Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:2146 - Security Advisory
Issued:
2024-04-30
Updated:
2024-04-30

RHSA-2024:2146 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libXpm security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libXpm is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

X.Org X11 libXpm runtime library.

Security Fix(es):

  • libXpm: out of bounds read in XpmCreateXpmImageFromBuffer() (CVE-2023-43788)
  • libXpm: out of bounds read on XPM with corrupted colormap (CVE-2023-43789)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.4 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2242248 - CVE-2023-43788 libXpm: out of bounds read in XpmCreateXpmImageFromBuffer()
  • BZ - 2242249 - CVE-2023-43789 libXpm: out of bounds read on XPM with corrupted colormap

CVEs

  • CVE-2023-43788
  • CVE-2023-43789

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.4_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
libXpm-3.5.13-10.el9.src.rpm SHA-256: 097ece9466f04a4d955eaf6e534df1e1cc9b5d3a1df1574ff6df904db0c4097a
x86_64
libXpm-3.5.13-10.el9.i686.rpm SHA-256: 5eeaac34db6bb572258c455befeca8cde9c734786c1adc81456715aaa36b73a5
libXpm-3.5.13-10.el9.x86_64.rpm SHA-256: 396c3c5ccf115683f9280b4907b3e1f43b8b830928717dd6de996de52a341ad2
libXpm-debuginfo-3.5.13-10.el9.i686.rpm SHA-256: a4ac639f2d4d8cace15c1dba6030e55dea653703be8ffb34350d4bbb2de07dda
libXpm-debuginfo-3.5.13-10.el9.x86_64.rpm SHA-256: 4b198a377c5da1988475bad7553d9881a8c046d6582d322f8f0950b58624db59
libXpm-debugsource-3.5.13-10.el9.i686.rpm SHA-256: de8deafb61ab21025588b38f313723ce4ad37983aab0adae8a9e0f2b2deb6039
libXpm-debugsource-3.5.13-10.el9.x86_64.rpm SHA-256: 1cc09c0990fae615c0667a02285936ea69de6557b6ae6ce1d346b36fb224de04
libXpm-devel-3.5.13-10.el9.i686.rpm SHA-256: d4b349dcda41c477cc73688e9d6519a1b3a3ac77c90a1f852c59fa9360dfe336
libXpm-devel-3.5.13-10.el9.x86_64.rpm SHA-256: f6aaaa55c9592573830b42b796e83fe6768bd65b8b0ed4781b9eb69b08f35e1e
libXpm-devel-debuginfo-3.5.13-10.el9.i686.rpm SHA-256: 74a0edd1fb5f20e5a5bb7c46bd367c4a5da9271f7849ae63b74f4dd2ba65a789
libXpm-devel-debuginfo-3.5.13-10.el9.x86_64.rpm SHA-256: f81e353080385bdea5c4b8e9861dc5f63d3c352cb71e8e75444b31816e6b142f

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
libXpm-3.5.13-10.el9.src.rpm SHA-256: 097ece9466f04a4d955eaf6e534df1e1cc9b5d3a1df1574ff6df904db0c4097a
x86_64
libXpm-3.5.13-10.el9.i686.rpm SHA-256: 5eeaac34db6bb572258c455befeca8cde9c734786c1adc81456715aaa36b73a5
libXpm-3.5.13-10.el9.x86_64.rpm SHA-256: 396c3c5ccf115683f9280b4907b3e1f43b8b830928717dd6de996de52a341ad2
libXpm-debuginfo-3.5.13-10.el9.i686.rpm SHA-256: a4ac639f2d4d8cace15c1dba6030e55dea653703be8ffb34350d4bbb2de07dda
libXpm-debuginfo-3.5.13-10.el9.x86_64.rpm SHA-256: 4b198a377c5da1988475bad7553d9881a8c046d6582d322f8f0950b58624db59
libXpm-debugsource-3.5.13-10.el9.i686.rpm SHA-256: de8deafb61ab21025588b38f313723ce4ad37983aab0adae8a9e0f2b2deb6039
libXpm-debugsource-3.5.13-10.el9.x86_64.rpm SHA-256: 1cc09c0990fae615c0667a02285936ea69de6557b6ae6ce1d346b36fb224de04
libXpm-devel-3.5.13-10.el9.i686.rpm SHA-256: d4b349dcda41c477cc73688e9d6519a1b3a3ac77c90a1f852c59fa9360dfe336
libXpm-devel-3.5.13-10.el9.x86_64.rpm SHA-256: f6aaaa55c9592573830b42b796e83fe6768bd65b8b0ed4781b9eb69b08f35e1e
libXpm-devel-debuginfo-3.5.13-10.el9.i686.rpm SHA-256: 74a0edd1fb5f20e5a5bb7c46bd367c4a5da9271f7849ae63b74f4dd2ba65a789
libXpm-devel-debuginfo-3.5.13-10.el9.x86_64.rpm SHA-256: f81e353080385bdea5c4b8e9861dc5f63d3c352cb71e8e75444b31816e6b142f

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
libXpm-3.5.13-10.el9.src.rpm SHA-256: 097ece9466f04a4d955eaf6e534df1e1cc9b5d3a1df1574ff6df904db0c4097a
x86_64
libXpm-3.5.13-10.el9.i686.rpm SHA-256: 5eeaac34db6bb572258c455befeca8cde9c734786c1adc81456715aaa36b73a5
libXpm-3.5.13-10.el9.x86_64.rpm SHA-256: 396c3c5ccf115683f9280b4907b3e1f43b8b830928717dd6de996de52a341ad2
libXpm-debuginfo-3.5.13-10.el9.i686.rpm SHA-256: a4ac639f2d4d8cace15c1dba6030e55dea653703be8ffb34350d4bbb2de07dda
libXpm-debuginfo-3.5.13-10.el9.x86_64.rpm SHA-256: 4b198a377c5da1988475bad7553d9881a8c046d6582d322f8f0950b58624db59
libXpm-debugsource-3.5.13-10.el9.i686.rpm SHA-256: de8deafb61ab21025588b38f313723ce4ad37983aab0adae8a9e0f2b2deb6039
libXpm-debugsource-3.5.13-10.el9.x86_64.rpm SHA-256: 1cc09c0990fae615c0667a02285936ea69de6557b6ae6ce1d346b36fb224de04
libXpm-devel-3.5.13-10.el9.i686.rpm SHA-256: d4b349dcda41c477cc73688e9d6519a1b3a3ac77c90a1f852c59fa9360dfe336
libXpm-devel-3.5.13-10.el9.x86_64.rpm SHA-256: f6aaaa55c9592573830b42b796e83fe6768bd65b8b0ed4781b9eb69b08f35e1e
libXpm-devel-debuginfo-3.5.13-10.el9.i686.rpm SHA-256: 74a0edd1fb5f20e5a5bb7c46bd367c4a5da9271f7849ae63b74f4dd2ba65a789
libXpm-devel-debuginfo-3.5.13-10.el9.x86_64.rpm SHA-256: f81e353080385bdea5c4b8e9861dc5f63d3c352cb71e8e75444b31816e6b142f

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
libXpm-3.5.13-10.el9.src.rpm SHA-256: 097ece9466f04a4d955eaf6e534df1e1cc9b5d3a1df1574ff6df904db0c4097a
x86_64
libXpm-3.5.13-10.el9.i686.rpm SHA-256: 5eeaac34db6bb572258c455befeca8cde9c734786c1adc81456715aaa36b73a5
libXpm-3.5.13-10.el9.x86_64.rpm SHA-256: 396c3c5ccf115683f9280b4907b3e1f43b8b830928717dd6de996de52a341ad2
libXpm-debuginfo-3.5.13-10.el9.i686.rpm SHA-256: a4ac639f2d4d8cace15c1dba6030e55dea653703be8ffb34350d4bbb2de07dda
libXpm-debuginfo-3.5.13-10.el9.x86_64.rpm SHA-256: 4b198a377c5da1988475bad7553d9881a8c046d6582d322f8f0950b58624db59
libXpm-debugsource-3.5.13-10.el9.i686.rpm SHA-256: de8deafb61ab21025588b38f313723ce4ad37983aab0adae8a9e0f2b2deb6039
libXpm-debugsource-3.5.13-10.el9.x86_64.rpm SHA-256: 1cc09c0990fae615c0667a02285936ea69de6557b6ae6ce1d346b36fb224de04
libXpm-devel-3.5.13-10.el9.i686.rpm SHA-256: d4b349dcda41c477cc73688e9d6519a1b3a3ac77c90a1f852c59fa9360dfe336
libXpm-devel-3.5.13-10.el9.x86_64.rpm SHA-256: f6aaaa55c9592573830b42b796e83fe6768bd65b8b0ed4781b9eb69b08f35e1e
libXpm-devel-debuginfo-3.5.13-10.el9.i686.rpm SHA-256: 74a0edd1fb5f20e5a5bb7c46bd367c4a5da9271f7849ae63b74f4dd2ba65a789
libXpm-devel-debuginfo-3.5.13-10.el9.x86_64.rpm SHA-256: f81e353080385bdea5c4b8e9861dc5f63d3c352cb71e8e75444b31816e6b142f

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
libXpm-3.5.13-10.el9.src.rpm SHA-256: 097ece9466f04a4d955eaf6e534df1e1cc9b5d3a1df1574ff6df904db0c4097a
x86_64
libXpm-3.5.13-10.el9.i686.rpm SHA-256: 5eeaac34db6bb572258c455befeca8cde9c734786c1adc81456715aaa36b73a5
libXpm-3.5.13-10.el9.x86_64.rpm SHA-256: 396c3c5ccf115683f9280b4907b3e1f43b8b830928717dd6de996de52a341ad2
libXpm-debuginfo-3.5.13-10.el9.i686.rpm SHA-256: a4ac639f2d4d8cace15c1dba6030e55dea653703be8ffb34350d4bbb2de07dda
libXpm-debuginfo-3.5.13-10.el9.x86_64.rpm SHA-256: 4b198a377c5da1988475bad7553d9881a8c046d6582d322f8f0950b58624db59
libXpm-debugsource-3.5.13-10.el9.i686.rpm SHA-256: de8deafb61ab21025588b38f313723ce4ad37983aab0adae8a9e0f2b2deb6039
libXpm-debugsource-3.5.13-10.el9.x86_64.rpm SHA-256: 1cc09c0990fae615c0667a02285936ea69de6557b6ae6ce1d346b36fb224de04
libXpm-devel-3.5.13-10.el9.i686.rpm SHA-256: d4b349dcda41c477cc73688e9d6519a1b3a3ac77c90a1f852c59fa9360dfe336
libXpm-devel-3.5.13-10.el9.x86_64.rpm SHA-256: f6aaaa55c9592573830b42b796e83fe6768bd65b8b0ed4781b9eb69b08f35e1e
libXpm-devel-debuginfo-3.5.13-10.el9.i686.rpm SHA-256: 74a0edd1fb5f20e5a5bb7c46bd367c4a5da9271f7849ae63b74f4dd2ba65a789
libXpm-devel-debuginfo-3.5.13-10.el9.x86_64.rpm SHA-256: f81e353080385bdea5c4b8e9861dc5f63d3c352cb71e8e75444b31816e6b142f

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
libXpm-3.5.13-10.el9.src.rpm SHA-256: 097ece9466f04a4d955eaf6e534df1e1cc9b5d3a1df1574ff6df904db0c4097a
s390x
libXpm-3.5.13-10.el9.s390x.rpm SHA-256: ed883c3dbe4a196d67847c5f9e9f4285b8e27ccc477759e9ffac39c9848e339f
libXpm-debuginfo-3.5.13-10.el9.s390x.rpm SHA-256: 77ba6d13da45a483f625ff8de2f71082fb1e9d6ccf87e85b4de0a8539147cab2
libXpm-debugsource-3.5.13-10.el9.s390x.rpm SHA-256: 99f7ca28b1ae56762709079e685f7c379de878f23fe63bca481361b4daf8c8d2
libXpm-devel-3.5.13-10.el9.s390x.rpm SHA-256: e5b7d83a4c201b4bc27d45d31aec73b4e784d014b8acc668c2ec4f3acd67fcec
libXpm-devel-debuginfo-3.5.13-10.el9.s390x.rpm SHA-256: 8d13a1f7c630e8489bb4c82a4a89b5a7b64b6a9b9d108ab642422423b98b3ed1

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
libXpm-3.5.13-10.el9.src.rpm SHA-256: 097ece9466f04a4d955eaf6e534df1e1cc9b5d3a1df1574ff6df904db0c4097a
s390x
libXpm-3.5.13-10.el9.s390x.rpm SHA-256: ed883c3dbe4a196d67847c5f9e9f4285b8e27ccc477759e9ffac39c9848e339f
libXpm-debuginfo-3.5.13-10.el9.s390x.rpm SHA-256: 77ba6d13da45a483f625ff8de2f71082fb1e9d6ccf87e85b4de0a8539147cab2
libXpm-debugsource-3.5.13-10.el9.s390x.rpm SHA-256: 99f7ca28b1ae56762709079e685f7c379de878f23fe63bca481361b4daf8c8d2
libXpm-devel-3.5.13-10.el9.s390x.rpm SHA-256: e5b7d83a4c201b4bc27d45d31aec73b4e784d014b8acc668c2ec4f3acd67fcec
libXpm-devel-debuginfo-3.5.13-10.el9.s390x.rpm SHA-256: 8d13a1f7c630e8489bb4c82a4a89b5a7b64b6a9b9d108ab642422423b98b3ed1

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
libXpm-3.5.13-10.el9.src.rpm SHA-256: 097ece9466f04a4d955eaf6e534df1e1cc9b5d3a1df1574ff6df904db0c4097a
s390x
libXpm-3.5.13-10.el9.s390x.rpm SHA-256: ed883c3dbe4a196d67847c5f9e9f4285b8e27ccc477759e9ffac39c9848e339f
libXpm-debuginfo-3.5.13-10.el9.s390x.rpm SHA-256: 77ba6d13da45a483f625ff8de2f71082fb1e9d6ccf87e85b4de0a8539147cab2
libXpm-debugsource-3.5.13-10.el9.s390x.rpm SHA-256: 99f7ca28b1ae56762709079e685f7c379de878f23fe63bca481361b4daf8c8d2
libXpm-devel-3.5.13-10.el9.s390x.rpm SHA-256: e5b7d83a4c201b4bc27d45d31aec73b4e784d014b8acc668c2ec4f3acd67fcec
libXpm-devel-debuginfo-3.5.13-10.el9.s390x.rpm SHA-256: 8d13a1f7c630e8489bb4c82a4a89b5a7b64b6a9b9d108ab642422423b98b3ed1

Red Hat Enterprise Linux for Power, little endian 9

SRPM
libXpm-3.5.13-10.el9.src.rpm SHA-256: 097ece9466f04a4d955eaf6e534df1e1cc9b5d3a1df1574ff6df904db0c4097a
ppc64le
libXpm-3.5.13-10.el9.ppc64le.rpm SHA-256: e15f1d9c79be695142458c2e003dede5e41bc10c74263824d1da9e0e5b3b7cd9
libXpm-debuginfo-3.5.13-10.el9.ppc64le.rpm SHA-256: 509640f2493928c9c14dcd3722c0773419ae4b337dd13bd32e0dcbcba2576e56
libXpm-debugsource-3.5.13-10.el9.ppc64le.rpm SHA-256: d786fe05b6d7a0553d83eaeac0f71be1f31b57d0a4e05eda19d92acc868a0396
libXpm-devel-3.5.13-10.el9.ppc64le.rpm SHA-256: cd8eec9f7742ec83f0856e9b2d15060c60b5acc1fca0e50aa1b68239d48f9607
libXpm-devel-debuginfo-3.5.13-10.el9.ppc64le.rpm SHA-256: 6746e5eaa4214b2f29fb07089b837858893c6ae9a2f542f21e85b778c99599b6

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
libXpm-3.5.13-10.el9.src.rpm SHA-256: 097ece9466f04a4d955eaf6e534df1e1cc9b5d3a1df1574ff6df904db0c4097a
ppc64le
libXpm-3.5.13-10.el9.ppc64le.rpm SHA-256: e15f1d9c79be695142458c2e003dede5e41bc10c74263824d1da9e0e5b3b7cd9
libXpm-debuginfo-3.5.13-10.el9.ppc64le.rpm SHA-256: 509640f2493928c9c14dcd3722c0773419ae4b337dd13bd32e0dcbcba2576e56
libXpm-debugsource-3.5.13-10.el9.ppc64le.rpm SHA-256: d786fe05b6d7a0553d83eaeac0f71be1f31b57d0a4e05eda19d92acc868a0396
libXpm-devel-3.5.13-10.el9.ppc64le.rpm SHA-256: cd8eec9f7742ec83f0856e9b2d15060c60b5acc1fca0e50aa1b68239d48f9607
libXpm-devel-debuginfo-3.5.13-10.el9.ppc64le.rpm SHA-256: 6746e5eaa4214b2f29fb07089b837858893c6ae9a2f542f21e85b778c99599b6

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
libXpm-3.5.13-10.el9.src.rpm SHA-256: 097ece9466f04a4d955eaf6e534df1e1cc9b5d3a1df1574ff6df904db0c4097a
ppc64le
libXpm-3.5.13-10.el9.ppc64le.rpm SHA-256: e15f1d9c79be695142458c2e003dede5e41bc10c74263824d1da9e0e5b3b7cd9
libXpm-debuginfo-3.5.13-10.el9.ppc64le.rpm SHA-256: 509640f2493928c9c14dcd3722c0773419ae4b337dd13bd32e0dcbcba2576e56
libXpm-debugsource-3.5.13-10.el9.ppc64le.rpm SHA-256: d786fe05b6d7a0553d83eaeac0f71be1f31b57d0a4e05eda19d92acc868a0396
libXpm-devel-3.5.13-10.el9.ppc64le.rpm SHA-256: cd8eec9f7742ec83f0856e9b2d15060c60b5acc1fca0e50aa1b68239d48f9607
libXpm-devel-debuginfo-3.5.13-10.el9.ppc64le.rpm SHA-256: 6746e5eaa4214b2f29fb07089b837858893c6ae9a2f542f21e85b778c99599b6

Red Hat Enterprise Linux for ARM 64 9

SRPM
libXpm-3.5.13-10.el9.src.rpm SHA-256: 097ece9466f04a4d955eaf6e534df1e1cc9b5d3a1df1574ff6df904db0c4097a
aarch64
libXpm-3.5.13-10.el9.aarch64.rpm SHA-256: 81ccc3b7c8275e95cbad1d25df6de9343fb4a445002d65bda7d15df11e668965
libXpm-debuginfo-3.5.13-10.el9.aarch64.rpm SHA-256: dbb36712c507538506bd97842bc642d2ac67b5791e5909c4c11cec91890b2e37
libXpm-debugsource-3.5.13-10.el9.aarch64.rpm SHA-256: a06f1c1bf868cfe1868f86c2d81ab8f3160ec7ee83fcb8b63715292961f6fc09
libXpm-devel-3.5.13-10.el9.aarch64.rpm SHA-256: 3b7676f1143d9cf95e6da641df3704ac75462c367f69e2353ee7e0a8d35f0b99
libXpm-devel-debuginfo-3.5.13-10.el9.aarch64.rpm SHA-256: a9aeb47779f135335d2f920092f2f3ecb28ad49ce59a909425e4515b3b9cbcec

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
libXpm-3.5.13-10.el9.src.rpm SHA-256: 097ece9466f04a4d955eaf6e534df1e1cc9b5d3a1df1574ff6df904db0c4097a
aarch64
libXpm-3.5.13-10.el9.aarch64.rpm SHA-256: 81ccc3b7c8275e95cbad1d25df6de9343fb4a445002d65bda7d15df11e668965
libXpm-debuginfo-3.5.13-10.el9.aarch64.rpm SHA-256: dbb36712c507538506bd97842bc642d2ac67b5791e5909c4c11cec91890b2e37
libXpm-debugsource-3.5.13-10.el9.aarch64.rpm SHA-256: a06f1c1bf868cfe1868f86c2d81ab8f3160ec7ee83fcb8b63715292961f6fc09
libXpm-devel-3.5.13-10.el9.aarch64.rpm SHA-256: 3b7676f1143d9cf95e6da641df3704ac75462c367f69e2353ee7e0a8d35f0b99
libXpm-devel-debuginfo-3.5.13-10.el9.aarch64.rpm SHA-256: a9aeb47779f135335d2f920092f2f3ecb28ad49ce59a909425e4515b3b9cbcec

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
libXpm-3.5.13-10.el9.src.rpm SHA-256: 097ece9466f04a4d955eaf6e534df1e1cc9b5d3a1df1574ff6df904db0c4097a
aarch64
libXpm-3.5.13-10.el9.aarch64.rpm SHA-256: 81ccc3b7c8275e95cbad1d25df6de9343fb4a445002d65bda7d15df11e668965
libXpm-debuginfo-3.5.13-10.el9.aarch64.rpm SHA-256: dbb36712c507538506bd97842bc642d2ac67b5791e5909c4c11cec91890b2e37
libXpm-debugsource-3.5.13-10.el9.aarch64.rpm SHA-256: a06f1c1bf868cfe1868f86c2d81ab8f3160ec7ee83fcb8b63715292961f6fc09
libXpm-devel-3.5.13-10.el9.aarch64.rpm SHA-256: 3b7676f1143d9cf95e6da641df3704ac75462c367f69e2353ee7e0a8d35f0b99
libXpm-devel-debuginfo-3.5.13-10.el9.aarch64.rpm SHA-256: a9aeb47779f135335d2f920092f2f3ecb28ad49ce59a909425e4515b3b9cbcec

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
libXpm-3.5.13-10.el9.src.rpm SHA-256: 097ece9466f04a4d955eaf6e534df1e1cc9b5d3a1df1574ff6df904db0c4097a
ppc64le
libXpm-3.5.13-10.el9.ppc64le.rpm SHA-256: e15f1d9c79be695142458c2e003dede5e41bc10c74263824d1da9e0e5b3b7cd9
libXpm-debuginfo-3.5.13-10.el9.ppc64le.rpm SHA-256: 509640f2493928c9c14dcd3722c0773419ae4b337dd13bd32e0dcbcba2576e56
libXpm-debugsource-3.5.13-10.el9.ppc64le.rpm SHA-256: d786fe05b6d7a0553d83eaeac0f71be1f31b57d0a4e05eda19d92acc868a0396
libXpm-devel-3.5.13-10.el9.ppc64le.rpm SHA-256: cd8eec9f7742ec83f0856e9b2d15060c60b5acc1fca0e50aa1b68239d48f9607
libXpm-devel-debuginfo-3.5.13-10.el9.ppc64le.rpm SHA-256: 6746e5eaa4214b2f29fb07089b837858893c6ae9a2f542f21e85b778c99599b6

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
libXpm-3.5.13-10.el9.src.rpm SHA-256: 097ece9466f04a4d955eaf6e534df1e1cc9b5d3a1df1574ff6df904db0c4097a
ppc64le
libXpm-3.5.13-10.el9.ppc64le.rpm SHA-256: e15f1d9c79be695142458c2e003dede5e41bc10c74263824d1da9e0e5b3b7cd9
libXpm-debuginfo-3.5.13-10.el9.ppc64le.rpm SHA-256: 509640f2493928c9c14dcd3722c0773419ae4b337dd13bd32e0dcbcba2576e56
libXpm-debugsource-3.5.13-10.el9.ppc64le.rpm SHA-256: d786fe05b6d7a0553d83eaeac0f71be1f31b57d0a4e05eda19d92acc868a0396
libXpm-devel-3.5.13-10.el9.ppc64le.rpm SHA-256: cd8eec9f7742ec83f0856e9b2d15060c60b5acc1fca0e50aa1b68239d48f9607
libXpm-devel-debuginfo-3.5.13-10.el9.ppc64le.rpm SHA-256: 6746e5eaa4214b2f29fb07089b837858893c6ae9a2f542f21e85b778c99599b6

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
libXpm-3.5.13-10.el9.src.rpm SHA-256: 097ece9466f04a4d955eaf6e534df1e1cc9b5d3a1df1574ff6df904db0c4097a
x86_64
libXpm-3.5.13-10.el9.i686.rpm SHA-256: 5eeaac34db6bb572258c455befeca8cde9c734786c1adc81456715aaa36b73a5
libXpm-3.5.13-10.el9.x86_64.rpm SHA-256: 396c3c5ccf115683f9280b4907b3e1f43b8b830928717dd6de996de52a341ad2
libXpm-debuginfo-3.5.13-10.el9.i686.rpm SHA-256: a4ac639f2d4d8cace15c1dba6030e55dea653703be8ffb34350d4bbb2de07dda
libXpm-debuginfo-3.5.13-10.el9.x86_64.rpm SHA-256: 4b198a377c5da1988475bad7553d9881a8c046d6582d322f8f0950b58624db59
libXpm-debugsource-3.5.13-10.el9.i686.rpm SHA-256: de8deafb61ab21025588b38f313723ce4ad37983aab0adae8a9e0f2b2deb6039
libXpm-debugsource-3.5.13-10.el9.x86_64.rpm SHA-256: 1cc09c0990fae615c0667a02285936ea69de6557b6ae6ce1d346b36fb224de04
libXpm-devel-3.5.13-10.el9.i686.rpm SHA-256: d4b349dcda41c477cc73688e9d6519a1b3a3ac77c90a1f852c59fa9360dfe336
libXpm-devel-3.5.13-10.el9.x86_64.rpm SHA-256: f6aaaa55c9592573830b42b796e83fe6768bd65b8b0ed4781b9eb69b08f35e1e
libXpm-devel-debuginfo-3.5.13-10.el9.i686.rpm SHA-256: 74a0edd1fb5f20e5a5bb7c46bd367c4a5da9271f7849ae63b74f4dd2ba65a789
libXpm-devel-debuginfo-3.5.13-10.el9.x86_64.rpm SHA-256: f81e353080385bdea5c4b8e9861dc5f63d3c352cb71e8e75444b31816e6b142f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
libXpm-3.5.13-10.el9.src.rpm SHA-256: 097ece9466f04a4d955eaf6e534df1e1cc9b5d3a1df1574ff6df904db0c4097a
x86_64
libXpm-3.5.13-10.el9.i686.rpm SHA-256: 5eeaac34db6bb572258c455befeca8cde9c734786c1adc81456715aaa36b73a5
libXpm-3.5.13-10.el9.x86_64.rpm SHA-256: 396c3c5ccf115683f9280b4907b3e1f43b8b830928717dd6de996de52a341ad2
libXpm-debuginfo-3.5.13-10.el9.i686.rpm SHA-256: a4ac639f2d4d8cace15c1dba6030e55dea653703be8ffb34350d4bbb2de07dda
libXpm-debuginfo-3.5.13-10.el9.x86_64.rpm SHA-256: 4b198a377c5da1988475bad7553d9881a8c046d6582d322f8f0950b58624db59
libXpm-debugsource-3.5.13-10.el9.i686.rpm SHA-256: de8deafb61ab21025588b38f313723ce4ad37983aab0adae8a9e0f2b2deb6039
libXpm-debugsource-3.5.13-10.el9.x86_64.rpm SHA-256: 1cc09c0990fae615c0667a02285936ea69de6557b6ae6ce1d346b36fb224de04
libXpm-devel-3.5.13-10.el9.i686.rpm SHA-256: d4b349dcda41c477cc73688e9d6519a1b3a3ac77c90a1f852c59fa9360dfe336
libXpm-devel-3.5.13-10.el9.x86_64.rpm SHA-256: f6aaaa55c9592573830b42b796e83fe6768bd65b8b0ed4781b9eb69b08f35e1e
libXpm-devel-debuginfo-3.5.13-10.el9.i686.rpm SHA-256: 74a0edd1fb5f20e5a5bb7c46bd367c4a5da9271f7849ae63b74f4dd2ba65a789
libXpm-devel-debuginfo-3.5.13-10.el9.x86_64.rpm SHA-256: f81e353080385bdea5c4b8e9861dc5f63d3c352cb71e8e75444b31816e6b142f

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
libXpm-3.5.13-10.el9.src.rpm SHA-256: 097ece9466f04a4d955eaf6e534df1e1cc9b5d3a1df1574ff6df904db0c4097a
aarch64
libXpm-3.5.13-10.el9.aarch64.rpm SHA-256: 81ccc3b7c8275e95cbad1d25df6de9343fb4a445002d65bda7d15df11e668965
libXpm-debuginfo-3.5.13-10.el9.aarch64.rpm SHA-256: dbb36712c507538506bd97842bc642d2ac67b5791e5909c4c11cec91890b2e37
libXpm-debugsource-3.5.13-10.el9.aarch64.rpm SHA-256: a06f1c1bf868cfe1868f86c2d81ab8f3160ec7ee83fcb8b63715292961f6fc09
libXpm-devel-3.5.13-10.el9.aarch64.rpm SHA-256: 3b7676f1143d9cf95e6da641df3704ac75462c367f69e2353ee7e0a8d35f0b99
libXpm-devel-debuginfo-3.5.13-10.el9.aarch64.rpm SHA-256: a9aeb47779f135335d2f920092f2f3ecb28ad49ce59a909425e4515b3b9cbcec

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
libXpm-3.5.13-10.el9.src.rpm SHA-256: 097ece9466f04a4d955eaf6e534df1e1cc9b5d3a1df1574ff6df904db0c4097a
aarch64
libXpm-3.5.13-10.el9.aarch64.rpm SHA-256: 81ccc3b7c8275e95cbad1d25df6de9343fb4a445002d65bda7d15df11e668965
libXpm-debuginfo-3.5.13-10.el9.aarch64.rpm SHA-256: dbb36712c507538506bd97842bc642d2ac67b5791e5909c4c11cec91890b2e37
libXpm-debugsource-3.5.13-10.el9.aarch64.rpm SHA-256: a06f1c1bf868cfe1868f86c2d81ab8f3160ec7ee83fcb8b63715292961f6fc09
libXpm-devel-3.5.13-10.el9.aarch64.rpm SHA-256: 3b7676f1143d9cf95e6da641df3704ac75462c367f69e2353ee7e0a8d35f0b99
libXpm-devel-debuginfo-3.5.13-10.el9.aarch64.rpm SHA-256: a9aeb47779f135335d2f920092f2f3ecb28ad49ce59a909425e4515b3b9cbcec

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
libXpm-3.5.13-10.el9.src.rpm SHA-256: 097ece9466f04a4d955eaf6e534df1e1cc9b5d3a1df1574ff6df904db0c4097a
s390x
libXpm-3.5.13-10.el9.s390x.rpm SHA-256: ed883c3dbe4a196d67847c5f9e9f4285b8e27ccc477759e9ffac39c9848e339f
libXpm-debuginfo-3.5.13-10.el9.s390x.rpm SHA-256: 77ba6d13da45a483f625ff8de2f71082fb1e9d6ccf87e85b4de0a8539147cab2
libXpm-debugsource-3.5.13-10.el9.s390x.rpm SHA-256: 99f7ca28b1ae56762709079e685f7c379de878f23fe63bca481361b4daf8c8d2
libXpm-devel-3.5.13-10.el9.s390x.rpm SHA-256: e5b7d83a4c201b4bc27d45d31aec73b4e784d014b8acc668c2ec4f3acd67fcec
libXpm-devel-debuginfo-3.5.13-10.el9.s390x.rpm SHA-256: 8d13a1f7c630e8489bb4c82a4a89b5a7b64b6a9b9d108ab642422423b98b3ed1

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
libXpm-3.5.13-10.el9.src.rpm SHA-256: 097ece9466f04a4d955eaf6e534df1e1cc9b5d3a1df1574ff6df904db0c4097a
s390x
libXpm-3.5.13-10.el9.s390x.rpm SHA-256: ed883c3dbe4a196d67847c5f9e9f4285b8e27ccc477759e9ffac39c9848e339f
libXpm-debuginfo-3.5.13-10.el9.s390x.rpm SHA-256: 77ba6d13da45a483f625ff8de2f71082fb1e9d6ccf87e85b4de0a8539147cab2
libXpm-debugsource-3.5.13-10.el9.s390x.rpm SHA-256: 99f7ca28b1ae56762709079e685f7c379de878f23fe63bca481361b4daf8c8d2
libXpm-devel-3.5.13-10.el9.s390x.rpm SHA-256: e5b7d83a4c201b4bc27d45d31aec73b4e784d014b8acc668c2ec4f3acd67fcec
libXpm-devel-debuginfo-3.5.13-10.el9.s390x.rpm SHA-256: 8d13a1f7c630e8489bb4c82a4a89b5a7b64b6a9b9d108ab642422423b98b3ed1

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility