Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
红帽产品勘误 RHSA-2025:7444 - Security Advisory
发布:
2025-05-13
已更新:
2025-05-13

RHSA-2025:7444 - Security Advisory

  • 概述
  • 更新的软件包

概述

Moderate: expat security update

类型/严重性

Security Advisory: Moderate

Red Hat Insights 补丁分析

识别并修复受此公告影响的系统。

查看受影响的系统

标题

An update for expat is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

描述

Expat is a C library for parsing XML documents.

Security Fix(es):

  • libexpat: expat: Improper Restriction of XML Entity Expansion Depth in libexpat (CVE-2024-8176)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

解决方案

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

受影响的产品

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

修复

  • BZ - 2310137 - CVE-2024-8176 libexpat: expat: Improper Restriction of XML Entity Expansion Depth in libexpat

CVE

  • CVE-2024-8176

参考

  • https://access.redhat.com/security/updates/classification/#moderate
注:: 可能有这些软件包的更新版本。 点击软件包名称查看详情。

Red Hat Enterprise Linux for x86_64 9

SRPM
expat-2.5.0-5.el9_6.src.rpm SHA-256: 736df300c50aad5de613ee8322bedb9522042024a95df9c886089e225bc764f7
x86_64
expat-2.5.0-5.el9_6.i686.rpm SHA-256: 8dfaa9c8753b40f7d2d9c6b7c20cf8fdd5a03c5e58c84bc4552acd178e426f83
expat-2.5.0-5.el9_6.x86_64.rpm SHA-256: 63522da84934e944305c9e206894031988ab9e561bba2e6c131d76093d1a0211
expat-debuginfo-2.5.0-5.el9_6.i686.rpm SHA-256: 2addbfba88fcfdca034b1dafc56298ebd3e6f6d12a868732c0173c6f6d3ac116
expat-debuginfo-2.5.0-5.el9_6.i686.rpm SHA-256: 2addbfba88fcfdca034b1dafc56298ebd3e6f6d12a868732c0173c6f6d3ac116
expat-debuginfo-2.5.0-5.el9_6.x86_64.rpm SHA-256: 3ff54e3033632b370196bcbbef04eb696a8650aa9a48269c2cf736b96f3706c5
expat-debuginfo-2.5.0-5.el9_6.x86_64.rpm SHA-256: 3ff54e3033632b370196bcbbef04eb696a8650aa9a48269c2cf736b96f3706c5
expat-debugsource-2.5.0-5.el9_6.i686.rpm SHA-256: 324c4231b6bfcfe84e328eaf057e0ea749d43a4c1e170834d56d09651b8d0f70
expat-debugsource-2.5.0-5.el9_6.i686.rpm SHA-256: 324c4231b6bfcfe84e328eaf057e0ea749d43a4c1e170834d56d09651b8d0f70
expat-debugsource-2.5.0-5.el9_6.x86_64.rpm SHA-256: 5d7a6a86f9a8838d98312af018a3e45b360dba006f02ff9d8afe2790421c452c
expat-debugsource-2.5.0-5.el9_6.x86_64.rpm SHA-256: 5d7a6a86f9a8838d98312af018a3e45b360dba006f02ff9d8afe2790421c452c
expat-devel-2.5.0-5.el9_6.i686.rpm SHA-256: 9c939a23dda7eb272f4a95989b72e42707946e759f8242c09e199a06a4a4cbfe
expat-devel-2.5.0-5.el9_6.x86_64.rpm SHA-256: f2f5a4e128b2dc62368be84d762670daf3de2ac5d414e26bc60f0f18d0f06a09

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
expat-2.5.0-5.el9_6.src.rpm SHA-256: 736df300c50aad5de613ee8322bedb9522042024a95df9c886089e225bc764f7
x86_64
expat-2.5.0-5.el9_6.i686.rpm SHA-256: 8dfaa9c8753b40f7d2d9c6b7c20cf8fdd5a03c5e58c84bc4552acd178e426f83
expat-2.5.0-5.el9_6.x86_64.rpm SHA-256: 63522da84934e944305c9e206894031988ab9e561bba2e6c131d76093d1a0211
expat-debuginfo-2.5.0-5.el9_6.i686.rpm SHA-256: 2addbfba88fcfdca034b1dafc56298ebd3e6f6d12a868732c0173c6f6d3ac116
expat-debuginfo-2.5.0-5.el9_6.i686.rpm SHA-256: 2addbfba88fcfdca034b1dafc56298ebd3e6f6d12a868732c0173c6f6d3ac116
expat-debuginfo-2.5.0-5.el9_6.x86_64.rpm SHA-256: 3ff54e3033632b370196bcbbef04eb696a8650aa9a48269c2cf736b96f3706c5
expat-debuginfo-2.5.0-5.el9_6.x86_64.rpm SHA-256: 3ff54e3033632b370196bcbbef04eb696a8650aa9a48269c2cf736b96f3706c5
expat-debugsource-2.5.0-5.el9_6.i686.rpm SHA-256: 324c4231b6bfcfe84e328eaf057e0ea749d43a4c1e170834d56d09651b8d0f70
expat-debugsource-2.5.0-5.el9_6.i686.rpm SHA-256: 324c4231b6bfcfe84e328eaf057e0ea749d43a4c1e170834d56d09651b8d0f70
expat-debugsource-2.5.0-5.el9_6.x86_64.rpm SHA-256: 5d7a6a86f9a8838d98312af018a3e45b360dba006f02ff9d8afe2790421c452c
expat-debugsource-2.5.0-5.el9_6.x86_64.rpm SHA-256: 5d7a6a86f9a8838d98312af018a3e45b360dba006f02ff9d8afe2790421c452c
expat-devel-2.5.0-5.el9_6.i686.rpm SHA-256: 9c939a23dda7eb272f4a95989b72e42707946e759f8242c09e199a06a4a4cbfe
expat-devel-2.5.0-5.el9_6.x86_64.rpm SHA-256: f2f5a4e128b2dc62368be84d762670daf3de2ac5d414e26bc60f0f18d0f06a09

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
expat-2.5.0-5.el9_6.src.rpm SHA-256: 736df300c50aad5de613ee8322bedb9522042024a95df9c886089e225bc764f7
x86_64
expat-2.5.0-5.el9_6.i686.rpm SHA-256: 8dfaa9c8753b40f7d2d9c6b7c20cf8fdd5a03c5e58c84bc4552acd178e426f83
expat-2.5.0-5.el9_6.x86_64.rpm SHA-256: 63522da84934e944305c9e206894031988ab9e561bba2e6c131d76093d1a0211
expat-debuginfo-2.5.0-5.el9_6.i686.rpm SHA-256: 2addbfba88fcfdca034b1dafc56298ebd3e6f6d12a868732c0173c6f6d3ac116
expat-debuginfo-2.5.0-5.el9_6.i686.rpm SHA-256: 2addbfba88fcfdca034b1dafc56298ebd3e6f6d12a868732c0173c6f6d3ac116
expat-debuginfo-2.5.0-5.el9_6.x86_64.rpm SHA-256: 3ff54e3033632b370196bcbbef04eb696a8650aa9a48269c2cf736b96f3706c5
expat-debuginfo-2.5.0-5.el9_6.x86_64.rpm SHA-256: 3ff54e3033632b370196bcbbef04eb696a8650aa9a48269c2cf736b96f3706c5
expat-debugsource-2.5.0-5.el9_6.i686.rpm SHA-256: 324c4231b6bfcfe84e328eaf057e0ea749d43a4c1e170834d56d09651b8d0f70
expat-debugsource-2.5.0-5.el9_6.i686.rpm SHA-256: 324c4231b6bfcfe84e328eaf057e0ea749d43a4c1e170834d56d09651b8d0f70
expat-debugsource-2.5.0-5.el9_6.x86_64.rpm SHA-256: 5d7a6a86f9a8838d98312af018a3e45b360dba006f02ff9d8afe2790421c452c
expat-debugsource-2.5.0-5.el9_6.x86_64.rpm SHA-256: 5d7a6a86f9a8838d98312af018a3e45b360dba006f02ff9d8afe2790421c452c
expat-devel-2.5.0-5.el9_6.i686.rpm SHA-256: 9c939a23dda7eb272f4a95989b72e42707946e759f8242c09e199a06a4a4cbfe
expat-devel-2.5.0-5.el9_6.x86_64.rpm SHA-256: f2f5a4e128b2dc62368be84d762670daf3de2ac5d414e26bc60f0f18d0f06a09

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
expat-2.5.0-5.el9_6.src.rpm SHA-256: 736df300c50aad5de613ee8322bedb9522042024a95df9c886089e225bc764f7
s390x
expat-2.5.0-5.el9_6.s390x.rpm SHA-256: b4c649297dc3b80d70769c0ab38229d1bb497e56d8a1dec514c2fd21eefa3851
expat-debuginfo-2.5.0-5.el9_6.s390x.rpm SHA-256: c620931c4806a9a2db4d9d7b242ff5b27f38bd3f6ee5060fb4f6aec2c50dde05
expat-debuginfo-2.5.0-5.el9_6.s390x.rpm SHA-256: c620931c4806a9a2db4d9d7b242ff5b27f38bd3f6ee5060fb4f6aec2c50dde05
expat-debugsource-2.5.0-5.el9_6.s390x.rpm SHA-256: d10b9778821232c2b547fe569011abcfdfba569271059d648efe324224a88c5f
expat-debugsource-2.5.0-5.el9_6.s390x.rpm SHA-256: d10b9778821232c2b547fe569011abcfdfba569271059d648efe324224a88c5f
expat-devel-2.5.0-5.el9_6.s390x.rpm SHA-256: f66676bffab2c27074634c2bea70bbeb87c089878ecec49cb16776d25636de79

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
expat-2.5.0-5.el9_6.src.rpm SHA-256: 736df300c50aad5de613ee8322bedb9522042024a95df9c886089e225bc764f7
s390x
expat-2.5.0-5.el9_6.s390x.rpm SHA-256: b4c649297dc3b80d70769c0ab38229d1bb497e56d8a1dec514c2fd21eefa3851
expat-debuginfo-2.5.0-5.el9_6.s390x.rpm SHA-256: c620931c4806a9a2db4d9d7b242ff5b27f38bd3f6ee5060fb4f6aec2c50dde05
expat-debuginfo-2.5.0-5.el9_6.s390x.rpm SHA-256: c620931c4806a9a2db4d9d7b242ff5b27f38bd3f6ee5060fb4f6aec2c50dde05
expat-debugsource-2.5.0-5.el9_6.s390x.rpm SHA-256: d10b9778821232c2b547fe569011abcfdfba569271059d648efe324224a88c5f
expat-debugsource-2.5.0-5.el9_6.s390x.rpm SHA-256: d10b9778821232c2b547fe569011abcfdfba569271059d648efe324224a88c5f
expat-devel-2.5.0-5.el9_6.s390x.rpm SHA-256: f66676bffab2c27074634c2bea70bbeb87c089878ecec49cb16776d25636de79

Red Hat Enterprise Linux for Power, little endian 9

SRPM
expat-2.5.0-5.el9_6.src.rpm SHA-256: 736df300c50aad5de613ee8322bedb9522042024a95df9c886089e225bc764f7
ppc64le
expat-2.5.0-5.el9_6.ppc64le.rpm SHA-256: d2b0e91d162cedf8e6b68c82795eec1553ab15618862b2717139fedc27586953
expat-debuginfo-2.5.0-5.el9_6.ppc64le.rpm SHA-256: 876ab725f57a83e57b5d643f2e607c7cbdf126491af72b371c53456604f550ea
expat-debuginfo-2.5.0-5.el9_6.ppc64le.rpm SHA-256: 876ab725f57a83e57b5d643f2e607c7cbdf126491af72b371c53456604f550ea
expat-debugsource-2.5.0-5.el9_6.ppc64le.rpm SHA-256: 04513def8ce2705b19d330851ff549a87bcdddf8af599d4eda5a106568b64ca7
expat-debugsource-2.5.0-5.el9_6.ppc64le.rpm SHA-256: 04513def8ce2705b19d330851ff549a87bcdddf8af599d4eda5a106568b64ca7
expat-devel-2.5.0-5.el9_6.ppc64le.rpm SHA-256: 1a7f752a71625afe83e9d09c86c5a8b9708f869440494979aac0630f5742d837

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
expat-2.5.0-5.el9_6.src.rpm SHA-256: 736df300c50aad5de613ee8322bedb9522042024a95df9c886089e225bc764f7
ppc64le
expat-2.5.0-5.el9_6.ppc64le.rpm SHA-256: d2b0e91d162cedf8e6b68c82795eec1553ab15618862b2717139fedc27586953
expat-debuginfo-2.5.0-5.el9_6.ppc64le.rpm SHA-256: 876ab725f57a83e57b5d643f2e607c7cbdf126491af72b371c53456604f550ea
expat-debuginfo-2.5.0-5.el9_6.ppc64le.rpm SHA-256: 876ab725f57a83e57b5d643f2e607c7cbdf126491af72b371c53456604f550ea
expat-debugsource-2.5.0-5.el9_6.ppc64le.rpm SHA-256: 04513def8ce2705b19d330851ff549a87bcdddf8af599d4eda5a106568b64ca7
expat-debugsource-2.5.0-5.el9_6.ppc64le.rpm SHA-256: 04513def8ce2705b19d330851ff549a87bcdddf8af599d4eda5a106568b64ca7
expat-devel-2.5.0-5.el9_6.ppc64le.rpm SHA-256: 1a7f752a71625afe83e9d09c86c5a8b9708f869440494979aac0630f5742d837

Red Hat Enterprise Linux for ARM 64 9

SRPM
expat-2.5.0-5.el9_6.src.rpm SHA-256: 736df300c50aad5de613ee8322bedb9522042024a95df9c886089e225bc764f7
aarch64
expat-2.5.0-5.el9_6.aarch64.rpm SHA-256: fd3234795b06ce0a45bfdec417be51a88296c0da0ea5b0d156aa327839e33052
expat-debuginfo-2.5.0-5.el9_6.aarch64.rpm SHA-256: daef138dd8df4ba4d13340bf7ec306965d1806f67cf33ef0dd02a86b0c499994
expat-debuginfo-2.5.0-5.el9_6.aarch64.rpm SHA-256: daef138dd8df4ba4d13340bf7ec306965d1806f67cf33ef0dd02a86b0c499994
expat-debugsource-2.5.0-5.el9_6.aarch64.rpm SHA-256: 25ec4f65adfdd932534eb7956126311d38a6286925b9397f9f6885f1812c7af1
expat-debugsource-2.5.0-5.el9_6.aarch64.rpm SHA-256: 25ec4f65adfdd932534eb7956126311d38a6286925b9397f9f6885f1812c7af1
expat-devel-2.5.0-5.el9_6.aarch64.rpm SHA-256: 8d772d59f5ee8a7689390d0aa061d959cc18511f511f4e9b2585921944c87a9b

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
expat-2.5.0-5.el9_6.src.rpm SHA-256: 736df300c50aad5de613ee8322bedb9522042024a95df9c886089e225bc764f7
aarch64
expat-2.5.0-5.el9_6.aarch64.rpm SHA-256: fd3234795b06ce0a45bfdec417be51a88296c0da0ea5b0d156aa327839e33052
expat-debuginfo-2.5.0-5.el9_6.aarch64.rpm SHA-256: daef138dd8df4ba4d13340bf7ec306965d1806f67cf33ef0dd02a86b0c499994
expat-debuginfo-2.5.0-5.el9_6.aarch64.rpm SHA-256: daef138dd8df4ba4d13340bf7ec306965d1806f67cf33ef0dd02a86b0c499994
expat-debugsource-2.5.0-5.el9_6.aarch64.rpm SHA-256: 25ec4f65adfdd932534eb7956126311d38a6286925b9397f9f6885f1812c7af1
expat-debugsource-2.5.0-5.el9_6.aarch64.rpm SHA-256: 25ec4f65adfdd932534eb7956126311d38a6286925b9397f9f6885f1812c7af1
expat-devel-2.5.0-5.el9_6.aarch64.rpm SHA-256: 8d772d59f5ee8a7689390d0aa061d959cc18511f511f4e9b2585921944c87a9b

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
expat-2.5.0-5.el9_6.src.rpm SHA-256: 736df300c50aad5de613ee8322bedb9522042024a95df9c886089e225bc764f7
ppc64le
expat-2.5.0-5.el9_6.ppc64le.rpm SHA-256: d2b0e91d162cedf8e6b68c82795eec1553ab15618862b2717139fedc27586953
expat-debuginfo-2.5.0-5.el9_6.ppc64le.rpm SHA-256: 876ab725f57a83e57b5d643f2e607c7cbdf126491af72b371c53456604f550ea
expat-debuginfo-2.5.0-5.el9_6.ppc64le.rpm SHA-256: 876ab725f57a83e57b5d643f2e607c7cbdf126491af72b371c53456604f550ea
expat-debugsource-2.5.0-5.el9_6.ppc64le.rpm SHA-256: 04513def8ce2705b19d330851ff549a87bcdddf8af599d4eda5a106568b64ca7
expat-debugsource-2.5.0-5.el9_6.ppc64le.rpm SHA-256: 04513def8ce2705b19d330851ff549a87bcdddf8af599d4eda5a106568b64ca7
expat-devel-2.5.0-5.el9_6.ppc64le.rpm SHA-256: 1a7f752a71625afe83e9d09c86c5a8b9708f869440494979aac0630f5742d837

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
expat-2.5.0-5.el9_6.src.rpm SHA-256: 736df300c50aad5de613ee8322bedb9522042024a95df9c886089e225bc764f7
x86_64
expat-2.5.0-5.el9_6.i686.rpm SHA-256: 8dfaa9c8753b40f7d2d9c6b7c20cf8fdd5a03c5e58c84bc4552acd178e426f83
expat-2.5.0-5.el9_6.x86_64.rpm SHA-256: 63522da84934e944305c9e206894031988ab9e561bba2e6c131d76093d1a0211
expat-debuginfo-2.5.0-5.el9_6.i686.rpm SHA-256: 2addbfba88fcfdca034b1dafc56298ebd3e6f6d12a868732c0173c6f6d3ac116
expat-debuginfo-2.5.0-5.el9_6.i686.rpm SHA-256: 2addbfba88fcfdca034b1dafc56298ebd3e6f6d12a868732c0173c6f6d3ac116
expat-debuginfo-2.5.0-5.el9_6.x86_64.rpm SHA-256: 3ff54e3033632b370196bcbbef04eb696a8650aa9a48269c2cf736b96f3706c5
expat-debuginfo-2.5.0-5.el9_6.x86_64.rpm SHA-256: 3ff54e3033632b370196bcbbef04eb696a8650aa9a48269c2cf736b96f3706c5
expat-debugsource-2.5.0-5.el9_6.i686.rpm SHA-256: 324c4231b6bfcfe84e328eaf057e0ea749d43a4c1e170834d56d09651b8d0f70
expat-debugsource-2.5.0-5.el9_6.i686.rpm SHA-256: 324c4231b6bfcfe84e328eaf057e0ea749d43a4c1e170834d56d09651b8d0f70
expat-debugsource-2.5.0-5.el9_6.x86_64.rpm SHA-256: 5d7a6a86f9a8838d98312af018a3e45b360dba006f02ff9d8afe2790421c452c
expat-debugsource-2.5.0-5.el9_6.x86_64.rpm SHA-256: 5d7a6a86f9a8838d98312af018a3e45b360dba006f02ff9d8afe2790421c452c
expat-devel-2.5.0-5.el9_6.i686.rpm SHA-256: 9c939a23dda7eb272f4a95989b72e42707946e759f8242c09e199a06a4a4cbfe
expat-devel-2.5.0-5.el9_6.x86_64.rpm SHA-256: f2f5a4e128b2dc62368be84d762670daf3de2ac5d414e26bc60f0f18d0f06a09

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
expat-2.5.0-5.el9_6.src.rpm SHA-256: 736df300c50aad5de613ee8322bedb9522042024a95df9c886089e225bc764f7
aarch64
expat-2.5.0-5.el9_6.aarch64.rpm SHA-256: fd3234795b06ce0a45bfdec417be51a88296c0da0ea5b0d156aa327839e33052
expat-debuginfo-2.5.0-5.el9_6.aarch64.rpm SHA-256: daef138dd8df4ba4d13340bf7ec306965d1806f67cf33ef0dd02a86b0c499994
expat-debuginfo-2.5.0-5.el9_6.aarch64.rpm SHA-256: daef138dd8df4ba4d13340bf7ec306965d1806f67cf33ef0dd02a86b0c499994
expat-debugsource-2.5.0-5.el9_6.aarch64.rpm SHA-256: 25ec4f65adfdd932534eb7956126311d38a6286925b9397f9f6885f1812c7af1
expat-debugsource-2.5.0-5.el9_6.aarch64.rpm SHA-256: 25ec4f65adfdd932534eb7956126311d38a6286925b9397f9f6885f1812c7af1
expat-devel-2.5.0-5.el9_6.aarch64.rpm SHA-256: 8d772d59f5ee8a7689390d0aa061d959cc18511f511f4e9b2585921944c87a9b

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
expat-2.5.0-5.el9_6.src.rpm SHA-256: 736df300c50aad5de613ee8322bedb9522042024a95df9c886089e225bc764f7
s390x
expat-2.5.0-5.el9_6.s390x.rpm SHA-256: b4c649297dc3b80d70769c0ab38229d1bb497e56d8a1dec514c2fd21eefa3851
expat-debuginfo-2.5.0-5.el9_6.s390x.rpm SHA-256: c620931c4806a9a2db4d9d7b242ff5b27f38bd3f6ee5060fb4f6aec2c50dde05
expat-debuginfo-2.5.0-5.el9_6.s390x.rpm SHA-256: c620931c4806a9a2db4d9d7b242ff5b27f38bd3f6ee5060fb4f6aec2c50dde05
expat-debugsource-2.5.0-5.el9_6.s390x.rpm SHA-256: d10b9778821232c2b547fe569011abcfdfba569271059d648efe324224a88c5f
expat-debugsource-2.5.0-5.el9_6.s390x.rpm SHA-256: d10b9778821232c2b547fe569011abcfdfba569271059d648efe324224a88c5f
expat-devel-2.5.0-5.el9_6.s390x.rpm SHA-256: f66676bffab2c27074634c2bea70bbeb87c089878ecec49cb16776d25636de79

Red Hat 安全团队联络方式为 secalert@redhat.com。 更多联络细节请参考 https://access.redhat.com/security/team/contact/。

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility