Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2022:5244 - Security Advisory
Issued:
2022-06-28
Updated:
2022-06-28

RHSA-2022:5244 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: expat security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for expat is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Expat is a C library for parsing XML documents.

Security Fix(es):

  • expat: stack exhaustion in doctype parsing (CVE-2022-25313)
  • expat: integer overflow in copyString() (CVE-2022-25314)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, applications using the Expat library must be restarted for the update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2056350 - CVE-2022-25313 expat: stack exhaustion in doctype parsing
  • BZ - 2056354 - CVE-2022-25314 expat: integer overflow in copyString()

CVEs

  • CVE-2022-25313
  • CVE-2022-25314

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
expat-2.2.10-12.el9_0.2.src.rpm SHA-256: 9e5297bd7c241cb54060cf067efd18f52d2d41bf4539bf82f15ec47f780e80a7
x86_64
expat-2.2.10-12.el9_0.2.i686.rpm SHA-256: 7402af3a222ccb6a6bab2b4145abf30312c01d032c3984f6c5e42f6a5e71f4f9
expat-2.2.10-12.el9_0.2.x86_64.rpm SHA-256: f0ca7a7831305298ac82e26d1f98054e552e8ca7b937ef9492749740a1b1f367
expat-debuginfo-2.2.10-12.el9_0.2.i686.rpm SHA-256: e8e8a38930999778246261992542a494c337b6770bfcd3c9a7d5c5401cdd31a6
expat-debuginfo-2.2.10-12.el9_0.2.i686.rpm SHA-256: e8e8a38930999778246261992542a494c337b6770bfcd3c9a7d5c5401cdd31a6
expat-debuginfo-2.2.10-12.el9_0.2.x86_64.rpm SHA-256: 050ec5350d922de7dedb11db1026c48e7345e1414505952fc1d76e4d45d6a12b
expat-debuginfo-2.2.10-12.el9_0.2.x86_64.rpm SHA-256: 050ec5350d922de7dedb11db1026c48e7345e1414505952fc1d76e4d45d6a12b
expat-debugsource-2.2.10-12.el9_0.2.i686.rpm SHA-256: af493a94dd923565d7a4bff830471fd86d280e746e3051a2f9c99f0e9baef8cb
expat-debugsource-2.2.10-12.el9_0.2.i686.rpm SHA-256: af493a94dd923565d7a4bff830471fd86d280e746e3051a2f9c99f0e9baef8cb
expat-debugsource-2.2.10-12.el9_0.2.x86_64.rpm SHA-256: 29c9c488ef3c7495bc58b68d1c8c669d7f12ac6c990124745be1ef9c2b2a0e6e
expat-debugsource-2.2.10-12.el9_0.2.x86_64.rpm SHA-256: 29c9c488ef3c7495bc58b68d1c8c669d7f12ac6c990124745be1ef9c2b2a0e6e
expat-devel-2.2.10-12.el9_0.2.i686.rpm SHA-256: 878f3451605076c1c417e5ff3fdad9073272049cbd49af35a638a578ec85544d
expat-devel-2.2.10-12.el9_0.2.x86_64.rpm SHA-256: 6ae221a63ac1feb67f8824e3f9e996d22e8c6135442de2f19ee69bac1e42c9d0

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM
expat-2.2.10-12.el9_0.2.src.rpm SHA-256: 9e5297bd7c241cb54060cf067efd18f52d2d41bf4539bf82f15ec47f780e80a7
x86_64
expat-2.2.10-12.el9_0.2.i686.rpm SHA-256: 7402af3a222ccb6a6bab2b4145abf30312c01d032c3984f6c5e42f6a5e71f4f9
expat-2.2.10-12.el9_0.2.x86_64.rpm SHA-256: f0ca7a7831305298ac82e26d1f98054e552e8ca7b937ef9492749740a1b1f367
expat-debuginfo-2.2.10-12.el9_0.2.i686.rpm SHA-256: e8e8a38930999778246261992542a494c337b6770bfcd3c9a7d5c5401cdd31a6
expat-debuginfo-2.2.10-12.el9_0.2.i686.rpm SHA-256: e8e8a38930999778246261992542a494c337b6770bfcd3c9a7d5c5401cdd31a6
expat-debuginfo-2.2.10-12.el9_0.2.x86_64.rpm SHA-256: 050ec5350d922de7dedb11db1026c48e7345e1414505952fc1d76e4d45d6a12b
expat-debuginfo-2.2.10-12.el9_0.2.x86_64.rpm SHA-256: 050ec5350d922de7dedb11db1026c48e7345e1414505952fc1d76e4d45d6a12b
expat-debugsource-2.2.10-12.el9_0.2.i686.rpm SHA-256: af493a94dd923565d7a4bff830471fd86d280e746e3051a2f9c99f0e9baef8cb
expat-debugsource-2.2.10-12.el9_0.2.i686.rpm SHA-256: af493a94dd923565d7a4bff830471fd86d280e746e3051a2f9c99f0e9baef8cb
expat-debugsource-2.2.10-12.el9_0.2.x86_64.rpm SHA-256: 29c9c488ef3c7495bc58b68d1c8c669d7f12ac6c990124745be1ef9c2b2a0e6e
expat-debugsource-2.2.10-12.el9_0.2.x86_64.rpm SHA-256: 29c9c488ef3c7495bc58b68d1c8c669d7f12ac6c990124745be1ef9c2b2a0e6e
expat-devel-2.2.10-12.el9_0.2.i686.rpm SHA-256: 878f3451605076c1c417e5ff3fdad9073272049cbd49af35a638a578ec85544d
expat-devel-2.2.10-12.el9_0.2.x86_64.rpm SHA-256: 6ae221a63ac1feb67f8824e3f9e996d22e8c6135442de2f19ee69bac1e42c9d0

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
expat-2.2.10-12.el9_0.2.src.rpm SHA-256: 9e5297bd7c241cb54060cf067efd18f52d2d41bf4539bf82f15ec47f780e80a7
s390x
expat-2.2.10-12.el9_0.2.s390x.rpm SHA-256: 60ef46870e227d4c17069e0ccc95015373d533f9655b95e3bd4b39d47f89fed9
expat-debuginfo-2.2.10-12.el9_0.2.s390x.rpm SHA-256: bbfa4c662e95442191f7236a6790c2e40c541c2dae126d87e2df2de3405235f7
expat-debuginfo-2.2.10-12.el9_0.2.s390x.rpm SHA-256: bbfa4c662e95442191f7236a6790c2e40c541c2dae126d87e2df2de3405235f7
expat-debugsource-2.2.10-12.el9_0.2.s390x.rpm SHA-256: ed4174f8c12e24746caa47ffb5f4d115130cc5ca8fb53d3aa0896d85df62b664
expat-debugsource-2.2.10-12.el9_0.2.s390x.rpm SHA-256: ed4174f8c12e24746caa47ffb5f4d115130cc5ca8fb53d3aa0896d85df62b664
expat-devel-2.2.10-12.el9_0.2.s390x.rpm SHA-256: ef0b9246cf4afe03302ce13cb21dcc111d18c2e16d9b6c985cf66908d62c97af

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM
expat-2.2.10-12.el9_0.2.src.rpm SHA-256: 9e5297bd7c241cb54060cf067efd18f52d2d41bf4539bf82f15ec47f780e80a7
s390x
expat-2.2.10-12.el9_0.2.s390x.rpm SHA-256: 60ef46870e227d4c17069e0ccc95015373d533f9655b95e3bd4b39d47f89fed9
expat-debuginfo-2.2.10-12.el9_0.2.s390x.rpm SHA-256: bbfa4c662e95442191f7236a6790c2e40c541c2dae126d87e2df2de3405235f7
expat-debuginfo-2.2.10-12.el9_0.2.s390x.rpm SHA-256: bbfa4c662e95442191f7236a6790c2e40c541c2dae126d87e2df2de3405235f7
expat-debugsource-2.2.10-12.el9_0.2.s390x.rpm SHA-256: ed4174f8c12e24746caa47ffb5f4d115130cc5ca8fb53d3aa0896d85df62b664
expat-debugsource-2.2.10-12.el9_0.2.s390x.rpm SHA-256: ed4174f8c12e24746caa47ffb5f4d115130cc5ca8fb53d3aa0896d85df62b664
expat-devel-2.2.10-12.el9_0.2.s390x.rpm SHA-256: ef0b9246cf4afe03302ce13cb21dcc111d18c2e16d9b6c985cf66908d62c97af

Red Hat Enterprise Linux for Power, little endian 9

SRPM
expat-2.2.10-12.el9_0.2.src.rpm SHA-256: 9e5297bd7c241cb54060cf067efd18f52d2d41bf4539bf82f15ec47f780e80a7
ppc64le
expat-2.2.10-12.el9_0.2.ppc64le.rpm SHA-256: 13f5d6cec263151bfb823df1029e71a63de4a864c144fea793cc5f8798157a4b
expat-debuginfo-2.2.10-12.el9_0.2.ppc64le.rpm SHA-256: 8aad667087c75e7bdf89b81b953651223f9c880569c219503dfebe31abf94183
expat-debuginfo-2.2.10-12.el9_0.2.ppc64le.rpm SHA-256: 8aad667087c75e7bdf89b81b953651223f9c880569c219503dfebe31abf94183
expat-debugsource-2.2.10-12.el9_0.2.ppc64le.rpm SHA-256: f776ea231cc9325a3964ac5eb088c3d658ee64c1476a62ec44f3efed7b340a4b
expat-debugsource-2.2.10-12.el9_0.2.ppc64le.rpm SHA-256: f776ea231cc9325a3964ac5eb088c3d658ee64c1476a62ec44f3efed7b340a4b
expat-devel-2.2.10-12.el9_0.2.ppc64le.rpm SHA-256: abb7b98ce39094033d88cfecc5123868b521cb4fd49ce9d462bfe5ec9e2583b8

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM
expat-2.2.10-12.el9_0.2.src.rpm SHA-256: 9e5297bd7c241cb54060cf067efd18f52d2d41bf4539bf82f15ec47f780e80a7
ppc64le
expat-2.2.10-12.el9_0.2.ppc64le.rpm SHA-256: 13f5d6cec263151bfb823df1029e71a63de4a864c144fea793cc5f8798157a4b
expat-debuginfo-2.2.10-12.el9_0.2.ppc64le.rpm SHA-256: 8aad667087c75e7bdf89b81b953651223f9c880569c219503dfebe31abf94183
expat-debuginfo-2.2.10-12.el9_0.2.ppc64le.rpm SHA-256: 8aad667087c75e7bdf89b81b953651223f9c880569c219503dfebe31abf94183
expat-debugsource-2.2.10-12.el9_0.2.ppc64le.rpm SHA-256: f776ea231cc9325a3964ac5eb088c3d658ee64c1476a62ec44f3efed7b340a4b
expat-debugsource-2.2.10-12.el9_0.2.ppc64le.rpm SHA-256: f776ea231cc9325a3964ac5eb088c3d658ee64c1476a62ec44f3efed7b340a4b
expat-devel-2.2.10-12.el9_0.2.ppc64le.rpm SHA-256: abb7b98ce39094033d88cfecc5123868b521cb4fd49ce9d462bfe5ec9e2583b8

Red Hat Enterprise Linux for ARM 64 9

SRPM
expat-2.2.10-12.el9_0.2.src.rpm SHA-256: 9e5297bd7c241cb54060cf067efd18f52d2d41bf4539bf82f15ec47f780e80a7
aarch64
expat-2.2.10-12.el9_0.2.aarch64.rpm SHA-256: d59783c5164678ca0e78af122979be7ca008a679a88d3822c3b25143dac56a8e
expat-debuginfo-2.2.10-12.el9_0.2.aarch64.rpm SHA-256: f372aa33b2ba2623094a205e1b6bb015033262410f272aa8c83f87d530755a20
expat-debuginfo-2.2.10-12.el9_0.2.aarch64.rpm SHA-256: f372aa33b2ba2623094a205e1b6bb015033262410f272aa8c83f87d530755a20
expat-debugsource-2.2.10-12.el9_0.2.aarch64.rpm SHA-256: 3518a3b6ec44f9a8084841b5fd6350485ec687fed98a2ab33558cd6a5cc851d9
expat-debugsource-2.2.10-12.el9_0.2.aarch64.rpm SHA-256: 3518a3b6ec44f9a8084841b5fd6350485ec687fed98a2ab33558cd6a5cc851d9
expat-devel-2.2.10-12.el9_0.2.aarch64.rpm SHA-256: fd575027bb5c39fdfd7dd1f1b5f9eb4d858aa16469241510b58c20a5e278eb1a

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM
expat-2.2.10-12.el9_0.2.src.rpm SHA-256: 9e5297bd7c241cb54060cf067efd18f52d2d41bf4539bf82f15ec47f780e80a7
aarch64
expat-2.2.10-12.el9_0.2.aarch64.rpm SHA-256: d59783c5164678ca0e78af122979be7ca008a679a88d3822c3b25143dac56a8e
expat-debuginfo-2.2.10-12.el9_0.2.aarch64.rpm SHA-256: f372aa33b2ba2623094a205e1b6bb015033262410f272aa8c83f87d530755a20
expat-debuginfo-2.2.10-12.el9_0.2.aarch64.rpm SHA-256: f372aa33b2ba2623094a205e1b6bb015033262410f272aa8c83f87d530755a20
expat-debugsource-2.2.10-12.el9_0.2.aarch64.rpm SHA-256: 3518a3b6ec44f9a8084841b5fd6350485ec687fed98a2ab33558cd6a5cc851d9
expat-debugsource-2.2.10-12.el9_0.2.aarch64.rpm SHA-256: 3518a3b6ec44f9a8084841b5fd6350485ec687fed98a2ab33558cd6a5cc851d9
expat-devel-2.2.10-12.el9_0.2.aarch64.rpm SHA-256: fd575027bb5c39fdfd7dd1f1b5f9eb4d858aa16469241510b58c20a5e278eb1a

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
expat-2.2.10-12.el9_0.2.src.rpm SHA-256: 9e5297bd7c241cb54060cf067efd18f52d2d41bf4539bf82f15ec47f780e80a7
ppc64le
expat-2.2.10-12.el9_0.2.ppc64le.rpm SHA-256: 13f5d6cec263151bfb823df1029e71a63de4a864c144fea793cc5f8798157a4b
expat-debuginfo-2.2.10-12.el9_0.2.ppc64le.rpm SHA-256: 8aad667087c75e7bdf89b81b953651223f9c880569c219503dfebe31abf94183
expat-debuginfo-2.2.10-12.el9_0.2.ppc64le.rpm SHA-256: 8aad667087c75e7bdf89b81b953651223f9c880569c219503dfebe31abf94183
expat-debugsource-2.2.10-12.el9_0.2.ppc64le.rpm SHA-256: f776ea231cc9325a3964ac5eb088c3d658ee64c1476a62ec44f3efed7b340a4b
expat-debugsource-2.2.10-12.el9_0.2.ppc64le.rpm SHA-256: f776ea231cc9325a3964ac5eb088c3d658ee64c1476a62ec44f3efed7b340a4b
expat-devel-2.2.10-12.el9_0.2.ppc64le.rpm SHA-256: abb7b98ce39094033d88cfecc5123868b521cb4fd49ce9d462bfe5ec9e2583b8

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
expat-2.2.10-12.el9_0.2.src.rpm SHA-256: 9e5297bd7c241cb54060cf067efd18f52d2d41bf4539bf82f15ec47f780e80a7
x86_64
expat-2.2.10-12.el9_0.2.i686.rpm SHA-256: 7402af3a222ccb6a6bab2b4145abf30312c01d032c3984f6c5e42f6a5e71f4f9
expat-2.2.10-12.el9_0.2.x86_64.rpm SHA-256: f0ca7a7831305298ac82e26d1f98054e552e8ca7b937ef9492749740a1b1f367
expat-debuginfo-2.2.10-12.el9_0.2.i686.rpm SHA-256: e8e8a38930999778246261992542a494c337b6770bfcd3c9a7d5c5401cdd31a6
expat-debuginfo-2.2.10-12.el9_0.2.i686.rpm SHA-256: e8e8a38930999778246261992542a494c337b6770bfcd3c9a7d5c5401cdd31a6
expat-debuginfo-2.2.10-12.el9_0.2.x86_64.rpm SHA-256: 050ec5350d922de7dedb11db1026c48e7345e1414505952fc1d76e4d45d6a12b
expat-debuginfo-2.2.10-12.el9_0.2.x86_64.rpm SHA-256: 050ec5350d922de7dedb11db1026c48e7345e1414505952fc1d76e4d45d6a12b
expat-debugsource-2.2.10-12.el9_0.2.i686.rpm SHA-256: af493a94dd923565d7a4bff830471fd86d280e746e3051a2f9c99f0e9baef8cb
expat-debugsource-2.2.10-12.el9_0.2.i686.rpm SHA-256: af493a94dd923565d7a4bff830471fd86d280e746e3051a2f9c99f0e9baef8cb
expat-debugsource-2.2.10-12.el9_0.2.x86_64.rpm SHA-256: 29c9c488ef3c7495bc58b68d1c8c669d7f12ac6c990124745be1ef9c2b2a0e6e
expat-debugsource-2.2.10-12.el9_0.2.x86_64.rpm SHA-256: 29c9c488ef3c7495bc58b68d1c8c669d7f12ac6c990124745be1ef9c2b2a0e6e
expat-devel-2.2.10-12.el9_0.2.i686.rpm SHA-256: 878f3451605076c1c417e5ff3fdad9073272049cbd49af35a638a578ec85544d
expat-devel-2.2.10-12.el9_0.2.x86_64.rpm SHA-256: 6ae221a63ac1feb67f8824e3f9e996d22e8c6135442de2f19ee69bac1e42c9d0

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM
expat-2.2.10-12.el9_0.2.src.rpm SHA-256: 9e5297bd7c241cb54060cf067efd18f52d2d41bf4539bf82f15ec47f780e80a7
aarch64
expat-2.2.10-12.el9_0.2.aarch64.rpm SHA-256: d59783c5164678ca0e78af122979be7ca008a679a88d3822c3b25143dac56a8e
expat-debuginfo-2.2.10-12.el9_0.2.aarch64.rpm SHA-256: f372aa33b2ba2623094a205e1b6bb015033262410f272aa8c83f87d530755a20
expat-debuginfo-2.2.10-12.el9_0.2.aarch64.rpm SHA-256: f372aa33b2ba2623094a205e1b6bb015033262410f272aa8c83f87d530755a20
expat-debugsource-2.2.10-12.el9_0.2.aarch64.rpm SHA-256: 3518a3b6ec44f9a8084841b5fd6350485ec687fed98a2ab33558cd6a5cc851d9
expat-debugsource-2.2.10-12.el9_0.2.aarch64.rpm SHA-256: 3518a3b6ec44f9a8084841b5fd6350485ec687fed98a2ab33558cd6a5cc851d9
expat-devel-2.2.10-12.el9_0.2.aarch64.rpm SHA-256: fd575027bb5c39fdfd7dd1f1b5f9eb4d858aa16469241510b58c20a5e278eb1a

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM
expat-2.2.10-12.el9_0.2.src.rpm SHA-256: 9e5297bd7c241cb54060cf067efd18f52d2d41bf4539bf82f15ec47f780e80a7
s390x
expat-2.2.10-12.el9_0.2.s390x.rpm SHA-256: 60ef46870e227d4c17069e0ccc95015373d533f9655b95e3bd4b39d47f89fed9
expat-debuginfo-2.2.10-12.el9_0.2.s390x.rpm SHA-256: bbfa4c662e95442191f7236a6790c2e40c541c2dae126d87e2df2de3405235f7
expat-debuginfo-2.2.10-12.el9_0.2.s390x.rpm SHA-256: bbfa4c662e95442191f7236a6790c2e40c541c2dae126d87e2df2de3405235f7
expat-debugsource-2.2.10-12.el9_0.2.s390x.rpm SHA-256: ed4174f8c12e24746caa47ffb5f4d115130cc5ca8fb53d3aa0896d85df62b664
expat-debugsource-2.2.10-12.el9_0.2.s390x.rpm SHA-256: ed4174f8c12e24746caa47ffb5f4d115130cc5ca8fb53d3aa0896d85df62b664
expat-devel-2.2.10-12.el9_0.2.s390x.rpm SHA-256: ef0b9246cf4afe03302ce13cb21dcc111d18c2e16d9b6c985cf66908d62c97af

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter