Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:10803 - Security Advisory
Issued:
2024-12-04
Updated:
2024-12-04

RHSA-2024:10803 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: bzip2 security update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bzip2 is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The bzip2 packages contain a freely available, high-quality data compressor. It provides both standalone compression and decompression utilities, as well as a shared library for use with other programs.

Security Fix(es):

  • bzip2: out-of-bounds write in function BZ2_decompress (CVE-2019-12900)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 1724459 - CVE-2019-12900 bzip2: out-of-bounds write in function BZ2_decompress

CVEs

  • CVE-2019-12900

References

  • https://access.redhat.com/security/updates/classification/#low
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
bzip2-1.0.8-8.el9_4.1.src.rpm SHA-256: b107e408bd2ab1138e0e52855ddc40e38c8a7ab09747ced7a9db59a731b170ac
x86_64
bzip2-1.0.8-8.el9_4.1.x86_64.rpm SHA-256: fe5989323774ac612a793d100b2edc9269363a9f6cce288259d6191b10fddb39
bzip2-debuginfo-1.0.8-8.el9_4.1.i686.rpm SHA-256: 24b75bf5cd73b80ccbabcc75b707a2ab80bd774ccc3f8fc53149f1b76bf612a4
bzip2-debuginfo-1.0.8-8.el9_4.1.i686.rpm SHA-256: 24b75bf5cd73b80ccbabcc75b707a2ab80bd774ccc3f8fc53149f1b76bf612a4
bzip2-debuginfo-1.0.8-8.el9_4.1.x86_64.rpm SHA-256: 3ef0f8e24f07f4d30a87f59640c2d27410db7b81ddb6330441f151b36410861f
bzip2-debuginfo-1.0.8-8.el9_4.1.x86_64.rpm SHA-256: 3ef0f8e24f07f4d30a87f59640c2d27410db7b81ddb6330441f151b36410861f
bzip2-debugsource-1.0.8-8.el9_4.1.i686.rpm SHA-256: e92b7572a6033bd8e2eb1dfddbddb45b73c67e4be876d3fc8bc69d7738fb2715
bzip2-debugsource-1.0.8-8.el9_4.1.i686.rpm SHA-256: e92b7572a6033bd8e2eb1dfddbddb45b73c67e4be876d3fc8bc69d7738fb2715
bzip2-debugsource-1.0.8-8.el9_4.1.x86_64.rpm SHA-256: f747d20059710248bc71f21d31b9f5facd66dcb8ade6825ea86d5f451dcfd87c
bzip2-debugsource-1.0.8-8.el9_4.1.x86_64.rpm SHA-256: f747d20059710248bc71f21d31b9f5facd66dcb8ade6825ea86d5f451dcfd87c
bzip2-devel-1.0.8-8.el9_4.1.i686.rpm SHA-256: ec6d299a9c5e28e735d5c4bfdbb6fa767077642c99cde6b2daa19ffcafb3bd56
bzip2-devel-1.0.8-8.el9_4.1.x86_64.rpm SHA-256: 5340b89f10113f633b47cd03f515832008581450727d9acdeee8766fc9e8dbf8
bzip2-libs-1.0.8-8.el9_4.1.i686.rpm SHA-256: 677daf0eda590051f9fddb9c4b7650c9c8b53578f21aeab3c8564cddf3abfe7b
bzip2-libs-1.0.8-8.el9_4.1.x86_64.rpm SHA-256: 155796c44544de31a18bb0c0f811900d32a7414e86bef7e0c5b6eb082d533e6e
bzip2-libs-debuginfo-1.0.8-8.el9_4.1.i686.rpm SHA-256: eae124032f8616d6c45147bc785281a4e0273d0009fc64f0a812e341b4d56654
bzip2-libs-debuginfo-1.0.8-8.el9_4.1.i686.rpm SHA-256: eae124032f8616d6c45147bc785281a4e0273d0009fc64f0a812e341b4d56654
bzip2-libs-debuginfo-1.0.8-8.el9_4.1.x86_64.rpm SHA-256: 3d9f79e21febcaf467d12a26b74aaa4f6367b5b0a7b256e092109286763cf1c6
bzip2-libs-debuginfo-1.0.8-8.el9_4.1.x86_64.rpm SHA-256: 3d9f79e21febcaf467d12a26b74aaa4f6367b5b0a7b256e092109286763cf1c6

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
bzip2-1.0.8-8.el9_4.1.src.rpm SHA-256: b107e408bd2ab1138e0e52855ddc40e38c8a7ab09747ced7a9db59a731b170ac
x86_64
bzip2-1.0.8-8.el9_4.1.x86_64.rpm SHA-256: fe5989323774ac612a793d100b2edc9269363a9f6cce288259d6191b10fddb39
bzip2-debuginfo-1.0.8-8.el9_4.1.i686.rpm SHA-256: 24b75bf5cd73b80ccbabcc75b707a2ab80bd774ccc3f8fc53149f1b76bf612a4
bzip2-debuginfo-1.0.8-8.el9_4.1.i686.rpm SHA-256: 24b75bf5cd73b80ccbabcc75b707a2ab80bd774ccc3f8fc53149f1b76bf612a4
bzip2-debuginfo-1.0.8-8.el9_4.1.x86_64.rpm SHA-256: 3ef0f8e24f07f4d30a87f59640c2d27410db7b81ddb6330441f151b36410861f
bzip2-debuginfo-1.0.8-8.el9_4.1.x86_64.rpm SHA-256: 3ef0f8e24f07f4d30a87f59640c2d27410db7b81ddb6330441f151b36410861f
bzip2-debugsource-1.0.8-8.el9_4.1.i686.rpm SHA-256: e92b7572a6033bd8e2eb1dfddbddb45b73c67e4be876d3fc8bc69d7738fb2715
bzip2-debugsource-1.0.8-8.el9_4.1.i686.rpm SHA-256: e92b7572a6033bd8e2eb1dfddbddb45b73c67e4be876d3fc8bc69d7738fb2715
bzip2-debugsource-1.0.8-8.el9_4.1.x86_64.rpm SHA-256: f747d20059710248bc71f21d31b9f5facd66dcb8ade6825ea86d5f451dcfd87c
bzip2-debugsource-1.0.8-8.el9_4.1.x86_64.rpm SHA-256: f747d20059710248bc71f21d31b9f5facd66dcb8ade6825ea86d5f451dcfd87c
bzip2-devel-1.0.8-8.el9_4.1.i686.rpm SHA-256: ec6d299a9c5e28e735d5c4bfdbb6fa767077642c99cde6b2daa19ffcafb3bd56
bzip2-devel-1.0.8-8.el9_4.1.x86_64.rpm SHA-256: 5340b89f10113f633b47cd03f515832008581450727d9acdeee8766fc9e8dbf8
bzip2-libs-1.0.8-8.el9_4.1.i686.rpm SHA-256: 677daf0eda590051f9fddb9c4b7650c9c8b53578f21aeab3c8564cddf3abfe7b
bzip2-libs-1.0.8-8.el9_4.1.x86_64.rpm SHA-256: 155796c44544de31a18bb0c0f811900d32a7414e86bef7e0c5b6eb082d533e6e
bzip2-libs-debuginfo-1.0.8-8.el9_4.1.i686.rpm SHA-256: eae124032f8616d6c45147bc785281a4e0273d0009fc64f0a812e341b4d56654
bzip2-libs-debuginfo-1.0.8-8.el9_4.1.i686.rpm SHA-256: eae124032f8616d6c45147bc785281a4e0273d0009fc64f0a812e341b4d56654
bzip2-libs-debuginfo-1.0.8-8.el9_4.1.x86_64.rpm SHA-256: 3d9f79e21febcaf467d12a26b74aaa4f6367b5b0a7b256e092109286763cf1c6
bzip2-libs-debuginfo-1.0.8-8.el9_4.1.x86_64.rpm SHA-256: 3d9f79e21febcaf467d12a26b74aaa4f6367b5b0a7b256e092109286763cf1c6

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
bzip2-1.0.8-8.el9_4.1.src.rpm SHA-256: b107e408bd2ab1138e0e52855ddc40e38c8a7ab09747ced7a9db59a731b170ac
s390x
bzip2-1.0.8-8.el9_4.1.s390x.rpm SHA-256: bede56002847b14eb84e59161da3aca038a1f6d3a3c48b5300804a258ee41be4
bzip2-debuginfo-1.0.8-8.el9_4.1.s390x.rpm SHA-256: c87c711a340302d9a1219b5ef9932031a82b8fed9ffbd5ea30a4e0100cc0e5e0
bzip2-debuginfo-1.0.8-8.el9_4.1.s390x.rpm SHA-256: c87c711a340302d9a1219b5ef9932031a82b8fed9ffbd5ea30a4e0100cc0e5e0
bzip2-debugsource-1.0.8-8.el9_4.1.s390x.rpm SHA-256: 28123884dc1ae240af02e82470253fea5d7bb6a302f755db632f1818f9aadf79
bzip2-debugsource-1.0.8-8.el9_4.1.s390x.rpm SHA-256: 28123884dc1ae240af02e82470253fea5d7bb6a302f755db632f1818f9aadf79
bzip2-devel-1.0.8-8.el9_4.1.s390x.rpm SHA-256: 4a23fb04cd9e5a65a34959b4b7786eb70278ba59d0d97cf6981f83881e2fc636
bzip2-libs-1.0.8-8.el9_4.1.s390x.rpm SHA-256: 009ef174a711de4702ae2cafa7939dffdb77b62c95421c3b5ad5e579c89143ad
bzip2-libs-debuginfo-1.0.8-8.el9_4.1.s390x.rpm SHA-256: f652a862a955b577ee25a4ab932fc11dc130bb9abb5669fca968a289932004be
bzip2-libs-debuginfo-1.0.8-8.el9_4.1.s390x.rpm SHA-256: f652a862a955b577ee25a4ab932fc11dc130bb9abb5669fca968a289932004be

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
bzip2-1.0.8-8.el9_4.1.src.rpm SHA-256: b107e408bd2ab1138e0e52855ddc40e38c8a7ab09747ced7a9db59a731b170ac
ppc64le
bzip2-1.0.8-8.el9_4.1.ppc64le.rpm SHA-256: bb4e1c4545cf4fa144a71f69598b91d95ffde0fabbeeed0f2e84a6a4ecba36d4
bzip2-debuginfo-1.0.8-8.el9_4.1.ppc64le.rpm SHA-256: 4ae19b6c7d0317956e421790c3fe4d298635d7ca0aeac13e2e3db38cf7a0feac
bzip2-debuginfo-1.0.8-8.el9_4.1.ppc64le.rpm SHA-256: 4ae19b6c7d0317956e421790c3fe4d298635d7ca0aeac13e2e3db38cf7a0feac
bzip2-debugsource-1.0.8-8.el9_4.1.ppc64le.rpm SHA-256: d11e5a5722557b7d8b15e4d88c6086db6d7619df4e9f0cec9ab4e6d14aca41b6
bzip2-debugsource-1.0.8-8.el9_4.1.ppc64le.rpm SHA-256: d11e5a5722557b7d8b15e4d88c6086db6d7619df4e9f0cec9ab4e6d14aca41b6
bzip2-devel-1.0.8-8.el9_4.1.ppc64le.rpm SHA-256: 624a8c99204dd7220c7dee4e5474653d0e57d201d1b9ce96b77e824139f2c7da
bzip2-libs-1.0.8-8.el9_4.1.ppc64le.rpm SHA-256: 293844fd4738e5bfcf98d8e50d5d41845151ddfc57985ff995140ff860be7de7
bzip2-libs-debuginfo-1.0.8-8.el9_4.1.ppc64le.rpm SHA-256: b3faa99b8f52d7a5ba1ae2df8490db2f01e0aadcca2c2cd73843ecc190beb216
bzip2-libs-debuginfo-1.0.8-8.el9_4.1.ppc64le.rpm SHA-256: b3faa99b8f52d7a5ba1ae2df8490db2f01e0aadcca2c2cd73843ecc190beb216

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
bzip2-1.0.8-8.el9_4.1.src.rpm SHA-256: b107e408bd2ab1138e0e52855ddc40e38c8a7ab09747ced7a9db59a731b170ac
aarch64
bzip2-1.0.8-8.el9_4.1.aarch64.rpm SHA-256: 6b491e6aaf3639bc8c09f44cd9d543d8e268dee7ff54650d8533197c45e91af7
bzip2-debuginfo-1.0.8-8.el9_4.1.aarch64.rpm SHA-256: c02395533bf7b19f8cb45ebfb03903cd818cbceb3d7ac8f6435d9d2d0f27d318
bzip2-debuginfo-1.0.8-8.el9_4.1.aarch64.rpm SHA-256: c02395533bf7b19f8cb45ebfb03903cd818cbceb3d7ac8f6435d9d2d0f27d318
bzip2-debugsource-1.0.8-8.el9_4.1.aarch64.rpm SHA-256: 0209965e8c63d4ab51da3f63891728dba29550ed2ae0b4cfbcfa487ed1358f8a
bzip2-debugsource-1.0.8-8.el9_4.1.aarch64.rpm SHA-256: 0209965e8c63d4ab51da3f63891728dba29550ed2ae0b4cfbcfa487ed1358f8a
bzip2-devel-1.0.8-8.el9_4.1.aarch64.rpm SHA-256: c7578d9e8a4d5b8003612e3cf3e40e8209cbf3e4850d0dce466bdecc224fc135
bzip2-libs-1.0.8-8.el9_4.1.aarch64.rpm SHA-256: 08c324d6b8e035994a7f73e72778fe9c8b994d1fe58d9fe6d2ab49647dbd3de6
bzip2-libs-debuginfo-1.0.8-8.el9_4.1.aarch64.rpm SHA-256: d6a3576677210d98103244407c3f160beba8f22e3fd18030694ca0006f80103a
bzip2-libs-debuginfo-1.0.8-8.el9_4.1.aarch64.rpm SHA-256: d6a3576677210d98103244407c3f160beba8f22e3fd18030694ca0006f80103a

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
bzip2-1.0.8-8.el9_4.1.src.rpm SHA-256: b107e408bd2ab1138e0e52855ddc40e38c8a7ab09747ced7a9db59a731b170ac
ppc64le
bzip2-1.0.8-8.el9_4.1.ppc64le.rpm SHA-256: bb4e1c4545cf4fa144a71f69598b91d95ffde0fabbeeed0f2e84a6a4ecba36d4
bzip2-debuginfo-1.0.8-8.el9_4.1.ppc64le.rpm SHA-256: 4ae19b6c7d0317956e421790c3fe4d298635d7ca0aeac13e2e3db38cf7a0feac
bzip2-debuginfo-1.0.8-8.el9_4.1.ppc64le.rpm SHA-256: 4ae19b6c7d0317956e421790c3fe4d298635d7ca0aeac13e2e3db38cf7a0feac
bzip2-debugsource-1.0.8-8.el9_4.1.ppc64le.rpm SHA-256: d11e5a5722557b7d8b15e4d88c6086db6d7619df4e9f0cec9ab4e6d14aca41b6
bzip2-debugsource-1.0.8-8.el9_4.1.ppc64le.rpm SHA-256: d11e5a5722557b7d8b15e4d88c6086db6d7619df4e9f0cec9ab4e6d14aca41b6
bzip2-devel-1.0.8-8.el9_4.1.ppc64le.rpm SHA-256: 624a8c99204dd7220c7dee4e5474653d0e57d201d1b9ce96b77e824139f2c7da
bzip2-libs-1.0.8-8.el9_4.1.ppc64le.rpm SHA-256: 293844fd4738e5bfcf98d8e50d5d41845151ddfc57985ff995140ff860be7de7
bzip2-libs-debuginfo-1.0.8-8.el9_4.1.ppc64le.rpm SHA-256: b3faa99b8f52d7a5ba1ae2df8490db2f01e0aadcca2c2cd73843ecc190beb216
bzip2-libs-debuginfo-1.0.8-8.el9_4.1.ppc64le.rpm SHA-256: b3faa99b8f52d7a5ba1ae2df8490db2f01e0aadcca2c2cd73843ecc190beb216

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
bzip2-1.0.8-8.el9_4.1.src.rpm SHA-256: b107e408bd2ab1138e0e52855ddc40e38c8a7ab09747ced7a9db59a731b170ac
x86_64
bzip2-1.0.8-8.el9_4.1.x86_64.rpm SHA-256: fe5989323774ac612a793d100b2edc9269363a9f6cce288259d6191b10fddb39
bzip2-debuginfo-1.0.8-8.el9_4.1.i686.rpm SHA-256: 24b75bf5cd73b80ccbabcc75b707a2ab80bd774ccc3f8fc53149f1b76bf612a4
bzip2-debuginfo-1.0.8-8.el9_4.1.i686.rpm SHA-256: 24b75bf5cd73b80ccbabcc75b707a2ab80bd774ccc3f8fc53149f1b76bf612a4
bzip2-debuginfo-1.0.8-8.el9_4.1.x86_64.rpm SHA-256: 3ef0f8e24f07f4d30a87f59640c2d27410db7b81ddb6330441f151b36410861f
bzip2-debuginfo-1.0.8-8.el9_4.1.x86_64.rpm SHA-256: 3ef0f8e24f07f4d30a87f59640c2d27410db7b81ddb6330441f151b36410861f
bzip2-debugsource-1.0.8-8.el9_4.1.i686.rpm SHA-256: e92b7572a6033bd8e2eb1dfddbddb45b73c67e4be876d3fc8bc69d7738fb2715
bzip2-debugsource-1.0.8-8.el9_4.1.i686.rpm SHA-256: e92b7572a6033bd8e2eb1dfddbddb45b73c67e4be876d3fc8bc69d7738fb2715
bzip2-debugsource-1.0.8-8.el9_4.1.x86_64.rpm SHA-256: f747d20059710248bc71f21d31b9f5facd66dcb8ade6825ea86d5f451dcfd87c
bzip2-debugsource-1.0.8-8.el9_4.1.x86_64.rpm SHA-256: f747d20059710248bc71f21d31b9f5facd66dcb8ade6825ea86d5f451dcfd87c
bzip2-devel-1.0.8-8.el9_4.1.i686.rpm SHA-256: ec6d299a9c5e28e735d5c4bfdbb6fa767077642c99cde6b2daa19ffcafb3bd56
bzip2-devel-1.0.8-8.el9_4.1.x86_64.rpm SHA-256: 5340b89f10113f633b47cd03f515832008581450727d9acdeee8766fc9e8dbf8
bzip2-libs-1.0.8-8.el9_4.1.i686.rpm SHA-256: 677daf0eda590051f9fddb9c4b7650c9c8b53578f21aeab3c8564cddf3abfe7b
bzip2-libs-1.0.8-8.el9_4.1.x86_64.rpm SHA-256: 155796c44544de31a18bb0c0f811900d32a7414e86bef7e0c5b6eb082d533e6e
bzip2-libs-debuginfo-1.0.8-8.el9_4.1.i686.rpm SHA-256: eae124032f8616d6c45147bc785281a4e0273d0009fc64f0a812e341b4d56654
bzip2-libs-debuginfo-1.0.8-8.el9_4.1.i686.rpm SHA-256: eae124032f8616d6c45147bc785281a4e0273d0009fc64f0a812e341b4d56654
bzip2-libs-debuginfo-1.0.8-8.el9_4.1.x86_64.rpm SHA-256: 3d9f79e21febcaf467d12a26b74aaa4f6367b5b0a7b256e092109286763cf1c6
bzip2-libs-debuginfo-1.0.8-8.el9_4.1.x86_64.rpm SHA-256: 3d9f79e21febcaf467d12a26b74aaa4f6367b5b0a7b256e092109286763cf1c6

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
bzip2-1.0.8-8.el9_4.1.src.rpm SHA-256: b107e408bd2ab1138e0e52855ddc40e38c8a7ab09747ced7a9db59a731b170ac
aarch64
bzip2-1.0.8-8.el9_4.1.aarch64.rpm SHA-256: 6b491e6aaf3639bc8c09f44cd9d543d8e268dee7ff54650d8533197c45e91af7
bzip2-debuginfo-1.0.8-8.el9_4.1.aarch64.rpm SHA-256: c02395533bf7b19f8cb45ebfb03903cd818cbceb3d7ac8f6435d9d2d0f27d318
bzip2-debuginfo-1.0.8-8.el9_4.1.aarch64.rpm SHA-256: c02395533bf7b19f8cb45ebfb03903cd818cbceb3d7ac8f6435d9d2d0f27d318
bzip2-debugsource-1.0.8-8.el9_4.1.aarch64.rpm SHA-256: 0209965e8c63d4ab51da3f63891728dba29550ed2ae0b4cfbcfa487ed1358f8a
bzip2-debugsource-1.0.8-8.el9_4.1.aarch64.rpm SHA-256: 0209965e8c63d4ab51da3f63891728dba29550ed2ae0b4cfbcfa487ed1358f8a
bzip2-devel-1.0.8-8.el9_4.1.aarch64.rpm SHA-256: c7578d9e8a4d5b8003612e3cf3e40e8209cbf3e4850d0dce466bdecc224fc135
bzip2-libs-1.0.8-8.el9_4.1.aarch64.rpm SHA-256: 08c324d6b8e035994a7f73e72778fe9c8b994d1fe58d9fe6d2ab49647dbd3de6
bzip2-libs-debuginfo-1.0.8-8.el9_4.1.aarch64.rpm SHA-256: d6a3576677210d98103244407c3f160beba8f22e3fd18030694ca0006f80103a
bzip2-libs-debuginfo-1.0.8-8.el9_4.1.aarch64.rpm SHA-256: d6a3576677210d98103244407c3f160beba8f22e3fd18030694ca0006f80103a

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
bzip2-1.0.8-8.el9_4.1.src.rpm SHA-256: b107e408bd2ab1138e0e52855ddc40e38c8a7ab09747ced7a9db59a731b170ac
s390x
bzip2-1.0.8-8.el9_4.1.s390x.rpm SHA-256: bede56002847b14eb84e59161da3aca038a1f6d3a3c48b5300804a258ee41be4
bzip2-debuginfo-1.0.8-8.el9_4.1.s390x.rpm SHA-256: c87c711a340302d9a1219b5ef9932031a82b8fed9ffbd5ea30a4e0100cc0e5e0
bzip2-debuginfo-1.0.8-8.el9_4.1.s390x.rpm SHA-256: c87c711a340302d9a1219b5ef9932031a82b8fed9ffbd5ea30a4e0100cc0e5e0
bzip2-debugsource-1.0.8-8.el9_4.1.s390x.rpm SHA-256: 28123884dc1ae240af02e82470253fea5d7bb6a302f755db632f1818f9aadf79
bzip2-debugsource-1.0.8-8.el9_4.1.s390x.rpm SHA-256: 28123884dc1ae240af02e82470253fea5d7bb6a302f755db632f1818f9aadf79
bzip2-devel-1.0.8-8.el9_4.1.s390x.rpm SHA-256: 4a23fb04cd9e5a65a34959b4b7786eb70278ba59d0d97cf6981f83881e2fc636
bzip2-libs-1.0.8-8.el9_4.1.s390x.rpm SHA-256: 009ef174a711de4702ae2cafa7939dffdb77b62c95421c3b5ad5e579c89143ad
bzip2-libs-debuginfo-1.0.8-8.el9_4.1.s390x.rpm SHA-256: f652a862a955b577ee25a4ab932fc11dc130bb9abb5669fca968a289932004be
bzip2-libs-debuginfo-1.0.8-8.el9_4.1.s390x.rpm SHA-256: f652a862a955b577ee25a4ab932fc11dc130bb9abb5669fca968a289932004be

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility