Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:7955 - Security Advisory
Issued:
2022-11-15
Updated:
2022-11-15

RHSA-2022:7955 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: skopeo security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for skopeo is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The skopeo command lets you inspect images from container image registries, get images and image layers, and use signatures to create and verify files.

Security Fix(es):

  • containers/storage: DoS via malicious image (CVE-2021-20291)
  • golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.1 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 1939485 - CVE-2021-20291 containers/storage: DoS via malicious image
  • BZ - 1988128 - Enable LTO build of skopeo for RHEL 9
  • BZ - 1989575 - CVE-2021-33198 golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents

CVEs

  • CVE-2021-20291
  • CVE-2021-33198

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
skopeo-1.9.2-1.el9.src.rpm SHA-256: 688166a6083402e9ce60050be0e3a836cb1d993dca5f3b4063405b7ed9fd25f3
x86_64
skopeo-1.9.2-1.el9.x86_64.rpm SHA-256: ce9f60cf3e7db9eeac6931f7f1cc6d9a90a4f43001def88a492027a358ba3cec
skopeo-debuginfo-1.9.2-1.el9.x86_64.rpm SHA-256: 384b2081dc1a620433f46ce74338416d3f5f147a866aac7cf4e25a921c9c907b
skopeo-debugsource-1.9.2-1.el9.x86_64.rpm SHA-256: 8aecd8d76d26235d52ded16d9da80c36b04395d8f3c4016c61707525c5e98c4d
skopeo-tests-1.9.2-1.el9.x86_64.rpm SHA-256: c946973769f01532488b62eb347ebf01773538bdf544c46ee2d193621405b22e

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
skopeo-1.9.2-1.el9.src.rpm SHA-256: 688166a6083402e9ce60050be0e3a836cb1d993dca5f3b4063405b7ed9fd25f3
x86_64
skopeo-1.9.2-1.el9.x86_64.rpm SHA-256: ce9f60cf3e7db9eeac6931f7f1cc6d9a90a4f43001def88a492027a358ba3cec
skopeo-debuginfo-1.9.2-1.el9.x86_64.rpm SHA-256: 384b2081dc1a620433f46ce74338416d3f5f147a866aac7cf4e25a921c9c907b
skopeo-debugsource-1.9.2-1.el9.x86_64.rpm SHA-256: 8aecd8d76d26235d52ded16d9da80c36b04395d8f3c4016c61707525c5e98c4d
skopeo-tests-1.9.2-1.el9.x86_64.rpm SHA-256: c946973769f01532488b62eb347ebf01773538bdf544c46ee2d193621405b22e

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
skopeo-1.9.2-1.el9.src.rpm SHA-256: 688166a6083402e9ce60050be0e3a836cb1d993dca5f3b4063405b7ed9fd25f3
x86_64
skopeo-1.9.2-1.el9.x86_64.rpm SHA-256: ce9f60cf3e7db9eeac6931f7f1cc6d9a90a4f43001def88a492027a358ba3cec
skopeo-debuginfo-1.9.2-1.el9.x86_64.rpm SHA-256: 384b2081dc1a620433f46ce74338416d3f5f147a866aac7cf4e25a921c9c907b
skopeo-debugsource-1.9.2-1.el9.x86_64.rpm SHA-256: 8aecd8d76d26235d52ded16d9da80c36b04395d8f3c4016c61707525c5e98c4d
skopeo-tests-1.9.2-1.el9.x86_64.rpm SHA-256: c946973769f01532488b62eb347ebf01773538bdf544c46ee2d193621405b22e

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM
skopeo-1.9.2-1.el9.src.rpm SHA-256: 688166a6083402e9ce60050be0e3a836cb1d993dca5f3b4063405b7ed9fd25f3
x86_64
skopeo-1.9.2-1.el9.x86_64.rpm SHA-256: ce9f60cf3e7db9eeac6931f7f1cc6d9a90a4f43001def88a492027a358ba3cec
skopeo-debuginfo-1.9.2-1.el9.x86_64.rpm SHA-256: 384b2081dc1a620433f46ce74338416d3f5f147a866aac7cf4e25a921c9c907b
skopeo-debugsource-1.9.2-1.el9.x86_64.rpm SHA-256: 8aecd8d76d26235d52ded16d9da80c36b04395d8f3c4016c61707525c5e98c4d
skopeo-tests-1.9.2-1.el9.x86_64.rpm SHA-256: c946973769f01532488b62eb347ebf01773538bdf544c46ee2d193621405b22e

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
skopeo-1.9.2-1.el9.src.rpm SHA-256: 688166a6083402e9ce60050be0e3a836cb1d993dca5f3b4063405b7ed9fd25f3
x86_64
skopeo-1.9.2-1.el9.x86_64.rpm SHA-256: ce9f60cf3e7db9eeac6931f7f1cc6d9a90a4f43001def88a492027a358ba3cec
skopeo-debuginfo-1.9.2-1.el9.x86_64.rpm SHA-256: 384b2081dc1a620433f46ce74338416d3f5f147a866aac7cf4e25a921c9c907b
skopeo-debugsource-1.9.2-1.el9.x86_64.rpm SHA-256: 8aecd8d76d26235d52ded16d9da80c36b04395d8f3c4016c61707525c5e98c4d
skopeo-tests-1.9.2-1.el9.x86_64.rpm SHA-256: c946973769f01532488b62eb347ebf01773538bdf544c46ee2d193621405b22e

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
skopeo-1.9.2-1.el9.src.rpm SHA-256: 688166a6083402e9ce60050be0e3a836cb1d993dca5f3b4063405b7ed9fd25f3
x86_64
skopeo-1.9.2-1.el9.x86_64.rpm SHA-256: ce9f60cf3e7db9eeac6931f7f1cc6d9a90a4f43001def88a492027a358ba3cec
skopeo-debuginfo-1.9.2-1.el9.x86_64.rpm SHA-256: 384b2081dc1a620433f46ce74338416d3f5f147a866aac7cf4e25a921c9c907b
skopeo-debugsource-1.9.2-1.el9.x86_64.rpm SHA-256: 8aecd8d76d26235d52ded16d9da80c36b04395d8f3c4016c61707525c5e98c4d
skopeo-tests-1.9.2-1.el9.x86_64.rpm SHA-256: c946973769f01532488b62eb347ebf01773538bdf544c46ee2d193621405b22e

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
skopeo-1.9.2-1.el9.src.rpm SHA-256: 688166a6083402e9ce60050be0e3a836cb1d993dca5f3b4063405b7ed9fd25f3
x86_64
skopeo-1.9.2-1.el9.x86_64.rpm SHA-256: ce9f60cf3e7db9eeac6931f7f1cc6d9a90a4f43001def88a492027a358ba3cec
skopeo-debuginfo-1.9.2-1.el9.x86_64.rpm SHA-256: 384b2081dc1a620433f46ce74338416d3f5f147a866aac7cf4e25a921c9c907b
skopeo-debugsource-1.9.2-1.el9.x86_64.rpm SHA-256: 8aecd8d76d26235d52ded16d9da80c36b04395d8f3c4016c61707525c5e98c4d
skopeo-tests-1.9.2-1.el9.x86_64.rpm SHA-256: c946973769f01532488b62eb347ebf01773538bdf544c46ee2d193621405b22e

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
skopeo-1.9.2-1.el9.src.rpm SHA-256: 688166a6083402e9ce60050be0e3a836cb1d993dca5f3b4063405b7ed9fd25f3
s390x
skopeo-1.9.2-1.el9.s390x.rpm SHA-256: b18ff4134cbcea9632ef19f1de306fe5a4cb87e00a65b28fe6544b7ff92d93b2
skopeo-debuginfo-1.9.2-1.el9.s390x.rpm SHA-256: 6d5a42e8ef62374f6c9dc9f328bf03778970780b9e9d599824797e491e926cb3
skopeo-debugsource-1.9.2-1.el9.s390x.rpm SHA-256: 77ae7b5329138b78ee59bde5def032df85b81f514c278c041ad83aa8e9eddb54
skopeo-tests-1.9.2-1.el9.s390x.rpm SHA-256: f2f3a58881a027243c454eceacf09754cdb411e278247c28c384496883c97426

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
skopeo-1.9.2-1.el9.src.rpm SHA-256: 688166a6083402e9ce60050be0e3a836cb1d993dca5f3b4063405b7ed9fd25f3
s390x
skopeo-1.9.2-1.el9.s390x.rpm SHA-256: b18ff4134cbcea9632ef19f1de306fe5a4cb87e00a65b28fe6544b7ff92d93b2
skopeo-debuginfo-1.9.2-1.el9.s390x.rpm SHA-256: 6d5a42e8ef62374f6c9dc9f328bf03778970780b9e9d599824797e491e926cb3
skopeo-debugsource-1.9.2-1.el9.s390x.rpm SHA-256: 77ae7b5329138b78ee59bde5def032df85b81f514c278c041ad83aa8e9eddb54
skopeo-tests-1.9.2-1.el9.s390x.rpm SHA-256: f2f3a58881a027243c454eceacf09754cdb411e278247c28c384496883c97426

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
skopeo-1.9.2-1.el9.src.rpm SHA-256: 688166a6083402e9ce60050be0e3a836cb1d993dca5f3b4063405b7ed9fd25f3
s390x
skopeo-1.9.2-1.el9.s390x.rpm SHA-256: b18ff4134cbcea9632ef19f1de306fe5a4cb87e00a65b28fe6544b7ff92d93b2
skopeo-debuginfo-1.9.2-1.el9.s390x.rpm SHA-256: 6d5a42e8ef62374f6c9dc9f328bf03778970780b9e9d599824797e491e926cb3
skopeo-debugsource-1.9.2-1.el9.s390x.rpm SHA-256: 77ae7b5329138b78ee59bde5def032df85b81f514c278c041ad83aa8e9eddb54
skopeo-tests-1.9.2-1.el9.s390x.rpm SHA-256: f2f3a58881a027243c454eceacf09754cdb411e278247c28c384496883c97426

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM
skopeo-1.9.2-1.el9.src.rpm SHA-256: 688166a6083402e9ce60050be0e3a836cb1d993dca5f3b4063405b7ed9fd25f3
s390x
skopeo-1.9.2-1.el9.s390x.rpm SHA-256: b18ff4134cbcea9632ef19f1de306fe5a4cb87e00a65b28fe6544b7ff92d93b2
skopeo-debuginfo-1.9.2-1.el9.s390x.rpm SHA-256: 6d5a42e8ef62374f6c9dc9f328bf03778970780b9e9d599824797e491e926cb3
skopeo-debugsource-1.9.2-1.el9.s390x.rpm SHA-256: 77ae7b5329138b78ee59bde5def032df85b81f514c278c041ad83aa8e9eddb54
skopeo-tests-1.9.2-1.el9.s390x.rpm SHA-256: f2f3a58881a027243c454eceacf09754cdb411e278247c28c384496883c97426

Red Hat Enterprise Linux for Power, little endian 9

SRPM
skopeo-1.9.2-1.el9.src.rpm SHA-256: 688166a6083402e9ce60050be0e3a836cb1d993dca5f3b4063405b7ed9fd25f3
ppc64le
skopeo-1.9.2-1.el9.ppc64le.rpm SHA-256: 9f1910531a596f6fa26434e23c467bbc622204d2edcee0d74e926e79daf6b590
skopeo-debuginfo-1.9.2-1.el9.ppc64le.rpm SHA-256: b5f15ed5dadb97c9f435ea75b779e5092f96d22270418373853a4501c9454363
skopeo-debugsource-1.9.2-1.el9.ppc64le.rpm SHA-256: bc3f306639dc44bd32ca544b31832cc7d1f9038fdbfbe494bc2ee6fbd0162ee7
skopeo-tests-1.9.2-1.el9.ppc64le.rpm SHA-256: cb53cc648b161364240ac99398db23144182aae766fb69e7559adf6f6e890aee

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
skopeo-1.9.2-1.el9.src.rpm SHA-256: 688166a6083402e9ce60050be0e3a836cb1d993dca5f3b4063405b7ed9fd25f3
ppc64le
skopeo-1.9.2-1.el9.ppc64le.rpm SHA-256: 9f1910531a596f6fa26434e23c467bbc622204d2edcee0d74e926e79daf6b590
skopeo-debuginfo-1.9.2-1.el9.ppc64le.rpm SHA-256: b5f15ed5dadb97c9f435ea75b779e5092f96d22270418373853a4501c9454363
skopeo-debugsource-1.9.2-1.el9.ppc64le.rpm SHA-256: bc3f306639dc44bd32ca544b31832cc7d1f9038fdbfbe494bc2ee6fbd0162ee7
skopeo-tests-1.9.2-1.el9.ppc64le.rpm SHA-256: cb53cc648b161364240ac99398db23144182aae766fb69e7559adf6f6e890aee

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
skopeo-1.9.2-1.el9.src.rpm SHA-256: 688166a6083402e9ce60050be0e3a836cb1d993dca5f3b4063405b7ed9fd25f3
ppc64le
skopeo-1.9.2-1.el9.ppc64le.rpm SHA-256: 9f1910531a596f6fa26434e23c467bbc622204d2edcee0d74e926e79daf6b590
skopeo-debuginfo-1.9.2-1.el9.ppc64le.rpm SHA-256: b5f15ed5dadb97c9f435ea75b779e5092f96d22270418373853a4501c9454363
skopeo-debugsource-1.9.2-1.el9.ppc64le.rpm SHA-256: bc3f306639dc44bd32ca544b31832cc7d1f9038fdbfbe494bc2ee6fbd0162ee7
skopeo-tests-1.9.2-1.el9.ppc64le.rpm SHA-256: cb53cc648b161364240ac99398db23144182aae766fb69e7559adf6f6e890aee

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM
skopeo-1.9.2-1.el9.src.rpm SHA-256: 688166a6083402e9ce60050be0e3a836cb1d993dca5f3b4063405b7ed9fd25f3
ppc64le
skopeo-1.9.2-1.el9.ppc64le.rpm SHA-256: 9f1910531a596f6fa26434e23c467bbc622204d2edcee0d74e926e79daf6b590
skopeo-debuginfo-1.9.2-1.el9.ppc64le.rpm SHA-256: b5f15ed5dadb97c9f435ea75b779e5092f96d22270418373853a4501c9454363
skopeo-debugsource-1.9.2-1.el9.ppc64le.rpm SHA-256: bc3f306639dc44bd32ca544b31832cc7d1f9038fdbfbe494bc2ee6fbd0162ee7
skopeo-tests-1.9.2-1.el9.ppc64le.rpm SHA-256: cb53cc648b161364240ac99398db23144182aae766fb69e7559adf6f6e890aee

Red Hat Enterprise Linux for ARM 64 9

SRPM
skopeo-1.9.2-1.el9.src.rpm SHA-256: 688166a6083402e9ce60050be0e3a836cb1d993dca5f3b4063405b7ed9fd25f3
aarch64
skopeo-1.9.2-1.el9.aarch64.rpm SHA-256: 727a98cfddc62b1f02712300cd910cb0e786bcdf2334f3be059b46b6a05f81d2
skopeo-debuginfo-1.9.2-1.el9.aarch64.rpm SHA-256: 3e42eff1712f533ac31322fe00c683d202f16fdc07c947ae77099a8f4639cc34
skopeo-debugsource-1.9.2-1.el9.aarch64.rpm SHA-256: 7151a2cb901ebbf4a171b7c25cae5a715c335e7b3c5e30dd693d90e1569e9dc1
skopeo-tests-1.9.2-1.el9.aarch64.rpm SHA-256: 6e3d49b87ea7917cd28d2f842ac0eaa3f2429adc76695d08c99f55b79dd28d62

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
skopeo-1.9.2-1.el9.src.rpm SHA-256: 688166a6083402e9ce60050be0e3a836cb1d993dca5f3b4063405b7ed9fd25f3
aarch64
skopeo-1.9.2-1.el9.aarch64.rpm SHA-256: 727a98cfddc62b1f02712300cd910cb0e786bcdf2334f3be059b46b6a05f81d2
skopeo-debuginfo-1.9.2-1.el9.aarch64.rpm SHA-256: 3e42eff1712f533ac31322fe00c683d202f16fdc07c947ae77099a8f4639cc34
skopeo-debugsource-1.9.2-1.el9.aarch64.rpm SHA-256: 7151a2cb901ebbf4a171b7c25cae5a715c335e7b3c5e30dd693d90e1569e9dc1
skopeo-tests-1.9.2-1.el9.aarch64.rpm SHA-256: 6e3d49b87ea7917cd28d2f842ac0eaa3f2429adc76695d08c99f55b79dd28d62

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
skopeo-1.9.2-1.el9.src.rpm SHA-256: 688166a6083402e9ce60050be0e3a836cb1d993dca5f3b4063405b7ed9fd25f3
aarch64
skopeo-1.9.2-1.el9.aarch64.rpm SHA-256: 727a98cfddc62b1f02712300cd910cb0e786bcdf2334f3be059b46b6a05f81d2
skopeo-debuginfo-1.9.2-1.el9.aarch64.rpm SHA-256: 3e42eff1712f533ac31322fe00c683d202f16fdc07c947ae77099a8f4639cc34
skopeo-debugsource-1.9.2-1.el9.aarch64.rpm SHA-256: 7151a2cb901ebbf4a171b7c25cae5a715c335e7b3c5e30dd693d90e1569e9dc1
skopeo-tests-1.9.2-1.el9.aarch64.rpm SHA-256: 6e3d49b87ea7917cd28d2f842ac0eaa3f2429adc76695d08c99f55b79dd28d62

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM
skopeo-1.9.2-1.el9.src.rpm SHA-256: 688166a6083402e9ce60050be0e3a836cb1d993dca5f3b4063405b7ed9fd25f3
aarch64
skopeo-1.9.2-1.el9.aarch64.rpm SHA-256: 727a98cfddc62b1f02712300cd910cb0e786bcdf2334f3be059b46b6a05f81d2
skopeo-debuginfo-1.9.2-1.el9.aarch64.rpm SHA-256: 3e42eff1712f533ac31322fe00c683d202f16fdc07c947ae77099a8f4639cc34
skopeo-debugsource-1.9.2-1.el9.aarch64.rpm SHA-256: 7151a2cb901ebbf4a171b7c25cae5a715c335e7b3c5e30dd693d90e1569e9dc1
skopeo-tests-1.9.2-1.el9.aarch64.rpm SHA-256: 6e3d49b87ea7917cd28d2f842ac0eaa3f2429adc76695d08c99f55b79dd28d62

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
skopeo-1.9.2-1.el9.src.rpm SHA-256: 688166a6083402e9ce60050be0e3a836cb1d993dca5f3b4063405b7ed9fd25f3
ppc64le
skopeo-1.9.2-1.el9.ppc64le.rpm SHA-256: 9f1910531a596f6fa26434e23c467bbc622204d2edcee0d74e926e79daf6b590
skopeo-debuginfo-1.9.2-1.el9.ppc64le.rpm SHA-256: b5f15ed5dadb97c9f435ea75b779e5092f96d22270418373853a4501c9454363
skopeo-debugsource-1.9.2-1.el9.ppc64le.rpm SHA-256: bc3f306639dc44bd32ca544b31832cc7d1f9038fdbfbe494bc2ee6fbd0162ee7
skopeo-tests-1.9.2-1.el9.ppc64le.rpm SHA-256: cb53cc648b161364240ac99398db23144182aae766fb69e7559adf6f6e890aee

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
skopeo-1.9.2-1.el9.src.rpm SHA-256: 688166a6083402e9ce60050be0e3a836cb1d993dca5f3b4063405b7ed9fd25f3
ppc64le
skopeo-1.9.2-1.el9.ppc64le.rpm SHA-256: 9f1910531a596f6fa26434e23c467bbc622204d2edcee0d74e926e79daf6b590
skopeo-debuginfo-1.9.2-1.el9.ppc64le.rpm SHA-256: b5f15ed5dadb97c9f435ea75b779e5092f96d22270418373853a4501c9454363
skopeo-debugsource-1.9.2-1.el9.ppc64le.rpm SHA-256: bc3f306639dc44bd32ca544b31832cc7d1f9038fdbfbe494bc2ee6fbd0162ee7
skopeo-tests-1.9.2-1.el9.ppc64le.rpm SHA-256: cb53cc648b161364240ac99398db23144182aae766fb69e7559adf6f6e890aee

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
skopeo-1.9.2-1.el9.src.rpm SHA-256: 688166a6083402e9ce60050be0e3a836cb1d993dca5f3b4063405b7ed9fd25f3
ppc64le
skopeo-1.9.2-1.el9.ppc64le.rpm SHA-256: 9f1910531a596f6fa26434e23c467bbc622204d2edcee0d74e926e79daf6b590
skopeo-debuginfo-1.9.2-1.el9.ppc64le.rpm SHA-256: b5f15ed5dadb97c9f435ea75b779e5092f96d22270418373853a4501c9454363
skopeo-debugsource-1.9.2-1.el9.ppc64le.rpm SHA-256: bc3f306639dc44bd32ca544b31832cc7d1f9038fdbfbe494bc2ee6fbd0162ee7
skopeo-tests-1.9.2-1.el9.ppc64le.rpm SHA-256: cb53cc648b161364240ac99398db23144182aae766fb69e7559adf6f6e890aee

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
skopeo-1.9.2-1.el9.src.rpm SHA-256: 688166a6083402e9ce60050be0e3a836cb1d993dca5f3b4063405b7ed9fd25f3
x86_64
skopeo-1.9.2-1.el9.x86_64.rpm SHA-256: ce9f60cf3e7db9eeac6931f7f1cc6d9a90a4f43001def88a492027a358ba3cec
skopeo-debuginfo-1.9.2-1.el9.x86_64.rpm SHA-256: 384b2081dc1a620433f46ce74338416d3f5f147a866aac7cf4e25a921c9c907b
skopeo-debugsource-1.9.2-1.el9.x86_64.rpm SHA-256: 8aecd8d76d26235d52ded16d9da80c36b04395d8f3c4016c61707525c5e98c4d
skopeo-tests-1.9.2-1.el9.x86_64.rpm SHA-256: c946973769f01532488b62eb347ebf01773538bdf544c46ee2d193621405b22e

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
skopeo-1.9.2-1.el9.src.rpm SHA-256: 688166a6083402e9ce60050be0e3a836cb1d993dca5f3b4063405b7ed9fd25f3
x86_64
skopeo-1.9.2-1.el9.x86_64.rpm SHA-256: ce9f60cf3e7db9eeac6931f7f1cc6d9a90a4f43001def88a492027a358ba3cec
skopeo-debuginfo-1.9.2-1.el9.x86_64.rpm SHA-256: 384b2081dc1a620433f46ce74338416d3f5f147a866aac7cf4e25a921c9c907b
skopeo-debugsource-1.9.2-1.el9.x86_64.rpm SHA-256: 8aecd8d76d26235d52ded16d9da80c36b04395d8f3c4016c61707525c5e98c4d
skopeo-tests-1.9.2-1.el9.x86_64.rpm SHA-256: c946973769f01532488b62eb347ebf01773538bdf544c46ee2d193621405b22e

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
skopeo-1.9.2-1.el9.src.rpm SHA-256: 688166a6083402e9ce60050be0e3a836cb1d993dca5f3b4063405b7ed9fd25f3
x86_64
skopeo-1.9.2-1.el9.x86_64.rpm SHA-256: ce9f60cf3e7db9eeac6931f7f1cc6d9a90a4f43001def88a492027a358ba3cec
skopeo-debuginfo-1.9.2-1.el9.x86_64.rpm SHA-256: 384b2081dc1a620433f46ce74338416d3f5f147a866aac7cf4e25a921c9c907b
skopeo-debugsource-1.9.2-1.el9.x86_64.rpm SHA-256: 8aecd8d76d26235d52ded16d9da80c36b04395d8f3c4016c61707525c5e98c4d
skopeo-tests-1.9.2-1.el9.x86_64.rpm SHA-256: c946973769f01532488b62eb347ebf01773538bdf544c46ee2d193621405b22e

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
skopeo-1.9.2-1.el9.src.rpm SHA-256: 688166a6083402e9ce60050be0e3a836cb1d993dca5f3b4063405b7ed9fd25f3
aarch64
skopeo-1.9.2-1.el9.aarch64.rpm SHA-256: 727a98cfddc62b1f02712300cd910cb0e786bcdf2334f3be059b46b6a05f81d2
skopeo-debuginfo-1.9.2-1.el9.aarch64.rpm SHA-256: 3e42eff1712f533ac31322fe00c683d202f16fdc07c947ae77099a8f4639cc34
skopeo-debugsource-1.9.2-1.el9.aarch64.rpm SHA-256: 7151a2cb901ebbf4a171b7c25cae5a715c335e7b3c5e30dd693d90e1569e9dc1
skopeo-tests-1.9.2-1.el9.aarch64.rpm SHA-256: 6e3d49b87ea7917cd28d2f842ac0eaa3f2429adc76695d08c99f55b79dd28d62

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
skopeo-1.9.2-1.el9.src.rpm SHA-256: 688166a6083402e9ce60050be0e3a836cb1d993dca5f3b4063405b7ed9fd25f3
aarch64
skopeo-1.9.2-1.el9.aarch64.rpm SHA-256: 727a98cfddc62b1f02712300cd910cb0e786bcdf2334f3be059b46b6a05f81d2
skopeo-debuginfo-1.9.2-1.el9.aarch64.rpm SHA-256: 3e42eff1712f533ac31322fe00c683d202f16fdc07c947ae77099a8f4639cc34
skopeo-debugsource-1.9.2-1.el9.aarch64.rpm SHA-256: 7151a2cb901ebbf4a171b7c25cae5a715c335e7b3c5e30dd693d90e1569e9dc1
skopeo-tests-1.9.2-1.el9.aarch64.rpm SHA-256: 6e3d49b87ea7917cd28d2f842ac0eaa3f2429adc76695d08c99f55b79dd28d62

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
skopeo-1.9.2-1.el9.src.rpm SHA-256: 688166a6083402e9ce60050be0e3a836cb1d993dca5f3b4063405b7ed9fd25f3
aarch64
skopeo-1.9.2-1.el9.aarch64.rpm SHA-256: 727a98cfddc62b1f02712300cd910cb0e786bcdf2334f3be059b46b6a05f81d2
skopeo-debuginfo-1.9.2-1.el9.aarch64.rpm SHA-256: 3e42eff1712f533ac31322fe00c683d202f16fdc07c947ae77099a8f4639cc34
skopeo-debugsource-1.9.2-1.el9.aarch64.rpm SHA-256: 7151a2cb901ebbf4a171b7c25cae5a715c335e7b3c5e30dd693d90e1569e9dc1
skopeo-tests-1.9.2-1.el9.aarch64.rpm SHA-256: 6e3d49b87ea7917cd28d2f842ac0eaa3f2429adc76695d08c99f55b79dd28d62

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
skopeo-1.9.2-1.el9.src.rpm SHA-256: 688166a6083402e9ce60050be0e3a836cb1d993dca5f3b4063405b7ed9fd25f3
s390x
skopeo-1.9.2-1.el9.s390x.rpm SHA-256: b18ff4134cbcea9632ef19f1de306fe5a4cb87e00a65b28fe6544b7ff92d93b2
skopeo-debuginfo-1.9.2-1.el9.s390x.rpm SHA-256: 6d5a42e8ef62374f6c9dc9f328bf03778970780b9e9d599824797e491e926cb3
skopeo-debugsource-1.9.2-1.el9.s390x.rpm SHA-256: 77ae7b5329138b78ee59bde5def032df85b81f514c278c041ad83aa8e9eddb54
skopeo-tests-1.9.2-1.el9.s390x.rpm SHA-256: f2f3a58881a027243c454eceacf09754cdb411e278247c28c384496883c97426

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
skopeo-1.9.2-1.el9.src.rpm SHA-256: 688166a6083402e9ce60050be0e3a836cb1d993dca5f3b4063405b7ed9fd25f3
s390x
skopeo-1.9.2-1.el9.s390x.rpm SHA-256: b18ff4134cbcea9632ef19f1de306fe5a4cb87e00a65b28fe6544b7ff92d93b2
skopeo-debuginfo-1.9.2-1.el9.s390x.rpm SHA-256: 6d5a42e8ef62374f6c9dc9f328bf03778970780b9e9d599824797e491e926cb3
skopeo-debugsource-1.9.2-1.el9.s390x.rpm SHA-256: 77ae7b5329138b78ee59bde5def032df85b81f514c278c041ad83aa8e9eddb54
skopeo-tests-1.9.2-1.el9.s390x.rpm SHA-256: f2f3a58881a027243c454eceacf09754cdb411e278247c28c384496883c97426

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
skopeo-1.9.2-1.el9.src.rpm SHA-256: 688166a6083402e9ce60050be0e3a836cb1d993dca5f3b4063405b7ed9fd25f3
s390x
skopeo-1.9.2-1.el9.s390x.rpm SHA-256: b18ff4134cbcea9632ef19f1de306fe5a4cb87e00a65b28fe6544b7ff92d93b2
skopeo-debuginfo-1.9.2-1.el9.s390x.rpm SHA-256: 6d5a42e8ef62374f6c9dc9f328bf03778970780b9e9d599824797e491e926cb3
skopeo-debugsource-1.9.2-1.el9.s390x.rpm SHA-256: 77ae7b5329138b78ee59bde5def032df85b81f514c278c041ad83aa8e9eddb54
skopeo-tests-1.9.2-1.el9.s390x.rpm SHA-256: f2f3a58881a027243c454eceacf09754cdb411e278247c28c384496883c97426

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility