Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:2377 - Security Advisory
Issued:
2024-04-30
Updated:
2024-04-30

RHSA-2024:2377 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: zziplib security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for zziplib is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The zziplib is a lightweight library to easily extract data from zip files.

Security Fix(es):

  • zziplib: invalid memory access at zzip_disk_entry_to_file_header in mmapped.c (CVE-2020-18770)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.4 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2246907 - CVE-2020-18770 zziplib: invalid memory access at zzip_disk_entry_to_file_header in mmapped.c

CVEs

  • CVE-2020-18770

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.4_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
zziplib-0.13.71-11.el9_4.src.rpm SHA-256: 2ffa5b060b58d204e6686c07461c594d2f1cf1bdaf8e4a7d9309f9aa982484e3
x86_64
zziplib-0.13.71-11.el9_4.i686.rpm SHA-256: 2c39c90e8631244ec4557763ac8e0f34030ccfb07dc3cc6469f16809f3129a05
zziplib-0.13.71-11.el9_4.x86_64.rpm SHA-256: e50681d61f77ff86c3b6f091e9e56570a2f370884aceb6c287b9571ac7b9c16f
zziplib-debuginfo-0.13.71-11.el9_4.i686.rpm SHA-256: e90b914a727a7ef7fa673a667675462777465146ee413868bb2d4abf4708a040
zziplib-debuginfo-0.13.71-11.el9_4.x86_64.rpm SHA-256: 5acb824ad1282821893f131bb8cabdbf8f65e2a3b5128b027b81172490efc21a
zziplib-debugsource-0.13.71-11.el9_4.i686.rpm SHA-256: 5fb3bf5e5514968b3ffaf72c363de02af22c3b2bc5f0358cdbb2b5264b4da1f0
zziplib-debugsource-0.13.71-11.el9_4.x86_64.rpm SHA-256: f82f634e1c3cbee2c362601dfe5b512dc4aeb7a52aa80037b2c2934586f9ab3e
zziplib-utils-0.13.71-11.el9_4.x86_64.rpm SHA-256: bbee02d5dc379aa2832390c53bee6cab4023bcca981a46c3bf7c420866c7cd40
zziplib-utils-debuginfo-0.13.71-11.el9_4.i686.rpm SHA-256: a984718ef333ce036dd5136da23cb3dd6a9fb8c2fd87cd5c9e994f88c8d02c37
zziplib-utils-debuginfo-0.13.71-11.el9_4.x86_64.rpm SHA-256: de98eb71839441525da7ec01091cd8ead37308b7ae2f8fcb344f384f4ce0c506

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
zziplib-0.13.71-11.el9_4.src.rpm SHA-256: 2ffa5b060b58d204e6686c07461c594d2f1cf1bdaf8e4a7d9309f9aa982484e3
x86_64
zziplib-0.13.71-11.el9_4.i686.rpm SHA-256: 2c39c90e8631244ec4557763ac8e0f34030ccfb07dc3cc6469f16809f3129a05
zziplib-0.13.71-11.el9_4.x86_64.rpm SHA-256: e50681d61f77ff86c3b6f091e9e56570a2f370884aceb6c287b9571ac7b9c16f
zziplib-debuginfo-0.13.71-11.el9_4.i686.rpm SHA-256: e90b914a727a7ef7fa673a667675462777465146ee413868bb2d4abf4708a040
zziplib-debuginfo-0.13.71-11.el9_4.x86_64.rpm SHA-256: 5acb824ad1282821893f131bb8cabdbf8f65e2a3b5128b027b81172490efc21a
zziplib-debugsource-0.13.71-11.el9_4.i686.rpm SHA-256: 5fb3bf5e5514968b3ffaf72c363de02af22c3b2bc5f0358cdbb2b5264b4da1f0
zziplib-debugsource-0.13.71-11.el9_4.x86_64.rpm SHA-256: f82f634e1c3cbee2c362601dfe5b512dc4aeb7a52aa80037b2c2934586f9ab3e
zziplib-utils-0.13.71-11.el9_4.x86_64.rpm SHA-256: bbee02d5dc379aa2832390c53bee6cab4023bcca981a46c3bf7c420866c7cd40
zziplib-utils-debuginfo-0.13.71-11.el9_4.i686.rpm SHA-256: a984718ef333ce036dd5136da23cb3dd6a9fb8c2fd87cd5c9e994f88c8d02c37
zziplib-utils-debuginfo-0.13.71-11.el9_4.x86_64.rpm SHA-256: de98eb71839441525da7ec01091cd8ead37308b7ae2f8fcb344f384f4ce0c506

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
zziplib-0.13.71-11.el9_4.src.rpm SHA-256: 2ffa5b060b58d204e6686c07461c594d2f1cf1bdaf8e4a7d9309f9aa982484e3
x86_64
zziplib-0.13.71-11.el9_4.i686.rpm SHA-256: 2c39c90e8631244ec4557763ac8e0f34030ccfb07dc3cc6469f16809f3129a05
zziplib-0.13.71-11.el9_4.x86_64.rpm SHA-256: e50681d61f77ff86c3b6f091e9e56570a2f370884aceb6c287b9571ac7b9c16f
zziplib-debuginfo-0.13.71-11.el9_4.i686.rpm SHA-256: e90b914a727a7ef7fa673a667675462777465146ee413868bb2d4abf4708a040
zziplib-debuginfo-0.13.71-11.el9_4.x86_64.rpm SHA-256: 5acb824ad1282821893f131bb8cabdbf8f65e2a3b5128b027b81172490efc21a
zziplib-debugsource-0.13.71-11.el9_4.i686.rpm SHA-256: 5fb3bf5e5514968b3ffaf72c363de02af22c3b2bc5f0358cdbb2b5264b4da1f0
zziplib-debugsource-0.13.71-11.el9_4.x86_64.rpm SHA-256: f82f634e1c3cbee2c362601dfe5b512dc4aeb7a52aa80037b2c2934586f9ab3e
zziplib-utils-0.13.71-11.el9_4.x86_64.rpm SHA-256: bbee02d5dc379aa2832390c53bee6cab4023bcca981a46c3bf7c420866c7cd40
zziplib-utils-debuginfo-0.13.71-11.el9_4.i686.rpm SHA-256: a984718ef333ce036dd5136da23cb3dd6a9fb8c2fd87cd5c9e994f88c8d02c37
zziplib-utils-debuginfo-0.13.71-11.el9_4.x86_64.rpm SHA-256: de98eb71839441525da7ec01091cd8ead37308b7ae2f8fcb344f384f4ce0c506

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
zziplib-0.13.71-11.el9_4.src.rpm SHA-256: 2ffa5b060b58d204e6686c07461c594d2f1cf1bdaf8e4a7d9309f9aa982484e3
x86_64
zziplib-0.13.71-11.el9_4.i686.rpm SHA-256: 2c39c90e8631244ec4557763ac8e0f34030ccfb07dc3cc6469f16809f3129a05
zziplib-0.13.71-11.el9_4.x86_64.rpm SHA-256: e50681d61f77ff86c3b6f091e9e56570a2f370884aceb6c287b9571ac7b9c16f
zziplib-debuginfo-0.13.71-11.el9_4.i686.rpm SHA-256: e90b914a727a7ef7fa673a667675462777465146ee413868bb2d4abf4708a040
zziplib-debuginfo-0.13.71-11.el9_4.x86_64.rpm SHA-256: 5acb824ad1282821893f131bb8cabdbf8f65e2a3b5128b027b81172490efc21a
zziplib-debugsource-0.13.71-11.el9_4.i686.rpm SHA-256: 5fb3bf5e5514968b3ffaf72c363de02af22c3b2bc5f0358cdbb2b5264b4da1f0
zziplib-debugsource-0.13.71-11.el9_4.x86_64.rpm SHA-256: f82f634e1c3cbee2c362601dfe5b512dc4aeb7a52aa80037b2c2934586f9ab3e
zziplib-utils-0.13.71-11.el9_4.x86_64.rpm SHA-256: bbee02d5dc379aa2832390c53bee6cab4023bcca981a46c3bf7c420866c7cd40
zziplib-utils-debuginfo-0.13.71-11.el9_4.i686.rpm SHA-256: a984718ef333ce036dd5136da23cb3dd6a9fb8c2fd87cd5c9e994f88c8d02c37
zziplib-utils-debuginfo-0.13.71-11.el9_4.x86_64.rpm SHA-256: de98eb71839441525da7ec01091cd8ead37308b7ae2f8fcb344f384f4ce0c506

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
zziplib-0.13.71-11.el9_4.src.rpm SHA-256: 2ffa5b060b58d204e6686c07461c594d2f1cf1bdaf8e4a7d9309f9aa982484e3
x86_64
zziplib-0.13.71-11.el9_4.i686.rpm SHA-256: 2c39c90e8631244ec4557763ac8e0f34030ccfb07dc3cc6469f16809f3129a05
zziplib-0.13.71-11.el9_4.x86_64.rpm SHA-256: e50681d61f77ff86c3b6f091e9e56570a2f370884aceb6c287b9571ac7b9c16f
zziplib-debuginfo-0.13.71-11.el9_4.i686.rpm SHA-256: e90b914a727a7ef7fa673a667675462777465146ee413868bb2d4abf4708a040
zziplib-debuginfo-0.13.71-11.el9_4.x86_64.rpm SHA-256: 5acb824ad1282821893f131bb8cabdbf8f65e2a3b5128b027b81172490efc21a
zziplib-debugsource-0.13.71-11.el9_4.i686.rpm SHA-256: 5fb3bf5e5514968b3ffaf72c363de02af22c3b2bc5f0358cdbb2b5264b4da1f0
zziplib-debugsource-0.13.71-11.el9_4.x86_64.rpm SHA-256: f82f634e1c3cbee2c362601dfe5b512dc4aeb7a52aa80037b2c2934586f9ab3e
zziplib-utils-0.13.71-11.el9_4.x86_64.rpm SHA-256: bbee02d5dc379aa2832390c53bee6cab4023bcca981a46c3bf7c420866c7cd40
zziplib-utils-debuginfo-0.13.71-11.el9_4.i686.rpm SHA-256: a984718ef333ce036dd5136da23cb3dd6a9fb8c2fd87cd5c9e994f88c8d02c37
zziplib-utils-debuginfo-0.13.71-11.el9_4.x86_64.rpm SHA-256: de98eb71839441525da7ec01091cd8ead37308b7ae2f8fcb344f384f4ce0c506

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
zziplib-0.13.71-11.el9_4.src.rpm SHA-256: 2ffa5b060b58d204e6686c07461c594d2f1cf1bdaf8e4a7d9309f9aa982484e3
s390x
zziplib-0.13.71-11.el9_4.s390x.rpm SHA-256: 86bbc3195062752ee387cb7260c8ef7342abc13c58c55f05a8247d8cd8fe599e
zziplib-debuginfo-0.13.71-11.el9_4.s390x.rpm SHA-256: bd444cba17644e4b3e6462e3a4ffaedecad83dd86c0fe8808562d476af7546b8
zziplib-debugsource-0.13.71-11.el9_4.s390x.rpm SHA-256: c758f91f9cf70a9dba8d150e5b9684e8e0d9532cd6440bd9fc930537c90bf64f
zziplib-utils-0.13.71-11.el9_4.s390x.rpm SHA-256: 8c5dbba71a85bd8446863b109788e661049c0f0f3daf7a5074ef2445ba05b6bb
zziplib-utils-debuginfo-0.13.71-11.el9_4.s390x.rpm SHA-256: 806ee436918855aa2820757b8fde7ce06d5d8f1d5ad81f9501cb774a9d9e4442

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
zziplib-0.13.71-11.el9_4.src.rpm SHA-256: 2ffa5b060b58d204e6686c07461c594d2f1cf1bdaf8e4a7d9309f9aa982484e3
s390x
zziplib-0.13.71-11.el9_4.s390x.rpm SHA-256: 86bbc3195062752ee387cb7260c8ef7342abc13c58c55f05a8247d8cd8fe599e
zziplib-debuginfo-0.13.71-11.el9_4.s390x.rpm SHA-256: bd444cba17644e4b3e6462e3a4ffaedecad83dd86c0fe8808562d476af7546b8
zziplib-debugsource-0.13.71-11.el9_4.s390x.rpm SHA-256: c758f91f9cf70a9dba8d150e5b9684e8e0d9532cd6440bd9fc930537c90bf64f
zziplib-utils-0.13.71-11.el9_4.s390x.rpm SHA-256: 8c5dbba71a85bd8446863b109788e661049c0f0f3daf7a5074ef2445ba05b6bb
zziplib-utils-debuginfo-0.13.71-11.el9_4.s390x.rpm SHA-256: 806ee436918855aa2820757b8fde7ce06d5d8f1d5ad81f9501cb774a9d9e4442

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
zziplib-0.13.71-11.el9_4.src.rpm SHA-256: 2ffa5b060b58d204e6686c07461c594d2f1cf1bdaf8e4a7d9309f9aa982484e3
s390x
zziplib-0.13.71-11.el9_4.s390x.rpm SHA-256: 86bbc3195062752ee387cb7260c8ef7342abc13c58c55f05a8247d8cd8fe599e
zziplib-debuginfo-0.13.71-11.el9_4.s390x.rpm SHA-256: bd444cba17644e4b3e6462e3a4ffaedecad83dd86c0fe8808562d476af7546b8
zziplib-debugsource-0.13.71-11.el9_4.s390x.rpm SHA-256: c758f91f9cf70a9dba8d150e5b9684e8e0d9532cd6440bd9fc930537c90bf64f
zziplib-utils-0.13.71-11.el9_4.s390x.rpm SHA-256: 8c5dbba71a85bd8446863b109788e661049c0f0f3daf7a5074ef2445ba05b6bb
zziplib-utils-debuginfo-0.13.71-11.el9_4.s390x.rpm SHA-256: 806ee436918855aa2820757b8fde7ce06d5d8f1d5ad81f9501cb774a9d9e4442

Red Hat Enterprise Linux for Power, little endian 9

SRPM
zziplib-0.13.71-11.el9_4.src.rpm SHA-256: 2ffa5b060b58d204e6686c07461c594d2f1cf1bdaf8e4a7d9309f9aa982484e3
ppc64le
zziplib-0.13.71-11.el9_4.ppc64le.rpm SHA-256: 793263354039ca94dcb499979f8a3b20da295b682471c9cfea1308484f3f5c6c
zziplib-debuginfo-0.13.71-11.el9_4.ppc64le.rpm SHA-256: 4ddf5218f4f9f6161eca7efc951bdcd9195b078df909f6de7cc141793b2fe4c2
zziplib-debugsource-0.13.71-11.el9_4.ppc64le.rpm SHA-256: fab8133b71c2ba8e96621424f989a2151bc54b7f14970ce748b4ee1f81de5d0a
zziplib-utils-0.13.71-11.el9_4.ppc64le.rpm SHA-256: c85cf4bcf7334046b7a95773d1821cfcf63f6510951e39db4810609475d58dbe
zziplib-utils-debuginfo-0.13.71-11.el9_4.ppc64le.rpm SHA-256: e8ebbe8cff180556dbeeb78fc2af03efb246c46ae15595fa731970e1cf508984

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
zziplib-0.13.71-11.el9_4.src.rpm SHA-256: 2ffa5b060b58d204e6686c07461c594d2f1cf1bdaf8e4a7d9309f9aa982484e3
ppc64le
zziplib-0.13.71-11.el9_4.ppc64le.rpm SHA-256: 793263354039ca94dcb499979f8a3b20da295b682471c9cfea1308484f3f5c6c
zziplib-debuginfo-0.13.71-11.el9_4.ppc64le.rpm SHA-256: 4ddf5218f4f9f6161eca7efc951bdcd9195b078df909f6de7cc141793b2fe4c2
zziplib-debugsource-0.13.71-11.el9_4.ppc64le.rpm SHA-256: fab8133b71c2ba8e96621424f989a2151bc54b7f14970ce748b4ee1f81de5d0a
zziplib-utils-0.13.71-11.el9_4.ppc64le.rpm SHA-256: c85cf4bcf7334046b7a95773d1821cfcf63f6510951e39db4810609475d58dbe
zziplib-utils-debuginfo-0.13.71-11.el9_4.ppc64le.rpm SHA-256: e8ebbe8cff180556dbeeb78fc2af03efb246c46ae15595fa731970e1cf508984

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
zziplib-0.13.71-11.el9_4.src.rpm SHA-256: 2ffa5b060b58d204e6686c07461c594d2f1cf1bdaf8e4a7d9309f9aa982484e3
ppc64le
zziplib-0.13.71-11.el9_4.ppc64le.rpm SHA-256: 793263354039ca94dcb499979f8a3b20da295b682471c9cfea1308484f3f5c6c
zziplib-debuginfo-0.13.71-11.el9_4.ppc64le.rpm SHA-256: 4ddf5218f4f9f6161eca7efc951bdcd9195b078df909f6de7cc141793b2fe4c2
zziplib-debugsource-0.13.71-11.el9_4.ppc64le.rpm SHA-256: fab8133b71c2ba8e96621424f989a2151bc54b7f14970ce748b4ee1f81de5d0a
zziplib-utils-0.13.71-11.el9_4.ppc64le.rpm SHA-256: c85cf4bcf7334046b7a95773d1821cfcf63f6510951e39db4810609475d58dbe
zziplib-utils-debuginfo-0.13.71-11.el9_4.ppc64le.rpm SHA-256: e8ebbe8cff180556dbeeb78fc2af03efb246c46ae15595fa731970e1cf508984

Red Hat Enterprise Linux for ARM 64 9

SRPM
zziplib-0.13.71-11.el9_4.src.rpm SHA-256: 2ffa5b060b58d204e6686c07461c594d2f1cf1bdaf8e4a7d9309f9aa982484e3
aarch64
zziplib-0.13.71-11.el9_4.aarch64.rpm SHA-256: 922f6f43d0c9cf2f4a4716c97627fd2bf29307bd794b29f5977b63fc0aa0e812
zziplib-debuginfo-0.13.71-11.el9_4.aarch64.rpm SHA-256: 6cb7512fdef3f4223fb2a8e8d677d50f4464f0bec47770f3e8dd484ad1b0d14a
zziplib-debugsource-0.13.71-11.el9_4.aarch64.rpm SHA-256: 42e696ff7a549e1da8934c3958f868c76f0a4c78f283478da642f8ca6dbfffbe
zziplib-utils-0.13.71-11.el9_4.aarch64.rpm SHA-256: c2fb1a6086ca79265d052bab30103eaf19fd1b8b358aa804073f7378f380471e
zziplib-utils-debuginfo-0.13.71-11.el9_4.aarch64.rpm SHA-256: 2eb70e3a1fe55ef2400916df0e62bbd96146d6e4d9791a14eb1da421b63eecd3

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
zziplib-0.13.71-11.el9_4.src.rpm SHA-256: 2ffa5b060b58d204e6686c07461c594d2f1cf1bdaf8e4a7d9309f9aa982484e3
aarch64
zziplib-0.13.71-11.el9_4.aarch64.rpm SHA-256: 922f6f43d0c9cf2f4a4716c97627fd2bf29307bd794b29f5977b63fc0aa0e812
zziplib-debuginfo-0.13.71-11.el9_4.aarch64.rpm SHA-256: 6cb7512fdef3f4223fb2a8e8d677d50f4464f0bec47770f3e8dd484ad1b0d14a
zziplib-debugsource-0.13.71-11.el9_4.aarch64.rpm SHA-256: 42e696ff7a549e1da8934c3958f868c76f0a4c78f283478da642f8ca6dbfffbe
zziplib-utils-0.13.71-11.el9_4.aarch64.rpm SHA-256: c2fb1a6086ca79265d052bab30103eaf19fd1b8b358aa804073f7378f380471e
zziplib-utils-debuginfo-0.13.71-11.el9_4.aarch64.rpm SHA-256: 2eb70e3a1fe55ef2400916df0e62bbd96146d6e4d9791a14eb1da421b63eecd3

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
zziplib-0.13.71-11.el9_4.src.rpm SHA-256: 2ffa5b060b58d204e6686c07461c594d2f1cf1bdaf8e4a7d9309f9aa982484e3
aarch64
zziplib-0.13.71-11.el9_4.aarch64.rpm SHA-256: 922f6f43d0c9cf2f4a4716c97627fd2bf29307bd794b29f5977b63fc0aa0e812
zziplib-debuginfo-0.13.71-11.el9_4.aarch64.rpm SHA-256: 6cb7512fdef3f4223fb2a8e8d677d50f4464f0bec47770f3e8dd484ad1b0d14a
zziplib-debugsource-0.13.71-11.el9_4.aarch64.rpm SHA-256: 42e696ff7a549e1da8934c3958f868c76f0a4c78f283478da642f8ca6dbfffbe
zziplib-utils-0.13.71-11.el9_4.aarch64.rpm SHA-256: c2fb1a6086ca79265d052bab30103eaf19fd1b8b358aa804073f7378f380471e
zziplib-utils-debuginfo-0.13.71-11.el9_4.aarch64.rpm SHA-256: 2eb70e3a1fe55ef2400916df0e62bbd96146d6e4d9791a14eb1da421b63eecd3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
zziplib-0.13.71-11.el9_4.src.rpm SHA-256: 2ffa5b060b58d204e6686c07461c594d2f1cf1bdaf8e4a7d9309f9aa982484e3
ppc64le
zziplib-0.13.71-11.el9_4.ppc64le.rpm SHA-256: 793263354039ca94dcb499979f8a3b20da295b682471c9cfea1308484f3f5c6c
zziplib-debuginfo-0.13.71-11.el9_4.ppc64le.rpm SHA-256: 4ddf5218f4f9f6161eca7efc951bdcd9195b078df909f6de7cc141793b2fe4c2
zziplib-debugsource-0.13.71-11.el9_4.ppc64le.rpm SHA-256: fab8133b71c2ba8e96621424f989a2151bc54b7f14970ce748b4ee1f81de5d0a
zziplib-utils-0.13.71-11.el9_4.ppc64le.rpm SHA-256: c85cf4bcf7334046b7a95773d1821cfcf63f6510951e39db4810609475d58dbe
zziplib-utils-debuginfo-0.13.71-11.el9_4.ppc64le.rpm SHA-256: e8ebbe8cff180556dbeeb78fc2af03efb246c46ae15595fa731970e1cf508984

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
zziplib-0.13.71-11.el9_4.src.rpm SHA-256: 2ffa5b060b58d204e6686c07461c594d2f1cf1bdaf8e4a7d9309f9aa982484e3
ppc64le
zziplib-0.13.71-11.el9_4.ppc64le.rpm SHA-256: 793263354039ca94dcb499979f8a3b20da295b682471c9cfea1308484f3f5c6c
zziplib-debuginfo-0.13.71-11.el9_4.ppc64le.rpm SHA-256: 4ddf5218f4f9f6161eca7efc951bdcd9195b078df909f6de7cc141793b2fe4c2
zziplib-debugsource-0.13.71-11.el9_4.ppc64le.rpm SHA-256: fab8133b71c2ba8e96621424f989a2151bc54b7f14970ce748b4ee1f81de5d0a
zziplib-utils-0.13.71-11.el9_4.ppc64le.rpm SHA-256: c85cf4bcf7334046b7a95773d1821cfcf63f6510951e39db4810609475d58dbe
zziplib-utils-debuginfo-0.13.71-11.el9_4.ppc64le.rpm SHA-256: e8ebbe8cff180556dbeeb78fc2af03efb246c46ae15595fa731970e1cf508984

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
zziplib-0.13.71-11.el9_4.src.rpm SHA-256: 2ffa5b060b58d204e6686c07461c594d2f1cf1bdaf8e4a7d9309f9aa982484e3
x86_64
zziplib-0.13.71-11.el9_4.i686.rpm SHA-256: 2c39c90e8631244ec4557763ac8e0f34030ccfb07dc3cc6469f16809f3129a05
zziplib-0.13.71-11.el9_4.x86_64.rpm SHA-256: e50681d61f77ff86c3b6f091e9e56570a2f370884aceb6c287b9571ac7b9c16f
zziplib-debuginfo-0.13.71-11.el9_4.i686.rpm SHA-256: e90b914a727a7ef7fa673a667675462777465146ee413868bb2d4abf4708a040
zziplib-debuginfo-0.13.71-11.el9_4.x86_64.rpm SHA-256: 5acb824ad1282821893f131bb8cabdbf8f65e2a3b5128b027b81172490efc21a
zziplib-debugsource-0.13.71-11.el9_4.i686.rpm SHA-256: 5fb3bf5e5514968b3ffaf72c363de02af22c3b2bc5f0358cdbb2b5264b4da1f0
zziplib-debugsource-0.13.71-11.el9_4.x86_64.rpm SHA-256: f82f634e1c3cbee2c362601dfe5b512dc4aeb7a52aa80037b2c2934586f9ab3e
zziplib-utils-0.13.71-11.el9_4.x86_64.rpm SHA-256: bbee02d5dc379aa2832390c53bee6cab4023bcca981a46c3bf7c420866c7cd40
zziplib-utils-debuginfo-0.13.71-11.el9_4.i686.rpm SHA-256: a984718ef333ce036dd5136da23cb3dd6a9fb8c2fd87cd5c9e994f88c8d02c37
zziplib-utils-debuginfo-0.13.71-11.el9_4.x86_64.rpm SHA-256: de98eb71839441525da7ec01091cd8ead37308b7ae2f8fcb344f384f4ce0c506

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
zziplib-0.13.71-11.el9_4.src.rpm SHA-256: 2ffa5b060b58d204e6686c07461c594d2f1cf1bdaf8e4a7d9309f9aa982484e3
x86_64
zziplib-0.13.71-11.el9_4.i686.rpm SHA-256: 2c39c90e8631244ec4557763ac8e0f34030ccfb07dc3cc6469f16809f3129a05
zziplib-0.13.71-11.el9_4.x86_64.rpm SHA-256: e50681d61f77ff86c3b6f091e9e56570a2f370884aceb6c287b9571ac7b9c16f
zziplib-debuginfo-0.13.71-11.el9_4.i686.rpm SHA-256: e90b914a727a7ef7fa673a667675462777465146ee413868bb2d4abf4708a040
zziplib-debuginfo-0.13.71-11.el9_4.x86_64.rpm SHA-256: 5acb824ad1282821893f131bb8cabdbf8f65e2a3b5128b027b81172490efc21a
zziplib-debugsource-0.13.71-11.el9_4.i686.rpm SHA-256: 5fb3bf5e5514968b3ffaf72c363de02af22c3b2bc5f0358cdbb2b5264b4da1f0
zziplib-debugsource-0.13.71-11.el9_4.x86_64.rpm SHA-256: f82f634e1c3cbee2c362601dfe5b512dc4aeb7a52aa80037b2c2934586f9ab3e
zziplib-utils-0.13.71-11.el9_4.x86_64.rpm SHA-256: bbee02d5dc379aa2832390c53bee6cab4023bcca981a46c3bf7c420866c7cd40
zziplib-utils-debuginfo-0.13.71-11.el9_4.i686.rpm SHA-256: a984718ef333ce036dd5136da23cb3dd6a9fb8c2fd87cd5c9e994f88c8d02c37
zziplib-utils-debuginfo-0.13.71-11.el9_4.x86_64.rpm SHA-256: de98eb71839441525da7ec01091cd8ead37308b7ae2f8fcb344f384f4ce0c506

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
zziplib-debuginfo-0.13.71-11.el9_4.i686.rpm SHA-256: e90b914a727a7ef7fa673a667675462777465146ee413868bb2d4abf4708a040
zziplib-debuginfo-0.13.71-11.el9_4.x86_64.rpm SHA-256: 5acb824ad1282821893f131bb8cabdbf8f65e2a3b5128b027b81172490efc21a
zziplib-debugsource-0.13.71-11.el9_4.i686.rpm SHA-256: 5fb3bf5e5514968b3ffaf72c363de02af22c3b2bc5f0358cdbb2b5264b4da1f0
zziplib-debugsource-0.13.71-11.el9_4.x86_64.rpm SHA-256: f82f634e1c3cbee2c362601dfe5b512dc4aeb7a52aa80037b2c2934586f9ab3e
zziplib-devel-0.13.71-11.el9_4.i686.rpm SHA-256: c6e4ce3b856d66eac11821a8283177fc925e866c4d9518ab03fbd9fa6bfb06cd
zziplib-devel-0.13.71-11.el9_4.x86_64.rpm SHA-256: a6bf8121cc1af4272dcc1efda6e8926930283324551c37fec86ffb35bd3c5556
zziplib-utils-debuginfo-0.13.71-11.el9_4.i686.rpm SHA-256: a984718ef333ce036dd5136da23cb3dd6a9fb8c2fd87cd5c9e994f88c8d02c37
zziplib-utils-debuginfo-0.13.71-11.el9_4.x86_64.rpm SHA-256: de98eb71839441525da7ec01091cd8ead37308b7ae2f8fcb344f384f4ce0c506

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
zziplib-debuginfo-0.13.71-11.el9_4.ppc64le.rpm SHA-256: 4ddf5218f4f9f6161eca7efc951bdcd9195b078df909f6de7cc141793b2fe4c2
zziplib-debugsource-0.13.71-11.el9_4.ppc64le.rpm SHA-256: fab8133b71c2ba8e96621424f989a2151bc54b7f14970ce748b4ee1f81de5d0a
zziplib-devel-0.13.71-11.el9_4.ppc64le.rpm SHA-256: c5dc5aa7a7593475ed0194ecedb1be0a769de548f65736332ed796dcda8eeb9a
zziplib-utils-debuginfo-0.13.71-11.el9_4.ppc64le.rpm SHA-256: e8ebbe8cff180556dbeeb78fc2af03efb246c46ae15595fa731970e1cf508984

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
zziplib-debuginfo-0.13.71-11.el9_4.aarch64.rpm SHA-256: 6cb7512fdef3f4223fb2a8e8d677d50f4464f0bec47770f3e8dd484ad1b0d14a
zziplib-debugsource-0.13.71-11.el9_4.aarch64.rpm SHA-256: 42e696ff7a549e1da8934c3958f868c76f0a4c78f283478da642f8ca6dbfffbe
zziplib-devel-0.13.71-11.el9_4.aarch64.rpm SHA-256: f8ed3f3b41093b68d370940a21838cf2c4a41afb12c0b5aa37068825f2c65ba2
zziplib-utils-debuginfo-0.13.71-11.el9_4.aarch64.rpm SHA-256: 2eb70e3a1fe55ef2400916df0e62bbd96146d6e4d9791a14eb1da421b63eecd3

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
zziplib-debuginfo-0.13.71-11.el9_4.s390x.rpm SHA-256: bd444cba17644e4b3e6462e3a4ffaedecad83dd86c0fe8808562d476af7546b8
zziplib-debugsource-0.13.71-11.el9_4.s390x.rpm SHA-256: c758f91f9cf70a9dba8d150e5b9684e8e0d9532cd6440bd9fc930537c90bf64f
zziplib-devel-0.13.71-11.el9_4.s390x.rpm SHA-256: 4313c2203af2caa4e055965119eb04c7368d96685e00c78634fa4e7fc1b3217b
zziplib-utils-debuginfo-0.13.71-11.el9_4.s390x.rpm SHA-256: 806ee436918855aa2820757b8fde7ce06d5d8f1d5ad81f9501cb774a9d9e4442

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6

SRPM
x86_64
zziplib-debuginfo-0.13.71-11.el9_4.i686.rpm SHA-256: e90b914a727a7ef7fa673a667675462777465146ee413868bb2d4abf4708a040
zziplib-debuginfo-0.13.71-11.el9_4.x86_64.rpm SHA-256: 5acb824ad1282821893f131bb8cabdbf8f65e2a3b5128b027b81172490efc21a
zziplib-debugsource-0.13.71-11.el9_4.i686.rpm SHA-256: 5fb3bf5e5514968b3ffaf72c363de02af22c3b2bc5f0358cdbb2b5264b4da1f0
zziplib-debugsource-0.13.71-11.el9_4.x86_64.rpm SHA-256: f82f634e1c3cbee2c362601dfe5b512dc4aeb7a52aa80037b2c2934586f9ab3e
zziplib-devel-0.13.71-11.el9_4.i686.rpm SHA-256: c6e4ce3b856d66eac11821a8283177fc925e866c4d9518ab03fbd9fa6bfb06cd
zziplib-devel-0.13.71-11.el9_4.x86_64.rpm SHA-256: a6bf8121cc1af4272dcc1efda6e8926930283324551c37fec86ffb35bd3c5556
zziplib-utils-debuginfo-0.13.71-11.el9_4.i686.rpm SHA-256: a984718ef333ce036dd5136da23cb3dd6a9fb8c2fd87cd5c9e994f88c8d02c37
zziplib-utils-debuginfo-0.13.71-11.el9_4.x86_64.rpm SHA-256: de98eb71839441525da7ec01091cd8ead37308b7ae2f8fcb344f384f4ce0c506

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4

SRPM
x86_64
zziplib-debuginfo-0.13.71-11.el9_4.i686.rpm SHA-256: e90b914a727a7ef7fa673a667675462777465146ee413868bb2d4abf4708a040
zziplib-debuginfo-0.13.71-11.el9_4.x86_64.rpm SHA-256: 5acb824ad1282821893f131bb8cabdbf8f65e2a3b5128b027b81172490efc21a
zziplib-debugsource-0.13.71-11.el9_4.i686.rpm SHA-256: 5fb3bf5e5514968b3ffaf72c363de02af22c3b2bc5f0358cdbb2b5264b4da1f0
zziplib-debugsource-0.13.71-11.el9_4.x86_64.rpm SHA-256: f82f634e1c3cbee2c362601dfe5b512dc4aeb7a52aa80037b2c2934586f9ab3e
zziplib-devel-0.13.71-11.el9_4.i686.rpm SHA-256: c6e4ce3b856d66eac11821a8283177fc925e866c4d9518ab03fbd9fa6bfb06cd
zziplib-devel-0.13.71-11.el9_4.x86_64.rpm SHA-256: a6bf8121cc1af4272dcc1efda6e8926930283324551c37fec86ffb35bd3c5556
zziplib-utils-debuginfo-0.13.71-11.el9_4.i686.rpm SHA-256: a984718ef333ce036dd5136da23cb3dd6a9fb8c2fd87cd5c9e994f88c8d02c37
zziplib-utils-debuginfo-0.13.71-11.el9_4.x86_64.rpm SHA-256: de98eb71839441525da7ec01091cd8ead37308b7ae2f8fcb344f384f4ce0c506

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6

SRPM
ppc64le
zziplib-debuginfo-0.13.71-11.el9_4.ppc64le.rpm SHA-256: 4ddf5218f4f9f6161eca7efc951bdcd9195b078df909f6de7cc141793b2fe4c2
zziplib-debugsource-0.13.71-11.el9_4.ppc64le.rpm SHA-256: fab8133b71c2ba8e96621424f989a2151bc54b7f14970ce748b4ee1f81de5d0a
zziplib-devel-0.13.71-11.el9_4.ppc64le.rpm SHA-256: c5dc5aa7a7593475ed0194ecedb1be0a769de548f65736332ed796dcda8eeb9a
zziplib-utils-debuginfo-0.13.71-11.el9_4.ppc64le.rpm SHA-256: e8ebbe8cff180556dbeeb78fc2af03efb246c46ae15595fa731970e1cf508984

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4

SRPM
ppc64le
zziplib-debuginfo-0.13.71-11.el9_4.ppc64le.rpm SHA-256: 4ddf5218f4f9f6161eca7efc951bdcd9195b078df909f6de7cc141793b2fe4c2
zziplib-debugsource-0.13.71-11.el9_4.ppc64le.rpm SHA-256: fab8133b71c2ba8e96621424f989a2151bc54b7f14970ce748b4ee1f81de5d0a
zziplib-devel-0.13.71-11.el9_4.ppc64le.rpm SHA-256: c5dc5aa7a7593475ed0194ecedb1be0a769de548f65736332ed796dcda8eeb9a
zziplib-utils-debuginfo-0.13.71-11.el9_4.ppc64le.rpm SHA-256: e8ebbe8cff180556dbeeb78fc2af03efb246c46ae15595fa731970e1cf508984

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6

SRPM
s390x
zziplib-debuginfo-0.13.71-11.el9_4.s390x.rpm SHA-256: bd444cba17644e4b3e6462e3a4ffaedecad83dd86c0fe8808562d476af7546b8
zziplib-debugsource-0.13.71-11.el9_4.s390x.rpm SHA-256: c758f91f9cf70a9dba8d150e5b9684e8e0d9532cd6440bd9fc930537c90bf64f
zziplib-devel-0.13.71-11.el9_4.s390x.rpm SHA-256: 4313c2203af2caa4e055965119eb04c7368d96685e00c78634fa4e7fc1b3217b
zziplib-utils-debuginfo-0.13.71-11.el9_4.s390x.rpm SHA-256: 806ee436918855aa2820757b8fde7ce06d5d8f1d5ad81f9501cb774a9d9e4442

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4

SRPM
s390x
zziplib-debuginfo-0.13.71-11.el9_4.s390x.rpm SHA-256: bd444cba17644e4b3e6462e3a4ffaedecad83dd86c0fe8808562d476af7546b8
zziplib-debugsource-0.13.71-11.el9_4.s390x.rpm SHA-256: c758f91f9cf70a9dba8d150e5b9684e8e0d9532cd6440bd9fc930537c90bf64f
zziplib-devel-0.13.71-11.el9_4.s390x.rpm SHA-256: 4313c2203af2caa4e055965119eb04c7368d96685e00c78634fa4e7fc1b3217b
zziplib-utils-debuginfo-0.13.71-11.el9_4.s390x.rpm SHA-256: 806ee436918855aa2820757b8fde7ce06d5d8f1d5ad81f9501cb774a9d9e4442

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6

SRPM
aarch64
zziplib-debuginfo-0.13.71-11.el9_4.aarch64.rpm SHA-256: 6cb7512fdef3f4223fb2a8e8d677d50f4464f0bec47770f3e8dd484ad1b0d14a
zziplib-debugsource-0.13.71-11.el9_4.aarch64.rpm SHA-256: 42e696ff7a549e1da8934c3958f868c76f0a4c78f283478da642f8ca6dbfffbe
zziplib-devel-0.13.71-11.el9_4.aarch64.rpm SHA-256: f8ed3f3b41093b68d370940a21838cf2c4a41afb12c0b5aa37068825f2c65ba2
zziplib-utils-debuginfo-0.13.71-11.el9_4.aarch64.rpm SHA-256: 2eb70e3a1fe55ef2400916df0e62bbd96146d6e4d9791a14eb1da421b63eecd3

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4

SRPM
aarch64
zziplib-debuginfo-0.13.71-11.el9_4.aarch64.rpm SHA-256: 6cb7512fdef3f4223fb2a8e8d677d50f4464f0bec47770f3e8dd484ad1b0d14a
zziplib-debugsource-0.13.71-11.el9_4.aarch64.rpm SHA-256: 42e696ff7a549e1da8934c3958f868c76f0a4c78f283478da642f8ca6dbfffbe
zziplib-devel-0.13.71-11.el9_4.aarch64.rpm SHA-256: f8ed3f3b41093b68d370940a21838cf2c4a41afb12c0b5aa37068825f2c65ba2
zziplib-utils-debuginfo-0.13.71-11.el9_4.aarch64.rpm SHA-256: 2eb70e3a1fe55ef2400916df0e62bbd96146d6e4d9791a14eb1da421b63eecd3

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
zziplib-0.13.71-11.el9_4.src.rpm SHA-256: 2ffa5b060b58d204e6686c07461c594d2f1cf1bdaf8e4a7d9309f9aa982484e3
aarch64
zziplib-0.13.71-11.el9_4.aarch64.rpm SHA-256: 922f6f43d0c9cf2f4a4716c97627fd2bf29307bd794b29f5977b63fc0aa0e812
zziplib-debuginfo-0.13.71-11.el9_4.aarch64.rpm SHA-256: 6cb7512fdef3f4223fb2a8e8d677d50f4464f0bec47770f3e8dd484ad1b0d14a
zziplib-debugsource-0.13.71-11.el9_4.aarch64.rpm SHA-256: 42e696ff7a549e1da8934c3958f868c76f0a4c78f283478da642f8ca6dbfffbe
zziplib-utils-0.13.71-11.el9_4.aarch64.rpm SHA-256: c2fb1a6086ca79265d052bab30103eaf19fd1b8b358aa804073f7378f380471e
zziplib-utils-debuginfo-0.13.71-11.el9_4.aarch64.rpm SHA-256: 2eb70e3a1fe55ef2400916df0e62bbd96146d6e4d9791a14eb1da421b63eecd3

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
zziplib-0.13.71-11.el9_4.src.rpm SHA-256: 2ffa5b060b58d204e6686c07461c594d2f1cf1bdaf8e4a7d9309f9aa982484e3
aarch64
zziplib-0.13.71-11.el9_4.aarch64.rpm SHA-256: 922f6f43d0c9cf2f4a4716c97627fd2bf29307bd794b29f5977b63fc0aa0e812
zziplib-debuginfo-0.13.71-11.el9_4.aarch64.rpm SHA-256: 6cb7512fdef3f4223fb2a8e8d677d50f4464f0bec47770f3e8dd484ad1b0d14a
zziplib-debugsource-0.13.71-11.el9_4.aarch64.rpm SHA-256: 42e696ff7a549e1da8934c3958f868c76f0a4c78f283478da642f8ca6dbfffbe
zziplib-utils-0.13.71-11.el9_4.aarch64.rpm SHA-256: c2fb1a6086ca79265d052bab30103eaf19fd1b8b358aa804073f7378f380471e
zziplib-utils-debuginfo-0.13.71-11.el9_4.aarch64.rpm SHA-256: 2eb70e3a1fe55ef2400916df0e62bbd96146d6e4d9791a14eb1da421b63eecd3

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
zziplib-0.13.71-11.el9_4.src.rpm SHA-256: 2ffa5b060b58d204e6686c07461c594d2f1cf1bdaf8e4a7d9309f9aa982484e3
s390x
zziplib-0.13.71-11.el9_4.s390x.rpm SHA-256: 86bbc3195062752ee387cb7260c8ef7342abc13c58c55f05a8247d8cd8fe599e
zziplib-debuginfo-0.13.71-11.el9_4.s390x.rpm SHA-256: bd444cba17644e4b3e6462e3a4ffaedecad83dd86c0fe8808562d476af7546b8
zziplib-debugsource-0.13.71-11.el9_4.s390x.rpm SHA-256: c758f91f9cf70a9dba8d150e5b9684e8e0d9532cd6440bd9fc930537c90bf64f
zziplib-utils-0.13.71-11.el9_4.s390x.rpm SHA-256: 8c5dbba71a85bd8446863b109788e661049c0f0f3daf7a5074ef2445ba05b6bb
zziplib-utils-debuginfo-0.13.71-11.el9_4.s390x.rpm SHA-256: 806ee436918855aa2820757b8fde7ce06d5d8f1d5ad81f9501cb774a9d9e4442

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
zziplib-0.13.71-11.el9_4.src.rpm SHA-256: 2ffa5b060b58d204e6686c07461c594d2f1cf1bdaf8e4a7d9309f9aa982484e3
s390x
zziplib-0.13.71-11.el9_4.s390x.rpm SHA-256: 86bbc3195062752ee387cb7260c8ef7342abc13c58c55f05a8247d8cd8fe599e
zziplib-debuginfo-0.13.71-11.el9_4.s390x.rpm SHA-256: bd444cba17644e4b3e6462e3a4ffaedecad83dd86c0fe8808562d476af7546b8
zziplib-debugsource-0.13.71-11.el9_4.s390x.rpm SHA-256: c758f91f9cf70a9dba8d150e5b9684e8e0d9532cd6440bd9fc930537c90bf64f
zziplib-utils-0.13.71-11.el9_4.s390x.rpm SHA-256: 8c5dbba71a85bd8446863b109788e661049c0f0f3daf7a5074ef2445ba05b6bb
zziplib-utils-debuginfo-0.13.71-11.el9_4.s390x.rpm SHA-256: 806ee436918855aa2820757b8fde7ce06d5d8f1d5ad81f9501cb774a9d9e4442

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility