Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:10244 - Security Advisory
Issued:
2024-11-25
Updated:
2024-11-25

RHSA-2024:10244 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: pam:1.5.1 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the pam:1.5.1 module is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Pluggable Authentication Modules (PAM) provide a system to set up authentication policies without the need to recompile programs to handle authentication.

Security Fix(es):

  • pam: Improper Hostname Interpretation in pam_access Leads to Access Control Bypass (CVE-2024-10963)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2324291 - CVE-2024-10963 pam: Improper Hostname Interpretation in pam_access Leads to Access Control Bypass

CVEs

  • CVE-2024-10963

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
pam-1.5.1-22.el9_5.src.rpm SHA-256: 8224a77bca54712e2cef82141303493602f0403dbcfa8a713b3d48f533d17ff2
x86_64
pam-1.5.1-22.el9_5.i686.rpm SHA-256: 03e195a11c3e878e9dac5e5fc4ee4a07355a1674c98ecadfa315e141c901c6ae
pam-1.5.1-22.el9_5.x86_64.rpm SHA-256: d0c495a13f0c6d0fdefc309086a81e64eb852255ce64a45b766187bd09de41d0
pam-debuginfo-1.5.1-22.el9_5.i686.rpm SHA-256: c91a6e1a121dc8773faeebe053ed81564c497009d87ac8b712190de88e5188cc
pam-debuginfo-1.5.1-22.el9_5.i686.rpm SHA-256: c91a6e1a121dc8773faeebe053ed81564c497009d87ac8b712190de88e5188cc
pam-debuginfo-1.5.1-22.el9_5.x86_64.rpm SHA-256: 6d8eca93bcde28ee69992b9ca6fbf4b6202dea4e31d2030f1269a0e6a4509ac7
pam-debuginfo-1.5.1-22.el9_5.x86_64.rpm SHA-256: 6d8eca93bcde28ee69992b9ca6fbf4b6202dea4e31d2030f1269a0e6a4509ac7
pam-debugsource-1.5.1-22.el9_5.i686.rpm SHA-256: e36db3437378fbc21a3d305ca496d781947234b2f9e398b0c2afaa4324b92b81
pam-debugsource-1.5.1-22.el9_5.i686.rpm SHA-256: e36db3437378fbc21a3d305ca496d781947234b2f9e398b0c2afaa4324b92b81
pam-debugsource-1.5.1-22.el9_5.x86_64.rpm SHA-256: b83f42dbfcb2c7517dd4d0f57edea58fb4d521c11147bb3bcc76228510376d3f
pam-debugsource-1.5.1-22.el9_5.x86_64.rpm SHA-256: b83f42dbfcb2c7517dd4d0f57edea58fb4d521c11147bb3bcc76228510376d3f
pam-devel-1.5.1-22.el9_5.i686.rpm SHA-256: 5b67d3d5620dfda47a403d3e8e47bb98864f31beeedf53e5cc0ed2b560e65590
pam-devel-1.5.1-22.el9_5.x86_64.rpm SHA-256: da44f7cb6c08265adac371af8250318837cae1858ea69d61d611beaa15d17065
pam-docs-1.5.1-22.el9_5.x86_64.rpm SHA-256: 07823662ead9f29ee1f212b39c2d640b4f67bb6bc9c33a7c8cfebbf3078a6ea9

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
pam-1.5.1-22.el9_5.src.rpm SHA-256: 8224a77bca54712e2cef82141303493602f0403dbcfa8a713b3d48f533d17ff2
x86_64
pam-1.5.1-22.el9_5.i686.rpm SHA-256: 03e195a11c3e878e9dac5e5fc4ee4a07355a1674c98ecadfa315e141c901c6ae
pam-1.5.1-22.el9_5.x86_64.rpm SHA-256: d0c495a13f0c6d0fdefc309086a81e64eb852255ce64a45b766187bd09de41d0
pam-debuginfo-1.5.1-22.el9_5.i686.rpm SHA-256: c91a6e1a121dc8773faeebe053ed81564c497009d87ac8b712190de88e5188cc
pam-debuginfo-1.5.1-22.el9_5.i686.rpm SHA-256: c91a6e1a121dc8773faeebe053ed81564c497009d87ac8b712190de88e5188cc
pam-debuginfo-1.5.1-22.el9_5.x86_64.rpm SHA-256: 6d8eca93bcde28ee69992b9ca6fbf4b6202dea4e31d2030f1269a0e6a4509ac7
pam-debuginfo-1.5.1-22.el9_5.x86_64.rpm SHA-256: 6d8eca93bcde28ee69992b9ca6fbf4b6202dea4e31d2030f1269a0e6a4509ac7
pam-debugsource-1.5.1-22.el9_5.i686.rpm SHA-256: e36db3437378fbc21a3d305ca496d781947234b2f9e398b0c2afaa4324b92b81
pam-debugsource-1.5.1-22.el9_5.i686.rpm SHA-256: e36db3437378fbc21a3d305ca496d781947234b2f9e398b0c2afaa4324b92b81
pam-debugsource-1.5.1-22.el9_5.x86_64.rpm SHA-256: b83f42dbfcb2c7517dd4d0f57edea58fb4d521c11147bb3bcc76228510376d3f
pam-debugsource-1.5.1-22.el9_5.x86_64.rpm SHA-256: b83f42dbfcb2c7517dd4d0f57edea58fb4d521c11147bb3bcc76228510376d3f
pam-devel-1.5.1-22.el9_5.i686.rpm SHA-256: 5b67d3d5620dfda47a403d3e8e47bb98864f31beeedf53e5cc0ed2b560e65590
pam-devel-1.5.1-22.el9_5.x86_64.rpm SHA-256: da44f7cb6c08265adac371af8250318837cae1858ea69d61d611beaa15d17065
pam-docs-1.5.1-22.el9_5.x86_64.rpm SHA-256: 07823662ead9f29ee1f212b39c2d640b4f67bb6bc9c33a7c8cfebbf3078a6ea9

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
pam-1.5.1-22.el9_5.src.rpm SHA-256: 8224a77bca54712e2cef82141303493602f0403dbcfa8a713b3d48f533d17ff2
x86_64
pam-1.5.1-22.el9_5.i686.rpm SHA-256: 03e195a11c3e878e9dac5e5fc4ee4a07355a1674c98ecadfa315e141c901c6ae
pam-1.5.1-22.el9_5.x86_64.rpm SHA-256: d0c495a13f0c6d0fdefc309086a81e64eb852255ce64a45b766187bd09de41d0
pam-debuginfo-1.5.1-22.el9_5.i686.rpm SHA-256: c91a6e1a121dc8773faeebe053ed81564c497009d87ac8b712190de88e5188cc
pam-debuginfo-1.5.1-22.el9_5.i686.rpm SHA-256: c91a6e1a121dc8773faeebe053ed81564c497009d87ac8b712190de88e5188cc
pam-debuginfo-1.5.1-22.el9_5.x86_64.rpm SHA-256: 6d8eca93bcde28ee69992b9ca6fbf4b6202dea4e31d2030f1269a0e6a4509ac7
pam-debuginfo-1.5.1-22.el9_5.x86_64.rpm SHA-256: 6d8eca93bcde28ee69992b9ca6fbf4b6202dea4e31d2030f1269a0e6a4509ac7
pam-debugsource-1.5.1-22.el9_5.i686.rpm SHA-256: e36db3437378fbc21a3d305ca496d781947234b2f9e398b0c2afaa4324b92b81
pam-debugsource-1.5.1-22.el9_5.i686.rpm SHA-256: e36db3437378fbc21a3d305ca496d781947234b2f9e398b0c2afaa4324b92b81
pam-debugsource-1.5.1-22.el9_5.x86_64.rpm SHA-256: b83f42dbfcb2c7517dd4d0f57edea58fb4d521c11147bb3bcc76228510376d3f
pam-debugsource-1.5.1-22.el9_5.x86_64.rpm SHA-256: b83f42dbfcb2c7517dd4d0f57edea58fb4d521c11147bb3bcc76228510376d3f
pam-devel-1.5.1-22.el9_5.i686.rpm SHA-256: 5b67d3d5620dfda47a403d3e8e47bb98864f31beeedf53e5cc0ed2b560e65590
pam-devel-1.5.1-22.el9_5.x86_64.rpm SHA-256: da44f7cb6c08265adac371af8250318837cae1858ea69d61d611beaa15d17065
pam-docs-1.5.1-22.el9_5.x86_64.rpm SHA-256: 07823662ead9f29ee1f212b39c2d640b4f67bb6bc9c33a7c8cfebbf3078a6ea9

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
pam-1.5.1-22.el9_5.src.rpm SHA-256: 8224a77bca54712e2cef82141303493602f0403dbcfa8a713b3d48f533d17ff2
s390x
pam-1.5.1-22.el9_5.s390x.rpm SHA-256: 61434186414151740d7e7cdf03421e40d3352885c34b9fee668574a3fb0bdfe7
pam-debuginfo-1.5.1-22.el9_5.s390x.rpm SHA-256: ac2177ff97c7e3f19cc8c364befa6e7629b35fdaa21891105a7214cc7a3b1e03
pam-debuginfo-1.5.1-22.el9_5.s390x.rpm SHA-256: ac2177ff97c7e3f19cc8c364befa6e7629b35fdaa21891105a7214cc7a3b1e03
pam-debugsource-1.5.1-22.el9_5.s390x.rpm SHA-256: 0fe674157d7358274591d3102ce238be90985cc48138d6a4d85cc04162bcebc7
pam-debugsource-1.5.1-22.el9_5.s390x.rpm SHA-256: 0fe674157d7358274591d3102ce238be90985cc48138d6a4d85cc04162bcebc7
pam-devel-1.5.1-22.el9_5.s390x.rpm SHA-256: 293cb0e9b32dfdc73c2a215acca6dd38e4bd33d7edacdc5d74fec66c7a8dc11f
pam-docs-1.5.1-22.el9_5.s390x.rpm SHA-256: 16ed5cb49348934f4543a3392339cd824c43faf65f7d98a4ffa464809bfa220f

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
pam-1.5.1-22.el9_5.src.rpm SHA-256: 8224a77bca54712e2cef82141303493602f0403dbcfa8a713b3d48f533d17ff2
s390x
pam-1.5.1-22.el9_5.s390x.rpm SHA-256: 61434186414151740d7e7cdf03421e40d3352885c34b9fee668574a3fb0bdfe7
pam-debuginfo-1.5.1-22.el9_5.s390x.rpm SHA-256: ac2177ff97c7e3f19cc8c364befa6e7629b35fdaa21891105a7214cc7a3b1e03
pam-debuginfo-1.5.1-22.el9_5.s390x.rpm SHA-256: ac2177ff97c7e3f19cc8c364befa6e7629b35fdaa21891105a7214cc7a3b1e03
pam-debugsource-1.5.1-22.el9_5.s390x.rpm SHA-256: 0fe674157d7358274591d3102ce238be90985cc48138d6a4d85cc04162bcebc7
pam-debugsource-1.5.1-22.el9_5.s390x.rpm SHA-256: 0fe674157d7358274591d3102ce238be90985cc48138d6a4d85cc04162bcebc7
pam-devel-1.5.1-22.el9_5.s390x.rpm SHA-256: 293cb0e9b32dfdc73c2a215acca6dd38e4bd33d7edacdc5d74fec66c7a8dc11f
pam-docs-1.5.1-22.el9_5.s390x.rpm SHA-256: 16ed5cb49348934f4543a3392339cd824c43faf65f7d98a4ffa464809bfa220f

Red Hat Enterprise Linux for Power, little endian 9

SRPM
pam-1.5.1-22.el9_5.src.rpm SHA-256: 8224a77bca54712e2cef82141303493602f0403dbcfa8a713b3d48f533d17ff2
ppc64le
pam-1.5.1-22.el9_5.ppc64le.rpm SHA-256: 1ec4fbd11c964b8f8e389d015b380f7c61e54b9b317bba92efb1287c06163445
pam-debuginfo-1.5.1-22.el9_5.ppc64le.rpm SHA-256: 4654c8bb3fc37cd1ff16c8d5832a258368a40c0075a461e6c2ca7834f824a4f3
pam-debuginfo-1.5.1-22.el9_5.ppc64le.rpm SHA-256: 4654c8bb3fc37cd1ff16c8d5832a258368a40c0075a461e6c2ca7834f824a4f3
pam-debugsource-1.5.1-22.el9_5.ppc64le.rpm SHA-256: a6919d1f21c6e9eaa89551bbc495fda6ebfaa6f1c57867e1757c773547f392a2
pam-debugsource-1.5.1-22.el9_5.ppc64le.rpm SHA-256: a6919d1f21c6e9eaa89551bbc495fda6ebfaa6f1c57867e1757c773547f392a2
pam-devel-1.5.1-22.el9_5.ppc64le.rpm SHA-256: 6d0b470f14cbf9efe894d23d1422b714cd9597afa87337f9f4014cccf56b8ae6
pam-docs-1.5.1-22.el9_5.ppc64le.rpm SHA-256: 12d0622f6ac726e6eb286f475f9247164072d604279db3ac15218e0a33c1fbee

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
pam-1.5.1-22.el9_5.src.rpm SHA-256: 8224a77bca54712e2cef82141303493602f0403dbcfa8a713b3d48f533d17ff2
ppc64le
pam-1.5.1-22.el9_5.ppc64le.rpm SHA-256: 1ec4fbd11c964b8f8e389d015b380f7c61e54b9b317bba92efb1287c06163445
pam-debuginfo-1.5.1-22.el9_5.ppc64le.rpm SHA-256: 4654c8bb3fc37cd1ff16c8d5832a258368a40c0075a461e6c2ca7834f824a4f3
pam-debuginfo-1.5.1-22.el9_5.ppc64le.rpm SHA-256: 4654c8bb3fc37cd1ff16c8d5832a258368a40c0075a461e6c2ca7834f824a4f3
pam-debugsource-1.5.1-22.el9_5.ppc64le.rpm SHA-256: a6919d1f21c6e9eaa89551bbc495fda6ebfaa6f1c57867e1757c773547f392a2
pam-debugsource-1.5.1-22.el9_5.ppc64le.rpm SHA-256: a6919d1f21c6e9eaa89551bbc495fda6ebfaa6f1c57867e1757c773547f392a2
pam-devel-1.5.1-22.el9_5.ppc64le.rpm SHA-256: 6d0b470f14cbf9efe894d23d1422b714cd9597afa87337f9f4014cccf56b8ae6
pam-docs-1.5.1-22.el9_5.ppc64le.rpm SHA-256: 12d0622f6ac726e6eb286f475f9247164072d604279db3ac15218e0a33c1fbee

Red Hat Enterprise Linux for ARM 64 9

SRPM
pam-1.5.1-22.el9_5.src.rpm SHA-256: 8224a77bca54712e2cef82141303493602f0403dbcfa8a713b3d48f533d17ff2
aarch64
pam-1.5.1-22.el9_5.aarch64.rpm SHA-256: e3a5a1eeed55a2ed968ba5435c0c172a102b7a37302f96770bb3f4dbb444effd
pam-debuginfo-1.5.1-22.el9_5.aarch64.rpm SHA-256: 5bd26c7845afbba3ea30b2bef954c8d0638462677955aa488f2c0d201ca2b211
pam-debuginfo-1.5.1-22.el9_5.aarch64.rpm SHA-256: 5bd26c7845afbba3ea30b2bef954c8d0638462677955aa488f2c0d201ca2b211
pam-debugsource-1.5.1-22.el9_5.aarch64.rpm SHA-256: 08def68536f7eb8159c57e3da8204d0c8754f1395a2e8185b78a1c6b1bea8a65
pam-debugsource-1.5.1-22.el9_5.aarch64.rpm SHA-256: 08def68536f7eb8159c57e3da8204d0c8754f1395a2e8185b78a1c6b1bea8a65
pam-devel-1.5.1-22.el9_5.aarch64.rpm SHA-256: 73751477fd9d2e4f1ea29e115db57f61e849afc962e65e7b84c73ea8d3cf6017
pam-docs-1.5.1-22.el9_5.aarch64.rpm SHA-256: 450df1c9e7d705e54aea1868d8867d33b21ebfc35f6a59e77513ce6953e5e0f7

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
pam-1.5.1-22.el9_5.src.rpm SHA-256: 8224a77bca54712e2cef82141303493602f0403dbcfa8a713b3d48f533d17ff2
aarch64
pam-1.5.1-22.el9_5.aarch64.rpm SHA-256: e3a5a1eeed55a2ed968ba5435c0c172a102b7a37302f96770bb3f4dbb444effd
pam-debuginfo-1.5.1-22.el9_5.aarch64.rpm SHA-256: 5bd26c7845afbba3ea30b2bef954c8d0638462677955aa488f2c0d201ca2b211
pam-debuginfo-1.5.1-22.el9_5.aarch64.rpm SHA-256: 5bd26c7845afbba3ea30b2bef954c8d0638462677955aa488f2c0d201ca2b211
pam-debugsource-1.5.1-22.el9_5.aarch64.rpm SHA-256: 08def68536f7eb8159c57e3da8204d0c8754f1395a2e8185b78a1c6b1bea8a65
pam-debugsource-1.5.1-22.el9_5.aarch64.rpm SHA-256: 08def68536f7eb8159c57e3da8204d0c8754f1395a2e8185b78a1c6b1bea8a65
pam-devel-1.5.1-22.el9_5.aarch64.rpm SHA-256: 73751477fd9d2e4f1ea29e115db57f61e849afc962e65e7b84c73ea8d3cf6017
pam-docs-1.5.1-22.el9_5.aarch64.rpm SHA-256: 450df1c9e7d705e54aea1868d8867d33b21ebfc35f6a59e77513ce6953e5e0f7

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
pam-1.5.1-22.el9_5.src.rpm SHA-256: 8224a77bca54712e2cef82141303493602f0403dbcfa8a713b3d48f533d17ff2
ppc64le
pam-1.5.1-22.el9_5.ppc64le.rpm SHA-256: 1ec4fbd11c964b8f8e389d015b380f7c61e54b9b317bba92efb1287c06163445
pam-debuginfo-1.5.1-22.el9_5.ppc64le.rpm SHA-256: 4654c8bb3fc37cd1ff16c8d5832a258368a40c0075a461e6c2ca7834f824a4f3
pam-debuginfo-1.5.1-22.el9_5.ppc64le.rpm SHA-256: 4654c8bb3fc37cd1ff16c8d5832a258368a40c0075a461e6c2ca7834f824a4f3
pam-debugsource-1.5.1-22.el9_5.ppc64le.rpm SHA-256: a6919d1f21c6e9eaa89551bbc495fda6ebfaa6f1c57867e1757c773547f392a2
pam-debugsource-1.5.1-22.el9_5.ppc64le.rpm SHA-256: a6919d1f21c6e9eaa89551bbc495fda6ebfaa6f1c57867e1757c773547f392a2
pam-devel-1.5.1-22.el9_5.ppc64le.rpm SHA-256: 6d0b470f14cbf9efe894d23d1422b714cd9597afa87337f9f4014cccf56b8ae6
pam-docs-1.5.1-22.el9_5.ppc64le.rpm SHA-256: 12d0622f6ac726e6eb286f475f9247164072d604279db3ac15218e0a33c1fbee

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
pam-1.5.1-22.el9_5.src.rpm SHA-256: 8224a77bca54712e2cef82141303493602f0403dbcfa8a713b3d48f533d17ff2
x86_64
pam-1.5.1-22.el9_5.i686.rpm SHA-256: 03e195a11c3e878e9dac5e5fc4ee4a07355a1674c98ecadfa315e141c901c6ae
pam-1.5.1-22.el9_5.x86_64.rpm SHA-256: d0c495a13f0c6d0fdefc309086a81e64eb852255ce64a45b766187bd09de41d0
pam-debuginfo-1.5.1-22.el9_5.i686.rpm SHA-256: c91a6e1a121dc8773faeebe053ed81564c497009d87ac8b712190de88e5188cc
pam-debuginfo-1.5.1-22.el9_5.i686.rpm SHA-256: c91a6e1a121dc8773faeebe053ed81564c497009d87ac8b712190de88e5188cc
pam-debuginfo-1.5.1-22.el9_5.x86_64.rpm SHA-256: 6d8eca93bcde28ee69992b9ca6fbf4b6202dea4e31d2030f1269a0e6a4509ac7
pam-debuginfo-1.5.1-22.el9_5.x86_64.rpm SHA-256: 6d8eca93bcde28ee69992b9ca6fbf4b6202dea4e31d2030f1269a0e6a4509ac7
pam-debugsource-1.5.1-22.el9_5.i686.rpm SHA-256: e36db3437378fbc21a3d305ca496d781947234b2f9e398b0c2afaa4324b92b81
pam-debugsource-1.5.1-22.el9_5.i686.rpm SHA-256: e36db3437378fbc21a3d305ca496d781947234b2f9e398b0c2afaa4324b92b81
pam-debugsource-1.5.1-22.el9_5.x86_64.rpm SHA-256: b83f42dbfcb2c7517dd4d0f57edea58fb4d521c11147bb3bcc76228510376d3f
pam-debugsource-1.5.1-22.el9_5.x86_64.rpm SHA-256: b83f42dbfcb2c7517dd4d0f57edea58fb4d521c11147bb3bcc76228510376d3f
pam-devel-1.5.1-22.el9_5.i686.rpm SHA-256: 5b67d3d5620dfda47a403d3e8e47bb98864f31beeedf53e5cc0ed2b560e65590
pam-devel-1.5.1-22.el9_5.x86_64.rpm SHA-256: da44f7cb6c08265adac371af8250318837cae1858ea69d61d611beaa15d17065
pam-docs-1.5.1-22.el9_5.x86_64.rpm SHA-256: 07823662ead9f29ee1f212b39c2d640b4f67bb6bc9c33a7c8cfebbf3078a6ea9

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
pam-1.5.1-22.el9_5.src.rpm SHA-256: 8224a77bca54712e2cef82141303493602f0403dbcfa8a713b3d48f533d17ff2
aarch64
pam-1.5.1-22.el9_5.aarch64.rpm SHA-256: e3a5a1eeed55a2ed968ba5435c0c172a102b7a37302f96770bb3f4dbb444effd
pam-debuginfo-1.5.1-22.el9_5.aarch64.rpm SHA-256: 5bd26c7845afbba3ea30b2bef954c8d0638462677955aa488f2c0d201ca2b211
pam-debuginfo-1.5.1-22.el9_5.aarch64.rpm SHA-256: 5bd26c7845afbba3ea30b2bef954c8d0638462677955aa488f2c0d201ca2b211
pam-debugsource-1.5.1-22.el9_5.aarch64.rpm SHA-256: 08def68536f7eb8159c57e3da8204d0c8754f1395a2e8185b78a1c6b1bea8a65
pam-debugsource-1.5.1-22.el9_5.aarch64.rpm SHA-256: 08def68536f7eb8159c57e3da8204d0c8754f1395a2e8185b78a1c6b1bea8a65
pam-devel-1.5.1-22.el9_5.aarch64.rpm SHA-256: 73751477fd9d2e4f1ea29e115db57f61e849afc962e65e7b84c73ea8d3cf6017
pam-docs-1.5.1-22.el9_5.aarch64.rpm SHA-256: 450df1c9e7d705e54aea1868d8867d33b21ebfc35f6a59e77513ce6953e5e0f7

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
pam-1.5.1-22.el9_5.src.rpm SHA-256: 8224a77bca54712e2cef82141303493602f0403dbcfa8a713b3d48f533d17ff2
s390x
pam-1.5.1-22.el9_5.s390x.rpm SHA-256: 61434186414151740d7e7cdf03421e40d3352885c34b9fee668574a3fb0bdfe7
pam-debuginfo-1.5.1-22.el9_5.s390x.rpm SHA-256: ac2177ff97c7e3f19cc8c364befa6e7629b35fdaa21891105a7214cc7a3b1e03
pam-debuginfo-1.5.1-22.el9_5.s390x.rpm SHA-256: ac2177ff97c7e3f19cc8c364befa6e7629b35fdaa21891105a7214cc7a3b1e03
pam-debugsource-1.5.1-22.el9_5.s390x.rpm SHA-256: 0fe674157d7358274591d3102ce238be90985cc48138d6a4d85cc04162bcebc7
pam-debugsource-1.5.1-22.el9_5.s390x.rpm SHA-256: 0fe674157d7358274591d3102ce238be90985cc48138d6a4d85cc04162bcebc7
pam-devel-1.5.1-22.el9_5.s390x.rpm SHA-256: 293cb0e9b32dfdc73c2a215acca6dd38e4bd33d7edacdc5d74fec66c7a8dc11f
pam-docs-1.5.1-22.el9_5.s390x.rpm SHA-256: 16ed5cb49348934f4543a3392339cd824c43faf65f7d98a4ffa464809bfa220f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility