Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:7147 - Security Advisory
Issued:
2025-05-13
Updated:
2025-05-13

RHSA-2025:7147 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: rpm-ostree security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for rpm-ostree is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The rpm-ostree tool binds together the RPM packaging model with the OSTree model of bootable file system trees. It provides commands that can be used both on client systems and on server-side composes. The rpm-ostree-client package provides commands for client systems to perform upgrades and rollbacks.

Security Fix(es):

  • rust-openssl: rust openssl ssl::select_next_proto use after free (CVE-2025-24898)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 9 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2343573 - CVE-2025-24898 rust-openssl: rust openssl ssl::select_next_proto use after free
  • RHEL-59716 - RHEL for Edge build with image is failing - error: Writing commit: While writing rootfs to mtree: Not a regular file or symlink: zero
  • RHEL-68131 - [c9s] Rebase rpm-ostree to 2025.4

CVEs

  • CVE-2025-24898

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.6_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
rpm-ostree-2025.5-1.el9.src.rpm SHA-256: 556b9e94e01320d81c3cddd3a2962152d230f0380c73953e74ba28cb56abe1ce
x86_64
rpm-ostree-2025.5-1.el9.x86_64.rpm SHA-256: 288c66d8b17f098d86700542b7739be1108f6346b305ef8d8b8f2f5667153276
rpm-ostree-debuginfo-2025.5-1.el9.i686.rpm SHA-256: 4bd3cf11943f63730bd6d196ed42b06f271ee51e79700505dda135391afd1011
rpm-ostree-debuginfo-2025.5-1.el9.x86_64.rpm SHA-256: 13a1ad1d4b90c9def332c22f872980fcd7c69eb770f6515cf352a942e6e80b21
rpm-ostree-debugsource-2025.5-1.el9.i686.rpm SHA-256: d6d34c7d31dd306d010ce08adef529256d5cc42f7cf4039814f40a9c43f1da2c
rpm-ostree-debugsource-2025.5-1.el9.x86_64.rpm SHA-256: 259884b5ac16ac8bd0129285414b3db4b095ed8c535b36b2e816681d9006e7cd
rpm-ostree-libs-2025.5-1.el9.i686.rpm SHA-256: 21f200e159ba252310f0bd456b189813a16445f2bf32c82bc94cc0932732ce53
rpm-ostree-libs-2025.5-1.el9.x86_64.rpm SHA-256: 2c498e86926b255e23fe6854f523bf91ef8f07257330e77b92a1e868079d51c1
rpm-ostree-libs-debuginfo-2025.5-1.el9.i686.rpm SHA-256: afd343b0d8d156ed3219b0ded79ba2c1c3d73364673ea1676b7c0edbae86f770
rpm-ostree-libs-debuginfo-2025.5-1.el9.x86_64.rpm SHA-256: 789c937ae16e575d33842b478de70047f389a1b78659039b026bdeee5503edd6

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
rpm-ostree-2025.5-1.el9.src.rpm SHA-256: 556b9e94e01320d81c3cddd3a2962152d230f0380c73953e74ba28cb56abe1ce
x86_64
rpm-ostree-2025.5-1.el9.x86_64.rpm SHA-256: 288c66d8b17f098d86700542b7739be1108f6346b305ef8d8b8f2f5667153276
rpm-ostree-debuginfo-2025.5-1.el9.i686.rpm SHA-256: 4bd3cf11943f63730bd6d196ed42b06f271ee51e79700505dda135391afd1011
rpm-ostree-debuginfo-2025.5-1.el9.x86_64.rpm SHA-256: 13a1ad1d4b90c9def332c22f872980fcd7c69eb770f6515cf352a942e6e80b21
rpm-ostree-debugsource-2025.5-1.el9.i686.rpm SHA-256: d6d34c7d31dd306d010ce08adef529256d5cc42f7cf4039814f40a9c43f1da2c
rpm-ostree-debugsource-2025.5-1.el9.x86_64.rpm SHA-256: 259884b5ac16ac8bd0129285414b3db4b095ed8c535b36b2e816681d9006e7cd
rpm-ostree-libs-2025.5-1.el9.i686.rpm SHA-256: 21f200e159ba252310f0bd456b189813a16445f2bf32c82bc94cc0932732ce53
rpm-ostree-libs-2025.5-1.el9.x86_64.rpm SHA-256: 2c498e86926b255e23fe6854f523bf91ef8f07257330e77b92a1e868079d51c1
rpm-ostree-libs-debuginfo-2025.5-1.el9.i686.rpm SHA-256: afd343b0d8d156ed3219b0ded79ba2c1c3d73364673ea1676b7c0edbae86f770
rpm-ostree-libs-debuginfo-2025.5-1.el9.x86_64.rpm SHA-256: 789c937ae16e575d33842b478de70047f389a1b78659039b026bdeee5503edd6

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
rpm-ostree-2025.5-1.el9.src.rpm SHA-256: 556b9e94e01320d81c3cddd3a2962152d230f0380c73953e74ba28cb56abe1ce
x86_64
rpm-ostree-2025.5-1.el9.x86_64.rpm SHA-256: 288c66d8b17f098d86700542b7739be1108f6346b305ef8d8b8f2f5667153276
rpm-ostree-debuginfo-2025.5-1.el9.i686.rpm SHA-256: 4bd3cf11943f63730bd6d196ed42b06f271ee51e79700505dda135391afd1011
rpm-ostree-debuginfo-2025.5-1.el9.x86_64.rpm SHA-256: 13a1ad1d4b90c9def332c22f872980fcd7c69eb770f6515cf352a942e6e80b21
rpm-ostree-debugsource-2025.5-1.el9.i686.rpm SHA-256: d6d34c7d31dd306d010ce08adef529256d5cc42f7cf4039814f40a9c43f1da2c
rpm-ostree-debugsource-2025.5-1.el9.x86_64.rpm SHA-256: 259884b5ac16ac8bd0129285414b3db4b095ed8c535b36b2e816681d9006e7cd
rpm-ostree-libs-2025.5-1.el9.i686.rpm SHA-256: 21f200e159ba252310f0bd456b189813a16445f2bf32c82bc94cc0932732ce53
rpm-ostree-libs-2025.5-1.el9.x86_64.rpm SHA-256: 2c498e86926b255e23fe6854f523bf91ef8f07257330e77b92a1e868079d51c1
rpm-ostree-libs-debuginfo-2025.5-1.el9.i686.rpm SHA-256: afd343b0d8d156ed3219b0ded79ba2c1c3d73364673ea1676b7c0edbae86f770
rpm-ostree-libs-debuginfo-2025.5-1.el9.x86_64.rpm SHA-256: 789c937ae16e575d33842b478de70047f389a1b78659039b026bdeee5503edd6

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
rpm-ostree-2025.5-1.el9.src.rpm SHA-256: 556b9e94e01320d81c3cddd3a2962152d230f0380c73953e74ba28cb56abe1ce
s390x
rpm-ostree-2025.5-1.el9.s390x.rpm SHA-256: f431738930be766c42bea6f6f5e9d676c5319b7239879fd26df81b21d72473bc
rpm-ostree-debuginfo-2025.5-1.el9.s390x.rpm SHA-256: 0646434045e1764cf52d7b50c064579aed8c8c4d1d21e327d59fe80082ac199f
rpm-ostree-debugsource-2025.5-1.el9.s390x.rpm SHA-256: 1d4243e140f874714ece803345419f15a07abfa33d5646328fabcc8d495316e2
rpm-ostree-libs-2025.5-1.el9.s390x.rpm SHA-256: 0967a6bb0636701a3b600975b07be450ca5a61ff4f9d989f2bdafe3e95e9babf
rpm-ostree-libs-debuginfo-2025.5-1.el9.s390x.rpm SHA-256: c10758602c0cb62906309d61f380992d8971515f960725b50fff131cd9b379ad

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
rpm-ostree-2025.5-1.el9.src.rpm SHA-256: 556b9e94e01320d81c3cddd3a2962152d230f0380c73953e74ba28cb56abe1ce
s390x
rpm-ostree-2025.5-1.el9.s390x.rpm SHA-256: f431738930be766c42bea6f6f5e9d676c5319b7239879fd26df81b21d72473bc
rpm-ostree-debuginfo-2025.5-1.el9.s390x.rpm SHA-256: 0646434045e1764cf52d7b50c064579aed8c8c4d1d21e327d59fe80082ac199f
rpm-ostree-debugsource-2025.5-1.el9.s390x.rpm SHA-256: 1d4243e140f874714ece803345419f15a07abfa33d5646328fabcc8d495316e2
rpm-ostree-libs-2025.5-1.el9.s390x.rpm SHA-256: 0967a6bb0636701a3b600975b07be450ca5a61ff4f9d989f2bdafe3e95e9babf
rpm-ostree-libs-debuginfo-2025.5-1.el9.s390x.rpm SHA-256: c10758602c0cb62906309d61f380992d8971515f960725b50fff131cd9b379ad

Red Hat Enterprise Linux for Power, little endian 9

SRPM
rpm-ostree-2025.5-1.el9.src.rpm SHA-256: 556b9e94e01320d81c3cddd3a2962152d230f0380c73953e74ba28cb56abe1ce
ppc64le
rpm-ostree-2025.5-1.el9.ppc64le.rpm SHA-256: 6ed36fa697ff6fbbdbafc9c44c5f541bd1b69171e06ad54a886c11bad3876790
rpm-ostree-debuginfo-2025.5-1.el9.ppc64le.rpm SHA-256: 658bf44d739d9fd4d56b9918d453c0fcb1e0cdf508330b5e86fb6c8acd32274e
rpm-ostree-debugsource-2025.5-1.el9.ppc64le.rpm SHA-256: 1bae7002001a2c1a82da5067314df0d6391e3378a11e82d187c28bce6907a19b
rpm-ostree-libs-2025.5-1.el9.ppc64le.rpm SHA-256: bf1520298c4312650e484855b504eda6a9a13c0753766c1af134477d91ffac01
rpm-ostree-libs-debuginfo-2025.5-1.el9.ppc64le.rpm SHA-256: d37f8f8bc02093029cd00261fe64a666fcb1049ec30c68cec3b17344a8147720

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
rpm-ostree-2025.5-1.el9.src.rpm SHA-256: 556b9e94e01320d81c3cddd3a2962152d230f0380c73953e74ba28cb56abe1ce
ppc64le
rpm-ostree-2025.5-1.el9.ppc64le.rpm SHA-256: 6ed36fa697ff6fbbdbafc9c44c5f541bd1b69171e06ad54a886c11bad3876790
rpm-ostree-debuginfo-2025.5-1.el9.ppc64le.rpm SHA-256: 658bf44d739d9fd4d56b9918d453c0fcb1e0cdf508330b5e86fb6c8acd32274e
rpm-ostree-debugsource-2025.5-1.el9.ppc64le.rpm SHA-256: 1bae7002001a2c1a82da5067314df0d6391e3378a11e82d187c28bce6907a19b
rpm-ostree-libs-2025.5-1.el9.ppc64le.rpm SHA-256: bf1520298c4312650e484855b504eda6a9a13c0753766c1af134477d91ffac01
rpm-ostree-libs-debuginfo-2025.5-1.el9.ppc64le.rpm SHA-256: d37f8f8bc02093029cd00261fe64a666fcb1049ec30c68cec3b17344a8147720

Red Hat Enterprise Linux for ARM 64 9

SRPM
rpm-ostree-2025.5-1.el9.src.rpm SHA-256: 556b9e94e01320d81c3cddd3a2962152d230f0380c73953e74ba28cb56abe1ce
aarch64
rpm-ostree-2025.5-1.el9.aarch64.rpm SHA-256: 11d05892c80780c44d2977209c05a46b5616665e90ad13856e096e3c13b5e026
rpm-ostree-debuginfo-2025.5-1.el9.aarch64.rpm SHA-256: c682aa0af2069924d700b283f00fa68ac8ecf220a0eff153c1557e6cc83d815b
rpm-ostree-debugsource-2025.5-1.el9.aarch64.rpm SHA-256: 2bbcdcd29a2cf82f60340e635fa16bcac3d68ed7cbcd6391ff2d9184fcf9cc10
rpm-ostree-libs-2025.5-1.el9.aarch64.rpm SHA-256: 333cb75b5a241b89af150971b72737be36e5f818868a9847bfc399428843085c
rpm-ostree-libs-debuginfo-2025.5-1.el9.aarch64.rpm SHA-256: 3590ffe1cb901fdca32e8d781d0a4018104a65e313a52ca0c297a8c80fe6ce07

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
rpm-ostree-2025.5-1.el9.src.rpm SHA-256: 556b9e94e01320d81c3cddd3a2962152d230f0380c73953e74ba28cb56abe1ce
aarch64
rpm-ostree-2025.5-1.el9.aarch64.rpm SHA-256: 11d05892c80780c44d2977209c05a46b5616665e90ad13856e096e3c13b5e026
rpm-ostree-debuginfo-2025.5-1.el9.aarch64.rpm SHA-256: c682aa0af2069924d700b283f00fa68ac8ecf220a0eff153c1557e6cc83d815b
rpm-ostree-debugsource-2025.5-1.el9.aarch64.rpm SHA-256: 2bbcdcd29a2cf82f60340e635fa16bcac3d68ed7cbcd6391ff2d9184fcf9cc10
rpm-ostree-libs-2025.5-1.el9.aarch64.rpm SHA-256: 333cb75b5a241b89af150971b72737be36e5f818868a9847bfc399428843085c
rpm-ostree-libs-debuginfo-2025.5-1.el9.aarch64.rpm SHA-256: 3590ffe1cb901fdca32e8d781d0a4018104a65e313a52ca0c297a8c80fe6ce07

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
rpm-ostree-2025.5-1.el9.src.rpm SHA-256: 556b9e94e01320d81c3cddd3a2962152d230f0380c73953e74ba28cb56abe1ce
ppc64le
rpm-ostree-2025.5-1.el9.ppc64le.rpm SHA-256: 6ed36fa697ff6fbbdbafc9c44c5f541bd1b69171e06ad54a886c11bad3876790
rpm-ostree-debuginfo-2025.5-1.el9.ppc64le.rpm SHA-256: 658bf44d739d9fd4d56b9918d453c0fcb1e0cdf508330b5e86fb6c8acd32274e
rpm-ostree-debugsource-2025.5-1.el9.ppc64le.rpm SHA-256: 1bae7002001a2c1a82da5067314df0d6391e3378a11e82d187c28bce6907a19b
rpm-ostree-libs-2025.5-1.el9.ppc64le.rpm SHA-256: bf1520298c4312650e484855b504eda6a9a13c0753766c1af134477d91ffac01
rpm-ostree-libs-debuginfo-2025.5-1.el9.ppc64le.rpm SHA-256: d37f8f8bc02093029cd00261fe64a666fcb1049ec30c68cec3b17344a8147720

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
rpm-ostree-2025.5-1.el9.src.rpm SHA-256: 556b9e94e01320d81c3cddd3a2962152d230f0380c73953e74ba28cb56abe1ce
x86_64
rpm-ostree-2025.5-1.el9.x86_64.rpm SHA-256: 288c66d8b17f098d86700542b7739be1108f6346b305ef8d8b8f2f5667153276
rpm-ostree-debuginfo-2025.5-1.el9.i686.rpm SHA-256: 4bd3cf11943f63730bd6d196ed42b06f271ee51e79700505dda135391afd1011
rpm-ostree-debuginfo-2025.5-1.el9.x86_64.rpm SHA-256: 13a1ad1d4b90c9def332c22f872980fcd7c69eb770f6515cf352a942e6e80b21
rpm-ostree-debugsource-2025.5-1.el9.i686.rpm SHA-256: d6d34c7d31dd306d010ce08adef529256d5cc42f7cf4039814f40a9c43f1da2c
rpm-ostree-debugsource-2025.5-1.el9.x86_64.rpm SHA-256: 259884b5ac16ac8bd0129285414b3db4b095ed8c535b36b2e816681d9006e7cd
rpm-ostree-libs-2025.5-1.el9.i686.rpm SHA-256: 21f200e159ba252310f0bd456b189813a16445f2bf32c82bc94cc0932732ce53
rpm-ostree-libs-2025.5-1.el9.x86_64.rpm SHA-256: 2c498e86926b255e23fe6854f523bf91ef8f07257330e77b92a1e868079d51c1
rpm-ostree-libs-debuginfo-2025.5-1.el9.i686.rpm SHA-256: afd343b0d8d156ed3219b0ded79ba2c1c3d73364673ea1676b7c0edbae86f770
rpm-ostree-libs-debuginfo-2025.5-1.el9.x86_64.rpm SHA-256: 789c937ae16e575d33842b478de70047f389a1b78659039b026bdeee5503edd6

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
rpm-ostree-2025.5-1.el9.src.rpm SHA-256: 556b9e94e01320d81c3cddd3a2962152d230f0380c73953e74ba28cb56abe1ce
aarch64
rpm-ostree-2025.5-1.el9.aarch64.rpm SHA-256: 11d05892c80780c44d2977209c05a46b5616665e90ad13856e096e3c13b5e026
rpm-ostree-debuginfo-2025.5-1.el9.aarch64.rpm SHA-256: c682aa0af2069924d700b283f00fa68ac8ecf220a0eff153c1557e6cc83d815b
rpm-ostree-debugsource-2025.5-1.el9.aarch64.rpm SHA-256: 2bbcdcd29a2cf82f60340e635fa16bcac3d68ed7cbcd6391ff2d9184fcf9cc10
rpm-ostree-libs-2025.5-1.el9.aarch64.rpm SHA-256: 333cb75b5a241b89af150971b72737be36e5f818868a9847bfc399428843085c
rpm-ostree-libs-debuginfo-2025.5-1.el9.aarch64.rpm SHA-256: 3590ffe1cb901fdca32e8d781d0a4018104a65e313a52ca0c297a8c80fe6ce07

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
rpm-ostree-2025.5-1.el9.src.rpm SHA-256: 556b9e94e01320d81c3cddd3a2962152d230f0380c73953e74ba28cb56abe1ce
s390x
rpm-ostree-2025.5-1.el9.s390x.rpm SHA-256: f431738930be766c42bea6f6f5e9d676c5319b7239879fd26df81b21d72473bc
rpm-ostree-debuginfo-2025.5-1.el9.s390x.rpm SHA-256: 0646434045e1764cf52d7b50c064579aed8c8c4d1d21e327d59fe80082ac199f
rpm-ostree-debugsource-2025.5-1.el9.s390x.rpm SHA-256: 1d4243e140f874714ece803345419f15a07abfa33d5646328fabcc8d495316e2
rpm-ostree-libs-2025.5-1.el9.s390x.rpm SHA-256: 0967a6bb0636701a3b600975b07be450ca5a61ff4f9d989f2bdafe3e95e9babf
rpm-ostree-libs-debuginfo-2025.5-1.el9.s390x.rpm SHA-256: c10758602c0cb62906309d61f380992d8971515f960725b50fff131cd9b379ad

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility