Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:0559 - Security Advisory
Issued:
2017-03-19
Updated:
2017-03-19

RHSA-2017:0559 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: openjpeg security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openjpeg is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

OpenJPEG is an open source library for reading and writing image files in JPEG2000 format.

Security Fix(es):

  • Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in OpenJPEG. A specially crafted JPEG2000 image could cause an application using OpenJPEG to crash or, potentially, execute arbitrary code. (CVE-2016-5139, CVE-2016-5158, CVE-2016-5159, CVE-2016-7163)
  • A vulnerability was found in the patch for CVE-2013-6045 for OpenJPEG. A specially crafted JPEG2000 image, when read by an application using OpenJPEG, could cause heap-based buffer overflows leading to a crash or, potentially, arbitrary code execution. (CVE-2016-9675)

The CVE-2016-9675 issue was discovered by Doran Moppert (Red Hat Product Security).

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running applications using OpenJPEG must be restarted for the update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x

Fixes

  • BZ - 1363982 - CVE-2016-5139 chromium-browser, openjpeg: Heap overflow in parsing of JPEG2000 precincts
  • BZ - 1372219 - CVE-2016-5158 chromium-browser, openjpeg: heap overflow due to unsafe use of opj_aligned_malloc
  • BZ - 1372220 - CVE-2016-5159 chromium-browser, openjpeg: heap overflow in parsing of JPEG2000 code blocks
  • BZ - 1374329 - CVE-2016-7163 openjpeg: Integer overflow in opj_pi_create_decode
  • BZ - 1382202 - CVE-2016-9675 openjpeg: incorrect fix for CVE-2013-6045

CVEs

  • CVE-2016-5139
  • CVE-2016-5158
  • CVE-2016-5159
  • CVE-2016-7163
  • CVE-2016-9675

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
openjpeg-1.3-16.el6_8.src.rpm SHA-256: bb5919f04cbda47ec1eeb3622eab8f56c9d86478b63eac8a19c4fe4dee18e29b
x86_64
openjpeg-1.3-16.el6_8.x86_64.rpm SHA-256: df1e9927354d1b091ba12ea00f97267c4bd70b731e8f3b60154cc1148772e5df
openjpeg-1.3-16.el6_8.x86_64.rpm SHA-256: df1e9927354d1b091ba12ea00f97267c4bd70b731e8f3b60154cc1148772e5df
openjpeg-debuginfo-1.3-16.el6_8.i686.rpm SHA-256: b16bb17f4f3dbd020a014c4d3f89ea8b2a71826bcad33dfb10b9f4e4b4556d3d
openjpeg-debuginfo-1.3-16.el6_8.i686.rpm SHA-256: b16bb17f4f3dbd020a014c4d3f89ea8b2a71826bcad33dfb10b9f4e4b4556d3d
openjpeg-debuginfo-1.3-16.el6_8.i686.rpm SHA-256: b16bb17f4f3dbd020a014c4d3f89ea8b2a71826bcad33dfb10b9f4e4b4556d3d
openjpeg-debuginfo-1.3-16.el6_8.x86_64.rpm SHA-256: 900b2552b25395c9c81f2320dd459ab3e01ea6fac3d3737a7c87e71bb102a0aa
openjpeg-debuginfo-1.3-16.el6_8.x86_64.rpm SHA-256: 900b2552b25395c9c81f2320dd459ab3e01ea6fac3d3737a7c87e71bb102a0aa
openjpeg-debuginfo-1.3-16.el6_8.x86_64.rpm SHA-256: 900b2552b25395c9c81f2320dd459ab3e01ea6fac3d3737a7c87e71bb102a0aa
openjpeg-devel-1.3-16.el6_8.i686.rpm SHA-256: 47996d9a42a9364cf4677dcdde690e4e41b383cb2c49f2061cd9990a0f8f8401
openjpeg-devel-1.3-16.el6_8.i686.rpm SHA-256: 47996d9a42a9364cf4677dcdde690e4e41b383cb2c49f2061cd9990a0f8f8401
openjpeg-devel-1.3-16.el6_8.x86_64.rpm SHA-256: c149b16dd047083974688238f3ed88a0a19e67bebe9ee4f3d3e0f2fb1a33fb49
openjpeg-devel-1.3-16.el6_8.x86_64.rpm SHA-256: c149b16dd047083974688238f3ed88a0a19e67bebe9ee4f3d3e0f2fb1a33fb49
openjpeg-libs-1.3-16.el6_8.i686.rpm SHA-256: d7af76d3f6cf28d186fbfc4a6f17e6edd1b1d171f6a9c7aa7e4de81671728fca
openjpeg-libs-1.3-16.el6_8.i686.rpm SHA-256: d7af76d3f6cf28d186fbfc4a6f17e6edd1b1d171f6a9c7aa7e4de81671728fca
openjpeg-libs-1.3-16.el6_8.x86_64.rpm SHA-256: 77439a3894c9e8657f03af86b8676036d55429bbe1e48226133c4a9401571e22
openjpeg-libs-1.3-16.el6_8.x86_64.rpm SHA-256: 77439a3894c9e8657f03af86b8676036d55429bbe1e48226133c4a9401571e22
i386
openjpeg-1.3-16.el6_8.i686.rpm SHA-256: c71e5b141e9f556c1cb1b44371d6e2e5aa872a40d7d67a7b17b920b3a0e83560
openjpeg-debuginfo-1.3-16.el6_8.i686.rpm SHA-256: b16bb17f4f3dbd020a014c4d3f89ea8b2a71826bcad33dfb10b9f4e4b4556d3d
openjpeg-debuginfo-1.3-16.el6_8.i686.rpm SHA-256: b16bb17f4f3dbd020a014c4d3f89ea8b2a71826bcad33dfb10b9f4e4b4556d3d
openjpeg-devel-1.3-16.el6_8.i686.rpm SHA-256: 47996d9a42a9364cf4677dcdde690e4e41b383cb2c49f2061cd9990a0f8f8401
openjpeg-libs-1.3-16.el6_8.i686.rpm SHA-256: d7af76d3f6cf28d186fbfc4a6f17e6edd1b1d171f6a9c7aa7e4de81671728fca

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
openjpeg-1.3-16.el6_8.src.rpm SHA-256: bb5919f04cbda47ec1eeb3622eab8f56c9d86478b63eac8a19c4fe4dee18e29b
x86_64
openjpeg-1.3-16.el6_8.x86_64.rpm SHA-256: df1e9927354d1b091ba12ea00f97267c4bd70b731e8f3b60154cc1148772e5df
openjpeg-debuginfo-1.3-16.el6_8.i686.rpm SHA-256: b16bb17f4f3dbd020a014c4d3f89ea8b2a71826bcad33dfb10b9f4e4b4556d3d
openjpeg-debuginfo-1.3-16.el6_8.i686.rpm SHA-256: b16bb17f4f3dbd020a014c4d3f89ea8b2a71826bcad33dfb10b9f4e4b4556d3d
openjpeg-debuginfo-1.3-16.el6_8.x86_64.rpm SHA-256: 900b2552b25395c9c81f2320dd459ab3e01ea6fac3d3737a7c87e71bb102a0aa
openjpeg-debuginfo-1.3-16.el6_8.x86_64.rpm SHA-256: 900b2552b25395c9c81f2320dd459ab3e01ea6fac3d3737a7c87e71bb102a0aa
openjpeg-devel-1.3-16.el6_8.i686.rpm SHA-256: 47996d9a42a9364cf4677dcdde690e4e41b383cb2c49f2061cd9990a0f8f8401
openjpeg-devel-1.3-16.el6_8.x86_64.rpm SHA-256: c149b16dd047083974688238f3ed88a0a19e67bebe9ee4f3d3e0f2fb1a33fb49
openjpeg-libs-1.3-16.el6_8.i686.rpm SHA-256: d7af76d3f6cf28d186fbfc4a6f17e6edd1b1d171f6a9c7aa7e4de81671728fca
openjpeg-libs-1.3-16.el6_8.x86_64.rpm SHA-256: 77439a3894c9e8657f03af86b8676036d55429bbe1e48226133c4a9401571e22
i386
openjpeg-1.3-16.el6_8.i686.rpm SHA-256: c71e5b141e9f556c1cb1b44371d6e2e5aa872a40d7d67a7b17b920b3a0e83560
openjpeg-debuginfo-1.3-16.el6_8.i686.rpm SHA-256: b16bb17f4f3dbd020a014c4d3f89ea8b2a71826bcad33dfb10b9f4e4b4556d3d
openjpeg-debuginfo-1.3-16.el6_8.i686.rpm SHA-256: b16bb17f4f3dbd020a014c4d3f89ea8b2a71826bcad33dfb10b9f4e4b4556d3d
openjpeg-devel-1.3-16.el6_8.i686.rpm SHA-256: 47996d9a42a9364cf4677dcdde690e4e41b383cb2c49f2061cd9990a0f8f8401
openjpeg-libs-1.3-16.el6_8.i686.rpm SHA-256: d7af76d3f6cf28d186fbfc4a6f17e6edd1b1d171f6a9c7aa7e4de81671728fca

Red Hat Enterprise Linux Workstation 6

SRPM
openjpeg-1.3-16.el6_8.src.rpm SHA-256: bb5919f04cbda47ec1eeb3622eab8f56c9d86478b63eac8a19c4fe4dee18e29b
x86_64
openjpeg-1.3-16.el6_8.x86_64.rpm SHA-256: df1e9927354d1b091ba12ea00f97267c4bd70b731e8f3b60154cc1148772e5df
openjpeg-debuginfo-1.3-16.el6_8.i686.rpm SHA-256: b16bb17f4f3dbd020a014c4d3f89ea8b2a71826bcad33dfb10b9f4e4b4556d3d
openjpeg-debuginfo-1.3-16.el6_8.i686.rpm SHA-256: b16bb17f4f3dbd020a014c4d3f89ea8b2a71826bcad33dfb10b9f4e4b4556d3d
openjpeg-debuginfo-1.3-16.el6_8.x86_64.rpm SHA-256: 900b2552b25395c9c81f2320dd459ab3e01ea6fac3d3737a7c87e71bb102a0aa
openjpeg-debuginfo-1.3-16.el6_8.x86_64.rpm SHA-256: 900b2552b25395c9c81f2320dd459ab3e01ea6fac3d3737a7c87e71bb102a0aa
openjpeg-devel-1.3-16.el6_8.i686.rpm SHA-256: 47996d9a42a9364cf4677dcdde690e4e41b383cb2c49f2061cd9990a0f8f8401
openjpeg-devel-1.3-16.el6_8.x86_64.rpm SHA-256: c149b16dd047083974688238f3ed88a0a19e67bebe9ee4f3d3e0f2fb1a33fb49
openjpeg-libs-1.3-16.el6_8.i686.rpm SHA-256: d7af76d3f6cf28d186fbfc4a6f17e6edd1b1d171f6a9c7aa7e4de81671728fca
openjpeg-libs-1.3-16.el6_8.x86_64.rpm SHA-256: 77439a3894c9e8657f03af86b8676036d55429bbe1e48226133c4a9401571e22
i386
openjpeg-1.3-16.el6_8.i686.rpm SHA-256: c71e5b141e9f556c1cb1b44371d6e2e5aa872a40d7d67a7b17b920b3a0e83560
openjpeg-debuginfo-1.3-16.el6_8.i686.rpm SHA-256: b16bb17f4f3dbd020a014c4d3f89ea8b2a71826bcad33dfb10b9f4e4b4556d3d
openjpeg-debuginfo-1.3-16.el6_8.i686.rpm SHA-256: b16bb17f4f3dbd020a014c4d3f89ea8b2a71826bcad33dfb10b9f4e4b4556d3d
openjpeg-devel-1.3-16.el6_8.i686.rpm SHA-256: 47996d9a42a9364cf4677dcdde690e4e41b383cb2c49f2061cd9990a0f8f8401
openjpeg-libs-1.3-16.el6_8.i686.rpm SHA-256: d7af76d3f6cf28d186fbfc4a6f17e6edd1b1d171f6a9c7aa7e4de81671728fca

Red Hat Enterprise Linux Desktop 6

SRPM
openjpeg-1.3-16.el6_8.src.rpm SHA-256: bb5919f04cbda47ec1eeb3622eab8f56c9d86478b63eac8a19c4fe4dee18e29b
x86_64
openjpeg-1.3-16.el6_8.x86_64.rpm SHA-256: df1e9927354d1b091ba12ea00f97267c4bd70b731e8f3b60154cc1148772e5df
openjpeg-debuginfo-1.3-16.el6_8.i686.rpm SHA-256: b16bb17f4f3dbd020a014c4d3f89ea8b2a71826bcad33dfb10b9f4e4b4556d3d
openjpeg-debuginfo-1.3-16.el6_8.i686.rpm SHA-256: b16bb17f4f3dbd020a014c4d3f89ea8b2a71826bcad33dfb10b9f4e4b4556d3d
openjpeg-debuginfo-1.3-16.el6_8.x86_64.rpm SHA-256: 900b2552b25395c9c81f2320dd459ab3e01ea6fac3d3737a7c87e71bb102a0aa
openjpeg-debuginfo-1.3-16.el6_8.x86_64.rpm SHA-256: 900b2552b25395c9c81f2320dd459ab3e01ea6fac3d3737a7c87e71bb102a0aa
openjpeg-devel-1.3-16.el6_8.i686.rpm SHA-256: 47996d9a42a9364cf4677dcdde690e4e41b383cb2c49f2061cd9990a0f8f8401
openjpeg-devel-1.3-16.el6_8.x86_64.rpm SHA-256: c149b16dd047083974688238f3ed88a0a19e67bebe9ee4f3d3e0f2fb1a33fb49
openjpeg-libs-1.3-16.el6_8.i686.rpm SHA-256: d7af76d3f6cf28d186fbfc4a6f17e6edd1b1d171f6a9c7aa7e4de81671728fca
openjpeg-libs-1.3-16.el6_8.x86_64.rpm SHA-256: 77439a3894c9e8657f03af86b8676036d55429bbe1e48226133c4a9401571e22
i386
openjpeg-1.3-16.el6_8.i686.rpm SHA-256: c71e5b141e9f556c1cb1b44371d6e2e5aa872a40d7d67a7b17b920b3a0e83560
openjpeg-debuginfo-1.3-16.el6_8.i686.rpm SHA-256: b16bb17f4f3dbd020a014c4d3f89ea8b2a71826bcad33dfb10b9f4e4b4556d3d
openjpeg-debuginfo-1.3-16.el6_8.i686.rpm SHA-256: b16bb17f4f3dbd020a014c4d3f89ea8b2a71826bcad33dfb10b9f4e4b4556d3d
openjpeg-devel-1.3-16.el6_8.i686.rpm SHA-256: 47996d9a42a9364cf4677dcdde690e4e41b383cb2c49f2061cd9990a0f8f8401
openjpeg-libs-1.3-16.el6_8.i686.rpm SHA-256: d7af76d3f6cf28d186fbfc4a6f17e6edd1b1d171f6a9c7aa7e4de81671728fca

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
openjpeg-1.3-16.el6_8.src.rpm SHA-256: bb5919f04cbda47ec1eeb3622eab8f56c9d86478b63eac8a19c4fe4dee18e29b
s390x
openjpeg-1.3-16.el6_8.s390x.rpm SHA-256: b5dc3a8b9a25cae2e71942707a1ebf69f95e5fae8b5cd39b0acd8cbb0f4785c7
openjpeg-debuginfo-1.3-16.el6_8.s390.rpm SHA-256: 8199b809590643f581bbfa0904cf3a01b0ff71549bbcfb5b5aa12939c6d4c7e2
openjpeg-debuginfo-1.3-16.el6_8.s390.rpm SHA-256: 8199b809590643f581bbfa0904cf3a01b0ff71549bbcfb5b5aa12939c6d4c7e2
openjpeg-debuginfo-1.3-16.el6_8.s390x.rpm SHA-256: 43e76cd3cd73009f8d0909112c603d041ec4df8db815494eb3af5e92365936c2
openjpeg-debuginfo-1.3-16.el6_8.s390x.rpm SHA-256: 43e76cd3cd73009f8d0909112c603d041ec4df8db815494eb3af5e92365936c2
openjpeg-devel-1.3-16.el6_8.s390.rpm SHA-256: 1371f1f5e480b15a40121fdabb4573190c1aa629153e4b808558f04a72163651
openjpeg-devel-1.3-16.el6_8.s390x.rpm SHA-256: 763eb9fa0406e4c7f5e8b56b631c055f0fe5927e6899538174b742916e447f3d
openjpeg-libs-1.3-16.el6_8.s390.rpm SHA-256: f261f634efdc7ee28884d03c3c179ea8a245f5f24c6bd9770656ec281fb1c1e3
openjpeg-libs-1.3-16.el6_8.s390x.rpm SHA-256: f9270fabf95a041a2854de2ffe4a3487c0646c427c5da86b100414395422b82d

Red Hat Enterprise Linux for Power, big endian 6

SRPM
openjpeg-1.3-16.el6_8.src.rpm SHA-256: bb5919f04cbda47ec1eeb3622eab8f56c9d86478b63eac8a19c4fe4dee18e29b
ppc64
openjpeg-1.3-16.el6_8.ppc64.rpm SHA-256: a66f61e8290413b4553d716871f9475021f723f623633de303a15a6b233aa884
openjpeg-debuginfo-1.3-16.el6_8.ppc.rpm SHA-256: 2282f1f95c6c0a6f1933438d88cec2d50fc99b5e031b59eee40ecd4b059eb48d
openjpeg-debuginfo-1.3-16.el6_8.ppc.rpm SHA-256: 2282f1f95c6c0a6f1933438d88cec2d50fc99b5e031b59eee40ecd4b059eb48d
openjpeg-debuginfo-1.3-16.el6_8.ppc64.rpm SHA-256: b7d8f89d857b2ed287b8634c1613dc984c7f3121f78690f4243536ca609e59ec
openjpeg-debuginfo-1.3-16.el6_8.ppc64.rpm SHA-256: b7d8f89d857b2ed287b8634c1613dc984c7f3121f78690f4243536ca609e59ec
openjpeg-devel-1.3-16.el6_8.ppc.rpm SHA-256: afa9a8d5874e8a4138506f3b45c934c34fa32c2bac28e37c5e0f2e3f0d667b69
openjpeg-devel-1.3-16.el6_8.ppc64.rpm SHA-256: 311dce8871397efe23c6626e0bd7611bba5577c86ac14efb52b69783529c69b9
openjpeg-libs-1.3-16.el6_8.ppc.rpm SHA-256: 6c3ac491235e1df130655636a9fd7a666aca33f8ae87b43e319abdf94a7b8261
openjpeg-libs-1.3-16.el6_8.ppc64.rpm SHA-256: 4fc0990a55eef3c0952dc973c5e53e1bbc125e03880b98653288f88c93ad16bc

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
openjpeg-1.3-16.el6_8.src.rpm SHA-256: bb5919f04cbda47ec1eeb3622eab8f56c9d86478b63eac8a19c4fe4dee18e29b
x86_64
openjpeg-1.3-16.el6_8.x86_64.rpm SHA-256: df1e9927354d1b091ba12ea00f97267c4bd70b731e8f3b60154cc1148772e5df
openjpeg-debuginfo-1.3-16.el6_8.i686.rpm SHA-256: b16bb17f4f3dbd020a014c4d3f89ea8b2a71826bcad33dfb10b9f4e4b4556d3d
openjpeg-debuginfo-1.3-16.el6_8.i686.rpm SHA-256: b16bb17f4f3dbd020a014c4d3f89ea8b2a71826bcad33dfb10b9f4e4b4556d3d
openjpeg-debuginfo-1.3-16.el6_8.x86_64.rpm SHA-256: 900b2552b25395c9c81f2320dd459ab3e01ea6fac3d3737a7c87e71bb102a0aa
openjpeg-debuginfo-1.3-16.el6_8.x86_64.rpm SHA-256: 900b2552b25395c9c81f2320dd459ab3e01ea6fac3d3737a7c87e71bb102a0aa
openjpeg-devel-1.3-16.el6_8.i686.rpm SHA-256: 47996d9a42a9364cf4677dcdde690e4e41b383cb2c49f2061cd9990a0f8f8401
openjpeg-devel-1.3-16.el6_8.x86_64.rpm SHA-256: c149b16dd047083974688238f3ed88a0a19e67bebe9ee4f3d3e0f2fb1a33fb49
openjpeg-libs-1.3-16.el6_8.i686.rpm SHA-256: d7af76d3f6cf28d186fbfc4a6f17e6edd1b1d171f6a9c7aa7e4de81671728fca
openjpeg-libs-1.3-16.el6_8.x86_64.rpm SHA-256: 77439a3894c9e8657f03af86b8676036d55429bbe1e48226133c4a9401571e22

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
openjpeg-1.3-16.el6_8.src.rpm SHA-256: bb5919f04cbda47ec1eeb3622eab8f56c9d86478b63eac8a19c4fe4dee18e29b
s390x
openjpeg-1.3-16.el6_8.s390x.rpm SHA-256: b5dc3a8b9a25cae2e71942707a1ebf69f95e5fae8b5cd39b0acd8cbb0f4785c7
openjpeg-debuginfo-1.3-16.el6_8.s390.rpm SHA-256: 8199b809590643f581bbfa0904cf3a01b0ff71549bbcfb5b5aa12939c6d4c7e2
openjpeg-debuginfo-1.3-16.el6_8.s390.rpm SHA-256: 8199b809590643f581bbfa0904cf3a01b0ff71549bbcfb5b5aa12939c6d4c7e2
openjpeg-debuginfo-1.3-16.el6_8.s390x.rpm SHA-256: 43e76cd3cd73009f8d0909112c603d041ec4df8db815494eb3af5e92365936c2
openjpeg-debuginfo-1.3-16.el6_8.s390x.rpm SHA-256: 43e76cd3cd73009f8d0909112c603d041ec4df8db815494eb3af5e92365936c2
openjpeg-devel-1.3-16.el6_8.s390.rpm SHA-256: 1371f1f5e480b15a40121fdabb4573190c1aa629153e4b808558f04a72163651
openjpeg-devel-1.3-16.el6_8.s390x.rpm SHA-256: 763eb9fa0406e4c7f5e8b56b631c055f0fe5927e6899538174b742916e447f3d
openjpeg-libs-1.3-16.el6_8.s390.rpm SHA-256: f261f634efdc7ee28884d03c3c179ea8a245f5f24c6bd9770656ec281fb1c1e3
openjpeg-libs-1.3-16.el6_8.s390x.rpm SHA-256: f9270fabf95a041a2854de2ffe4a3487c0646c427c5da86b100414395422b82d

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
openjpeg-1.3-16.el6_8.src.rpm SHA-256: bb5919f04cbda47ec1eeb3622eab8f56c9d86478b63eac8a19c4fe4dee18e29b
x86_64
openjpeg-1.3-16.el6_8.x86_64.rpm SHA-256: df1e9927354d1b091ba12ea00f97267c4bd70b731e8f3b60154cc1148772e5df
openjpeg-debuginfo-1.3-16.el6_8.i686.rpm SHA-256: b16bb17f4f3dbd020a014c4d3f89ea8b2a71826bcad33dfb10b9f4e4b4556d3d
openjpeg-debuginfo-1.3-16.el6_8.i686.rpm SHA-256: b16bb17f4f3dbd020a014c4d3f89ea8b2a71826bcad33dfb10b9f4e4b4556d3d
openjpeg-debuginfo-1.3-16.el6_8.x86_64.rpm SHA-256: 900b2552b25395c9c81f2320dd459ab3e01ea6fac3d3737a7c87e71bb102a0aa
openjpeg-debuginfo-1.3-16.el6_8.x86_64.rpm SHA-256: 900b2552b25395c9c81f2320dd459ab3e01ea6fac3d3737a7c87e71bb102a0aa
openjpeg-devel-1.3-16.el6_8.i686.rpm SHA-256: 47996d9a42a9364cf4677dcdde690e4e41b383cb2c49f2061cd9990a0f8f8401
openjpeg-devel-1.3-16.el6_8.x86_64.rpm SHA-256: c149b16dd047083974688238f3ed88a0a19e67bebe9ee4f3d3e0f2fb1a33fb49
openjpeg-libs-1.3-16.el6_8.i686.rpm SHA-256: d7af76d3f6cf28d186fbfc4a6f17e6edd1b1d171f6a9c7aa7e4de81671728fca
openjpeg-libs-1.3-16.el6_8.x86_64.rpm SHA-256: 77439a3894c9e8657f03af86b8676036d55429bbe1e48226133c4a9401571e22
i386
openjpeg-1.3-16.el6_8.i686.rpm SHA-256: c71e5b141e9f556c1cb1b44371d6e2e5aa872a40d7d67a7b17b920b3a0e83560
openjpeg-debuginfo-1.3-16.el6_8.i686.rpm SHA-256: b16bb17f4f3dbd020a014c4d3f89ea8b2a71826bcad33dfb10b9f4e4b4556d3d
openjpeg-debuginfo-1.3-16.el6_8.i686.rpm SHA-256: b16bb17f4f3dbd020a014c4d3f89ea8b2a71826bcad33dfb10b9f4e4b4556d3d
openjpeg-devel-1.3-16.el6_8.i686.rpm SHA-256: 47996d9a42a9364cf4677dcdde690e4e41b383cb2c49f2061cd9990a0f8f8401
openjpeg-libs-1.3-16.el6_8.i686.rpm SHA-256: d7af76d3f6cf28d186fbfc4a6f17e6edd1b1d171f6a9c7aa7e4de81671728fca

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6

SRPM
openjpeg-1.3-16.el6_8.src.rpm SHA-256: bb5919f04cbda47ec1eeb3622eab8f56c9d86478b63eac8a19c4fe4dee18e29b
s390x
openjpeg-1.3-16.el6_8.s390x.rpm SHA-256: b5dc3a8b9a25cae2e71942707a1ebf69f95e5fae8b5cd39b0acd8cbb0f4785c7
openjpeg-debuginfo-1.3-16.el6_8.s390.rpm SHA-256: 8199b809590643f581bbfa0904cf3a01b0ff71549bbcfb5b5aa12939c6d4c7e2
openjpeg-debuginfo-1.3-16.el6_8.s390.rpm SHA-256: 8199b809590643f581bbfa0904cf3a01b0ff71549bbcfb5b5aa12939c6d4c7e2
openjpeg-debuginfo-1.3-16.el6_8.s390x.rpm SHA-256: 43e76cd3cd73009f8d0909112c603d041ec4df8db815494eb3af5e92365936c2
openjpeg-debuginfo-1.3-16.el6_8.s390x.rpm SHA-256: 43e76cd3cd73009f8d0909112c603d041ec4df8db815494eb3af5e92365936c2
openjpeg-devel-1.3-16.el6_8.s390.rpm SHA-256: 1371f1f5e480b15a40121fdabb4573190c1aa629153e4b808558f04a72163651
openjpeg-devel-1.3-16.el6_8.s390x.rpm SHA-256: 763eb9fa0406e4c7f5e8b56b631c055f0fe5927e6899538174b742916e447f3d
openjpeg-libs-1.3-16.el6_8.s390.rpm SHA-256: f261f634efdc7ee28884d03c3c179ea8a245f5f24c6bd9770656ec281fb1c1e3
openjpeg-libs-1.3-16.el6_8.s390x.rpm SHA-256: f9270fabf95a041a2854de2ffe4a3487c0646c427c5da86b100414395422b82d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility