Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:3823 - Security Advisory
Issued:
2024-06-11
Updated:
2024-06-11

RHSA-2024:3823 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: rpm-ostree security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for rpm-ostree is now available for Red Hat Enterprise Linux 9.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

Description

The rpm-ostree tool binds together the RPM packaging model with the OSTree model of bootable file system trees. It provides commands that can be used both on client systems and on server-side composes. The rpm-ostree-client package provides commands for client systems to perform upgrades and rollbacks.

Security Fix(es):

  • rpm-ostree: world-readable /etc/shadow file [9.4.z] (JIRA:RHEL-31852)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2271585 - CVE-2024-2905 rpm-ostree: world-readable /etc/shadow file

CVEs

  • CVE-2024-2905

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
rpm-ostree-2024.3-3.el9_4.src.rpm SHA-256: b4c1eba867de5979ad9580586527ec8fe3b1579642b38003fc2099279518a869
x86_64
rpm-ostree-2024.3-3.el9_4.x86_64.rpm SHA-256: 5d3ececb2ad0afbef21c6a48e976a87e6c4f1e67ec10906f61423a63b8fcd827
rpm-ostree-debuginfo-2024.3-3.el9_4.i686.rpm SHA-256: d4b11a39723a3dcc9d79432d40e801fc2b4a8ebc25112d5cd7caffbc0a252540
rpm-ostree-debuginfo-2024.3-3.el9_4.x86_64.rpm SHA-256: 95ffc90beeea31b9e50612683dc3b277c1bda8373daa9999320682b509e36ecb
rpm-ostree-debugsource-2024.3-3.el9_4.i686.rpm SHA-256: 9d73b549761889413f69942c90998467176aa2e00c1d4496f74e0b891d633459
rpm-ostree-debugsource-2024.3-3.el9_4.x86_64.rpm SHA-256: 6c018e6cc61735102e43b656ccb88eeeb0e3ba660da8c8d1625df1602efcb088
rpm-ostree-libs-2024.3-3.el9_4.i686.rpm SHA-256: c51caa3afa722196264e2191944d707da517453eddeecbcdd6391dade14d42bb
rpm-ostree-libs-2024.3-3.el9_4.x86_64.rpm SHA-256: 852ccde4736cdd8ff61c095b0884e9c0be445cab6690f76970ee5afd7f5e2243
rpm-ostree-libs-debuginfo-2024.3-3.el9_4.i686.rpm SHA-256: 33106c5711abebfc082f38e7553c2a80ada30767ea6241cfe1f15bccf3b0492a
rpm-ostree-libs-debuginfo-2024.3-3.el9_4.x86_64.rpm SHA-256: cab8c19cd7882ab915c09e2e6a8f9e466484d89cb1ff3312b51e1ea5d55b5709

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
rpm-ostree-2024.3-3.el9_4.src.rpm SHA-256: b4c1eba867de5979ad9580586527ec8fe3b1579642b38003fc2099279518a869
x86_64
rpm-ostree-2024.3-3.el9_4.x86_64.rpm SHA-256: 5d3ececb2ad0afbef21c6a48e976a87e6c4f1e67ec10906f61423a63b8fcd827
rpm-ostree-debuginfo-2024.3-3.el9_4.i686.rpm SHA-256: d4b11a39723a3dcc9d79432d40e801fc2b4a8ebc25112d5cd7caffbc0a252540
rpm-ostree-debuginfo-2024.3-3.el9_4.x86_64.rpm SHA-256: 95ffc90beeea31b9e50612683dc3b277c1bda8373daa9999320682b509e36ecb
rpm-ostree-debugsource-2024.3-3.el9_4.i686.rpm SHA-256: 9d73b549761889413f69942c90998467176aa2e00c1d4496f74e0b891d633459
rpm-ostree-debugsource-2024.3-3.el9_4.x86_64.rpm SHA-256: 6c018e6cc61735102e43b656ccb88eeeb0e3ba660da8c8d1625df1602efcb088
rpm-ostree-libs-2024.3-3.el9_4.i686.rpm SHA-256: c51caa3afa722196264e2191944d707da517453eddeecbcdd6391dade14d42bb
rpm-ostree-libs-2024.3-3.el9_4.x86_64.rpm SHA-256: 852ccde4736cdd8ff61c095b0884e9c0be445cab6690f76970ee5afd7f5e2243
rpm-ostree-libs-debuginfo-2024.3-3.el9_4.i686.rpm SHA-256: 33106c5711abebfc082f38e7553c2a80ada30767ea6241cfe1f15bccf3b0492a
rpm-ostree-libs-debuginfo-2024.3-3.el9_4.x86_64.rpm SHA-256: cab8c19cd7882ab915c09e2e6a8f9e466484d89cb1ff3312b51e1ea5d55b5709

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
rpm-ostree-2024.3-3.el9_4.src.rpm SHA-256: b4c1eba867de5979ad9580586527ec8fe3b1579642b38003fc2099279518a869
x86_64
rpm-ostree-2024.3-3.el9_4.x86_64.rpm SHA-256: 5d3ececb2ad0afbef21c6a48e976a87e6c4f1e67ec10906f61423a63b8fcd827
rpm-ostree-debuginfo-2024.3-3.el9_4.i686.rpm SHA-256: d4b11a39723a3dcc9d79432d40e801fc2b4a8ebc25112d5cd7caffbc0a252540
rpm-ostree-debuginfo-2024.3-3.el9_4.x86_64.rpm SHA-256: 95ffc90beeea31b9e50612683dc3b277c1bda8373daa9999320682b509e36ecb
rpm-ostree-debugsource-2024.3-3.el9_4.i686.rpm SHA-256: 9d73b549761889413f69942c90998467176aa2e00c1d4496f74e0b891d633459
rpm-ostree-debugsource-2024.3-3.el9_4.x86_64.rpm SHA-256: 6c018e6cc61735102e43b656ccb88eeeb0e3ba660da8c8d1625df1602efcb088
rpm-ostree-libs-2024.3-3.el9_4.i686.rpm SHA-256: c51caa3afa722196264e2191944d707da517453eddeecbcdd6391dade14d42bb
rpm-ostree-libs-2024.3-3.el9_4.x86_64.rpm SHA-256: 852ccde4736cdd8ff61c095b0884e9c0be445cab6690f76970ee5afd7f5e2243
rpm-ostree-libs-debuginfo-2024.3-3.el9_4.i686.rpm SHA-256: 33106c5711abebfc082f38e7553c2a80ada30767ea6241cfe1f15bccf3b0492a
rpm-ostree-libs-debuginfo-2024.3-3.el9_4.x86_64.rpm SHA-256: cab8c19cd7882ab915c09e2e6a8f9e466484d89cb1ff3312b51e1ea5d55b5709

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
rpm-ostree-2024.3-3.el9_4.src.rpm SHA-256: b4c1eba867de5979ad9580586527ec8fe3b1579642b38003fc2099279518a869
x86_64
rpm-ostree-2024.3-3.el9_4.x86_64.rpm SHA-256: 5d3ececb2ad0afbef21c6a48e976a87e6c4f1e67ec10906f61423a63b8fcd827
rpm-ostree-debuginfo-2024.3-3.el9_4.i686.rpm SHA-256: d4b11a39723a3dcc9d79432d40e801fc2b4a8ebc25112d5cd7caffbc0a252540
rpm-ostree-debuginfo-2024.3-3.el9_4.x86_64.rpm SHA-256: 95ffc90beeea31b9e50612683dc3b277c1bda8373daa9999320682b509e36ecb
rpm-ostree-debugsource-2024.3-3.el9_4.i686.rpm SHA-256: 9d73b549761889413f69942c90998467176aa2e00c1d4496f74e0b891d633459
rpm-ostree-debugsource-2024.3-3.el9_4.x86_64.rpm SHA-256: 6c018e6cc61735102e43b656ccb88eeeb0e3ba660da8c8d1625df1602efcb088
rpm-ostree-libs-2024.3-3.el9_4.i686.rpm SHA-256: c51caa3afa722196264e2191944d707da517453eddeecbcdd6391dade14d42bb
rpm-ostree-libs-2024.3-3.el9_4.x86_64.rpm SHA-256: 852ccde4736cdd8ff61c095b0884e9c0be445cab6690f76970ee5afd7f5e2243
rpm-ostree-libs-debuginfo-2024.3-3.el9_4.i686.rpm SHA-256: 33106c5711abebfc082f38e7553c2a80ada30767ea6241cfe1f15bccf3b0492a
rpm-ostree-libs-debuginfo-2024.3-3.el9_4.x86_64.rpm SHA-256: cab8c19cd7882ab915c09e2e6a8f9e466484d89cb1ff3312b51e1ea5d55b5709

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
rpm-ostree-2024.3-3.el9_4.src.rpm SHA-256: b4c1eba867de5979ad9580586527ec8fe3b1579642b38003fc2099279518a869
x86_64
rpm-ostree-2024.3-3.el9_4.x86_64.rpm SHA-256: 5d3ececb2ad0afbef21c6a48e976a87e6c4f1e67ec10906f61423a63b8fcd827
rpm-ostree-debuginfo-2024.3-3.el9_4.i686.rpm SHA-256: d4b11a39723a3dcc9d79432d40e801fc2b4a8ebc25112d5cd7caffbc0a252540
rpm-ostree-debuginfo-2024.3-3.el9_4.x86_64.rpm SHA-256: 95ffc90beeea31b9e50612683dc3b277c1bda8373daa9999320682b509e36ecb
rpm-ostree-debugsource-2024.3-3.el9_4.i686.rpm SHA-256: 9d73b549761889413f69942c90998467176aa2e00c1d4496f74e0b891d633459
rpm-ostree-debugsource-2024.3-3.el9_4.x86_64.rpm SHA-256: 6c018e6cc61735102e43b656ccb88eeeb0e3ba660da8c8d1625df1602efcb088
rpm-ostree-libs-2024.3-3.el9_4.i686.rpm SHA-256: c51caa3afa722196264e2191944d707da517453eddeecbcdd6391dade14d42bb
rpm-ostree-libs-2024.3-3.el9_4.x86_64.rpm SHA-256: 852ccde4736cdd8ff61c095b0884e9c0be445cab6690f76970ee5afd7f5e2243
rpm-ostree-libs-debuginfo-2024.3-3.el9_4.i686.rpm SHA-256: 33106c5711abebfc082f38e7553c2a80ada30767ea6241cfe1f15bccf3b0492a
rpm-ostree-libs-debuginfo-2024.3-3.el9_4.x86_64.rpm SHA-256: cab8c19cd7882ab915c09e2e6a8f9e466484d89cb1ff3312b51e1ea5d55b5709

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
rpm-ostree-2024.3-3.el9_4.src.rpm SHA-256: b4c1eba867de5979ad9580586527ec8fe3b1579642b38003fc2099279518a869
s390x
rpm-ostree-2024.3-3.el9_4.s390x.rpm SHA-256: 7a5055e0730796a7112a76cf2cbcf12fe15848c1fc39d4e254341915261bc109
rpm-ostree-debuginfo-2024.3-3.el9_4.s390x.rpm SHA-256: c65cf3e2d786b5a5ce8396d6aab5e197c4b5c0d02b9ddfba822fbf0d34af6723
rpm-ostree-debugsource-2024.3-3.el9_4.s390x.rpm SHA-256: ab2727e88db458a3a3351c93629b85d3bad649380a12f13a8a75a6089c741ccf
rpm-ostree-libs-2024.3-3.el9_4.s390x.rpm SHA-256: 5e00a31c9c3f1e7aa0a4e6aba05cfc5e4975d1fc16d6ff823037a001f0d36989
rpm-ostree-libs-debuginfo-2024.3-3.el9_4.s390x.rpm SHA-256: cddf8d14221ffffcefb46005d3720c79fa1d072b3ea5e0be2526099e15e0a01b

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
rpm-ostree-2024.3-3.el9_4.src.rpm SHA-256: b4c1eba867de5979ad9580586527ec8fe3b1579642b38003fc2099279518a869
s390x
rpm-ostree-2024.3-3.el9_4.s390x.rpm SHA-256: 7a5055e0730796a7112a76cf2cbcf12fe15848c1fc39d4e254341915261bc109
rpm-ostree-debuginfo-2024.3-3.el9_4.s390x.rpm SHA-256: c65cf3e2d786b5a5ce8396d6aab5e197c4b5c0d02b9ddfba822fbf0d34af6723
rpm-ostree-debugsource-2024.3-3.el9_4.s390x.rpm SHA-256: ab2727e88db458a3a3351c93629b85d3bad649380a12f13a8a75a6089c741ccf
rpm-ostree-libs-2024.3-3.el9_4.s390x.rpm SHA-256: 5e00a31c9c3f1e7aa0a4e6aba05cfc5e4975d1fc16d6ff823037a001f0d36989
rpm-ostree-libs-debuginfo-2024.3-3.el9_4.s390x.rpm SHA-256: cddf8d14221ffffcefb46005d3720c79fa1d072b3ea5e0be2526099e15e0a01b

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
rpm-ostree-2024.3-3.el9_4.src.rpm SHA-256: b4c1eba867de5979ad9580586527ec8fe3b1579642b38003fc2099279518a869
s390x
rpm-ostree-2024.3-3.el9_4.s390x.rpm SHA-256: 7a5055e0730796a7112a76cf2cbcf12fe15848c1fc39d4e254341915261bc109
rpm-ostree-debuginfo-2024.3-3.el9_4.s390x.rpm SHA-256: c65cf3e2d786b5a5ce8396d6aab5e197c4b5c0d02b9ddfba822fbf0d34af6723
rpm-ostree-debugsource-2024.3-3.el9_4.s390x.rpm SHA-256: ab2727e88db458a3a3351c93629b85d3bad649380a12f13a8a75a6089c741ccf
rpm-ostree-libs-2024.3-3.el9_4.s390x.rpm SHA-256: 5e00a31c9c3f1e7aa0a4e6aba05cfc5e4975d1fc16d6ff823037a001f0d36989
rpm-ostree-libs-debuginfo-2024.3-3.el9_4.s390x.rpm SHA-256: cddf8d14221ffffcefb46005d3720c79fa1d072b3ea5e0be2526099e15e0a01b

Red Hat Enterprise Linux for Power, little endian 9

SRPM
rpm-ostree-2024.3-3.el9_4.src.rpm SHA-256: b4c1eba867de5979ad9580586527ec8fe3b1579642b38003fc2099279518a869
ppc64le
rpm-ostree-2024.3-3.el9_4.ppc64le.rpm SHA-256: c60596dc5fe24bde1fff2216a5baa61694649f981257dc10e92618eee726d08c
rpm-ostree-debuginfo-2024.3-3.el9_4.ppc64le.rpm SHA-256: 908dd67ab7d4955cb2dc70473b8445912092d77f4074e4f7c2c76a9de20fbffc
rpm-ostree-debugsource-2024.3-3.el9_4.ppc64le.rpm SHA-256: 8ef8c015b9f923a431e5091dac8fb804093134ea31be5988457c01d6f6a933aa
rpm-ostree-libs-2024.3-3.el9_4.ppc64le.rpm SHA-256: 33a8867705ca3a318b39ad1d4f1cec487f6b8155d147d1aa814be3b1e9443f4f
rpm-ostree-libs-debuginfo-2024.3-3.el9_4.ppc64le.rpm SHA-256: aa092b2dc33d4c8cd71d33669d2047002ab62e67cf4df1c0fd12a36d19470db4

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
rpm-ostree-2024.3-3.el9_4.src.rpm SHA-256: b4c1eba867de5979ad9580586527ec8fe3b1579642b38003fc2099279518a869
ppc64le
rpm-ostree-2024.3-3.el9_4.ppc64le.rpm SHA-256: c60596dc5fe24bde1fff2216a5baa61694649f981257dc10e92618eee726d08c
rpm-ostree-debuginfo-2024.3-3.el9_4.ppc64le.rpm SHA-256: 908dd67ab7d4955cb2dc70473b8445912092d77f4074e4f7c2c76a9de20fbffc
rpm-ostree-debugsource-2024.3-3.el9_4.ppc64le.rpm SHA-256: 8ef8c015b9f923a431e5091dac8fb804093134ea31be5988457c01d6f6a933aa
rpm-ostree-libs-2024.3-3.el9_4.ppc64le.rpm SHA-256: 33a8867705ca3a318b39ad1d4f1cec487f6b8155d147d1aa814be3b1e9443f4f
rpm-ostree-libs-debuginfo-2024.3-3.el9_4.ppc64le.rpm SHA-256: aa092b2dc33d4c8cd71d33669d2047002ab62e67cf4df1c0fd12a36d19470db4

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
rpm-ostree-2024.3-3.el9_4.src.rpm SHA-256: b4c1eba867de5979ad9580586527ec8fe3b1579642b38003fc2099279518a869
ppc64le
rpm-ostree-2024.3-3.el9_4.ppc64le.rpm SHA-256: c60596dc5fe24bde1fff2216a5baa61694649f981257dc10e92618eee726d08c
rpm-ostree-debuginfo-2024.3-3.el9_4.ppc64le.rpm SHA-256: 908dd67ab7d4955cb2dc70473b8445912092d77f4074e4f7c2c76a9de20fbffc
rpm-ostree-debugsource-2024.3-3.el9_4.ppc64le.rpm SHA-256: 8ef8c015b9f923a431e5091dac8fb804093134ea31be5988457c01d6f6a933aa
rpm-ostree-libs-2024.3-3.el9_4.ppc64le.rpm SHA-256: 33a8867705ca3a318b39ad1d4f1cec487f6b8155d147d1aa814be3b1e9443f4f
rpm-ostree-libs-debuginfo-2024.3-3.el9_4.ppc64le.rpm SHA-256: aa092b2dc33d4c8cd71d33669d2047002ab62e67cf4df1c0fd12a36d19470db4

Red Hat Enterprise Linux for ARM 64 9

SRPM
rpm-ostree-2024.3-3.el9_4.src.rpm SHA-256: b4c1eba867de5979ad9580586527ec8fe3b1579642b38003fc2099279518a869
aarch64
rpm-ostree-2024.3-3.el9_4.aarch64.rpm SHA-256: 1a1e22fac673b1721662cecae28496bc86c93bf4f4f3dab48a6f3191743e3128
rpm-ostree-debuginfo-2024.3-3.el9_4.aarch64.rpm SHA-256: 68bd54e70f86350755628277cc0787d86c0086b62b1e6db580ec23c0d915ba12
rpm-ostree-debugsource-2024.3-3.el9_4.aarch64.rpm SHA-256: de57b41d47198e878cc9a311fb5899c4d94253eaac9010d91381bcb3d44a8dc9
rpm-ostree-libs-2024.3-3.el9_4.aarch64.rpm SHA-256: d390283f6c001865aa6e7ec98cccfa8f35354e2ff5f2ce45f413092d2d3a469f
rpm-ostree-libs-debuginfo-2024.3-3.el9_4.aarch64.rpm SHA-256: 279bcd138c3dd9a670fd926174bc45ac79b8833530723b81ee6828a399495749

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
rpm-ostree-2024.3-3.el9_4.src.rpm SHA-256: b4c1eba867de5979ad9580586527ec8fe3b1579642b38003fc2099279518a869
aarch64
rpm-ostree-2024.3-3.el9_4.aarch64.rpm SHA-256: 1a1e22fac673b1721662cecae28496bc86c93bf4f4f3dab48a6f3191743e3128
rpm-ostree-debuginfo-2024.3-3.el9_4.aarch64.rpm SHA-256: 68bd54e70f86350755628277cc0787d86c0086b62b1e6db580ec23c0d915ba12
rpm-ostree-debugsource-2024.3-3.el9_4.aarch64.rpm SHA-256: de57b41d47198e878cc9a311fb5899c4d94253eaac9010d91381bcb3d44a8dc9
rpm-ostree-libs-2024.3-3.el9_4.aarch64.rpm SHA-256: d390283f6c001865aa6e7ec98cccfa8f35354e2ff5f2ce45f413092d2d3a469f
rpm-ostree-libs-debuginfo-2024.3-3.el9_4.aarch64.rpm SHA-256: 279bcd138c3dd9a670fd926174bc45ac79b8833530723b81ee6828a399495749

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
rpm-ostree-2024.3-3.el9_4.src.rpm SHA-256: b4c1eba867de5979ad9580586527ec8fe3b1579642b38003fc2099279518a869
aarch64
rpm-ostree-2024.3-3.el9_4.aarch64.rpm SHA-256: 1a1e22fac673b1721662cecae28496bc86c93bf4f4f3dab48a6f3191743e3128
rpm-ostree-debuginfo-2024.3-3.el9_4.aarch64.rpm SHA-256: 68bd54e70f86350755628277cc0787d86c0086b62b1e6db580ec23c0d915ba12
rpm-ostree-debugsource-2024.3-3.el9_4.aarch64.rpm SHA-256: de57b41d47198e878cc9a311fb5899c4d94253eaac9010d91381bcb3d44a8dc9
rpm-ostree-libs-2024.3-3.el9_4.aarch64.rpm SHA-256: d390283f6c001865aa6e7ec98cccfa8f35354e2ff5f2ce45f413092d2d3a469f
rpm-ostree-libs-debuginfo-2024.3-3.el9_4.aarch64.rpm SHA-256: 279bcd138c3dd9a670fd926174bc45ac79b8833530723b81ee6828a399495749

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
rpm-ostree-2024.3-3.el9_4.src.rpm SHA-256: b4c1eba867de5979ad9580586527ec8fe3b1579642b38003fc2099279518a869
ppc64le
rpm-ostree-2024.3-3.el9_4.ppc64le.rpm SHA-256: c60596dc5fe24bde1fff2216a5baa61694649f981257dc10e92618eee726d08c
rpm-ostree-debuginfo-2024.3-3.el9_4.ppc64le.rpm SHA-256: 908dd67ab7d4955cb2dc70473b8445912092d77f4074e4f7c2c76a9de20fbffc
rpm-ostree-debugsource-2024.3-3.el9_4.ppc64le.rpm SHA-256: 8ef8c015b9f923a431e5091dac8fb804093134ea31be5988457c01d6f6a933aa
rpm-ostree-libs-2024.3-3.el9_4.ppc64le.rpm SHA-256: 33a8867705ca3a318b39ad1d4f1cec487f6b8155d147d1aa814be3b1e9443f4f
rpm-ostree-libs-debuginfo-2024.3-3.el9_4.ppc64le.rpm SHA-256: aa092b2dc33d4c8cd71d33669d2047002ab62e67cf4df1c0fd12a36d19470db4

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
rpm-ostree-2024.3-3.el9_4.src.rpm SHA-256: b4c1eba867de5979ad9580586527ec8fe3b1579642b38003fc2099279518a869
ppc64le
rpm-ostree-2024.3-3.el9_4.ppc64le.rpm SHA-256: c60596dc5fe24bde1fff2216a5baa61694649f981257dc10e92618eee726d08c
rpm-ostree-debuginfo-2024.3-3.el9_4.ppc64le.rpm SHA-256: 908dd67ab7d4955cb2dc70473b8445912092d77f4074e4f7c2c76a9de20fbffc
rpm-ostree-debugsource-2024.3-3.el9_4.ppc64le.rpm SHA-256: 8ef8c015b9f923a431e5091dac8fb804093134ea31be5988457c01d6f6a933aa
rpm-ostree-libs-2024.3-3.el9_4.ppc64le.rpm SHA-256: 33a8867705ca3a318b39ad1d4f1cec487f6b8155d147d1aa814be3b1e9443f4f
rpm-ostree-libs-debuginfo-2024.3-3.el9_4.ppc64le.rpm SHA-256: aa092b2dc33d4c8cd71d33669d2047002ab62e67cf4df1c0fd12a36d19470db4

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
rpm-ostree-2024.3-3.el9_4.src.rpm SHA-256: b4c1eba867de5979ad9580586527ec8fe3b1579642b38003fc2099279518a869
x86_64
rpm-ostree-2024.3-3.el9_4.x86_64.rpm SHA-256: 5d3ececb2ad0afbef21c6a48e976a87e6c4f1e67ec10906f61423a63b8fcd827
rpm-ostree-debuginfo-2024.3-3.el9_4.i686.rpm SHA-256: d4b11a39723a3dcc9d79432d40e801fc2b4a8ebc25112d5cd7caffbc0a252540
rpm-ostree-debuginfo-2024.3-3.el9_4.x86_64.rpm SHA-256: 95ffc90beeea31b9e50612683dc3b277c1bda8373daa9999320682b509e36ecb
rpm-ostree-debugsource-2024.3-3.el9_4.i686.rpm SHA-256: 9d73b549761889413f69942c90998467176aa2e00c1d4496f74e0b891d633459
rpm-ostree-debugsource-2024.3-3.el9_4.x86_64.rpm SHA-256: 6c018e6cc61735102e43b656ccb88eeeb0e3ba660da8c8d1625df1602efcb088
rpm-ostree-libs-2024.3-3.el9_4.i686.rpm SHA-256: c51caa3afa722196264e2191944d707da517453eddeecbcdd6391dade14d42bb
rpm-ostree-libs-2024.3-3.el9_4.x86_64.rpm SHA-256: 852ccde4736cdd8ff61c095b0884e9c0be445cab6690f76970ee5afd7f5e2243
rpm-ostree-libs-debuginfo-2024.3-3.el9_4.i686.rpm SHA-256: 33106c5711abebfc082f38e7553c2a80ada30767ea6241cfe1f15bccf3b0492a
rpm-ostree-libs-debuginfo-2024.3-3.el9_4.x86_64.rpm SHA-256: cab8c19cd7882ab915c09e2e6a8f9e466484d89cb1ff3312b51e1ea5d55b5709

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
rpm-ostree-2024.3-3.el9_4.src.rpm SHA-256: b4c1eba867de5979ad9580586527ec8fe3b1579642b38003fc2099279518a869
x86_64
rpm-ostree-2024.3-3.el9_4.x86_64.rpm SHA-256: 5d3ececb2ad0afbef21c6a48e976a87e6c4f1e67ec10906f61423a63b8fcd827
rpm-ostree-debuginfo-2024.3-3.el9_4.i686.rpm SHA-256: d4b11a39723a3dcc9d79432d40e801fc2b4a8ebc25112d5cd7caffbc0a252540
rpm-ostree-debuginfo-2024.3-3.el9_4.x86_64.rpm SHA-256: 95ffc90beeea31b9e50612683dc3b277c1bda8373daa9999320682b509e36ecb
rpm-ostree-debugsource-2024.3-3.el9_4.i686.rpm SHA-256: 9d73b549761889413f69942c90998467176aa2e00c1d4496f74e0b891d633459
rpm-ostree-debugsource-2024.3-3.el9_4.x86_64.rpm SHA-256: 6c018e6cc61735102e43b656ccb88eeeb0e3ba660da8c8d1625df1602efcb088
rpm-ostree-libs-2024.3-3.el9_4.i686.rpm SHA-256: c51caa3afa722196264e2191944d707da517453eddeecbcdd6391dade14d42bb
rpm-ostree-libs-2024.3-3.el9_4.x86_64.rpm SHA-256: 852ccde4736cdd8ff61c095b0884e9c0be445cab6690f76970ee5afd7f5e2243
rpm-ostree-libs-debuginfo-2024.3-3.el9_4.i686.rpm SHA-256: 33106c5711abebfc082f38e7553c2a80ada30767ea6241cfe1f15bccf3b0492a
rpm-ostree-libs-debuginfo-2024.3-3.el9_4.x86_64.rpm SHA-256: cab8c19cd7882ab915c09e2e6a8f9e466484d89cb1ff3312b51e1ea5d55b5709

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
rpm-ostree-2024.3-3.el9_4.src.rpm SHA-256: b4c1eba867de5979ad9580586527ec8fe3b1579642b38003fc2099279518a869
aarch64
rpm-ostree-2024.3-3.el9_4.aarch64.rpm SHA-256: 1a1e22fac673b1721662cecae28496bc86c93bf4f4f3dab48a6f3191743e3128
rpm-ostree-debuginfo-2024.3-3.el9_4.aarch64.rpm SHA-256: 68bd54e70f86350755628277cc0787d86c0086b62b1e6db580ec23c0d915ba12
rpm-ostree-debugsource-2024.3-3.el9_4.aarch64.rpm SHA-256: de57b41d47198e878cc9a311fb5899c4d94253eaac9010d91381bcb3d44a8dc9
rpm-ostree-libs-2024.3-3.el9_4.aarch64.rpm SHA-256: d390283f6c001865aa6e7ec98cccfa8f35354e2ff5f2ce45f413092d2d3a469f
rpm-ostree-libs-debuginfo-2024.3-3.el9_4.aarch64.rpm SHA-256: 279bcd138c3dd9a670fd926174bc45ac79b8833530723b81ee6828a399495749

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
rpm-ostree-2024.3-3.el9_4.src.rpm SHA-256: b4c1eba867de5979ad9580586527ec8fe3b1579642b38003fc2099279518a869
aarch64
rpm-ostree-2024.3-3.el9_4.aarch64.rpm SHA-256: 1a1e22fac673b1721662cecae28496bc86c93bf4f4f3dab48a6f3191743e3128
rpm-ostree-debuginfo-2024.3-3.el9_4.aarch64.rpm SHA-256: 68bd54e70f86350755628277cc0787d86c0086b62b1e6db580ec23c0d915ba12
rpm-ostree-debugsource-2024.3-3.el9_4.aarch64.rpm SHA-256: de57b41d47198e878cc9a311fb5899c4d94253eaac9010d91381bcb3d44a8dc9
rpm-ostree-libs-2024.3-3.el9_4.aarch64.rpm SHA-256: d390283f6c001865aa6e7ec98cccfa8f35354e2ff5f2ce45f413092d2d3a469f
rpm-ostree-libs-debuginfo-2024.3-3.el9_4.aarch64.rpm SHA-256: 279bcd138c3dd9a670fd926174bc45ac79b8833530723b81ee6828a399495749

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
rpm-ostree-2024.3-3.el9_4.src.rpm SHA-256: b4c1eba867de5979ad9580586527ec8fe3b1579642b38003fc2099279518a869
s390x
rpm-ostree-2024.3-3.el9_4.s390x.rpm SHA-256: 7a5055e0730796a7112a76cf2cbcf12fe15848c1fc39d4e254341915261bc109
rpm-ostree-debuginfo-2024.3-3.el9_4.s390x.rpm SHA-256: c65cf3e2d786b5a5ce8396d6aab5e197c4b5c0d02b9ddfba822fbf0d34af6723
rpm-ostree-debugsource-2024.3-3.el9_4.s390x.rpm SHA-256: ab2727e88db458a3a3351c93629b85d3bad649380a12f13a8a75a6089c741ccf
rpm-ostree-libs-2024.3-3.el9_4.s390x.rpm SHA-256: 5e00a31c9c3f1e7aa0a4e6aba05cfc5e4975d1fc16d6ff823037a001f0d36989
rpm-ostree-libs-debuginfo-2024.3-3.el9_4.s390x.rpm SHA-256: cddf8d14221ffffcefb46005d3720c79fa1d072b3ea5e0be2526099e15e0a01b

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
rpm-ostree-2024.3-3.el9_4.src.rpm SHA-256: b4c1eba867de5979ad9580586527ec8fe3b1579642b38003fc2099279518a869
s390x
rpm-ostree-2024.3-3.el9_4.s390x.rpm SHA-256: 7a5055e0730796a7112a76cf2cbcf12fe15848c1fc39d4e254341915261bc109
rpm-ostree-debuginfo-2024.3-3.el9_4.s390x.rpm SHA-256: c65cf3e2d786b5a5ce8396d6aab5e197c4b5c0d02b9ddfba822fbf0d34af6723
rpm-ostree-debugsource-2024.3-3.el9_4.s390x.rpm SHA-256: ab2727e88db458a3a3351c93629b85d3bad649380a12f13a8a75a6089c741ccf
rpm-ostree-libs-2024.3-3.el9_4.s390x.rpm SHA-256: 5e00a31c9c3f1e7aa0a4e6aba05cfc5e4975d1fc16d6ff823037a001f0d36989
rpm-ostree-libs-debuginfo-2024.3-3.el9_4.s390x.rpm SHA-256: cddf8d14221ffffcefb46005d3720c79fa1d072b3ea5e0be2526099e15e0a01b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility