a82be2e54adc229c
rpm-apidocs-4.11.3-48.el7_9.noarch.rpm SHA-256: 1c5915b29f54793f9d990d683221445de6324d9bc55fdcd0e497ce1433002ee5
rpm-build-4.11.3-48.el7_9.s390x.rpm SHA-256: 973a03496c5b154f9126c0408ccb7857c3b91f89ac51bd73c9891c7b263b3e89
rpm-build-libs-4.11.3-48.el7_9.s390.rpm SHA-256: 20d121c79bc2bcd5fd3b27dd12f852ca554adef825d581dc6ffe49e406c87f39
rpm-build-libs-4.11.3-48.el7_9.s390x.rpm SHA-256: cad5eaa8183138f4ee2c9b8ba8f7bb17b945a6702928fbb6421dfd9c879f86f6
rpm-cron-4.11.3-48.el7_9.noarch.rpm SHA-256: 7e66b895b0b5be3c0e67d603cb99dac66eef00d4e85bef98a54e040c02c0ca4d
rpm-debuginfo-4.11.3-48.el7_9.s390.rpm SHA-256: ad3cfdf6c03aa4d51148ce9179f917c4f2b341a00eaa1e81541a87818741d9eb
rpm-debuginfo-4.11.3-48.el7_9.s390x.rpm SHA-256: 7c86505c135881a4477c74619a829b356ba6e068c02d092a4fd712e50be5e5ac
rpm-debuginfo-4.11.3-48.el7_9.s390x.rpm SHA-256: 7c86505c135881a4477c74619a829b356ba6e068c02d092a4fd712e50be5e5ac
rpm-devel-4.11.3-48.el7_9.s390.rpm SHA-256: f3286d892327b7d8f9b2bc1519bbd9b1257774ef81f651a55a76f28ed35f11c1
rpm-devel-4.11.3-48.el7_9.s390x.rpm SHA-256: b2a3dd13b3a516e923082be166c185d9093596c2d1a27a422b7a0d80ba06e35a
rpm-libs-4.11.3-48.el7_9.s390.rpm SHA-256: 3f4386b0b6f4deca7d65acc7f780b6f6db3bcc8e2f7b6ea78d10191e188b3845
rpm-libs-4.11.3-48.el7_9.s390x.rpm SHA-256: 9941cb0639ae5906c0f85aa0591ad9790cc8011184fa67590aa6d3405fe56180
rpm-plugin-systemd-inhibit-4.11.3-48.el7_9.s390x.rpm SHA-256: 48e8c431e9363ba22cddae695abc91dec3b5628d2698bf8542390eae5c9fcbfd
rpm-python-4.11.3-48.el7_9.s390x.rpm SHA-256: cfc5e220ea34683bf742690345527f3d054a221a837eb64c9a7ca3b3c97a0613
rpm-sign-4.11.3-48.el7_9.s390x.rpm SHA-256: 81283e20ad7527591417f56524c035e9d36f1f5b6ea6a2930899edcf5aaa2a6c

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
rpm-4.11.3-48.el7_9.src.rpm SHA-256: 4f0454457e68c6d21d64f5e05561382020ee6ded58aeeec639b9a456828a2229
ppc64
rpm-4.11.3-48.el7_9.ppc64.rpm SHA-256: 85cf9922a8a9777c3cc5b05364d26ec48832dfec3351f2859673f45a19940ea6
rpm-apidocs-4.11.3-48.el7_9.noarch.rpm SHA-256: 1c5915b29f54793f9d990d683221445de6324d9bc55fdcd0e497ce1433002ee5
rpm-build-4.11.3-48.el7_9.ppc64.rpm SHA-256: 3a4bd66956f73cba4005a9cd02d689a659c99066a0926b4a183e549ef375ddb7
rpm-build-libs-4.11.3-48.el7_9.ppc.rpm SHA-256: fda30c9b50384934423add9a55baf3feb6b71435b3f538313d5950f773abe46b
rpm-build-libs-4.11.3-48.el7_9.ppc64.rpm SHA-256: e0727188dffc29de5047bb8ad0dc90624ed9ae6434f29f234e0cbda480b2deee
rpm-cron-4.11.3-48.el7_9.noarch.rpm SHA-256: 7e66b895b0b5be3c0e67d603cb99dac66eef00d4e85bef98a54e040c02c0ca4d
rpm-debuginfo-4.11.3-48.el7_9.ppc.rpm SHA-256: 93acd464608c732043e665489b6359e9587ef7f0a012762c79853878520285b6
rpm-debuginfo-4.11.3-48.el7_9.ppc64.rpm SHA-256: 288b21ecf4b9bf22689c6947432dc0ca419137307b94c15d14e6ce38dbe717a5
rpm-debuginfo-4.11.3-48.el7_9.ppc64.rpm SHA-256: 288b21ecf4b9bf22689c6947432dc0ca419137307b94c15d14e6ce38dbe717a5
rpm-devel-4.11.3-48.el7_9.ppc.rpm SHA-256: ae6e3e489c1749a441d413c443213116b01d4f52a833e884975d4680db3fa5af
rpm-devel-4.11.3-48.el7_9.ppc64.rpm SHA-256: fc460c7d4c636d30693aa876ca9f961f5a57102bf44422cfa59e7c18b93d3cd7
rpm-libs-4.11.3-48.el7_9.ppc.rpm SHA-256: f8695c2df9eb76cdc3361a556295bd9d21d1e903b79a8504b86442ecbd1d6f74
rpm-libs-4.11.3-48.el7_9.ppc64.rpm SHA-256: 621fd5dd2c5802b104181bd31d1642d9818de4757b85f5d039692ee271a848a4
rpm-plugin-systemd-inhibit-4.11.3-48.el7_9.ppc64.rpm SHA-256: 9d0911718ba4f71f255f5acf61b405fdbf91652b6b29447f82dc710a8ede48b5
rpm-python-4.11.3-48.el7_9.ppc64.rpm SHA-256: b00b0d4106b057251a25ff8051f586fc78fc4be6e7c6f0b7bdeb2e9b070a1594
rpm-sign-4.11.3-48.el7_9.ppc64.rpm SHA-256: dc518d4d8812811ab039cb27dc4d6480799f6bcc44ad53d761b0a9189d12185c

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
rpm-4.11.3-48.el7_9.src.rpm SHA-256: 4f0454457e68c6d21d64f5e05561382020ee6ded58aeeec639b9a456828a2229
ppc64le
rpm-4.11.3-48.el7_9.ppc64le.rpm SHA-256: 793623a4a22ee1a7650044d3e0c1ff5918bc8073bee80f481198987ccc868d8f
rpm-apidocs-4.11.3-48.el7_9.noarch.rpm SHA-256: 1c5915b29f54793f9d990d683221445de6324d9bc55fdcd0e497ce1433002ee5
rpm-build-4.11.3-48.el7_9.ppc64le.rpm SHA-256: 11a6d3b0d0b5417cdb417ce98ed606dd574349b15072b00cc52a85c06a2e25c7
rpm-build-libs-4.11.3-48.el7_9.ppc64le.rpm SHA-256: 472a0b8aa64277382ab6c3a2b64b0ea67a5f6cfdfe4ab30bac1ff35fd47bc49c
rpm-cron-4.11.3-48.el7_9.noarch.rpm SHA-256: 7e66b895b0b5be3c0e67d603cb99dac66eef00d4e85bef98a54e040c02c0ca4d
rpm-debuginfo-4.11.3-48.el7_9.ppc64le.rpm SHA-256: 4cdc9994297e5af9c8cf107bc18a7932ede899835996e8e3a6de756a79d26d5d
rpm-debuginfo-4.11.3-48.el7_9.ppc64le.rpm SHA-256: 4cdc9994297e5af9c8cf107bc18a7932ede899835996e8e3a6de756a79d26d5d
rpm-devel-4.11.3-48.el7_9.ppc64le.rpm SHA-256: 4f30ae109688667d34b523997221e4cff2b28ffa97ead368ded7bceda0454f0d
rpm-libs-4.11.3-48.el7_9.ppc64le.rpm SHA-256: f9acc248f4b95cdf153414255a431a954c20afa1e9303563fbaf848d811bed31
rpm-plugin-systemd-inhibit-4.11.3-48.el7_9.ppc64le.rpm SHA-256: 0464ace9805ce2d8e4780406b361071f86aa406246fe0ca606af39ade6ac953e
rpm-python-4.11.3-48.el7_9.ppc64le.rpm SHA-256: cdc49090a793de6012a2cccc8b041fa7aa2f2d51692bef137b5d912017a39d57
rpm-sign-4.11.3-48.el7_9.ppc64le.rpm SHA-256: e48a0f9213339f9fef110026e448f1f5017442dcb23f305522bd9dab01a7ca84

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility