peridot/apollo/workflow/testdata/RHSA-2022-1642.html
2022-10-30 02:59:43 +01:00

1598 lines
71 KiB
HTML

<div class='print-single'>
<dl class='details'>
<dt>Issued:</dt>
<dd>2022-04-28</dd>
<dt>Updated:</dt>
<dd>2022-04-28</dd>
</dl>
<h1>RHSA-2022:1642 - Security Advisory</h1>
<div id='tabs'>
<ul class='nav nav-tabs'>
<li><a role='tab' data-taggle='tab' href='#overview'>Overview</a></li>
<li><a role='tab' data-toggle='tab' href='#packages'>Updated Packages</a></li>
</ul>
<div class='tab-content'>
<div class='tab-pane' id='overview'>
<div class='cp-grid' data-cp-grid='xs-1-cols md-2-cols lg-2-cols'>
<div class='cp-grid-item'>
<div class='push-bottom' id='synpopsis'>
<h2>Synopsis</h2>
<p>Important: zlib security update</p>
</div>
<div id='type-severity'>
<h2>Type/Severity</h2>
<p>Security Advisory: Important</p>
</div>
</div>
<div class='cp-grid-item'>
<div class='panel panel-info'>
<div class='panel-heading'>
<h2 class='panel-title'>Red Hat Insights patch analysis</h2>
</div>
<div class='panel-body'>
<p>Identify and remediate systems affected by this advisory.</p>
<p>
<a target='_blank'
href='https://console.redhat.com/insights/patch/advisories/RHSA-2022:1642'>View
affected systems</a>
</p>
</div>
</div>
</div>
</div>
<div id='topic'>
<h2>Topic</h2>
<p>An update for zlib is now available for Red Hat Enterprise Linux 8.<br /></p>
<p>Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE link(s) in
the References section.</p>
</div>
<div id='description'>
<h2>Description</h2>
<p>The zlib packages provide a general-purpose lossless data compression library that is
used by many different programs.<br /></p>
<p>Security Fix(es):<br /></p>
<ul>
<li> zlib: A flaw found in zlib when compressing (not decompressing) certain inputs
(CVE-2018-25032)
</li>
</ul>
<p>For more details about the security issue(s), including the impact, a CVSS score,
acknowledgments, and other related information, refer to the CVE page(s) listed in the
References section.</p>
</div>
<div id='solution'>
<h2>Solution</h2>
<p>For details on how to apply this update, which includes the changes described in this
advisory, refer to:<br /></p>
<p><a href='https://access.redhat.com/articles/11258' target='_blank'>https://access.redhat.com/articles/11258</a>
</p>
</div>
<div id='affected_products'>
<h2>Affected Products</h2>
<ul>
<li>
<a href='/downloads/content/479/ver=/rhel---8/x86_64/packages'>Red Hat Enterprise
Linux for x86_64 8 x86_64</a>
</li>
<li>
<a href='/downloads/content/70/ver=/rhel---8.6/x86_64/packages'>Red Hat Enterprise
Linux for x86_64 - Extended Update Support 8.6 x86_64</a>
</li>
<li>
Red Hat Enterprise Linux Server - AUS 8.6 x86_64
</li>
<li>
Red Hat Enterprise Linux for IBM z Systems 8 s390x
</li>
<li>
<a href='/downloads/content/73/ver=/rhel---8.6/s390x/packages'>Red Hat Enterprise
Linux for IBM z Systems - Extended Update Support 8.6 s390x</a>
</li>
<li>
Red Hat Enterprise Linux for Power, little endian 8 ppc64le
</li>
<li>
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6
ppc64le
</li>
<li>
Red Hat Enterprise Linux Server - TUS 8.6 x86_64
</li>
<li>
<a href='/downloads/content/419/ver=/rhel---8/aarch64/packages'>Red Hat Enterprise
Linux for ARM 64 8 aarch64</a>
</li>
<li>
<a href='/downloads/content/387/ver=/rhel---8.6/x86_64/packages'>Red Hat Enterprise
Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64</a>
</li>
<li>
<a href='/downloads/content/491/ver=/rhel---8/x86_64/packages'>Red Hat CodeReady Linux
Builder for x86_64 8 x86_64</a>
</li>
<li>
Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
</li>
<li>
<a href='/downloads/content/493/ver=/rhel---8/aarch64/packages'>Red Hat CodeReady
Linux Builder for ARM 64 8 aarch64</a>
</li>
<li>
Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x
</li>
<li>
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
</li>
<li>
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
ppc64le
</li>
<li>
<a href='/downloads/content/588/ver=/rhel---8.6/x86_64/packages'>Red Hat CodeReady
Linux Builder for x86_64 - Extended Update Support 8.6 x86_64</a>
</li>
<li>
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6
ppc64le
</li>
<li>
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6 s390x
</li>
<li>
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64
</li>
</ul>
</div>
<div id='fixes'>
<h2>Fixes</h2>
<ul>
<li>
<a target='_blank' href='https://bugzilla.redhat.com/show_bug.cgi?id=2067945'>BZ -
2067945</a>
- CVE-2018-25032 zlib: A flaw found in zlib when compressing (not decompressing)
certain inputs
</li>
</ul>
</div>
<div id='cves'>
<h2>CVEs</h2>
<ul>
<li><a target='_blank' href='https://access.redhat.com/security/cve/CVE-2018-25032'>CVE-2018-25032</a>
</li>
</ul>
</div>
<div id='references'>
<h2>References</h2>
<ul>
<li><a target='_blank'
href='https://access.redhat.com/security/updates/classification/#important'>https://access.redhat.com/security/updates/classification/#important</a>
</li>
</ul>
</div>
</div>
<div class='tab-pane' id='packages'>
<div class='push-top alert alert-info' role='alert'>
<strong>
Note:
</strong>
More recent versions of these packages may be available.
Click a package name for more details.
</div>
<h2>Red Hat Enterprise Linux for x86_64 8</h2>
<table class='files'>
<tr>
<th colspan='2'>SRPM</th>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8/x86_64/7418/zlib/1.2.11-18.el8_5/src/fd431d51/package'>zlib-1.2.11-18.el8_5.src.rpm</a>
</td>
<td class='checksum'>SHA-256:
34d93329c0ea279550c264b979f735e6ce445f8c2029e5077be906be463d3380
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib/1.2.11/18.el8_5/fd431d51/zlib-1.2.11-18.el8_5.src.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_472a6971510c35c8e278ee6e444d966c'>Download</a>
</td>
</tr>
<tr>
<th colspan='2'>x86_64</th>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8/x86_64/7416/zlib/1.2.11-18.el8_5/i686/fd431d51/package'>zlib-1.2.11-18.el8_5.i686.rpm</a>
</td>
<td class='checksum'>SHA-256:
a90f109267770c6833fffc3ce3db8f26995212b3adccaaeabd1b128f74e101a1
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib/1.2.11/18.el8_5/fd431d51/zlib-1.2.11-18.el8_5.i686.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_e13ba0b579c43242e8faa285fc912be7'>Download</a>
</td>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8/x86_64/7416/zlib/1.2.11-18.el8_5/x86_64/fd431d51/package'>zlib-1.2.11-18.el8_5.x86_64.rpm</a>
</td>
<td class='checksum'>SHA-256:
6bf8c03ef185b79579f42ce3404d01b0444772cc476081807002124e0331661e
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib/1.2.11/18.el8_5/fd431d51/zlib-1.2.11-18.el8_5.x86_64.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_2b257d67f73d0b9660ff39608e229489'>Download</a>
</td>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8/x86_64/7417/zlib-debuginfo/1.2.11-18.el8_5/i686/fd431d51/package'>zlib-debuginfo-1.2.11-18.el8_5.i686.rpm</a>
</td>
<td class='checksum'>SHA-256:
17ee86a6ffd9bf5974598678d5442bcf59f45df089d801c74454fbe1cd2602f9
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib-debuginfo/1.2.11/18.el8_5/fd431d51/zlib-debuginfo-1.2.11-18.el8_5.i686.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_9738c54a322d5008acaed95db6d8c3ec'>Download</a>
</td>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8/x86_64/7417/zlib-debuginfo/1.2.11-18.el8_5/x86_64/fd431d51/package'>zlib-debuginfo-1.2.11-18.el8_5.x86_64.rpm</a>
</td>
<td class='checksum'>SHA-256:
84b374c5bf36a1ac5b9508a6b72a7107f0aa71cc7f75b0d99639ac5a475d81f5
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib-debuginfo/1.2.11/18.el8_5/fd431d51/zlib-debuginfo-1.2.11-18.el8_5.x86_64.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_3650f8439fc75b689c89e3b650d36113'>Download</a>
</td>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8/x86_64/7417/zlib-debugsource/1.2.11-18.el8_5/i686/fd431d51/package'>zlib-debugsource-1.2.11-18.el8_5.i686.rpm</a>
</td>
<td class='checksum'>SHA-256:
cd8cdc70cbe91fcb0a007a708fb2d3a8c8e5c69576ead7171902e26c276f88aa
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib-debugsource/1.2.11/18.el8_5/fd431d51/zlib-debugsource-1.2.11-18.el8_5.i686.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_f5311fe42e986cf3a7ca0d5b54f55f53'>Download</a>
</td>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8/x86_64/7417/zlib-debugsource/1.2.11-18.el8_5/x86_64/fd431d51/package'>zlib-debugsource-1.2.11-18.el8_5.x86_64.rpm</a>
</td>
<td class='checksum'>SHA-256:
82a50dab598003cd7ad5154781281991cfc053be797234626226bcdb389c82d0
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib-debugsource/1.2.11/18.el8_5/fd431d51/zlib-debugsource-1.2.11-18.el8_5.x86_64.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_8370c259c6059323207854e110ed99a0'>Download</a>
</td>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8/x86_64/7416/zlib-devel/1.2.11-18.el8_5/i686/fd431d51/package'>zlib-devel-1.2.11-18.el8_5.i686.rpm</a>
</td>
<td class='checksum'>SHA-256:
6b413b39392059773fad7d90c48c8528c32620104e0b65a0868b1a9e7159a0cd
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib-devel/1.2.11/18.el8_5/fd431d51/zlib-devel-1.2.11-18.el8_5.i686.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_0bdba021529b773ec23d4e3e48d387af'>Download</a>
</td>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8/x86_64/7416/zlib-devel/1.2.11-18.el8_5/x86_64/fd431d51/package'>zlib-devel-1.2.11-18.el8_5.x86_64.rpm</a>
</td>
<td class='checksum'>SHA-256:
c86cd8db282fec7d3b9ca3d723f7c75f6c4b7028cd06feef7c4f9593c122d677
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib-devel/1.2.11/18.el8_5/fd431d51/zlib-devel-1.2.11-18.el8_5.x86_64.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_19c445ab3daf01a6ae1850d3bc976e56'>Download</a>
</td>
</tr>
</table>
<h2>Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6</h2>
<table class='files'>
<tr>
<th colspan='2'>SRPM</th>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8.6/x86_64/9181/zlib/1.2.11-18.el8_5/src/fd431d51/package'>zlib-1.2.11-18.el8_5.src.rpm</a>
</td>
<td class='checksum'>SHA-256:
34d93329c0ea279550c264b979f735e6ce445f8c2029e5077be906be463d3380
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib/1.2.11/18.el8_5/fd431d51/zlib-1.2.11-18.el8_5.src.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_472a6971510c35c8e278ee6e444d966c'>Download</a>
</td>
</tr>
<tr>
<th colspan='2'>x86_64</th>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8.6/x86_64/9180/zlib/1.2.11-18.el8_5/i686/fd431d51/package'>zlib-1.2.11-18.el8_5.i686.rpm</a>
</td>
<td class='checksum'>SHA-256:
a90f109267770c6833fffc3ce3db8f26995212b3adccaaeabd1b128f74e101a1
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib/1.2.11/18.el8_5/fd431d51/zlib-1.2.11-18.el8_5.i686.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_e13ba0b579c43242e8faa285fc912be7'>Download</a>
</td>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8.6/x86_64/9180/zlib/1.2.11-18.el8_5/x86_64/fd431d51/package'>zlib-1.2.11-18.el8_5.x86_64.rpm</a>
</td>
<td class='checksum'>SHA-256:
6bf8c03ef185b79579f42ce3404d01b0444772cc476081807002124e0331661e
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib/1.2.11/18.el8_5/fd431d51/zlib-1.2.11-18.el8_5.x86_64.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_2b257d67f73d0b9660ff39608e229489'>Download</a>
</td>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8.6/x86_64/9178/zlib-debuginfo/1.2.11-18.el8_5/i686/fd431d51/package'>zlib-debuginfo-1.2.11-18.el8_5.i686.rpm</a>
</td>
<td class='checksum'>SHA-256:
17ee86a6ffd9bf5974598678d5442bcf59f45df089d801c74454fbe1cd2602f9
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib-debuginfo/1.2.11/18.el8_5/fd431d51/zlib-debuginfo-1.2.11-18.el8_5.i686.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_9738c54a322d5008acaed95db6d8c3ec'>Download</a>
</td>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8.6/x86_64/9178/zlib-debuginfo/1.2.11-18.el8_5/x86_64/fd431d51/package'>zlib-debuginfo-1.2.11-18.el8_5.x86_64.rpm</a>
</td>
<td class='checksum'>SHA-256:
84b374c5bf36a1ac5b9508a6b72a7107f0aa71cc7f75b0d99639ac5a475d81f5
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib-debuginfo/1.2.11/18.el8_5/fd431d51/zlib-debuginfo-1.2.11-18.el8_5.x86_64.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_3650f8439fc75b689c89e3b650d36113'>Download</a>
</td>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8.6/x86_64/9178/zlib-debugsource/1.2.11-18.el8_5/i686/fd431d51/package'>zlib-debugsource-1.2.11-18.el8_5.i686.rpm</a>
</td>
<td class='checksum'>SHA-256:
cd8cdc70cbe91fcb0a007a708fb2d3a8c8e5c69576ead7171902e26c276f88aa
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib-debugsource/1.2.11/18.el8_5/fd431d51/zlib-debugsource-1.2.11-18.el8_5.i686.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_f5311fe42e986cf3a7ca0d5b54f55f53'>Download</a>
</td>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8.6/x86_64/9178/zlib-debugsource/1.2.11-18.el8_5/x86_64/fd431d51/package'>zlib-debugsource-1.2.11-18.el8_5.x86_64.rpm</a>
</td>
<td class='checksum'>SHA-256:
82a50dab598003cd7ad5154781281991cfc053be797234626226bcdb389c82d0
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib-debugsource/1.2.11/18.el8_5/fd431d51/zlib-debugsource-1.2.11-18.el8_5.x86_64.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_8370c259c6059323207854e110ed99a0'>Download</a>
</td>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8.6/x86_64/9180/zlib-devel/1.2.11-18.el8_5/i686/fd431d51/package'>zlib-devel-1.2.11-18.el8_5.i686.rpm</a>
</td>
<td class='checksum'>SHA-256:
6b413b39392059773fad7d90c48c8528c32620104e0b65a0868b1a9e7159a0cd
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib-devel/1.2.11/18.el8_5/fd431d51/zlib-devel-1.2.11-18.el8_5.i686.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_0bdba021529b773ec23d4e3e48d387af'>Download</a>
</td>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8.6/x86_64/9180/zlib-devel/1.2.11-18.el8_5/x86_64/fd431d51/package'>zlib-devel-1.2.11-18.el8_5.x86_64.rpm</a>
</td>
<td class='checksum'>SHA-256:
c86cd8db282fec7d3b9ca3d723f7c75f6c4b7028cd06feef7c4f9593c122d677
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib-devel/1.2.11/18.el8_5/fd431d51/zlib-devel-1.2.11-18.el8_5.x86_64.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_19c445ab3daf01a6ae1850d3bc976e56'>Download</a>
</td>
</tr>
</table>
<h2>Red Hat Enterprise Linux Server - AUS 8.6</h2>
<table class='files'>
<tr>
<th colspan='2'>SRPM</th>
</tr>
<tr>
<td class='name'>
zlib-1.2.11-18.el8_5.src.rpm
</td>
<td class='checksum'>SHA-256:
34d93329c0ea279550c264b979f735e6ce445f8c2029e5077be906be463d3380
</td>
</tr>
<tr>
<th colspan='2'>x86_64</th>
</tr>
<tr>
<td class='name'>
zlib-1.2.11-18.el8_5.i686.rpm
</td>
<td class='checksum'>SHA-256:
a90f109267770c6833fffc3ce3db8f26995212b3adccaaeabd1b128f74e101a1
</td>
</tr>
<tr>
<td class='name'>
zlib-1.2.11-18.el8_5.x86_64.rpm
</td>
<td class='checksum'>SHA-256:
6bf8c03ef185b79579f42ce3404d01b0444772cc476081807002124e0331661e
</td>
</tr>
<tr>
<td class='name'>
zlib-debuginfo-1.2.11-18.el8_5.i686.rpm
</td>
<td class='checksum'>SHA-256:
17ee86a6ffd9bf5974598678d5442bcf59f45df089d801c74454fbe1cd2602f9
</td>
</tr>
<tr>
<td class='name'>
zlib-debuginfo-1.2.11-18.el8_5.x86_64.rpm
</td>
<td class='checksum'>SHA-256:
84b374c5bf36a1ac5b9508a6b72a7107f0aa71cc7f75b0d99639ac5a475d81f5
</td>
</tr>
<tr>
<td class='name'>
zlib-debugsource-1.2.11-18.el8_5.i686.rpm
</td>
<td class='checksum'>SHA-256:
cd8cdc70cbe91fcb0a007a708fb2d3a8c8e5c69576ead7171902e26c276f88aa
</td>
</tr>
<tr>
<td class='name'>
zlib-debugsource-1.2.11-18.el8_5.x86_64.rpm
</td>
<td class='checksum'>SHA-256:
82a50dab598003cd7ad5154781281991cfc053be797234626226bcdb389c82d0
</td>
</tr>
<tr>
<td class='name'>
zlib-devel-1.2.11-18.el8_5.i686.rpm
</td>
<td class='checksum'>SHA-256:
6b413b39392059773fad7d90c48c8528c32620104e0b65a0868b1a9e7159a0cd
</td>
</tr>
<tr>
<td class='name'>
zlib-devel-1.2.11-18.el8_5.x86_64.rpm
</td>
<td class='checksum'>SHA-256:
c86cd8db282fec7d3b9ca3d723f7c75f6c4b7028cd06feef7c4f9593c122d677
</td>
</tr>
</table>
<h2>Red Hat Enterprise Linux for IBM z Systems 8</h2>
<table class='files'>
<tr>
<th colspan='2'>SRPM</th>
</tr>
<tr>
<td class='name'>
zlib-1.2.11-18.el8_5.src.rpm
</td>
<td class='checksum'>SHA-256:
34d93329c0ea279550c264b979f735e6ce445f8c2029e5077be906be463d3380
</td>
</tr>
<tr>
<th colspan='2'>s390x</th>
</tr>
<tr>
<td class='name'>
zlib-1.2.11-18.el8_5.s390x.rpm
</td>
<td class='checksum'>SHA-256:
f855d1de821ab906965599385bff2762317f216870502718cf7db45ba085e2e8
</td>
</tr>
<tr>
<td class='name'>
zlib-debuginfo-1.2.11-18.el8_5.s390x.rpm
</td>
<td class='checksum'>SHA-256:
c6a9314ccaafc8afa50d09a330452a9f4ccc4996a72fab41b4b5cdc08f515da5
</td>
</tr>
<tr>
<td class='name'>
zlib-debugsource-1.2.11-18.el8_5.s390x.rpm
</td>
<td class='checksum'>SHA-256:
32c678291e8120c2fc75e5f4d0175caccdb147e05f69954df8d308fe6dd636f4
</td>
</tr>
<tr>
<td class='name'>
zlib-devel-1.2.11-18.el8_5.s390x.rpm
</td>
<td class='checksum'>SHA-256:
5a9fa6ee9b33bc9b66d74cccf9011f69f218efcbe79a80f616abe6a4071e04cb
</td>
</tr>
</table>
<h2>Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6</h2>
<table class='files'>
<tr>
<th colspan='2'>SRPM</th>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8.6/s390x/9193/zlib/1.2.11-18.el8_5/src/fd431d51/package'>zlib-1.2.11-18.el8_5.src.rpm</a>
</td>
<td class='checksum'>SHA-256:
34d93329c0ea279550c264b979f735e6ce445f8c2029e5077be906be463d3380
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib/1.2.11/18.el8_5/fd431d51/zlib-1.2.11-18.el8_5.src.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_472a6971510c35c8e278ee6e444d966c'>Download</a>
</td>
</tr>
<tr>
<th colspan='2'>s390x</th>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8.6/s390x/9192/zlib/1.2.11-18.el8_5/s390x/fd431d51/package'>zlib-1.2.11-18.el8_5.s390x.rpm</a>
</td>
<td class='checksum'>SHA-256:
f855d1de821ab906965599385bff2762317f216870502718cf7db45ba085e2e8
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib/1.2.11/18.el8_5/fd431d51/zlib-1.2.11-18.el8_5.s390x.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_a72dc3febc14c9b57856cbfbb81a7ae4'>Download</a>
</td>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8.6/s390x/9190/zlib-debuginfo/1.2.11-18.el8_5/s390x/fd431d51/package'>zlib-debuginfo-1.2.11-18.el8_5.s390x.rpm</a>
</td>
<td class='checksum'>SHA-256:
c6a9314ccaafc8afa50d09a330452a9f4ccc4996a72fab41b4b5cdc08f515da5
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib-debuginfo/1.2.11/18.el8_5/fd431d51/zlib-debuginfo-1.2.11-18.el8_5.s390x.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_903b55873ac4941dbf2ffc6f0d63e55c'>Download</a>
</td>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8.6/s390x/9190/zlib-debugsource/1.2.11-18.el8_5/s390x/fd431d51/package'>zlib-debugsource-1.2.11-18.el8_5.s390x.rpm</a>
</td>
<td class='checksum'>SHA-256:
32c678291e8120c2fc75e5f4d0175caccdb147e05f69954df8d308fe6dd636f4
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib-debugsource/1.2.11/18.el8_5/fd431d51/zlib-debugsource-1.2.11-18.el8_5.s390x.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_ff07636d9b148f221cd023d2e147dfef'>Download</a>
</td>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8.6/s390x/9192/zlib-devel/1.2.11-18.el8_5/s390x/fd431d51/package'>zlib-devel-1.2.11-18.el8_5.s390x.rpm</a>
</td>
<td class='checksum'>SHA-256:
5a9fa6ee9b33bc9b66d74cccf9011f69f218efcbe79a80f616abe6a4071e04cb
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib-devel/1.2.11/18.el8_5/fd431d51/zlib-devel-1.2.11-18.el8_5.s390x.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_df86ac85fecafae8f769969583afb3ad'>Download</a>
</td>
</tr>
</table>
<h2>Red Hat Enterprise Linux for Power, little endian 8</h2>
<table class='files'>
<tr>
<th colspan='2'>SRPM</th>
</tr>
<tr>
<td class='name'>
zlib-1.2.11-18.el8_5.src.rpm
</td>
<td class='checksum'>SHA-256:
34d93329c0ea279550c264b979f735e6ce445f8c2029e5077be906be463d3380
</td>
</tr>
<tr>
<th colspan='2'>ppc64le</th>
</tr>
<tr>
<td class='name'>
zlib-1.2.11-18.el8_5.ppc64le.rpm
</td>
<td class='checksum'>SHA-256:
c1f153398f6a0b3291e54e2d1d1d836d55f7b92a5ebbd530c43d4631df1939cd
</td>
</tr>
<tr>
<td class='name'>
zlib-debuginfo-1.2.11-18.el8_5.ppc64le.rpm
</td>
<td class='checksum'>SHA-256:
1c922905addc0b5cf283cfdf7b0aa3e6c6a61637ae09e76a9d1599cc2d5ff76a
</td>
</tr>
<tr>
<td class='name'>
zlib-debugsource-1.2.11-18.el8_5.ppc64le.rpm
</td>
<td class='checksum'>SHA-256:
504cc9c0972151777c8c7fabf1d17734f95c2dcf80bca7e595626bc3025031a3
</td>
</tr>
<tr>
<td class='name'>
zlib-devel-1.2.11-18.el8_5.ppc64le.rpm
</td>
<td class='checksum'>SHA-256:
179cc20699dc4c90086fe65c356afec7c7ae17cf461756e70c63c33fbc6a3d83
</td>
</tr>
</table>
<h2>Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6</h2>
<table class='files'>
<tr>
<th colspan='2'>SRPM</th>
</tr>
<tr>
<td class='name'>
zlib-1.2.11-18.el8_5.src.rpm
</td>
<td class='checksum'>SHA-256:
34d93329c0ea279550c264b979f735e6ce445f8c2029e5077be906be463d3380
</td>
</tr>
<tr>
<th colspan='2'>ppc64le</th>
</tr>
<tr>
<td class='name'>
zlib-1.2.11-18.el8_5.ppc64le.rpm
</td>
<td class='checksum'>SHA-256:
c1f153398f6a0b3291e54e2d1d1d836d55f7b92a5ebbd530c43d4631df1939cd
</td>
</tr>
<tr>
<td class='name'>
zlib-debuginfo-1.2.11-18.el8_5.ppc64le.rpm
</td>
<td class='checksum'>SHA-256:
1c922905addc0b5cf283cfdf7b0aa3e6c6a61637ae09e76a9d1599cc2d5ff76a
</td>
</tr>
<tr>
<td class='name'>
zlib-debugsource-1.2.11-18.el8_5.ppc64le.rpm
</td>
<td class='checksum'>SHA-256:
504cc9c0972151777c8c7fabf1d17734f95c2dcf80bca7e595626bc3025031a3
</td>
</tr>
<tr>
<td class='name'>
zlib-devel-1.2.11-18.el8_5.ppc64le.rpm
</td>
<td class='checksum'>SHA-256:
179cc20699dc4c90086fe65c356afec7c7ae17cf461756e70c63c33fbc6a3d83
</td>
</tr>
</table>
<h2>Red Hat Enterprise Linux Server - TUS 8.6</h2>
<table class='files'>
<tr>
<th colspan='2'>SRPM</th>
</tr>
<tr>
<td class='name'>
zlib-1.2.11-18.el8_5.src.rpm
</td>
<td class='checksum'>SHA-256:
34d93329c0ea279550c264b979f735e6ce445f8c2029e5077be906be463d3380
</td>
</tr>
<tr>
<th colspan='2'>x86_64</th>
</tr>
<tr>
<td class='name'>
zlib-1.2.11-18.el8_5.i686.rpm
</td>
<td class='checksum'>SHA-256:
a90f109267770c6833fffc3ce3db8f26995212b3adccaaeabd1b128f74e101a1
</td>
</tr>
<tr>
<td class='name'>
zlib-1.2.11-18.el8_5.x86_64.rpm
</td>
<td class='checksum'>SHA-256:
6bf8c03ef185b79579f42ce3404d01b0444772cc476081807002124e0331661e
</td>
</tr>
<tr>
<td class='name'>
zlib-debuginfo-1.2.11-18.el8_5.i686.rpm
</td>
<td class='checksum'>SHA-256:
17ee86a6ffd9bf5974598678d5442bcf59f45df089d801c74454fbe1cd2602f9
</td>
</tr>
<tr>
<td class='name'>
zlib-debuginfo-1.2.11-18.el8_5.x86_64.rpm
</td>
<td class='checksum'>SHA-256:
84b374c5bf36a1ac5b9508a6b72a7107f0aa71cc7f75b0d99639ac5a475d81f5
</td>
</tr>
<tr>
<td class='name'>
zlib-debugsource-1.2.11-18.el8_5.i686.rpm
</td>
<td class='checksum'>SHA-256:
cd8cdc70cbe91fcb0a007a708fb2d3a8c8e5c69576ead7171902e26c276f88aa
</td>
</tr>
<tr>
<td class='name'>
zlib-debugsource-1.2.11-18.el8_5.x86_64.rpm
</td>
<td class='checksum'>SHA-256:
82a50dab598003cd7ad5154781281991cfc053be797234626226bcdb389c82d0
</td>
</tr>
<tr>
<td class='name'>
zlib-devel-1.2.11-18.el8_5.i686.rpm
</td>
<td class='checksum'>SHA-256:
6b413b39392059773fad7d90c48c8528c32620104e0b65a0868b1a9e7159a0cd
</td>
</tr>
<tr>
<td class='name'>
zlib-devel-1.2.11-18.el8_5.x86_64.rpm
</td>
<td class='checksum'>SHA-256:
c86cd8db282fec7d3b9ca3d723f7c75f6c4b7028cd06feef7c4f9593c122d677
</td>
</tr>
</table>
<h2>Red Hat Enterprise Linux for ARM 64 8</h2>
<table class='files'>
<tr>
<th colspan='2'>SRPM</th>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8/aarch64/7436/zlib/1.2.11-18.el8_5/src/fd431d51/package'>zlib-1.2.11-18.el8_5.src.rpm</a>
</td>
<td class='checksum'>SHA-256:
34d93329c0ea279550c264b979f735e6ce445f8c2029e5077be906be463d3380
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib/1.2.11/18.el8_5/fd431d51/zlib-1.2.11-18.el8_5.src.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_472a6971510c35c8e278ee6e444d966c'>Download</a>
</td>
</tr>
<tr>
<th colspan='2'>aarch64</th>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8/aarch64/7434/zlib/1.2.11-18.el8_5/aarch64/fd431d51/package'>zlib-1.2.11-18.el8_5.aarch64.rpm</a>
</td>
<td class='checksum'>SHA-256:
dc8795d53e6e0393fae20d7c7b3539f35248791ecca30a88ae830196c2b25ee9
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib/1.2.11/18.el8_5/fd431d51/zlib-1.2.11-18.el8_5.aarch64.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_62db30f1a59255dfabc18137fec74f09'>Download</a>
</td>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8/aarch64/7435/zlib-debuginfo/1.2.11-18.el8_5/aarch64/fd431d51/package'>zlib-debuginfo-1.2.11-18.el8_5.aarch64.rpm</a>
</td>
<td class='checksum'>SHA-256:
e63db78f6f45649600760069995367e358e0a1c158114162cca416fb58abb75a
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib-debuginfo/1.2.11/18.el8_5/fd431d51/zlib-debuginfo-1.2.11-18.el8_5.aarch64.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_36f1fd15344a5fabca415cf736f7c9f5'>Download</a>
</td>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8/aarch64/7435/zlib-debugsource/1.2.11-18.el8_5/aarch64/fd431d51/package'>zlib-debugsource-1.2.11-18.el8_5.aarch64.rpm</a>
</td>
<td class='checksum'>SHA-256:
ae655d78892a4d5fe6cd498b89607e42227ede25c5df083dc0b635e104294f03
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib-debugsource/1.2.11/18.el8_5/fd431d51/zlib-debugsource-1.2.11-18.el8_5.aarch64.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_bc6b20e8df2c375ff418b73af9f7135e'>Download</a>
</td>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8/aarch64/7434/zlib-devel/1.2.11-18.el8_5/aarch64/fd431d51/package'>zlib-devel-1.2.11-18.el8_5.aarch64.rpm</a>
</td>
<td class='checksum'>SHA-256:
a03810ebbdac3e02a7a5ce900c4a2b46b9739f40d8bb4a1398ecc505bee172b9
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib-devel/1.2.11/18.el8_5/fd431d51/zlib-devel-1.2.11-18.el8_5.aarch64.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_882c9212360d98f70a44e4dececd3dc6'>Download</a>
</td>
</tr>
</table>
<h2>Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions
8.6</h2>
<table class='files'>
<tr>
<th colspan='2'>SRPM</th>
</tr>
<tr>
<td class='name'>
zlib-1.2.11-18.el8_5.src.rpm
</td>
<td class='checksum'>SHA-256:
34d93329c0ea279550c264b979f735e6ce445f8c2029e5077be906be463d3380
</td>
</tr>
<tr>
<th colspan='2'>ppc64le</th>
</tr>
<tr>
<td class='name'>
zlib-1.2.11-18.el8_5.ppc64le.rpm
</td>
<td class='checksum'>SHA-256:
c1f153398f6a0b3291e54e2d1d1d836d55f7b92a5ebbd530c43d4631df1939cd
</td>
</tr>
<tr>
<td class='name'>
zlib-debuginfo-1.2.11-18.el8_5.ppc64le.rpm
</td>
<td class='checksum'>SHA-256:
1c922905addc0b5cf283cfdf7b0aa3e6c6a61637ae09e76a9d1599cc2d5ff76a
</td>
</tr>
<tr>
<td class='name'>
zlib-debugsource-1.2.11-18.el8_5.ppc64le.rpm
</td>
<td class='checksum'>SHA-256:
504cc9c0972151777c8c7fabf1d17734f95c2dcf80bca7e595626bc3025031a3
</td>
</tr>
<tr>
<td class='name'>
zlib-devel-1.2.11-18.el8_5.ppc64le.rpm
</td>
<td class='checksum'>SHA-256:
179cc20699dc4c90086fe65c356afec7c7ae17cf461756e70c63c33fbc6a3d83
</td>
</tr>
</table>
<h2>Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6</h2>
<table class='files'>
<tr>
<th colspan='2'>SRPM</th>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8.6/x86_64/9407/zlib/1.2.11-18.el8_5/src/fd431d51/package'>zlib-1.2.11-18.el8_5.src.rpm</a>
</td>
<td class='checksum'>SHA-256:
34d93329c0ea279550c264b979f735e6ce445f8c2029e5077be906be463d3380
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib/1.2.11/18.el8_5/fd431d51/zlib-1.2.11-18.el8_5.src.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_472a6971510c35c8e278ee6e444d966c'>Download</a>
</td>
</tr>
<tr>
<th colspan='2'>x86_64</th>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8.6/x86_64/9406/zlib/1.2.11-18.el8_5/i686/fd431d51/package'>zlib-1.2.11-18.el8_5.i686.rpm</a>
</td>
<td class='checksum'>SHA-256:
a90f109267770c6833fffc3ce3db8f26995212b3adccaaeabd1b128f74e101a1
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib/1.2.11/18.el8_5/fd431d51/zlib-1.2.11-18.el8_5.i686.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_e13ba0b579c43242e8faa285fc912be7'>Download</a>
</td>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8.6/x86_64/9406/zlib/1.2.11-18.el8_5/x86_64/fd431d51/package'>zlib-1.2.11-18.el8_5.x86_64.rpm</a>
</td>
<td class='checksum'>SHA-256:
6bf8c03ef185b79579f42ce3404d01b0444772cc476081807002124e0331661e
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib/1.2.11/18.el8_5/fd431d51/zlib-1.2.11-18.el8_5.x86_64.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_2b257d67f73d0b9660ff39608e229489'>Download</a>
</td>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8.6/x86_64/9404/zlib-debuginfo/1.2.11-18.el8_5/i686/fd431d51/package'>zlib-debuginfo-1.2.11-18.el8_5.i686.rpm</a>
</td>
<td class='checksum'>SHA-256:
17ee86a6ffd9bf5974598678d5442bcf59f45df089d801c74454fbe1cd2602f9
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib-debuginfo/1.2.11/18.el8_5/fd431d51/zlib-debuginfo-1.2.11-18.el8_5.i686.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_9738c54a322d5008acaed95db6d8c3ec'>Download</a>
</td>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8.6/x86_64/9404/zlib-debuginfo/1.2.11-18.el8_5/x86_64/fd431d51/package'>zlib-debuginfo-1.2.11-18.el8_5.x86_64.rpm</a>
</td>
<td class='checksum'>SHA-256:
84b374c5bf36a1ac5b9508a6b72a7107f0aa71cc7f75b0d99639ac5a475d81f5
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib-debuginfo/1.2.11/18.el8_5/fd431d51/zlib-debuginfo-1.2.11-18.el8_5.x86_64.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_3650f8439fc75b689c89e3b650d36113'>Download</a>
</td>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8.6/x86_64/9404/zlib-debugsource/1.2.11-18.el8_5/i686/fd431d51/package'>zlib-debugsource-1.2.11-18.el8_5.i686.rpm</a>
</td>
<td class='checksum'>SHA-256:
cd8cdc70cbe91fcb0a007a708fb2d3a8c8e5c69576ead7171902e26c276f88aa
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib-debugsource/1.2.11/18.el8_5/fd431d51/zlib-debugsource-1.2.11-18.el8_5.i686.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_f5311fe42e986cf3a7ca0d5b54f55f53'>Download</a>
</td>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8.6/x86_64/9404/zlib-debugsource/1.2.11-18.el8_5/x86_64/fd431d51/package'>zlib-debugsource-1.2.11-18.el8_5.x86_64.rpm</a>
</td>
<td class='checksum'>SHA-256:
82a50dab598003cd7ad5154781281991cfc053be797234626226bcdb389c82d0
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib-debugsource/1.2.11/18.el8_5/fd431d51/zlib-debugsource-1.2.11-18.el8_5.x86_64.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_8370c259c6059323207854e110ed99a0'>Download</a>
</td>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8.6/x86_64/9406/zlib-devel/1.2.11-18.el8_5/i686/fd431d51/package'>zlib-devel-1.2.11-18.el8_5.i686.rpm</a>
</td>
<td class='checksum'>SHA-256:
6b413b39392059773fad7d90c48c8528c32620104e0b65a0868b1a9e7159a0cd
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib-devel/1.2.11/18.el8_5/fd431d51/zlib-devel-1.2.11-18.el8_5.i686.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_0bdba021529b773ec23d4e3e48d387af'>Download</a>
</td>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8.6/x86_64/9406/zlib-devel/1.2.11-18.el8_5/x86_64/fd431d51/package'>zlib-devel-1.2.11-18.el8_5.x86_64.rpm</a>
</td>
<td class='checksum'>SHA-256:
c86cd8db282fec7d3b9ca3d723f7c75f6c4b7028cd06feef7c4f9593c122d677
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib-devel/1.2.11/18.el8_5/fd431d51/zlib-devel-1.2.11-18.el8_5.x86_64.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_19c445ab3daf01a6ae1850d3bc976e56'>Download</a>
</td>
</tr>
</table>
<h2>Red Hat CodeReady Linux Builder for x86_64 8</h2>
<table class='files'>
<tr>
<th colspan='2'>SRPM</th>
</tr>
<tr>
<th colspan='2'>x86_64</th>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8/x86_64/7955/zlib-debuginfo/1.2.11-18.el8_5/i686/fd431d51/package'>zlib-debuginfo-1.2.11-18.el8_5.i686.rpm</a>
</td>
<td class='checksum'>SHA-256:
17ee86a6ffd9bf5974598678d5442bcf59f45df089d801c74454fbe1cd2602f9
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib-debuginfo/1.2.11/18.el8_5/fd431d51/zlib-debuginfo-1.2.11-18.el8_5.i686.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_9738c54a322d5008acaed95db6d8c3ec'>Download</a>
</td>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8/x86_64/7955/zlib-debuginfo/1.2.11-18.el8_5/x86_64/fd431d51/package'>zlib-debuginfo-1.2.11-18.el8_5.x86_64.rpm</a>
</td>
<td class='checksum'>SHA-256:
84b374c5bf36a1ac5b9508a6b72a7107f0aa71cc7f75b0d99639ac5a475d81f5
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib-debuginfo/1.2.11/18.el8_5/fd431d51/zlib-debuginfo-1.2.11-18.el8_5.x86_64.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_3650f8439fc75b689c89e3b650d36113'>Download</a>
</td>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8/x86_64/7955/zlib-debugsource/1.2.11-18.el8_5/i686/fd431d51/package'>zlib-debugsource-1.2.11-18.el8_5.i686.rpm</a>
</td>
<td class='checksum'>SHA-256:
cd8cdc70cbe91fcb0a007a708fb2d3a8c8e5c69576ead7171902e26c276f88aa
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib-debugsource/1.2.11/18.el8_5/fd431d51/zlib-debugsource-1.2.11-18.el8_5.i686.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_f5311fe42e986cf3a7ca0d5b54f55f53'>Download</a>
</td>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8/x86_64/7955/zlib-debugsource/1.2.11-18.el8_5/x86_64/fd431d51/package'>zlib-debugsource-1.2.11-18.el8_5.x86_64.rpm</a>
</td>
<td class='checksum'>SHA-256:
82a50dab598003cd7ad5154781281991cfc053be797234626226bcdb389c82d0
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib-debugsource/1.2.11/18.el8_5/fd431d51/zlib-debugsource-1.2.11-18.el8_5.x86_64.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_8370c259c6059323207854e110ed99a0'>Download</a>
</td>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8/x86_64/7954/zlib-static/1.2.11-18.el8_5/i686/fd431d51/package'>zlib-static-1.2.11-18.el8_5.i686.rpm</a>
</td>
<td class='checksum'>SHA-256:
0c81efcdef79c41cdb4e0e382b9f208182596a624979dd8b99699f72061439b5
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib-static/1.2.11/18.el8_5/fd431d51/zlib-static-1.2.11-18.el8_5.i686.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_f1a2fb69607e82947028519f68682223'>Download</a>
</td>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8/x86_64/7954/zlib-static/1.2.11-18.el8_5/x86_64/fd431d51/package'>zlib-static-1.2.11-18.el8_5.x86_64.rpm</a>
</td>
<td class='checksum'>SHA-256:
4b3fda7f8da19d64094d017b48d338a13bd0907746bdd8926d06ea114a6c2767
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib-static/1.2.11/18.el8_5/fd431d51/zlib-static-1.2.11-18.el8_5.x86_64.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_3b315d8383d7af4bd251ef4a1076a205'>Download</a>
</td>
</tr>
</table>
<h2>Red Hat CodeReady Linux Builder for Power, little endian 8</h2>
<table class='files'>
<tr>
<th colspan='2'>SRPM</th>
</tr>
<tr>
<th colspan='2'>ppc64le</th>
</tr>
<tr>
<td class='name'>
zlib-debuginfo-1.2.11-18.el8_5.ppc64le.rpm
</td>
<td class='checksum'>SHA-256:
1c922905addc0b5cf283cfdf7b0aa3e6c6a61637ae09e76a9d1599cc2d5ff76a
</td>
</tr>
<tr>
<td class='name'>
zlib-debugsource-1.2.11-18.el8_5.ppc64le.rpm
</td>
<td class='checksum'>SHA-256:
504cc9c0972151777c8c7fabf1d17734f95c2dcf80bca7e595626bc3025031a3
</td>
</tr>
<tr>
<td class='name'>
zlib-static-1.2.11-18.el8_5.ppc64le.rpm
</td>
<td class='checksum'>SHA-256:
510d5664bd515feca486b589df207bfc3583cfdabdde1d7ecc2356a5c1dbadca
</td>
</tr>
</table>
<h2>Red Hat CodeReady Linux Builder for ARM 64 8</h2>
<table class='files'>
<tr>
<th colspan='2'>SRPM</th>
</tr>
<tr>
<th colspan='2'>aarch64</th>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8/aarch64/7964/zlib-debuginfo/1.2.11-18.el8_5/aarch64/fd431d51/package'>zlib-debuginfo-1.2.11-18.el8_5.aarch64.rpm</a>
</td>
<td class='checksum'>SHA-256:
e63db78f6f45649600760069995367e358e0a1c158114162cca416fb58abb75a
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib-debuginfo/1.2.11/18.el8_5/fd431d51/zlib-debuginfo-1.2.11-18.el8_5.aarch64.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_36f1fd15344a5fabca415cf736f7c9f5'>Download</a>
</td>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8/aarch64/7964/zlib-debugsource/1.2.11-18.el8_5/aarch64/fd431d51/package'>zlib-debugsource-1.2.11-18.el8_5.aarch64.rpm</a>
</td>
<td class='checksum'>SHA-256:
ae655d78892a4d5fe6cd498b89607e42227ede25c5df083dc0b635e104294f03
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib-debugsource/1.2.11/18.el8_5/fd431d51/zlib-debugsource-1.2.11-18.el8_5.aarch64.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_bc6b20e8df2c375ff418b73af9f7135e'>Download</a>
</td>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8/aarch64/7963/zlib-static/1.2.11-18.el8_5/aarch64/fd431d51/package'>zlib-static-1.2.11-18.el8_5.aarch64.rpm</a>
</td>
<td class='checksum'>SHA-256:
7ddc4808adb653739289298c4404d0db1f05eec7a679c63746e84e37e76746ee
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib-static/1.2.11/18.el8_5/fd431d51/zlib-static-1.2.11-18.el8_5.aarch64.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_79c2521103f2980df830285c28b8f7b3'>Download</a>
</td>
</tr>
</table>
<h2>Red Hat CodeReady Linux Builder for IBM z Systems 8</h2>
<table class='files'>
<tr>
<th colspan='2'>SRPM</th>
</tr>
<tr>
<th colspan='2'>s390x</th>
</tr>
<tr>
<td class='name'>
zlib-debuginfo-1.2.11-18.el8_5.s390x.rpm
</td>
<td class='checksum'>SHA-256:
c6a9314ccaafc8afa50d09a330452a9f4ccc4996a72fab41b4b5cdc08f515da5
</td>
</tr>
<tr>
<td class='name'>
zlib-debugsource-1.2.11-18.el8_5.s390x.rpm
</td>
<td class='checksum'>SHA-256:
32c678291e8120c2fc75e5f4d0175caccdb147e05f69954df8d308fe6dd636f4
</td>
</tr>
<tr>
<td class='name'>
zlib-static-1.2.11-18.el8_5.s390x.rpm
</td>
<td class='checksum'>SHA-256:
1fb21725a93cc1cfb5cca9790546d529723e5cdb5de82186e14cf6d31b673019
</td>
</tr>
</table>
<h2>Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6</h2>
<table class='files'>
<tr>
<th colspan='2'>SRPM</th>
</tr>
<tr>
<td class='name'>
zlib-1.2.11-18.el8_5.src.rpm
</td>
<td class='checksum'>SHA-256:
34d93329c0ea279550c264b979f735e6ce445f8c2029e5077be906be463d3380
</td>
</tr>
<tr>
<th colspan='2'>aarch64</th>
</tr>
<tr>
<td class='name'>
zlib-1.2.11-18.el8_5.aarch64.rpm
</td>
<td class='checksum'>SHA-256:
dc8795d53e6e0393fae20d7c7b3539f35248791ecca30a88ae830196c2b25ee9
</td>
</tr>
<tr>
<td class='name'>
zlib-debuginfo-1.2.11-18.el8_5.aarch64.rpm
</td>
<td class='checksum'>SHA-256:
e63db78f6f45649600760069995367e358e0a1c158114162cca416fb58abb75a
</td>
</tr>
<tr>
<td class='name'>
zlib-debugsource-1.2.11-18.el8_5.aarch64.rpm
</td>
<td class='checksum'>SHA-256:
ae655d78892a4d5fe6cd498b89607e42227ede25c5df083dc0b635e104294f03
</td>
</tr>
<tr>
<td class='name'>
zlib-devel-1.2.11-18.el8_5.aarch64.rpm
</td>
<td class='checksum'>SHA-256:
a03810ebbdac3e02a7a5ce900c4a2b46b9739f40d8bb4a1398ecc505bee172b9
</td>
</tr>
</table>
<h2>Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6</h2>
<table class='files'>
<tr>
<th colspan='2'>SRPM</th>
</tr>
<tr>
<th colspan='2'>x86_64</th>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8.6/x86_64/9262/zlib-debuginfo/1.2.11-18.el8_5/i686/fd431d51/package'>zlib-debuginfo-1.2.11-18.el8_5.i686.rpm</a>
</td>
<td class='checksum'>SHA-256:
17ee86a6ffd9bf5974598678d5442bcf59f45df089d801c74454fbe1cd2602f9
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib-debuginfo/1.2.11/18.el8_5/fd431d51/zlib-debuginfo-1.2.11-18.el8_5.i686.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_9738c54a322d5008acaed95db6d8c3ec'>Download</a>
</td>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8.6/x86_64/9262/zlib-debuginfo/1.2.11-18.el8_5/x86_64/fd431d51/package'>zlib-debuginfo-1.2.11-18.el8_5.x86_64.rpm</a>
</td>
<td class='checksum'>SHA-256:
84b374c5bf36a1ac5b9508a6b72a7107f0aa71cc7f75b0d99639ac5a475d81f5
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib-debuginfo/1.2.11/18.el8_5/fd431d51/zlib-debuginfo-1.2.11-18.el8_5.x86_64.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_3650f8439fc75b689c89e3b650d36113'>Download</a>
</td>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8.6/x86_64/9262/zlib-debugsource/1.2.11-18.el8_5/i686/fd431d51/package'>zlib-debugsource-1.2.11-18.el8_5.i686.rpm</a>
</td>
<td class='checksum'>SHA-256:
cd8cdc70cbe91fcb0a007a708fb2d3a8c8e5c69576ead7171902e26c276f88aa
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib-debugsource/1.2.11/18.el8_5/fd431d51/zlib-debugsource-1.2.11-18.el8_5.i686.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_f5311fe42e986cf3a7ca0d5b54f55f53'>Download</a>
</td>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8.6/x86_64/9262/zlib-debugsource/1.2.11-18.el8_5/x86_64/fd431d51/package'>zlib-debugsource-1.2.11-18.el8_5.x86_64.rpm</a>
</td>
<td class='checksum'>SHA-256:
82a50dab598003cd7ad5154781281991cfc053be797234626226bcdb389c82d0
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib-debugsource/1.2.11/18.el8_5/fd431d51/zlib-debugsource-1.2.11-18.el8_5.x86_64.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_8370c259c6059323207854e110ed99a0'>Download</a>
</td>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8.6/x86_64/9261/zlib-static/1.2.11-18.el8_5/i686/fd431d51/package'>zlib-static-1.2.11-18.el8_5.i686.rpm</a>
</td>
<td class='checksum'>SHA-256:
0c81efcdef79c41cdb4e0e382b9f208182596a624979dd8b99699f72061439b5
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib-static/1.2.11/18.el8_5/fd431d51/zlib-static-1.2.11-18.el8_5.i686.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_f1a2fb69607e82947028519f68682223'>Download</a>
</td>
</tr>
<tr>
<td class='name'>
<a
href='/downloads/content/rhel---8.6/x86_64/9261/zlib-static/1.2.11-18.el8_5/x86_64/fd431d51/package'>zlib-static-1.2.11-18.el8_5.x86_64.rpm</a>
</td>
<td class='checksum'>SHA-256:
4b3fda7f8da19d64094d017b48d338a13bd0907746bdd8926d06ea114a6c2767
</td>
<td class='download'><a class='rpmLink' target='_blank'
href='https://access.cdn.redhat.com/content/origin/rpms/zlib-static/1.2.11/18.el8_5/fd431d51/zlib-static-1.2.11-18.el8_5.x86_64.rpm?user=6fe88ccb840354edb5ae0339c6c8864b&amp;_auth_=1662753851_3b315d8383d7af4bd251ef4a1076a205'>Download</a>
</td>
</tr>
</table>
<h2>Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support
8.6</h2>
<table class='files'>
<tr>
<th colspan='2'>SRPM</th>
</tr>
<tr>
<th colspan='2'>ppc64le</th>
</tr>
<tr>
<td class='name'>
zlib-debuginfo-1.2.11-18.el8_5.ppc64le.rpm
</td>
<td class='checksum'>SHA-256:
1c922905addc0b5cf283cfdf7b0aa3e6c6a61637ae09e76a9d1599cc2d5ff76a
</td>
</tr>
<tr>
<td class='name'>
zlib-debugsource-1.2.11-18.el8_5.ppc64le.rpm
</td>
<td class='checksum'>SHA-256:
504cc9c0972151777c8c7fabf1d17734f95c2dcf80bca7e595626bc3025031a3
</td>
</tr>
<tr>
<td class='name'>
zlib-static-1.2.11-18.el8_5.ppc64le.rpm
</td>
<td class='checksum'>SHA-256:
510d5664bd515feca486b589df207bfc3583cfdabdde1d7ecc2356a5c1dbadca
</td>
</tr>
</table>
<h2>Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6</h2>
<table class='files'>
<tr>
<th colspan='2'>SRPM</th>
</tr>
<tr>
<th colspan='2'>s390x</th>
</tr>
<tr>
<td class='name'>
zlib-debuginfo-1.2.11-18.el8_5.s390x.rpm
</td>
<td class='checksum'>SHA-256:
c6a9314ccaafc8afa50d09a330452a9f4ccc4996a72fab41b4b5cdc08f515da5
</td>
</tr>
<tr>
<td class='name'>
zlib-debugsource-1.2.11-18.el8_5.s390x.rpm
</td>
<td class='checksum'>SHA-256:
32c678291e8120c2fc75e5f4d0175caccdb147e05f69954df8d308fe6dd636f4
</td>
</tr>
<tr>
<td class='name'>
zlib-static-1.2.11-18.el8_5.s390x.rpm
</td>
<td class='checksum'>SHA-256:
1fb21725a93cc1cfb5cca9790546d529723e5cdb5de82186e14cf6d31b673019
</td>
</tr>
</table>
<h2>Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6</h2>
<table class='files'>
<tr>
<th colspan='2'>SRPM</th>
</tr>
<tr>
<th colspan='2'>aarch64</th>
</tr>
<tr>
<td class='name'>
zlib-debuginfo-1.2.11-18.el8_5.aarch64.rpm
</td>
<td class='checksum'>SHA-256:
e63db78f6f45649600760069995367e358e0a1c158114162cca416fb58abb75a
</td>
</tr>
<tr>
<td class='name'>
zlib-debugsource-1.2.11-18.el8_5.aarch64.rpm
</td>
<td class='checksum'>SHA-256:
ae655d78892a4d5fe6cd498b89607e42227ede25c5df083dc0b635e104294f03
</td>
</tr>
<tr>
<td class='name'>
zlib-static-1.2.11-18.el8_5.aarch64.rpm
</td>
<td class='checksum'>SHA-256:
7ddc4808adb653739289298c4404d0db1f05eec7a679c63746e84e37e76746ee
</td>
</tr>
</table>
</div>
</div>
</div>
<p class='contact'>
The Red Hat security contact is <a href='mailto:secalert@redhat.com'>secalert@redhat.com</a>.
More contact details at <a href='https://access.redhat.com/security/team/contact/'>https://access.redhat.com/security/team/contact/</a>.
</p>
</div>
<script type='text/javascript' charset='utf-8'>
function displayAlert($) {
$('#link-expiry-alert').appendTo('body');
$('#link-expiry-alert').modal();
}
timer = null;
datatable_refresh_time = 12960000;
function activateTimer($) {
if (timer != null) {
clearInterval(timer);
}
// countdown again, starting from 90% of the Akamai TTL
timer = setTimeout(function() {
displayAlert($);
}, datatable_refresh_time);
}
function refresh_callback($) {
location.reload(true);
}
chrometwo_require(['jquery'], function($) {
$('#link-expiry-alert').on('hidden.bs.modal', function() {
refresh_callback($);
});
});
</script>
<!-- Modal -->
<div id='link-expiry-alert' class='modal fade' data-backdrop='static' data-keyboard='false'
tabindex='-1' role='dialog' aria-labelledby='modalTitle' aria-hidden='true'>
<div class='modal-dialog' role='document'>
<div class='modal-content'>
<div class='modal-header'>
<button type='button' class='close' data-dismiss='modal' aria-hidden='true'>&times;</button>
<h3 id='modalTitle'>
Download Links Expired
</h3>
</div>
<div class='modal-body'>
<div class='alert alert-warning alert-w-icon alert-plain' role='alert'><span
class='icon-warning alert-icon text-orange' aria-hidden='true'></span>
Links to download software expire after a period of inactivity.
Refresh to generate new links.
</div>
</div>
<div class='modal-footer'>
<button type='button' data-dismiss='modal' class='btn btn-primary'>Refresh</button>
</div>
</div>
</div>
</div>
<script>
chrometwo_require(['jquery'], function(jQuery) {
activateTimer(jQuery);
});
</script>
</div>
</div>
<div class='band band-alt band-last'>
<div class='container'>
<ul class='list-flat pull-bottom-narrow'>
<li>
Have feedback? <a id='ux_feedback' data-toggle='modal' data-target='#feedback_modal'
aria-disabled='false'>Tell us what you think</a>
</li>
<li>
If you need assistance, contact <a
href='https://access.redhat.com/support/customer-service'>Customer Service</a>
</li>
</ul>
<div aria-labelledby='feedback_modal_label' class='modal fade' id='feedback_modal' role='dialog'
tabindex='-1'>
<div class='modal-dialog' role='document'>
<div class='modal-content'>
<div class='modal-header'>
<button aria-label='Close' class='close' data-dismiss='modal' type='button'>
<span aria-hidden='true' class='icon-remove'></span>
</button>
<p class='subheading' id='feedback_modal_label'>Thank you for using Red Hat Customer
Portal Downloads</p>
<p>If you need support, please <a href='https://access.redhat.com/support/'>contact Red
Hat Customer Service</a>.</p>
<form action='/management/feedback' id='ux_feedback_form' method='post'>
<fieldset class='form-group radios'>
<legend>How satisfied are you with the new page design?</legend>
<label class='radio-inline'>
<input type='radio' name='feedbackSatisfactionLevel'
id='feedbackSatisfactionLevel_1' value='1' />
Very Unsatisfied
</label>
<label class='radio-inline'>
<input type='radio' name='feedbackSatisfactionLevel'
id='feedbackSatisfactionLevel_2' value='2' />
Unsatisfied
</label>
<label class='radio-inline'>
<input type='radio' name='feedbackSatisfactionLevel'
id='feedbackSatisfactionLevel_3' value='3' />
Neutral
</label>
<label class='radio-inline'>
<input type='radio' name='feedbackSatisfactionLevel'
id='feedbackSatisfactionLevel_4' value='4' />
Satisfied
</label>
<label class='radio-inline'>
<input type='radio' name='feedbackSatisfactionLevel'
id='feedbackSatisfactionLevel_5' value='5' />
Very Satisfied
</label>
</fieldset>
<div class='form-group'>
<label for='ux_feedback_textarea'>Please let us know how to improve your
experience.</label>
<textarea class='form-control' id='ux_feedback_textarea' name='feedbackText'
rows='3'></textarea>
</div>
<input class='hidden' name='source' value='/errata/RHSA-2022:1642'>
<button class='btn' id='ux_feedback_submit'>Submit</button>
</form>
</div>
</div>
</div>
</div>