Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2019:3950 - Security Advisory
Issued:
2019-11-25
Updated:
2019-11-25

RHSA-2019:3950 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: SDL security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for SDL is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

[Updated 3 December 2019]
The packages distributed via this erratum did not include the fix for CVE-2019-13616 as claimed. RHSA-2019:4024 was released on 2 December 2019 to address this issue.

Description

Simple DirectMedia Layer (SDL) is a cross-platform multimedia library designed to provide fast access to the graphics frame buffer and audio device.

Security Fix(es):

  • SDL: heap-based buffer overflow in SDL blit functions in video/SDL_blit*.c (CVE-2019-13616)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64

Fixes

  • BZ - 1747237 - CVE-2019-13616 SDL: heap-based buffer overflow in SDL blit functions in video/SDL_blit*.c

CVEs

  • CVE-2019-13616

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
SDL-1.2.15-14.el7_7.src.rpm SHA-256: de950d2ac6cd8817b320cbf2040927d1047182d4e8d159d1db7150c6d877ed99
x86_64
SDL-1.2.15-14.el7_7.i686.rpm SHA-256: ec3c491897a9a3069c1fcca6c84bec0e5655b5bb3e23889e08ccc8bf1c213d39
SDL-1.2.15-14.el7_7.x86_64.rpm SHA-256: 0ab4f5303a0b5bbc455e0a864c73b3b1bb167303324252ce21842f7d5da32d52
SDL-debuginfo-1.2.15-14.el7_7.i686.rpm SHA-256: 508821a8ccfdf3f4482419d53610822ac0a1543ce9c1a8e6835dc1261f99c3f9
SDL-debuginfo-1.2.15-14.el7_7.i686.rpm SHA-256: 508821a8ccfdf3f4482419d53610822ac0a1543ce9c1a8e6835dc1261f99c3f9
SDL-debuginfo-1.2.15-14.el7_7.x86_64.rpm SHA-256: 4f225f56848a983b1f92f1a7152a863dbb47ba05664b6c34f670fdab31124d08
SDL-debuginfo-1.2.15-14.el7_7.x86_64.rpm SHA-256: 4f225f56848a983b1f92f1a7152a863dbb47ba05664b6c34f670fdab31124d08
SDL-devel-1.2.15-14.el7_7.i686.rpm SHA-256: 509f5d428693c13a5ce36ebd2e00498bc257fa5274724b1aa66682f333627143
SDL-devel-1.2.15-14.el7_7.x86_64.rpm SHA-256: dceb4ff011021d9a90002ef300baa7b33ab076f8e0c087fbafa928c026f8c5a5
SDL-static-1.2.15-14.el7_7.i686.rpm SHA-256: 2578eed5a0097eb43a21e241860e9ebbd26c96f4b95ff9921a762fb2d5691537
SDL-static-1.2.15-14.el7_7.x86_64.rpm SHA-256: cf52b578363ae895613e0512018a6c579d6b010c7d95c621fd1658be175f4676

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7

SRPM
SDL-1.2.15-14.el7_7.src.rpm SHA-256: de950d2ac6cd8817b320cbf2040927d1047182d4e8d159d1db7150c6d877ed99
x86_64
SDL-1.2.15-14.el7_7.i686.rpm SHA-256: ec3c491897a9a3069c1fcca6c84bec0e5655b5bb3e23889e08ccc8bf1c213d39
SDL-1.2.15-14.el7_7.x86_64.rpm SHA-256: 0ab4f5303a0b5bbc455e0a864c73b3b1bb167303324252ce21842f7d5da32d52
SDL-debuginfo-1.2.15-14.el7_7.i686.rpm SHA-256: 508821a8ccfdf3f4482419d53610822ac0a1543ce9c1a8e6835dc1261f99c3f9
SDL-debuginfo-1.2.15-14.el7_7.i686.rpm SHA-256: 508821a8ccfdf3f4482419d53610822ac0a1543ce9c1a8e6835dc1261f99c3f9
SDL-debuginfo-1.2.15-14.el7_7.x86_64.rpm SHA-256: 4f225f56848a983b1f92f1a7152a863dbb47ba05664b6c34f670fdab31124d08
SDL-debuginfo-1.2.15-14.el7_7.x86_64.rpm SHA-256: 4f225f56848a983b1f92f1a7152a863dbb47ba05664b6c34f670fdab31124d08
SDL-devel-1.2.15-14.el7_7.i686.rpm SHA-256: 509f5d428693c13a5ce36ebd2e00498bc257fa5274724b1aa66682f333627143
SDL-devel-1.2.15-14.el7_7.x86_64.rpm SHA-256: dceb4ff011021d9a90002ef300baa7b33ab076f8e0c087fbafa928c026f8c5a5
SDL-static-1.2.15-14.el7_7.i686.rpm SHA-256: 2578eed5a0097eb43a21e241860e9ebbd26c96f4b95ff9921a762fb2d5691537
SDL-static-1.2.15-14.el7_7.x86_64.rpm SHA-256: cf52b578363ae895613e0512018a6c579d6b010c7d95c621fd1658be175f4676

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
SDL-1.2.15-14.el7_7.src.rpm SHA-256: de950d2ac6cd8817b320cbf2040927d1047182d4e8d159d1db7150c6d877ed99
x86_64
SDL-1.2.15-14.el7_7.i686.rpm SHA-256: ec3c491897a9a3069c1fcca6c84bec0e5655b5bb3e23889e08ccc8bf1c213d39
SDL-1.2.15-14.el7_7.x86_64.rpm SHA-256: 0ab4f5303a0b5bbc455e0a864c73b3b1bb167303324252ce21842f7d5da32d52
SDL-debuginfo-1.2.15-14.el7_7.i686.rpm SHA-256: 508821a8ccfdf3f4482419d53610822ac0a1543ce9c1a8e6835dc1261f99c3f9
SDL-debuginfo-1.2.15-14.el7_7.i686.rpm SHA-256: 508821a8ccfdf3f4482419d53610822ac0a1543ce9c1a8e6835dc1261f99c3f9
SDL-debuginfo-1.2.15-14.el7_7.x86_64.rpm SHA-256: 4f225f56848a983b1f92f1a7152a863dbb47ba05664b6c34f670fdab31124d08
SDL-debuginfo-1.2.15-14.el7_7.x86_64.rpm SHA-256: 4f225f56848a983b1f92f1a7152a863dbb47ba05664b6c34f670fdab31124d08
SDL-devel-1.2.15-14.el7_7.i686.rpm SHA-256: 509f5d428693c13a5ce36ebd2e00498bc257fa5274724b1aa66682f333627143
SDL-devel-1.2.15-14.el7_7.x86_64.rpm SHA-256: dceb4ff011021d9a90002ef300baa7b33ab076f8e0c087fbafa928c026f8c5a5
SDL-static-1.2.15-14.el7_7.i686.rpm SHA-256: 2578eed5a0097eb43a21e241860e9ebbd26c96f4b95ff9921a762fb2d5691537
SDL-static-1.2.15-14.el7_7.x86_64.rpm SHA-256: cf52b578363ae895613e0512018a6c579d6b010c7d95c621fd1658be175f4676

Red Hat Enterprise Linux Workstation 7

SRPM
SDL-1.2.15-14.el7_7.src.rpm SHA-256: de950d2ac6cd8817b320cbf2040927d1047182d4e8d159d1db7150c6d877ed99
x86_64
SDL-1.2.15-14.el7_7.i686.rpm SHA-256: ec3c491897a9a3069c1fcca6c84bec0e5655b5bb3e23889e08ccc8bf1c213d39
SDL-1.2.15-14.el7_7.x86_64.rpm SHA-256: 0ab4f5303a0b5bbc455e0a864c73b3b1bb167303324252ce21842f7d5da32d52
SDL-debuginfo-1.2.15-14.el7_7.i686.rpm SHA-256: 508821a8ccfdf3f4482419d53610822ac0a1543ce9c1a8e6835dc1261f99c3f9
SDL-debuginfo-1.2.15-14.el7_7.i686.rpm SHA-256: 508821a8ccfdf3f4482419d53610822ac0a1543ce9c1a8e6835dc1261f99c3f9
SDL-debuginfo-1.2.15-14.el7_7.x86_64.rpm SHA-256: 4f225f56848a983b1f92f1a7152a863dbb47ba05664b6c34f670fdab31124d08
SDL-debuginfo-1.2.15-14.el7_7.x86_64.rpm SHA-256: 4f225f56848a983b1f92f1a7152a863dbb47ba05664b6c34f670fdab31124d08
SDL-devel-1.2.15-14.el7_7.i686.rpm SHA-256: 509f5d428693c13a5ce36ebd2e00498bc257fa5274724b1aa66682f333627143
SDL-devel-1.2.15-14.el7_7.x86_64.rpm SHA-256: dceb4ff011021d9a90002ef300baa7b33ab076f8e0c087fbafa928c026f8c5a5
SDL-static-1.2.15-14.el7_7.i686.rpm SHA-256: 2578eed5a0097eb43a21e241860e9ebbd26c96f4b95ff9921a762fb2d5691537
SDL-static-1.2.15-14.el7_7.x86_64.rpm SHA-256: cf52b578363ae895613e0512018a6c579d6b010c7d95c621fd1658be175f4676

Red Hat Enterprise Linux Desktop 7

SRPM
SDL-1.2.15-14.el7_7.src.rpm SHA-256: de950d2ac6cd8817b320cbf2040927d1047182d4e8d159d1db7150c6d877ed99
x86_64
SDL-1.2.15-14.el7_7.i686.rpm SHA-256: ec3c491897a9a3069c1fcca6c84bec0e5655b5bb3e23889e08ccc8bf1c213d39
SDL-1.2.15-14.el7_7.x86_64.rpm SHA-256: 0ab4f5303a0b5bbc455e0a864c73b3b1bb167303324252ce21842f7d5da32d52
SDL-debuginfo-1.2.15-14.el7_7.i686.rpm SHA-256: 508821a8ccfdf3f4482419d53610822ac0a1543ce9c1a8e6835dc1261f99c3f9
SDL-debuginfo-1.2.15-14.el7_7.i686.rpm SHA-256: 508821a8ccfdf3f4482419d53610822ac0a1543ce9c1a8e6835dc1261f99c3f9
SDL-debuginfo-1.2.15-14.el7_7.x86_64.rpm SHA-256: 4f225f56848a983b1f92f1a7152a863dbb47ba05664b6c34f670fdab31124d08
SDL-debuginfo-1.2.15-14.el7_7.x86_64.rpm SHA-256: 4f225f56848a983b1f92f1a7152a863dbb47ba05664b6c34f670fdab31124d08
SDL-devel-1.2.15-14.el7_7.i686.rpm SHA-256: 509f5d428693c13a5ce36ebd2e00498bc257fa5274724b1aa66682f333627143
SDL-devel-1.2.15-14.el7_7.x86_64.rpm SHA-256: dceb4ff011021d9a90002ef300baa7b33ab076f8e0c087fbafa928c026f8c5a5
SDL-static-1.2.15-14.el7_7.i686.rpm SHA-256: 2578eed5a0097eb43a21e241860e9ebbd26c96f4b95ff9921a762fb2d5691537
SDL-static-1.2.15-14.el7_7.x86_64.rpm SHA-256: cf52b578363ae895613e0512018a6c579d6b010c7d95c621fd1658be175f4676

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
SDL-1.2.15-14.el7_7.src.rpm SHA-256: de950d2ac6cd8817b320cbf2040927d1047182d4e8d159d1db7150c6d877ed99
s390x
SDL-1.2.15-14.el7_7.s390.rpm SHA-256: 8fe0850f425a35ef28060b43130e06917672a2e17a0a1b57f87264754f04e39f
SDL-1.2.15-14.el7_7.s390x.rpm SHA-256: c3af5b5ae08d2125551fa2f83acd644be6ed5bb81c14f30d31dfe29af336edff
SDL-debuginfo-1.2.15-14.el7_7.s390.rpm SHA-256: a6941e426277084b942f5920f6f4f77f0362242b32acfbbb5aaea09b691b6945
SDL-debuginfo-1.2.15-14.el7_7.s390.rpm SHA-256: a6941e426277084b942f5920f6f4f77f0362242b32acfbbb5aaea09b691b6945
SDL-debuginfo-1.2.15-14.el7_7.s390x.rpm SHA-256: 2daaaa22c486679ce6cb5f8198f9d1d3a6308627915223d62f3fc12496722857
SDL-debuginfo-1.2.15-14.el7_7.s390x.rpm SHA-256: 2daaaa22c486679ce6cb5f8198f9d1d3a6308627915223d62f3fc12496722857
SDL-devel-1.2.15-14.el7_7.s390.rpm SHA-256: 70793750bdbcedf5c5411c0be9f07baacfa0b55b47e9585145168c434889ba99
SDL-devel-1.2.15-14.el7_7.s390x.rpm SHA-256: 5b5996eab39ed7ffbe771061c49823df1c30a4995eafab119fc4f5441e17b5d0
SDL-static-1.2.15-14.el7_7.s390.rpm SHA-256: 9f2c9b08be36715e73c86c4ac46374d6261de380735412d36b5fd2a166bd1106
SDL-static-1.2.15-14.el7_7.s390x.rpm SHA-256: 1a514a1fac47470fa3f4a1b3690df7d0efb03c34841262393d8a08ccc71ca596

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7

SRPM
SDL-1.2.15-14.el7_7.src.rpm SHA-256: de950d2ac6cd8817b320cbf2040927d1047182d4e8d159d1db7150c6d877ed99
s390x
SDL-1.2.15-14.el7_7.s390.rpm SHA-256: 8fe0850f425a35ef28060b43130e06917672a2e17a0a1b57f87264754f04e39f
SDL-1.2.15-14.el7_7.s390x.rpm SHA-256: c3af5b5ae08d2125551fa2f83acd644be6ed5bb81c14f30d31dfe29af336edff
SDL-debuginfo-1.2.15-14.el7_7.s390.rpm SHA-256: a6941e426277084b942f5920f6f4f77f0362242b32acfbbb5aaea09b691b6945
SDL-debuginfo-1.2.15-14.el7_7.s390.rpm SHA-256: a6941e426277084b942f5920f6f4f77f0362242b32acfbbb5aaea09b691b6945
SDL-debuginfo-1.2.15-14.el7_7.s390x.rpm SHA-256: 2daaaa22c486679ce6cb5f8198f9d1d3a6308627915223d62f3fc12496722857
SDL-debuginfo-1.2.15-14.el7_7.s390x.rpm SHA-256: 2daaaa22c486679ce6cb5f8198f9d1d3a6308627915223d62f3fc12496722857
SDL-devel-1.2.15-14.el7_7.s390.rpm SHA-256: 70793750bdbcedf5c5411c0be9f07baacfa0b55b47e9585145168c434889ba99
SDL-devel-1.2.15-14.el7_7.s390x.rpm SHA-256: 5b5996eab39ed7ffbe771061c49823df1c30a4995eafab119fc4f5441e17b5d0
SDL-static-1.2.15-14.el7_7.s390.rpm SHA-256: 9f2c9b08be36715e73c86c4ac46374d6261de380735412d36b5fd2a166bd1106
SDL-static-1.2.15-14.el7_7.s390x.rpm SHA-256: 1a514a1fac47470fa3f4a1b3690df7d0efb03c34841262393d8a08ccc71ca596

Red Hat Enterprise Linux for Power, big endian 7

SRPM
SDL-1.2.15-14.el7_7.src.rpm SHA-256: de950d2ac6cd8817b320cbf2040927d1047182d4e8d159d1db7150c6d877ed99
ppc64
SDL-1.2.15-14.el7_7.ppc.rpm SHA-256: 1a426ac885b7275d965b0d4f5a2b80d69a1f6b9b75b054359e4360dce4feb0fa
SDL-1.2.15-14.el7_7.ppc64.rpm SHA-256: d08797f31bd4c493c409e4ce8aa5d8cec44846ed2499eca8a3dc7e18ea4664ea
SDL-debuginfo-1.2.15-14.el7_7.ppc.rpm SHA-256: 4aeb67e5984a3fa8db75b52d6600c8491c63229f41f805d613ce15f14677bfcd
SDL-debuginfo-1.2.15-14.el7_7.ppc.rpm SHA-256: 4aeb67e5984a3fa8db75b52d6600c8491c63229f41f805d613ce15f14677bfcd
SDL-debuginfo-1.2.15-14.el7_7.ppc64.rpm SHA-256: ec28b31e2e57f2c4e7c77964b11f42c432757cf440a13c7fee0702baa1aa0d45
SDL-debuginfo-1.2.15-14.el7_7.ppc64.rpm SHA-256: ec28b31e2e57f2c4e7c77964b11f42c432757cf440a13c7fee0702baa1aa0d45
SDL-devel-1.2.15-14.el7_7.ppc.rpm SHA-256: fbfc8e382451efb73f833e465d639c155233fa5d9533aa564e02a6151bd5c2f8
SDL-devel-1.2.15-14.el7_7.ppc64.rpm SHA-256: de4a58b588cba35bfd9332c62867d249ec00279cf4f0b6c4ffc814fb1c7d7f65
SDL-static-1.2.15-14.el7_7.ppc.rpm SHA-256: 3ef77e984cc6e61c2dc7a66c2e5cdad09da87adb0e4879ecc6a5bd210c8352ad
SDL-static-1.2.15-14.el7_7.ppc64.rpm SHA-256: 28b13fef6313cc89b4be2f9011d906e9c8a4bcab6e523b3d4285e0edfed6cf05

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7

SRPM
SDL-1.2.15-14.el7_7.src.rpm SHA-256: de950d2ac6cd8817b320cbf2040927d1047182d4e8d159d1db7150c6d877ed99
ppc64
SDL-1.2.15-14.el7_7.ppc.rpm SHA-256: 1a426ac885b7275d965b0d4f5a2b80d69a1f6b9b75b054359e4360dce4feb0fa
SDL-1.2.15-14.el7_7.ppc64.rpm SHA-256: d08797f31bd4c493c409e4ce8aa5d8cec44846ed2499eca8a3dc7e18ea4664ea
SDL-debuginfo-1.2.15-14.el7_7.ppc.rpm SHA-256: 4aeb67e5984a3fa8db75b52d6600c8491c63229f41f805d613ce15f14677bfcd
SDL-debuginfo-1.2.15-14.el7_7.ppc.rpm SHA-256: 4aeb67e5984a3fa8db75b52d6600c8491c63229f41f805d613ce15f14677bfcd
SDL-debuginfo-1.2.15-14.el7_7.ppc64.rpm SHA-256: ec28b31e2e57f2c4e7c77964b11f42c432757cf440a13c7fee0702baa1aa0d45
SDL-debuginfo-1.2.15-14.el7_7.ppc64.rpm SHA-256: ec28b31e2e57f2c4e7c77964b11f42c432757cf440a13c7fee0702baa1aa0d45
SDL-devel-1.2.15-14.el7_7.ppc.rpm SHA-256: fbfc8e382451efb73f833e465d639c155233fa5d9533aa564e02a6151bd5c2f8
SDL-devel-1.2.15-14.el7_7.ppc64.rpm SHA-256: de4a58b588cba35bfd9332c62867d249ec00279cf4f0b6c4ffc814fb1c7d7f65
SDL-static-1.2.15-14.el7_7.ppc.rpm SHA-256: 3ef77e984cc6e61c2dc7a66c2e5cdad09da87adb0e4879ecc6a5bd210c8352ad
SDL-static-1.2.15-14.el7_7.ppc64.rpm SHA-256: 28b13fef6313cc89b4be2f9011d906e9c8a4bcab6e523b3d4285e0edfed6cf05

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
SDL-1.2.15-14.el7_7.src.rpm SHA-256: de950d2ac6cd8817b320cbf2040927d1047182d4e8d159d1db7150c6d877ed99
x86_64
SDL-1.2.15-14.el7_7.i686.rpm SHA-256: ec3c491897a9a3069c1fcca6c84bec0e5655b5bb3e23889e08ccc8bf1c213d39
SDL-1.2.15-14.el7_7.x86_64.rpm SHA-256: 0ab4f5303a0b5bbc455e0a864c73b3b1bb167303324252ce21842f7d5da32d52
SDL-debuginfo-1.2.15-14.el7_7.i686.rpm SHA-256: 508821a8ccfdf3f4482419d53610822ac0a1543ce9c1a8e6835dc1261f99c3f9
SDL-debuginfo-1.2.15-14.el7_7.i686.rpm SHA-256: 508821a8ccfdf3f4482419d53610822ac0a1543ce9c1a8e6835dc1261f99c3f9
SDL-debuginfo-1.2.15-14.el7_7.x86_64.rpm SHA-256: 4f225f56848a983b1f92f1a7152a863dbb47ba05664b6c34f670fdab31124d08
SDL-debuginfo-1.2.15-14.el7_7.x86_64.rpm SHA-256: 4f225f56848a983b1f92f1a7152a863dbb47ba05664b6c34f670fdab31124d08
SDL-devel-1.2.15-14.el7_7.i686.rpm SHA-256: 509f5d428693c13a5ce36ebd2e00498bc257fa5274724b1aa66682f333627143
SDL-devel-1.2.15-14.el7_7.x86_64.rpm SHA-256: dceb4ff011021d9a90002ef300baa7b33ab076f8e0c087fbafa928c026f8c5a5
SDL-static-1.2.15-14.el7_7.i686.rpm SHA-256: 2578eed5a0097eb43a21e241860e9ebbd26c96f4b95ff9921a762fb2d5691537
SDL-static-1.2.15-14.el7_7.x86_64.rpm SHA-256: cf52b578363ae895613e0512018a6c579d6b010c7d95c621fd1658be175f4676

Red Hat Enterprise Linux EUS Compute Node 7.7

SRPM
SDL-1.2.15-14.el7_7.src.rpm SHA-256: de950d2ac6cd8817b320cbf2040927d1047182d4e8d159d1db7150c6d877ed99
x86_64
SDL-1.2.15-14.el7_7.i686.rpm SHA-256: ec3c491897a9a3069c1fcca6c84bec0e5655b5bb3e23889e08ccc8bf1c213d39
SDL-1.2.15-14.el7_7.x86_64.rpm SHA-256: 0ab4f5303a0b5bbc455e0a864c73b3b1bb167303324252ce21842f7d5da32d52
SDL-debuginfo-1.2.15-14.el7_7.i686.rpm SHA-256: 508821a8ccfdf3f4482419d53610822ac0a1543ce9c1a8e6835dc1261f99c3f9
SDL-debuginfo-1.2.15-14.el7_7.i686.rpm SHA-256: 508821a8ccfdf3f4482419d53610822ac0a1543ce9c1a8e6835dc1261f99c3f9
SDL-debuginfo-1.2.15-14.el7_7.x86_64.rpm SHA-256: 4f225f56848a983b1f92f1a7152a863dbb47ba05664b6c34f670fdab31124d08
SDL-debuginfo-1.2.15-14.el7_7.x86_64.rpm SHA-256: 4f225f56848a983b1f92f1a7152a863dbb47ba05664b6c34f670fdab31124d08
SDL-devel-1.2.15-14.el7_7.i686.rpm SHA-256: 509f5d428693c13a5ce36ebd2e00498bc257fa5274724b1aa66682f333627143
SDL-devel-1.2.15-14.el7_7.x86_64.rpm SHA-256: dceb4ff011021d9a90002ef300baa7b33ab076f8e0c087fbafa928c026f8c5a5
SDL-static-1.2.15-14.el7_7.i686.rpm SHA-256: 2578eed5a0097eb43a21e241860e9ebbd26c96f4b95ff9921a762fb2d5691537
SDL-static-1.2.15-14.el7_7.x86_64.rpm SHA-256: cf52b578363ae895613e0512018a6c579d6b010c7d95c621fd1658be175f4676

Red Hat Enterprise Linux for Power, little endian 7

SRPM
SDL-1.2.15-14.el7_7.src.rpm SHA-256: de950d2ac6cd8817b320cbf2040927d1047182d4e8d159d1db7150c6d877ed99
ppc64le
SDL-1.2.15-14.el7_7.ppc64le.rpm SHA-256: df56e09a23befc4dba7c1968061c57e2318e62f6e82e759c0f2ba3bb928954fe
SDL-debuginfo-1.2.15-14.el7_7.ppc64le.rpm SHA-256: 6f026c424ebe91c8aaf62ddeb302437640ca62019a76b4adc5580e4eb29cea3a
SDL-debuginfo-1.2.15-14.el7_7.ppc64le.rpm SHA-256: 6f026c424ebe91c8aaf62ddeb302437640ca62019a76b4adc5580e4eb29cea3a
SDL-devel-1.2.15-14.el7_7.ppc64le.rpm SHA-256: 0ddad2f9e2ef7cf8888870adcf2b993f119cd1f1663d4fc998e9b82b5b3d2174
SDL-static-1.2.15-14.el7_7.ppc64le.rpm SHA-256: a969099a86ad27e79b218176dc3cf04bb3ac1671bc409fac80fba3bcc63802a9

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7

SRPM
SDL-1.2.15-14.el7_7.src.rpm SHA-256: de950d2ac6cd8817b320cbf2040927d1047182d4e8d159d1db7150c6d877ed99
ppc64le
SDL-1.2.15-14.el7_7.ppc64le.rpm SHA-256: df56e09a23befc4dba7c1968061c57e2318e62f6e82e759c0f2ba3bb928954fe
SDL-debuginfo-1.2.15-14.el7_7.ppc64le.rpm SHA-256: 6f026c424ebe91c8aaf62ddeb302437640ca62019a76b4adc5580e4eb29cea3a
SDL-debuginfo-1.2.15-14.el7_7.ppc64le.rpm SHA-256: 6f026c424ebe91c8aaf62ddeb302437640ca62019a76b4adc5580e4eb29cea3a
SDL-devel-1.2.15-14.el7_7.ppc64le.rpm SHA-256: 0ddad2f9e2ef7cf8888870adcf2b993f119cd1f1663d4fc998e9b82b5b3d2174
SDL-static-1.2.15-14.el7_7.ppc64le.rpm SHA-256: a969099a86ad27e79b218176dc3cf04bb3ac1671bc409fac80fba3bcc63802a9

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
SDL-1.2.15-14.el7_7.src.rpm SHA-256: de950d2ac6cd8817b320cbf2040927d1047182d4e8d159d1db7150c6d877ed99
x86_64
SDL-1.2.15-14.el7_7.i686.rpm SHA-256: ec3c491897a9a3069c1fcca6c84bec0e5655b5bb3e23889e08ccc8bf1c213d39
SDL-1.2.15-14.el7_7.x86_64.rpm SHA-256: 0ab4f5303a0b5bbc455e0a864c73b3b1bb167303324252ce21842f7d5da32d52
SDL-debuginfo-1.2.15-14.el7_7.i686.rpm SHA-256: 508821a8ccfdf3f4482419d53610822ac0a1543ce9c1a8e6835dc1261f99c3f9
SDL-debuginfo-1.2.15-14.el7_7.i686.rpm SHA-256: 508821a8ccfdf3f4482419d53610822ac0a1543ce9c1a8e6835dc1261f99c3f9
SDL-debuginfo-1.2.15-14.el7_7.x86_64.rpm SHA-256: 4f225f56848a983b1f92f1a7152a863dbb47ba05664b6c34f670fdab31124d08
SDL-debuginfo-1.2.15-14.el7_7.x86_64.rpm SHA-256: 4f225f56848a983b1f92f1a7152a863dbb47ba05664b6c34f670fdab31124d08
SDL-devel-1.2.15-14.el7_7.i686.rpm SHA-256: 509f5d428693c13a5ce36ebd2e00498bc257fa5274724b1aa66682f333627143
SDL-devel-1.2.15-14.el7_7.x86_64.rpm SHA-256: dceb4ff011021d9a90002ef300baa7b33ab076f8e0c087fbafa928c026f8c5a5
SDL-static-1.2.15-14.el7_7.i686.rpm SHA-256: 2578eed5a0097eb43a21e241860e9ebbd26c96f4b95ff9921a762fb2d5691537
SDL-static-1.2.15-14.el7_7.x86_64.rpm SHA-256: cf52b578363ae895613e0512018a6c579d6b010c7d95c621fd1658be175f4676

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
SDL-1.2.15-14.el7_7.src.rpm SHA-256: de950d2ac6cd8817b320cbf2040927d1047182d4e8d159d1db7150c6d877ed99
ppc64le
SDL-1.2.15-14.el7_7.ppc64le.rpm SHA-256: df56e09a23befc4dba7c1968061c57e2318e62f6e82e759c0f2ba3bb928954fe
SDL-debuginfo-1.2.15-14.el7_7.ppc64le.rpm SHA-256: 6f026c424ebe91c8aaf62ddeb302437640ca62019a76b4adc5580e4eb29cea3a
SDL-debuginfo-1.2.15-14.el7_7.ppc64le.rpm SHA-256: 6f026c424ebe91c8aaf62ddeb302437640ca62019a76b4adc5580e4eb29cea3a
SDL-devel-1.2.15-14.el7_7.ppc64le.rpm SHA-256: 0ddad2f9e2ef7cf8888870adcf2b993f119cd1f1663d4fc998e9b82b5b3d2174
SDL-static-1.2.15-14.el7_7.ppc64le.rpm SHA-256: a969099a86ad27e79b218176dc3cf04bb3ac1671bc409fac80fba3bcc63802a9

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
SDL-1.2.15-14.el7_7.src.rpm SHA-256: de950d2ac6cd8817b320cbf2040927d1047182d4e8d159d1db7150c6d877ed99
x86_64
SDL-1.2.15-14.el7_7.i686.rpm SHA-256: ec3c491897a9a3069c1fcca6c84bec0e5655b5bb3e23889e08ccc8bf1c213d39
SDL-1.2.15-14.el7_7.x86_64.rpm SHA-256: 0ab4f5303a0b5bbc455e0a864c73b3b1bb167303324252ce21842f7d5da32d52
SDL-debuginfo-1.2.15-14.el7_7.i686.rpm SHA-256: 508821a8ccfdf3f4482419d53610822ac0a1543ce9c1a8e6835dc1261f99c3f9
SDL-debuginfo-1.2.15-14.el7_7.i686.rpm SHA-256: 508821a8ccfdf3f4482419d53610822ac0a1543ce9c1a8e6835dc1261f99c3f9
SDL-debuginfo-1.2.15-14.el7_7.x86_64.rpm SHA-256: 4f225f56848a983b1f92f1a7152a863dbb47ba05664b6c34f670fdab31124d08
SDL-debuginfo-1.2.15-14.el7_7.x86_64.rpm SHA-256: 4f225f56848a983b1f92f1a7152a863dbb47ba05664b6c34f670fdab31124d08
SDL-devel-1.2.15-14.el7_7.i686.rpm SHA-256: 509f5d428693c13a5ce36ebd2e00498bc257fa5274724b1aa66682f333627143
SDL-devel-1.2.15-14.el7_7.x86_64.rpm SHA-256: dceb4ff011021d9a90002ef300baa7b33ab076f8e0c087fbafa928c026f8c5a5
SDL-static-1.2.15-14.el7_7.i686.rpm SHA-256: 2578eed5a0097eb43a21e241860e9ebbd26c96f4b95ff9921a762fb2d5691537
SDL-static-1.2.15-14.el7_7.x86_64.rpm SHA-256: cf52b578363ae895613e0512018a6c579d6b010c7d95c621fd1658be175f4676

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter