Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:0925 - Security Advisory
Issued:
2025-02-04
Updated:
2025-02-04

RHSA-2025:0925 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: bzip2 security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bzip2 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The bzip2 packages contain a freely available, high-quality data compressor. It provides both standalone compression and decompression utilities, as well as a shared library for use with other programs.

Security Fix(es):

  • bzip2: bzip2: Data integrity error when decompressing (with data integrity tests fail). (CVE-2019-12900)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2332075 - CVE-2019-12900 bzip2: bzip2: Data integrity error when decompressing (with data integrity tests fail).

CVEs

  • CVE-2019-12900

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
bzip2-1.0.8-10.el9_5.src.rpm SHA-256: ed1556ca58615a5ca90b09f3cad8ddb8fe7b1885a4de49c40a31a39ca592bc25
x86_64
bzip2-1.0.8-10.el9_5.x86_64.rpm SHA-256: 1e9012bb13c1df2750a6c2a4aafaa8996ea3a75478aa3c8a0961c29f9a81a202
bzip2-debuginfo-1.0.8-10.el9_5.i686.rpm SHA-256: eefbd87ab614a92f218be07c58c34cc4f695936fbc6f21c0ab73b849b1da6b39
bzip2-debuginfo-1.0.8-10.el9_5.i686.rpm SHA-256: eefbd87ab614a92f218be07c58c34cc4f695936fbc6f21c0ab73b849b1da6b39
bzip2-debuginfo-1.0.8-10.el9_5.x86_64.rpm SHA-256: 475ef598ea8193f3f42f2294b9ea2d765b6cdfd2ca22413e1e880c9b3d75f5a5
bzip2-debuginfo-1.0.8-10.el9_5.x86_64.rpm SHA-256: 475ef598ea8193f3f42f2294b9ea2d765b6cdfd2ca22413e1e880c9b3d75f5a5
bzip2-debugsource-1.0.8-10.el9_5.i686.rpm SHA-256: a96fbda3030cdab04b7f6e5d65892260d9a6afac84dcca515d5ab6885a2f7af1
bzip2-debugsource-1.0.8-10.el9_5.i686.rpm SHA-256: a96fbda3030cdab04b7f6e5d65892260d9a6afac84dcca515d5ab6885a2f7af1
bzip2-debugsource-1.0.8-10.el9_5.x86_64.rpm SHA-256: e38653bafe9c690d5990c187d0b574e11194089413660021eb63355816766e01
bzip2-debugsource-1.0.8-10.el9_5.x86_64.rpm SHA-256: e38653bafe9c690d5990c187d0b574e11194089413660021eb63355816766e01
bzip2-devel-1.0.8-10.el9_5.i686.rpm SHA-256: b13220994e153ea212caa6003c80b8ec1f6e3ed32e8eae0c57acbe7f380faede
bzip2-devel-1.0.8-10.el9_5.x86_64.rpm SHA-256: fbc66785afdef1f892a96d545a4fc7be35b93578d1594b48212a6ae64e185562
bzip2-libs-1.0.8-10.el9_5.i686.rpm SHA-256: 206476bc091c866a49414d07bbc63dcc720798c9d5994c5bed2e4cf1af0216e3
bzip2-libs-1.0.8-10.el9_5.x86_64.rpm SHA-256: 5058aca2a4c5ac3356fb42e6e423e4101bc29199e0ae80d79d3fc564ba9d7c84
bzip2-libs-debuginfo-1.0.8-10.el9_5.i686.rpm SHA-256: f2d564269951f1442bc280f169ac574128a34c3d4d4279d2f17e36fa60037c90
bzip2-libs-debuginfo-1.0.8-10.el9_5.i686.rpm SHA-256: f2d564269951f1442bc280f169ac574128a34c3d4d4279d2f17e36fa60037c90
bzip2-libs-debuginfo-1.0.8-10.el9_5.x86_64.rpm SHA-256: ac93e38c6a9f80a629be11323ae7c56c6e94b0777db9dea95a028ae66822b260
bzip2-libs-debuginfo-1.0.8-10.el9_5.x86_64.rpm SHA-256: ac93e38c6a9f80a629be11323ae7c56c6e94b0777db9dea95a028ae66822b260

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
bzip2-1.0.8-10.el9_5.src.rpm SHA-256: ed1556ca58615a5ca90b09f3cad8ddb8fe7b1885a4de49c40a31a39ca592bc25
x86_64
bzip2-1.0.8-10.el9_5.x86_64.rpm SHA-256: 1e9012bb13c1df2750a6c2a4aafaa8996ea3a75478aa3c8a0961c29f9a81a202
bzip2-debuginfo-1.0.8-10.el9_5.i686.rpm SHA-256: eefbd87ab614a92f218be07c58c34cc4f695936fbc6f21c0ab73b849b1da6b39
bzip2-debuginfo-1.0.8-10.el9_5.i686.rpm SHA-256: eefbd87ab614a92f218be07c58c34cc4f695936fbc6f21c0ab73b849b1da6b39
bzip2-debuginfo-1.0.8-10.el9_5.x86_64.rpm SHA-256: 475ef598ea8193f3f42f2294b9ea2d765b6cdfd2ca22413e1e880c9b3d75f5a5
bzip2-debuginfo-1.0.8-10.el9_5.x86_64.rpm SHA-256: 475ef598ea8193f3f42f2294b9ea2d765b6cdfd2ca22413e1e880c9b3d75f5a5
bzip2-debugsource-1.0.8-10.el9_5.i686.rpm SHA-256: a96fbda3030cdab04b7f6e5d65892260d9a6afac84dcca515d5ab6885a2f7af1
bzip2-debugsource-1.0.8-10.el9_5.i686.rpm SHA-256: a96fbda3030cdab04b7f6e5d65892260d9a6afac84dcca515d5ab6885a2f7af1
bzip2-debugsource-1.0.8-10.el9_5.x86_64.rpm SHA-256: e38653bafe9c690d5990c187d0b574e11194089413660021eb63355816766e01
bzip2-debugsource-1.0.8-10.el9_5.x86_64.rpm SHA-256: e38653bafe9c690d5990c187d0b574e11194089413660021eb63355816766e01
bzip2-devel-1.0.8-10.el9_5.i686.rpm SHA-256: b13220994e153ea212caa6003c80b8ec1f6e3ed32e8eae0c57acbe7f380faede
bzip2-devel-1.0.8-10.el9_5.x86_64.rpm SHA-256: fbc66785afdef1f892a96d545a4fc7be35b93578d1594b48212a6ae64e185562
bzip2-libs-1.0.8-10.el9_5.i686.rpm SHA-256: 206476bc091c866a49414d07bbc63dcc720798c9d5994c5bed2e4cf1af0216e3
bzip2-libs-1.0.8-10.el9_5.x86_64.rpm SHA-256: 5058aca2a4c5ac3356fb42e6e423e4101bc29199e0ae80d79d3fc564ba9d7c84
bzip2-libs-debuginfo-1.0.8-10.el9_5.i686.rpm SHA-256: f2d564269951f1442bc280f169ac574128a34c3d4d4279d2f17e36fa60037c90
bzip2-libs-debuginfo-1.0.8-10.el9_5.i686.rpm SHA-256: f2d564269951f1442bc280f169ac574128a34c3d4d4279d2f17e36fa60037c90
bzip2-libs-debuginfo-1.0.8-10.el9_5.x86_64.rpm SHA-256: ac93e38c6a9f80a629be11323ae7c56c6e94b0777db9dea95a028ae66822b260
bzip2-libs-debuginfo-1.0.8-10.el9_5.x86_64.rpm SHA-256: ac93e38c6a9f80a629be11323ae7c56c6e94b0777db9dea95a028ae66822b260

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
bzip2-1.0.8-10.el9_5.src.rpm SHA-256: ed1556ca58615a5ca90b09f3cad8ddb8fe7b1885a4de49c40a31a39ca592bc25
x86_64
bzip2-1.0.8-10.el9_5.x86_64.rpm SHA-256: 1e9012bb13c1df2750a6c2a4aafaa8996ea3a75478aa3c8a0961c29f9a81a202
bzip2-debuginfo-1.0.8-10.el9_5.i686.rpm SHA-256: eefbd87ab614a92f218be07c58c34cc4f695936fbc6f21c0ab73b849b1da6b39
bzip2-debuginfo-1.0.8-10.el9_5.i686.rpm SHA-256: eefbd87ab614a92f218be07c58c34cc4f695936fbc6f21c0ab73b849b1da6b39
bzip2-debuginfo-1.0.8-10.el9_5.x86_64.rpm SHA-256: 475ef598ea8193f3f42f2294b9ea2d765b6cdfd2ca22413e1e880c9b3d75f5a5
bzip2-debuginfo-1.0.8-10.el9_5.x86_64.rpm SHA-256: 475ef598ea8193f3f42f2294b9ea2d765b6cdfd2ca22413e1e880c9b3d75f5a5
bzip2-debugsource-1.0.8-10.el9_5.i686.rpm SHA-256: a96fbda3030cdab04b7f6e5d65892260d9a6afac84dcca515d5ab6885a2f7af1
bzip2-debugsource-1.0.8-10.el9_5.i686.rpm SHA-256: a96fbda3030cdab04b7f6e5d65892260d9a6afac84dcca515d5ab6885a2f7af1
bzip2-debugsource-1.0.8-10.el9_5.x86_64.rpm SHA-256: e38653bafe9c690d5990c187d0b574e11194089413660021eb63355816766e01
bzip2-debugsource-1.0.8-10.el9_5.x86_64.rpm SHA-256: e38653bafe9c690d5990c187d0b574e11194089413660021eb63355816766e01
bzip2-devel-1.0.8-10.el9_5.i686.rpm SHA-256: b13220994e153ea212caa6003c80b8ec1f6e3ed32e8eae0c57acbe7f380faede
bzip2-devel-1.0.8-10.el9_5.x86_64.rpm SHA-256: fbc66785afdef1f892a96d545a4fc7be35b93578d1594b48212a6ae64e185562
bzip2-libs-1.0.8-10.el9_5.i686.rpm SHA-256: 206476bc091c866a49414d07bbc63dcc720798c9d5994c5bed2e4cf1af0216e3
bzip2-libs-1.0.8-10.el9_5.x86_64.rpm SHA-256: 5058aca2a4c5ac3356fb42e6e423e4101bc29199e0ae80d79d3fc564ba9d7c84
bzip2-libs-debuginfo-1.0.8-10.el9_5.i686.rpm SHA-256: f2d564269951f1442bc280f169ac574128a34c3d4d4279d2f17e36fa60037c90
bzip2-libs-debuginfo-1.0.8-10.el9_5.i686.rpm SHA-256: f2d564269951f1442bc280f169ac574128a34c3d4d4279d2f17e36fa60037c90
bzip2-libs-debuginfo-1.0.8-10.el9_5.x86_64.rpm SHA-256: ac93e38c6a9f80a629be11323ae7c56c6e94b0777db9dea95a028ae66822b260
bzip2-libs-debuginfo-1.0.8-10.el9_5.x86_64.rpm SHA-256: ac93e38c6a9f80a629be11323ae7c56c6e94b0777db9dea95a028ae66822b260

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
bzip2-1.0.8-10.el9_5.src.rpm SHA-256: ed1556ca58615a5ca90b09f3cad8ddb8fe7b1885a4de49c40a31a39ca592bc25
s390x
bzip2-1.0.8-10.el9_5.s390x.rpm SHA-256: 9900767a305befc4102a167c143e9d9a159c2e062a3574831535a6fbf08a7e13
bzip2-debuginfo-1.0.8-10.el9_5.s390x.rpm SHA-256: 4b7d58e38f7ea5fc2b2aea246b32579a4563e14f656e4f39be65618871f3109b
bzip2-debuginfo-1.0.8-10.el9_5.s390x.rpm SHA-256: 4b7d58e38f7ea5fc2b2aea246b32579a4563e14f656e4f39be65618871f3109b
bzip2-debugsource-1.0.8-10.el9_5.s390x.rpm SHA-256: 8960d74a085205ec86e782b315f852abc53870584c61859c9910bc4b8ff389e2
bzip2-debugsource-1.0.8-10.el9_5.s390x.rpm SHA-256: 8960d74a085205ec86e782b315f852abc53870584c61859c9910bc4b8ff389e2
bzip2-devel-1.0.8-10.el9_5.s390x.rpm SHA-256: 0ebd41d71a2b084bd8d509b1b86e37e1f4fae130a9c140b7d21b5abfe72345b5
bzip2-libs-1.0.8-10.el9_5.s390x.rpm SHA-256: 1543fd23b32a7964ef5a570515a1905100122cc6a044d5959dbea65c51c93719
bzip2-libs-debuginfo-1.0.8-10.el9_5.s390x.rpm SHA-256: 002339015afb9143389308c3a76dfe7856484ce7f68d56392833c6a8bd614d72
bzip2-libs-debuginfo-1.0.8-10.el9_5.s390x.rpm SHA-256: 002339015afb9143389308c3a76dfe7856484ce7f68d56392833c6a8bd614d72

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
bzip2-1.0.8-10.el9_5.src.rpm SHA-256: ed1556ca58615a5ca90b09f3cad8ddb8fe7b1885a4de49c40a31a39ca592bc25
s390x
bzip2-1.0.8-10.el9_5.s390x.rpm SHA-256: 9900767a305befc4102a167c143e9d9a159c2e062a3574831535a6fbf08a7e13
bzip2-debuginfo-1.0.8-10.el9_5.s390x.rpm SHA-256: 4b7d58e38f7ea5fc2b2aea246b32579a4563e14f656e4f39be65618871f3109b
bzip2-debuginfo-1.0.8-10.el9_5.s390x.rpm SHA-256: 4b7d58e38f7ea5fc2b2aea246b32579a4563e14f656e4f39be65618871f3109b
bzip2-debugsource-1.0.8-10.el9_5.s390x.rpm SHA-256: 8960d74a085205ec86e782b315f852abc53870584c61859c9910bc4b8ff389e2
bzip2-debugsource-1.0.8-10.el9_5.s390x.rpm SHA-256: 8960d74a085205ec86e782b315f852abc53870584c61859c9910bc4b8ff389e2
bzip2-devel-1.0.8-10.el9_5.s390x.rpm SHA-256: 0ebd41d71a2b084bd8d509b1b86e37e1f4fae130a9c140b7d21b5abfe72345b5
bzip2-libs-1.0.8-10.el9_5.s390x.rpm SHA-256: 1543fd23b32a7964ef5a570515a1905100122cc6a044d5959dbea65c51c93719
bzip2-libs-debuginfo-1.0.8-10.el9_5.s390x.rpm SHA-256: 002339015afb9143389308c3a76dfe7856484ce7f68d56392833c6a8bd614d72
bzip2-libs-debuginfo-1.0.8-10.el9_5.s390x.rpm SHA-256: 002339015afb9143389308c3a76dfe7856484ce7f68d56392833c6a8bd614d72

Red Hat Enterprise Linux for Power, little endian 9

SRPM
bzip2-1.0.8-10.el9_5.src.rpm SHA-256: ed1556ca58615a5ca90b09f3cad8ddb8fe7b1885a4de49c40a31a39ca592bc25
ppc64le
bzip2-1.0.8-10.el9_5.ppc64le.rpm SHA-256: 6da60449ed7817a8018548a557d789cfb975334710ebef2aa852818814b349c3
bzip2-debuginfo-1.0.8-10.el9_5.ppc64le.rpm SHA-256: 7d5c5712f916fe0a84f2b0a05e0e73aca5858f9c36ce394386d02c460a750a96
bzip2-debuginfo-1.0.8-10.el9_5.ppc64le.rpm SHA-256: 7d5c5712f916fe0a84f2b0a05e0e73aca5858f9c36ce394386d02c460a750a96
bzip2-debugsource-1.0.8-10.el9_5.ppc64le.rpm SHA-256: f7b541dfea78b0dc7ff90c503269386b2ee5f15ace005f10a924f141bf0253d8
bzip2-debugsource-1.0.8-10.el9_5.ppc64le.rpm SHA-256: f7b541dfea78b0dc7ff90c503269386b2ee5f15ace005f10a924f141bf0253d8
bzip2-devel-1.0.8-10.el9_5.ppc64le.rpm SHA-256: 7999f64c5456749bef627387b2f27f7eb0d80b16153303a4a2e7434778e6ecd4
bzip2-libs-1.0.8-10.el9_5.ppc64le.rpm SHA-256: f1b07f02b34fe8d8ba24eed9afd874ced25f4da14eb1b0c804e47de1281fce49
bzip2-libs-debuginfo-1.0.8-10.el9_5.ppc64le.rpm SHA-256: 4363c04ce48c2b35fa5096d6ce54ed0eda60dd861f49af374053146872eeeec9
bzip2-libs-debuginfo-1.0.8-10.el9_5.ppc64le.rpm SHA-256: 4363c04ce48c2b35fa5096d6ce54ed0eda60dd861f49af374053146872eeeec9

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
bzip2-1.0.8-10.el9_5.src.rpm SHA-256: ed1556ca58615a5ca90b09f3cad8ddb8fe7b1885a4de49c40a31a39ca592bc25
ppc64le
bzip2-1.0.8-10.el9_5.ppc64le.rpm SHA-256: 6da60449ed7817a8018548a557d789cfb975334710ebef2aa852818814b349c3
bzip2-debuginfo-1.0.8-10.el9_5.ppc64le.rpm SHA-256: 7d5c5712f916fe0a84f2b0a05e0e73aca5858f9c36ce394386d02c460a750a96
bzip2-debuginfo-1.0.8-10.el9_5.ppc64le.rpm SHA-256: 7d5c5712f916fe0a84f2b0a05e0e73aca5858f9c36ce394386d02c460a750a96
bzip2-debugsource-1.0.8-10.el9_5.ppc64le.rpm SHA-256: f7b541dfea78b0dc7ff90c503269386b2ee5f15ace005f10a924f141bf0253d8
bzip2-debugsource-1.0.8-10.el9_5.ppc64le.rpm SHA-256: f7b541dfea78b0dc7ff90c503269386b2ee5f15ace005f10a924f141bf0253d8
bzip2-devel-1.0.8-10.el9_5.ppc64le.rpm SHA-256: 7999f64c5456749bef627387b2f27f7eb0d80b16153303a4a2e7434778e6ecd4
bzip2-libs-1.0.8-10.el9_5.ppc64le.rpm SHA-256: f1b07f02b34fe8d8ba24eed9afd874ced25f4da14eb1b0c804e47de1281fce49
bzip2-libs-debuginfo-1.0.8-10.el9_5.ppc64le.rpm SHA-256: 4363c04ce48c2b35fa5096d6ce54ed0eda60dd861f49af374053146872eeeec9
bzip2-libs-debuginfo-1.0.8-10.el9_5.ppc64le.rpm SHA-256: 4363c04ce48c2b35fa5096d6ce54ed0eda60dd861f49af374053146872eeeec9

Red Hat Enterprise Linux for ARM 64 9

SRPM
bzip2-1.0.8-10.el9_5.src.rpm SHA-256: ed1556ca58615a5ca90b09f3cad8ddb8fe7b1885a4de49c40a31a39ca592bc25
aarch64
bzip2-1.0.8-10.el9_5.aarch64.rpm SHA-256: c6a750f7d96c005c05b91758621fa06b074b1c262fe3c124afa399617a21380d
bzip2-debuginfo-1.0.8-10.el9_5.aarch64.rpm SHA-256: f043578c1bd3990461604e988f2923b66fba13e788f7e7e4f45fa9ad16a424bc
bzip2-debuginfo-1.0.8-10.el9_5.aarch64.rpm SHA-256: f043578c1bd3990461604e988f2923b66fba13e788f7e7e4f45fa9ad16a424bc
bzip2-debugsource-1.0.8-10.el9_5.aarch64.rpm SHA-256: 582ed2e0c08a3112434a9245a810a334e9d8b6fbe524af15437f8fe21c2a5c77
bzip2-debugsource-1.0.8-10.el9_5.aarch64.rpm SHA-256: 582ed2e0c08a3112434a9245a810a334e9d8b6fbe524af15437f8fe21c2a5c77
bzip2-devel-1.0.8-10.el9_5.aarch64.rpm SHA-256: 6c1bdc97e783fee61bade254ebbca48417e813d3f6e42b18e4657f45d3122a85
bzip2-libs-1.0.8-10.el9_5.aarch64.rpm SHA-256: d5ae9d4fc841dbfa72948e6810cbc1baf0430545a2cb195683b1b5b950ae8cc6
bzip2-libs-debuginfo-1.0.8-10.el9_5.aarch64.rpm SHA-256: 714eda197c3e04d99674385a9c854b17602785a543f8682efaad4f7a3ad7428c
bzip2-libs-debuginfo-1.0.8-10.el9_5.aarch64.rpm SHA-256: 714eda197c3e04d99674385a9c854b17602785a543f8682efaad4f7a3ad7428c

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
bzip2-1.0.8-10.el9_5.src.rpm SHA-256: ed1556ca58615a5ca90b09f3cad8ddb8fe7b1885a4de49c40a31a39ca592bc25
aarch64
bzip2-1.0.8-10.el9_5.aarch64.rpm SHA-256: c6a750f7d96c005c05b91758621fa06b074b1c262fe3c124afa399617a21380d
bzip2-debuginfo-1.0.8-10.el9_5.aarch64.rpm SHA-256: f043578c1bd3990461604e988f2923b66fba13e788f7e7e4f45fa9ad16a424bc
bzip2-debuginfo-1.0.8-10.el9_5.aarch64.rpm SHA-256: f043578c1bd3990461604e988f2923b66fba13e788f7e7e4f45fa9ad16a424bc
bzip2-debugsource-1.0.8-10.el9_5.aarch64.rpm SHA-256: 582ed2e0c08a3112434a9245a810a334e9d8b6fbe524af15437f8fe21c2a5c77
bzip2-debugsource-1.0.8-10.el9_5.aarch64.rpm SHA-256: 582ed2e0c08a3112434a9245a810a334e9d8b6fbe524af15437f8fe21c2a5c77
bzip2-devel-1.0.8-10.el9_5.aarch64.rpm SHA-256: 6c1bdc97e783fee61bade254ebbca48417e813d3f6e42b18e4657f45d3122a85
bzip2-libs-1.0.8-10.el9_5.aarch64.rpm SHA-256: d5ae9d4fc841dbfa72948e6810cbc1baf0430545a2cb195683b1b5b950ae8cc6
bzip2-libs-debuginfo-1.0.8-10.el9_5.aarch64.rpm SHA-256: 714eda197c3e04d99674385a9c854b17602785a543f8682efaad4f7a3ad7428c
bzip2-libs-debuginfo-1.0.8-10.el9_5.aarch64.rpm SHA-256: 714eda197c3e04d99674385a9c854b17602785a543f8682efaad4f7a3ad7428c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
bzip2-1.0.8-10.el9_5.src.rpm SHA-256: ed1556ca58615a5ca90b09f3cad8ddb8fe7b1885a4de49c40a31a39ca592bc25
ppc64le
bzip2-1.0.8-10.el9_5.ppc64le.rpm SHA-256: 6da60449ed7817a8018548a557d789cfb975334710ebef2aa852818814b349c3
bzip2-debuginfo-1.0.8-10.el9_5.ppc64le.rpm SHA-256: 7d5c5712f916fe0a84f2b0a05e0e73aca5858f9c36ce394386d02c460a750a96
bzip2-debuginfo-1.0.8-10.el9_5.ppc64le.rpm SHA-256: 7d5c5712f916fe0a84f2b0a05e0e73aca5858f9c36ce394386d02c460a750a96
bzip2-debugsource-1.0.8-10.el9_5.ppc64le.rpm SHA-256: f7b541dfea78b0dc7ff90c503269386b2ee5f15ace005f10a924f141bf0253d8
bzip2-debugsource-1.0.8-10.el9_5.ppc64le.rpm SHA-256: f7b541dfea78b0dc7ff90c503269386b2ee5f15ace005f10a924f141bf0253d8
bzip2-devel-1.0.8-10.el9_5.ppc64le.rpm SHA-256: 7999f64c5456749bef627387b2f27f7eb0d80b16153303a4a2e7434778e6ecd4
bzip2-libs-1.0.8-10.el9_5.ppc64le.rpm SHA-256: f1b07f02b34fe8d8ba24eed9afd874ced25f4da14eb1b0c804e47de1281fce49
bzip2-libs-debuginfo-1.0.8-10.el9_5.ppc64le.rpm SHA-256: 4363c04ce48c2b35fa5096d6ce54ed0eda60dd861f49af374053146872eeeec9
bzip2-libs-debuginfo-1.0.8-10.el9_5.ppc64le.rpm SHA-256: 4363c04ce48c2b35fa5096d6ce54ed0eda60dd861f49af374053146872eeeec9

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
bzip2-1.0.8-10.el9_5.src.rpm SHA-256: ed1556ca58615a5ca90b09f3cad8ddb8fe7b1885a4de49c40a31a39ca592bc25
x86_64
bzip2-1.0.8-10.el9_5.x86_64.rpm SHA-256: 1e9012bb13c1df2750a6c2a4aafaa8996ea3a75478aa3c8a0961c29f9a81a202
bzip2-debuginfo-1.0.8-10.el9_5.i686.rpm SHA-256: eefbd87ab614a92f218be07c58c34cc4f695936fbc6f21c0ab73b849b1da6b39
bzip2-debuginfo-1.0.8-10.el9_5.i686.rpm SHA-256: eefbd87ab614a92f218be07c58c34cc4f695936fbc6f21c0ab73b849b1da6b39
bzip2-debuginfo-1.0.8-10.el9_5.x86_64.rpm SHA-256: 475ef598ea8193f3f42f2294b9ea2d765b6cdfd2ca22413e1e880c9b3d75f5a5
bzip2-debuginfo-1.0.8-10.el9_5.x86_64.rpm SHA-256: 475ef598ea8193f3f42f2294b9ea2d765b6cdfd2ca22413e1e880c9b3d75f5a5
bzip2-debugsource-1.0.8-10.el9_5.i686.rpm SHA-256: a96fbda3030cdab04b7f6e5d65892260d9a6afac84dcca515d5ab6885a2f7af1
bzip2-debugsource-1.0.8-10.el9_5.i686.rpm SHA-256: a96fbda3030cdab04b7f6e5d65892260d9a6afac84dcca515d5ab6885a2f7af1
bzip2-debugsource-1.0.8-10.el9_5.x86_64.rpm SHA-256: e38653bafe9c690d5990c187d0b574e11194089413660021eb63355816766e01
bzip2-debugsource-1.0.8-10.el9_5.x86_64.rpm SHA-256: e38653bafe9c690d5990c187d0b574e11194089413660021eb63355816766e01
bzip2-devel-1.0.8-10.el9_5.i686.rpm SHA-256: b13220994e153ea212caa6003c80b8ec1f6e3ed32e8eae0c57acbe7f380faede
bzip2-devel-1.0.8-10.el9_5.x86_64.rpm SHA-256: fbc66785afdef1f892a96d545a4fc7be35b93578d1594b48212a6ae64e185562
bzip2-libs-1.0.8-10.el9_5.i686.rpm SHA-256: 206476bc091c866a49414d07bbc63dcc720798c9d5994c5bed2e4cf1af0216e3
bzip2-libs-1.0.8-10.el9_5.x86_64.rpm SHA-256: 5058aca2a4c5ac3356fb42e6e423e4101bc29199e0ae80d79d3fc564ba9d7c84
bzip2-libs-debuginfo-1.0.8-10.el9_5.i686.rpm SHA-256: f2d564269951f1442bc280f169ac574128a34c3d4d4279d2f17e36fa60037c90
bzip2-libs-debuginfo-1.0.8-10.el9_5.i686.rpm SHA-256: f2d564269951f1442bc280f169ac574128a34c3d4d4279d2f17e36fa60037c90
bzip2-libs-debuginfo-1.0.8-10.el9_5.x86_64.rpm SHA-256: ac93e38c6a9f80a629be11323ae7c56c6e94b0777db9dea95a028ae66822b260
bzip2-libs-debuginfo-1.0.8-10.el9_5.x86_64.rpm SHA-256: ac93e38c6a9f80a629be11323ae7c56c6e94b0777db9dea95a028ae66822b260

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
bzip2-1.0.8-10.el9_5.src.rpm SHA-256: ed1556ca58615a5ca90b09f3cad8ddb8fe7b1885a4de49c40a31a39ca592bc25
aarch64
bzip2-1.0.8-10.el9_5.aarch64.rpm SHA-256: c6a750f7d96c005c05b91758621fa06b074b1c262fe3c124afa399617a21380d
bzip2-debuginfo-1.0.8-10.el9_5.aarch64.rpm SHA-256: f043578c1bd3990461604e988f2923b66fba13e788f7e7e4f45fa9ad16a424bc
bzip2-debuginfo-1.0.8-10.el9_5.aarch64.rpm SHA-256: f043578c1bd3990461604e988f2923b66fba13e788f7e7e4f45fa9ad16a424bc
bzip2-debugsource-1.0.8-10.el9_5.aarch64.rpm SHA-256: 582ed2e0c08a3112434a9245a810a334e9d8b6fbe524af15437f8fe21c2a5c77
bzip2-debugsource-1.0.8-10.el9_5.aarch64.rpm SHA-256: 582ed2e0c08a3112434a9245a810a334e9d8b6fbe524af15437f8fe21c2a5c77
bzip2-devel-1.0.8-10.el9_5.aarch64.rpm SHA-256: 6c1bdc97e783fee61bade254ebbca48417e813d3f6e42b18e4657f45d3122a85
bzip2-libs-1.0.8-10.el9_5.aarch64.rpm SHA-256: d5ae9d4fc841dbfa72948e6810cbc1baf0430545a2cb195683b1b5b950ae8cc6
bzip2-libs-debuginfo-1.0.8-10.el9_5.aarch64.rpm SHA-256: 714eda197c3e04d99674385a9c854b17602785a543f8682efaad4f7a3ad7428c
bzip2-libs-debuginfo-1.0.8-10.el9_5.aarch64.rpm SHA-256: 714eda197c3e04d99674385a9c854b17602785a543f8682efaad4f7a3ad7428c

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
bzip2-1.0.8-10.el9_5.src.rpm SHA-256: ed1556ca58615a5ca90b09f3cad8ddb8fe7b1885a4de49c40a31a39ca592bc25
s390x
bzip2-1.0.8-10.el9_5.s390x.rpm SHA-256: 9900767a305befc4102a167c143e9d9a159c2e062a3574831535a6fbf08a7e13
bzip2-debuginfo-1.0.8-10.el9_5.s390x.rpm SHA-256: 4b7d58e38f7ea5fc2b2aea246b32579a4563e14f656e4f39be65618871f3109b
bzip2-debuginfo-1.0.8-10.el9_5.s390x.rpm SHA-256: 4b7d58e38f7ea5fc2b2aea246b32579a4563e14f656e4f39be65618871f3109b
bzip2-debugsource-1.0.8-10.el9_5.s390x.rpm SHA-256: 8960d74a085205ec86e782b315f852abc53870584c61859c9910bc4b8ff389e2
bzip2-debugsource-1.0.8-10.el9_5.s390x.rpm SHA-256: 8960d74a085205ec86e782b315f852abc53870584c61859c9910bc4b8ff389e2
bzip2-devel-1.0.8-10.el9_5.s390x.rpm SHA-256: 0ebd41d71a2b084bd8d509b1b86e37e1f4fae130a9c140b7d21b5abfe72345b5
bzip2-libs-1.0.8-10.el9_5.s390x.rpm SHA-256: 1543fd23b32a7964ef5a570515a1905100122cc6a044d5959dbea65c51c93719
bzip2-libs-debuginfo-1.0.8-10.el9_5.s390x.rpm SHA-256: 002339015afb9143389308c3a76dfe7856484ce7f68d56392833c6a8bd614d72
bzip2-libs-debuginfo-1.0.8-10.el9_5.s390x.rpm SHA-256: 002339015afb9143389308c3a76dfe7856484ce7f68d56392833c6a8bd614d72

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility