Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:4024 - Security Advisory
Issued:
2019-12-02
Updated:
2019-12-02

RHSA-2019:4024 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: SDL security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for SDL is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Simple DirectMedia Layer (SDL) is a cross-platform multimedia library designed to provide fast access to the graphics frame buffer and audio device.

Security Fix(es):

  • SDL: CVE-2019-13616 not fixed in Red Hat Enterprise Linux 7 erratum RHSA-2019:3950 (CVE-2019-14906)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux EUS Compute Node 7.7 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1777372 - CVE-2019-14906 SDL: CVE-2019-13616 not fixed in Red Hat Enterprise Linux 7 erratum RHSA-2019:3950

CVEs

  • CVE-2019-14906

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/errata/RHSA-2019:3950
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
SDL-1.2.15-15.el7_7.src.rpm SHA-256: 7ba0695cfbade34dfc8a97fca00a7becdb013ec136bd53fb9c99d844c2408077
x86_64
SDL-1.2.15-15.el7_7.i686.rpm SHA-256: 0a9f7f2c6c866167c43efec4084fb8d8cf2981fc62139f79b080fe78a5bc6536
SDL-1.2.15-15.el7_7.x86_64.rpm SHA-256: d276185aad574fc550f80c1f5583889559c4c7c483614650d0e44caf3bdc6ff9
SDL-debuginfo-1.2.15-15.el7_7.i686.rpm SHA-256: 6ee645bf957b7f4bc9dbd7ab489fc5e6ff1c3ebd930073a20a89fb36c269971c
SDL-debuginfo-1.2.15-15.el7_7.i686.rpm SHA-256: 6ee645bf957b7f4bc9dbd7ab489fc5e6ff1c3ebd930073a20a89fb36c269971c
SDL-debuginfo-1.2.15-15.el7_7.x86_64.rpm SHA-256: 40af9cd30352e44e833b61608d0f3db18f49e012d0317b86861994caa9ceb340
SDL-debuginfo-1.2.15-15.el7_7.x86_64.rpm SHA-256: 40af9cd30352e44e833b61608d0f3db18f49e012d0317b86861994caa9ceb340
SDL-devel-1.2.15-15.el7_7.i686.rpm SHA-256: dc1ff627f04938cda2dce1c6dd91b4dd1701c97cb3aba361879dba64eb984a11
SDL-devel-1.2.15-15.el7_7.x86_64.rpm SHA-256: a39272ce44e5473ff277da7663e312a9bf30a22b957843c587817076e74bfb7a
SDL-static-1.2.15-15.el7_7.i686.rpm SHA-256: 1de284b4e88f6a1a6984e823ef64bd014c15f1c6b972c7e737f1bfd6a509cabb
SDL-static-1.2.15-15.el7_7.x86_64.rpm SHA-256: 1b2c4ea4e63f9e93d2f4a961403916e352fb63a90fb5dee1d640e6151a671f22

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7

SRPM
SDL-1.2.15-15.el7_7.src.rpm SHA-256: 7ba0695cfbade34dfc8a97fca00a7becdb013ec136bd53fb9c99d844c2408077
x86_64
SDL-1.2.15-15.el7_7.i686.rpm SHA-256: 0a9f7f2c6c866167c43efec4084fb8d8cf2981fc62139f79b080fe78a5bc6536
SDL-1.2.15-15.el7_7.x86_64.rpm SHA-256: d276185aad574fc550f80c1f5583889559c4c7c483614650d0e44caf3bdc6ff9
SDL-debuginfo-1.2.15-15.el7_7.i686.rpm SHA-256: 6ee645bf957b7f4bc9dbd7ab489fc5e6ff1c3ebd930073a20a89fb36c269971c
SDL-debuginfo-1.2.15-15.el7_7.i686.rpm SHA-256: 6ee645bf957b7f4bc9dbd7ab489fc5e6ff1c3ebd930073a20a89fb36c269971c
SDL-debuginfo-1.2.15-15.el7_7.x86_64.rpm SHA-256: 40af9cd30352e44e833b61608d0f3db18f49e012d0317b86861994caa9ceb340
SDL-debuginfo-1.2.15-15.el7_7.x86_64.rpm SHA-256: 40af9cd30352e44e833b61608d0f3db18f49e012d0317b86861994caa9ceb340
SDL-devel-1.2.15-15.el7_7.i686.rpm SHA-256: dc1ff627f04938cda2dce1c6dd91b4dd1701c97cb3aba361879dba64eb984a11
SDL-devel-1.2.15-15.el7_7.x86_64.rpm SHA-256: a39272ce44e5473ff277da7663e312a9bf30a22b957843c587817076e74bfb7a
SDL-static-1.2.15-15.el7_7.i686.rpm SHA-256: 1de284b4e88f6a1a6984e823ef64bd014c15f1c6b972c7e737f1bfd6a509cabb
SDL-static-1.2.15-15.el7_7.x86_64.rpm SHA-256: 1b2c4ea4e63f9e93d2f4a961403916e352fb63a90fb5dee1d640e6151a671f22

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
SDL-1.2.15-15.el7_7.src.rpm SHA-256: 7ba0695cfbade34dfc8a97fca00a7becdb013ec136bd53fb9c99d844c2408077
x86_64
SDL-1.2.15-15.el7_7.i686.rpm SHA-256: 0a9f7f2c6c866167c43efec4084fb8d8cf2981fc62139f79b080fe78a5bc6536
SDL-1.2.15-15.el7_7.x86_64.rpm SHA-256: d276185aad574fc550f80c1f5583889559c4c7c483614650d0e44caf3bdc6ff9
SDL-debuginfo-1.2.15-15.el7_7.i686.rpm SHA-256: 6ee645bf957b7f4bc9dbd7ab489fc5e6ff1c3ebd930073a20a89fb36c269971c
SDL-debuginfo-1.2.15-15.el7_7.i686.rpm SHA-256: 6ee645bf957b7f4bc9dbd7ab489fc5e6ff1c3ebd930073a20a89fb36c269971c
SDL-debuginfo-1.2.15-15.el7_7.x86_64.rpm SHA-256: 40af9cd30352e44e833b61608d0f3db18f49e012d0317b86861994caa9ceb340
SDL-debuginfo-1.2.15-15.el7_7.x86_64.rpm SHA-256: 40af9cd30352e44e833b61608d0f3db18f49e012d0317b86861994caa9ceb340
SDL-devel-1.2.15-15.el7_7.i686.rpm SHA-256: dc1ff627f04938cda2dce1c6dd91b4dd1701c97cb3aba361879dba64eb984a11
SDL-devel-1.2.15-15.el7_7.x86_64.rpm SHA-256: a39272ce44e5473ff277da7663e312a9bf30a22b957843c587817076e74bfb7a
SDL-static-1.2.15-15.el7_7.i686.rpm SHA-256: 1de284b4e88f6a1a6984e823ef64bd014c15f1c6b972c7e737f1bfd6a509cabb
SDL-static-1.2.15-15.el7_7.x86_64.rpm SHA-256: 1b2c4ea4e63f9e93d2f4a961403916e352fb63a90fb5dee1d640e6151a671f22

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
SDL-1.2.15-15.el7_7.src.rpm SHA-256: 7ba0695cfbade34dfc8a97fca00a7becdb013ec136bd53fb9c99d844c2408077
x86_64
SDL-1.2.15-15.el7_7.i686.rpm SHA-256: 0a9f7f2c6c866167c43efec4084fb8d8cf2981fc62139f79b080fe78a5bc6536
SDL-1.2.15-15.el7_7.x86_64.rpm SHA-256: d276185aad574fc550f80c1f5583889559c4c7c483614650d0e44caf3bdc6ff9
SDL-debuginfo-1.2.15-15.el7_7.i686.rpm SHA-256: 6ee645bf957b7f4bc9dbd7ab489fc5e6ff1c3ebd930073a20a89fb36c269971c
SDL-debuginfo-1.2.15-15.el7_7.i686.rpm SHA-256: 6ee645bf957b7f4bc9dbd7ab489fc5e6ff1c3ebd930073a20a89fb36c269971c
SDL-debuginfo-1.2.15-15.el7_7.x86_64.rpm SHA-256: 40af9cd30352e44e833b61608d0f3db18f49e012d0317b86861994caa9ceb340
SDL-debuginfo-1.2.15-15.el7_7.x86_64.rpm SHA-256: 40af9cd30352e44e833b61608d0f3db18f49e012d0317b86861994caa9ceb340
SDL-devel-1.2.15-15.el7_7.i686.rpm SHA-256: dc1ff627f04938cda2dce1c6dd91b4dd1701c97cb3aba361879dba64eb984a11
SDL-devel-1.2.15-15.el7_7.x86_64.rpm SHA-256: a39272ce44e5473ff277da7663e312a9bf30a22b957843c587817076e74bfb7a
SDL-static-1.2.15-15.el7_7.i686.rpm SHA-256: 1de284b4e88f6a1a6984e823ef64bd014c15f1c6b972c7e737f1bfd6a509cabb
SDL-static-1.2.15-15.el7_7.x86_64.rpm SHA-256: 1b2c4ea4e63f9e93d2f4a961403916e352fb63a90fb5dee1d640e6151a671f22

Red Hat Enterprise Linux Workstation 7

SRPM
SDL-1.2.15-15.el7_7.src.rpm SHA-256: 7ba0695cfbade34dfc8a97fca00a7becdb013ec136bd53fb9c99d844c2408077
x86_64
SDL-1.2.15-15.el7_7.i686.rpm SHA-256: 0a9f7f2c6c866167c43efec4084fb8d8cf2981fc62139f79b080fe78a5bc6536
SDL-1.2.15-15.el7_7.x86_64.rpm SHA-256: d276185aad574fc550f80c1f5583889559c4c7c483614650d0e44caf3bdc6ff9
SDL-debuginfo-1.2.15-15.el7_7.i686.rpm SHA-256: 6ee645bf957b7f4bc9dbd7ab489fc5e6ff1c3ebd930073a20a89fb36c269971c
SDL-debuginfo-1.2.15-15.el7_7.i686.rpm SHA-256: 6ee645bf957b7f4bc9dbd7ab489fc5e6ff1c3ebd930073a20a89fb36c269971c
SDL-debuginfo-1.2.15-15.el7_7.x86_64.rpm SHA-256: 40af9cd30352e44e833b61608d0f3db18f49e012d0317b86861994caa9ceb340
SDL-debuginfo-1.2.15-15.el7_7.x86_64.rpm SHA-256: 40af9cd30352e44e833b61608d0f3db18f49e012d0317b86861994caa9ceb340
SDL-devel-1.2.15-15.el7_7.i686.rpm SHA-256: dc1ff627f04938cda2dce1c6dd91b4dd1701c97cb3aba361879dba64eb984a11
SDL-devel-1.2.15-15.el7_7.x86_64.rpm SHA-256: a39272ce44e5473ff277da7663e312a9bf30a22b957843c587817076e74bfb7a
SDL-static-1.2.15-15.el7_7.i686.rpm SHA-256: 1de284b4e88f6a1a6984e823ef64bd014c15f1c6b972c7e737f1bfd6a509cabb
SDL-static-1.2.15-15.el7_7.x86_64.rpm SHA-256: 1b2c4ea4e63f9e93d2f4a961403916e352fb63a90fb5dee1d640e6151a671f22

Red Hat Enterprise Linux Desktop 7

SRPM
SDL-1.2.15-15.el7_7.src.rpm SHA-256: 7ba0695cfbade34dfc8a97fca00a7becdb013ec136bd53fb9c99d844c2408077
x86_64
SDL-1.2.15-15.el7_7.i686.rpm SHA-256: 0a9f7f2c6c866167c43efec4084fb8d8cf2981fc62139f79b080fe78a5bc6536
SDL-1.2.15-15.el7_7.x86_64.rpm SHA-256: d276185aad574fc550f80c1f5583889559c4c7c483614650d0e44caf3bdc6ff9
SDL-debuginfo-1.2.15-15.el7_7.i686.rpm SHA-256: 6ee645bf957b7f4bc9dbd7ab489fc5e6ff1c3ebd930073a20a89fb36c269971c
SDL-debuginfo-1.2.15-15.el7_7.i686.rpm SHA-256: 6ee645bf957b7f4bc9dbd7ab489fc5e6ff1c3ebd930073a20a89fb36c269971c
SDL-debuginfo-1.2.15-15.el7_7.x86_64.rpm SHA-256: 40af9cd30352e44e833b61608d0f3db18f49e012d0317b86861994caa9ceb340
SDL-debuginfo-1.2.15-15.el7_7.x86_64.rpm SHA-256: 40af9cd30352e44e833b61608d0f3db18f49e012d0317b86861994caa9ceb340
SDL-devel-1.2.15-15.el7_7.i686.rpm SHA-256: dc1ff627f04938cda2dce1c6dd91b4dd1701c97cb3aba361879dba64eb984a11
SDL-devel-1.2.15-15.el7_7.x86_64.rpm SHA-256: a39272ce44e5473ff277da7663e312a9bf30a22b957843c587817076e74bfb7a
SDL-static-1.2.15-15.el7_7.i686.rpm SHA-256: 1de284b4e88f6a1a6984e823ef64bd014c15f1c6b972c7e737f1bfd6a509cabb
SDL-static-1.2.15-15.el7_7.x86_64.rpm SHA-256: 1b2c4ea4e63f9e93d2f4a961403916e352fb63a90fb5dee1d640e6151a671f22

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
SDL-1.2.15-15.el7_7.src.rpm SHA-256: 7ba0695cfbade34dfc8a97fca00a7becdb013ec136bd53fb9c99d844c2408077
s390x
SDL-1.2.15-15.el7_7.s390.rpm SHA-256: 49a1cdaa206adb7a210d925d9d78b6ddfd1ba3ececeeb91a3244ccebcea56f09
SDL-1.2.15-15.el7_7.s390x.rpm SHA-256: 340e0f9e1f1c8e9d216674bfa9f43b6fae0efb4097d36f2af019221bcea36874
SDL-debuginfo-1.2.15-15.el7_7.s390.rpm SHA-256: 555ea848777bf88b183d1c0059c7af969c08f9c881f5c2ae9d2fbf4f1caf3b36
SDL-debuginfo-1.2.15-15.el7_7.s390.rpm SHA-256: 555ea848777bf88b183d1c0059c7af969c08f9c881f5c2ae9d2fbf4f1caf3b36
SDL-debuginfo-1.2.15-15.el7_7.s390x.rpm SHA-256: b034889d6bf37ce683356ab18a94d4f05d924eeea759c55b2f49b4469cb5a58a
SDL-debuginfo-1.2.15-15.el7_7.s390x.rpm SHA-256: b034889d6bf37ce683356ab18a94d4f05d924eeea759c55b2f49b4469cb5a58a
SDL-devel-1.2.15-15.el7_7.s390.rpm SHA-256: b373b88f89ca9e88c328eea685bc4407ef7e6e1e79682853b43f4dda590f5e4d
SDL-devel-1.2.15-15.el7_7.s390x.rpm SHA-256: 103dae83c1ada2875a48d479032f153aa3b01728368e9104675128a8b6cf8abc
SDL-static-1.2.15-15.el7_7.s390.rpm SHA-256: 9dfb176f2339cfc5f3c3d0325b00ed31d55557abaf6d92527ee25f505646b148
SDL-static-1.2.15-15.el7_7.s390x.rpm SHA-256: 42539c8745df313f03ac4ef9305764da9e01bde99414aba818fc4a869d00eb4c

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7

SRPM
SDL-1.2.15-15.el7_7.src.rpm SHA-256: 7ba0695cfbade34dfc8a97fca00a7becdb013ec136bd53fb9c99d844c2408077
s390x
SDL-1.2.15-15.el7_7.s390.rpm SHA-256: 49a1cdaa206adb7a210d925d9d78b6ddfd1ba3ececeeb91a3244ccebcea56f09
SDL-1.2.15-15.el7_7.s390x.rpm SHA-256: 340e0f9e1f1c8e9d216674bfa9f43b6fae0efb4097d36f2af019221bcea36874
SDL-debuginfo-1.2.15-15.el7_7.s390.rpm SHA-256: 555ea848777bf88b183d1c0059c7af969c08f9c881f5c2ae9d2fbf4f1caf3b36
SDL-debuginfo-1.2.15-15.el7_7.s390.rpm SHA-256: 555ea848777bf88b183d1c0059c7af969c08f9c881f5c2ae9d2fbf4f1caf3b36
SDL-debuginfo-1.2.15-15.el7_7.s390x.rpm SHA-256: b034889d6bf37ce683356ab18a94d4f05d924eeea759c55b2f49b4469cb5a58a
SDL-debuginfo-1.2.15-15.el7_7.s390x.rpm SHA-256: b034889d6bf37ce683356ab18a94d4f05d924eeea759c55b2f49b4469cb5a58a
SDL-devel-1.2.15-15.el7_7.s390.rpm SHA-256: b373b88f89ca9e88c328eea685bc4407ef7e6e1e79682853b43f4dda590f5e4d
SDL-devel-1.2.15-15.el7_7.s390x.rpm SHA-256: 103dae83c1ada2875a48d479032f153aa3b01728368e9104675128a8b6cf8abc
SDL-static-1.2.15-15.el7_7.s390.rpm SHA-256: 9dfb176f2339cfc5f3c3d0325b00ed31d55557abaf6d92527ee25f505646b148
SDL-static-1.2.15-15.el7_7.s390x.rpm SHA-256: 42539c8745df313f03ac4ef9305764da9e01bde99414aba818fc4a869d00eb4c

Red Hat Enterprise Linux for Power, big endian 7

SRPM
SDL-1.2.15-15.el7_7.src.rpm SHA-256: 7ba0695cfbade34dfc8a97fca00a7becdb013ec136bd53fb9c99d844c2408077
ppc64
SDL-1.2.15-15.el7_7.ppc.rpm SHA-256: d990d34eb655d9b48ae99efb18e751137a466800e975060bf617cd3d1dfcb00a
SDL-1.2.15-15.el7_7.ppc64.rpm SHA-256: ec14fb22b3450812ed1b2f55cb67f5a9eb0ca876147eac15535f6e62813f01a6
SDL-debuginfo-1.2.15-15.el7_7.ppc.rpm SHA-256: 62730bb1b846b6d3332c9cdb6b10258fa6b9fa74e37de30f2567c2f86f5ceec6
SDL-debuginfo-1.2.15-15.el7_7.ppc.rpm SHA-256: 62730bb1b846b6d3332c9cdb6b10258fa6b9fa74e37de30f2567c2f86f5ceec6
SDL-debuginfo-1.2.15-15.el7_7.ppc64.rpm SHA-256: f74647a11ac83ccf4b1b5c6ecfda9e3760524363e1449a08a066346ce217c732
SDL-debuginfo-1.2.15-15.el7_7.ppc64.rpm SHA-256: f74647a11ac83ccf4b1b5c6ecfda9e3760524363e1449a08a066346ce217c732
SDL-devel-1.2.15-15.el7_7.ppc.rpm SHA-256: 7df34f55026745c2b4ef4e54bb89d5fd137479df48452e684222abc4b1ea9ea8
SDL-devel-1.2.15-15.el7_7.ppc64.rpm SHA-256: 9fc299fa5195a3b8744af5606533751ced132526bc3b48e48c918470c5c3ff24
SDL-static-1.2.15-15.el7_7.ppc.rpm SHA-256: 2b90cb8a75b4b2c66742e9d8798b5ba57d4f031bc0094b3d87c277bb8df7dfe4
SDL-static-1.2.15-15.el7_7.ppc64.rpm SHA-256: 624c00913db4882254cac39681eb69c6ca7c701a323733e9e7a5189b781816d7

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7

SRPM
SDL-1.2.15-15.el7_7.src.rpm SHA-256: 7ba0695cfbade34dfc8a97fca00a7becdb013ec136bd53fb9c99d844c2408077
ppc64
SDL-1.2.15-15.el7_7.ppc.rpm SHA-256: d990d34eb655d9b48ae99efb18e751137a466800e975060bf617cd3d1dfcb00a
SDL-1.2.15-15.el7_7.ppc64.rpm SHA-256: ec14fb22b3450812ed1b2f55cb67f5a9eb0ca876147eac15535f6e62813f01a6
SDL-debuginfo-1.2.15-15.el7_7.ppc.rpm SHA-256: 62730bb1b846b6d3332c9cdb6b10258fa6b9fa74e37de30f2567c2f86f5ceec6
SDL-debuginfo-1.2.15-15.el7_7.ppc.rpm SHA-256: 62730bb1b846b6d3332c9cdb6b10258fa6b9fa74e37de30f2567c2f86f5ceec6
SDL-debuginfo-1.2.15-15.el7_7.ppc64.rpm SHA-256: f74647a11ac83ccf4b1b5c6ecfda9e3760524363e1449a08a066346ce217c732
SDL-debuginfo-1.2.15-15.el7_7.ppc64.rpm SHA-256: f74647a11ac83ccf4b1b5c6ecfda9e3760524363e1449a08a066346ce217c732
SDL-devel-1.2.15-15.el7_7.ppc.rpm SHA-256: 7df34f55026745c2b4ef4e54bb89d5fd137479df48452e684222abc4b1ea9ea8
SDL-devel-1.2.15-15.el7_7.ppc64.rpm SHA-256: 9fc299fa5195a3b8744af5606533751ced132526bc3b48e48c918470c5c3ff24
SDL-static-1.2.15-15.el7_7.ppc.rpm SHA-256: 2b90cb8a75b4b2c66742e9d8798b5ba57d4f031bc0094b3d87c277bb8df7dfe4
SDL-static-1.2.15-15.el7_7.ppc64.rpm SHA-256: 624c00913db4882254cac39681eb69c6ca7c701a323733e9e7a5189b781816d7

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
SDL-1.2.15-15.el7_7.src.rpm SHA-256: 7ba0695cfbade34dfc8a97fca00a7becdb013ec136bd53fb9c99d844c2408077
x86_64
SDL-1.2.15-15.el7_7.i686.rpm SHA-256: 0a9f7f2c6c866167c43efec4084fb8d8cf2981fc62139f79b080fe78a5bc6536
SDL-1.2.15-15.el7_7.x86_64.rpm SHA-256: d276185aad574fc550f80c1f5583889559c4c7c483614650d0e44caf3bdc6ff9
SDL-debuginfo-1.2.15-15.el7_7.i686.rpm SHA-256: 6ee645bf957b7f4bc9dbd7ab489fc5e6ff1c3ebd930073a20a89fb36c269971c
SDL-debuginfo-1.2.15-15.el7_7.i686.rpm SHA-256: 6ee645bf957b7f4bc9dbd7ab489fc5e6ff1c3ebd930073a20a89fb36c269971c
SDL-debuginfo-1.2.15-15.el7_7.x86_64.rpm SHA-256: 40af9cd30352e44e833b61608d0f3db18f49e012d0317b86861994caa9ceb340
SDL-debuginfo-1.2.15-15.el7_7.x86_64.rpm SHA-256: 40af9cd30352e44e833b61608d0f3db18f49e012d0317b86861994caa9ceb340
SDL-devel-1.2.15-15.el7_7.i686.rpm SHA-256: dc1ff627f04938cda2dce1c6dd91b4dd1701c97cb3aba361879dba64eb984a11
SDL-devel-1.2.15-15.el7_7.x86_64.rpm SHA-256: a39272ce44e5473ff277da7663e312a9bf30a22b957843c587817076e74bfb7a
SDL-static-1.2.15-15.el7_7.i686.rpm SHA-256: 1de284b4e88f6a1a6984e823ef64bd014c15f1c6b972c7e737f1bfd6a509cabb
SDL-static-1.2.15-15.el7_7.x86_64.rpm SHA-256: 1b2c4ea4e63f9e93d2f4a961403916e352fb63a90fb5dee1d640e6151a671f22

Red Hat Enterprise Linux for Power, little endian 7

SRPM
SDL-1.2.15-15.el7_7.src.rpm SHA-256: 7ba0695cfbade34dfc8a97fca00a7becdb013ec136bd53fb9c99d844c2408077
ppc64le
SDL-1.2.15-15.el7_7.ppc64le.rpm SHA-256: 184c87b71b4c828037d56f6ca548c43d10038b97748dec4dc926cb592cc6397b
SDL-debuginfo-1.2.15-15.el7_7.ppc64le.rpm SHA-256: 7c2aaf710fc01ecb8b4dfced706f4bcf533d258f32825fd4a199cda4ab489973
SDL-debuginfo-1.2.15-15.el7_7.ppc64le.rpm SHA-256: 7c2aaf710fc01ecb8b4dfced706f4bcf533d258f32825fd4a199cda4ab489973
SDL-devel-1.2.15-15.el7_7.ppc64le.rpm SHA-256: 18097e180e80b5730610fe9199d1f98cdec9ad5f3012cf0d6ac14a54e1abab5c
SDL-static-1.2.15-15.el7_7.ppc64le.rpm SHA-256: 3a298611c8baf80ea3ec516d8958752d23d9573272699a4b2281b713f4bd5552

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7

SRPM
SDL-1.2.15-15.el7_7.src.rpm SHA-256: 7ba0695cfbade34dfc8a97fca00a7becdb013ec136bd53fb9c99d844c2408077
ppc64le
SDL-1.2.15-15.el7_7.ppc64le.rpm SHA-256: 184c87b71b4c828037d56f6ca548c43d10038b97748dec4dc926cb592cc6397b
SDL-debuginfo-1.2.15-15.el7_7.ppc64le.rpm SHA-256: 7c2aaf710fc01ecb8b4dfced706f4bcf533d258f32825fd4a199cda4ab489973
SDL-debuginfo-1.2.15-15.el7_7.ppc64le.rpm SHA-256: 7c2aaf710fc01ecb8b4dfced706f4bcf533d258f32825fd4a199cda4ab489973
SDL-devel-1.2.15-15.el7_7.ppc64le.rpm SHA-256: 18097e180e80b5730610fe9199d1f98cdec9ad5f3012cf0d6ac14a54e1abab5c
SDL-static-1.2.15-15.el7_7.ppc64le.rpm SHA-256: 3a298611c8baf80ea3ec516d8958752d23d9573272699a4b2281b713f4bd5552

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
SDL-1.2.15-15.el7_7.src.rpm SHA-256: 7ba0695cfbade34dfc8a97fca00a7becdb013ec136bd53fb9c99d844c2408077
x86_64
SDL-1.2.15-15.el7_7.i686.rpm SHA-256: 0a9f7f2c6c866167c43efec4084fb8d8cf2981fc62139f79b080fe78a5bc6536
SDL-1.2.15-15.el7_7.x86_64.rpm SHA-256: d276185aad574fc550f80c1f5583889559c4c7c483614650d0e44caf3bdc6ff9
SDL-debuginfo-1.2.15-15.el7_7.i686.rpm SHA-256: 6ee645bf957b7f4bc9dbd7ab489fc5e6ff1c3ebd930073a20a89fb36c269971c
SDL-debuginfo-1.2.15-15.el7_7.i686.rpm SHA-256: 6ee645bf957b7f4bc9dbd7ab489fc5e6ff1c3ebd930073a20a89fb36c269971c
SDL-debuginfo-1.2.15-15.el7_7.x86_64.rpm SHA-256: 40af9cd30352e44e833b61608d0f3db18f49e012d0317b86861994caa9ceb340
SDL-debuginfo-1.2.15-15.el7_7.x86_64.rpm SHA-256: 40af9cd30352e44e833b61608d0f3db18f49e012d0317b86861994caa9ceb340
SDL-devel-1.2.15-15.el7_7.i686.rpm SHA-256: dc1ff627f04938cda2dce1c6dd91b4dd1701c97cb3aba361879dba64eb984a11
SDL-devel-1.2.15-15.el7_7.x86_64.rpm SHA-256: a39272ce44e5473ff277da7663e312a9bf30a22b957843c587817076e74bfb7a
SDL-static-1.2.15-15.el7_7.i686.rpm SHA-256: 1de284b4e88f6a1a6984e823ef64bd014c15f1c6b972c7e737f1bfd6a509cabb
SDL-static-1.2.15-15.el7_7.x86_64.rpm SHA-256: 1b2c4ea4e63f9e93d2f4a961403916e352fb63a90fb5dee1d640e6151a671f22

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
SDL-1.2.15-15.el7_7.src.rpm SHA-256: 7ba0695cfbade34dfc8a97fca00a7becdb013ec136bd53fb9c99d844c2408077
s390x
SDL-1.2.15-15.el7_7.s390.rpm SHA-256: 49a1cdaa206adb7a210d925d9d78b6ddfd1ba3ececeeb91a3244ccebcea56f09
SDL-1.2.15-15.el7_7.s390x.rpm SHA-256: 340e0f9e1f1c8e9d216674bfa9f43b6fae0efb4097d36f2af019221bcea36874
SDL-debuginfo-1.2.15-15.el7_7.s390.rpm SHA-256: 555ea848777bf88b183d1c0059c7af969c08f9c881f5c2ae9d2fbf4f1caf3b36
SDL-debuginfo-1.2.15-15.el7_7.s390.rpm SHA-256: 555ea848777bf88b183d1c0059c7af969c08f9c881f5c2ae9d2fbf4f1caf3b36
SDL-debuginfo-1.2.15-15.el7_7.s390x.rpm SHA-256: b034889d6bf37ce683356ab18a94d4f05d924eeea759c55b2f49b4469cb5a58a
SDL-debuginfo-1.2.15-15.el7_7.s390x.rpm SHA-256: b034889d6bf37ce683356ab18a94d4f05d924eeea759c55b2f49b4469cb5a58a
SDL-devel-1.2.15-15.el7_7.s390.rpm SHA-256: b373b88f89ca9e88c328eea685bc4407ef7e6e1e79682853b43f4dda590f5e4d
SDL-devel-1.2.15-15.el7_7.s390x.rpm SHA-256: 103dae83c1ada2875a48d479032f153aa3b01728368e9104675128a8b6cf8abc
SDL-static-1.2.15-15.el7_7.s390.rpm SHA-256: 9dfb176f2339cfc5f3c3d0325b00ed31d55557abaf6d92527ee25f505646b148
SDL-static-1.2.15-15.el7_7.s390x.rpm SHA-256: 42539c8745df313f03ac4ef9305764da9e01bde99414aba818fc4a869d00eb4c

Red Hat Enterprise Linux EUS Compute Node 7.7

SRPM
SDL-1.2.15-15.el7_7.src.rpm SHA-256: 7ba0695cfbade34dfc8a97fca00a7becdb013ec136bd53fb9c99d844c2408077
x86_64
SDL-1.2.15-15.el7_7.i686.rpm SHA-256: 0a9f7f2c6c866167c43efec4084fb8d8cf2981fc62139f79b080fe78a5bc6536
SDL-1.2.15-15.el7_7.x86_64.rpm SHA-256: d276185aad574fc550f80c1f5583889559c4c7c483614650d0e44caf3bdc6ff9
SDL-debuginfo-1.2.15-15.el7_7.i686.rpm SHA-256: 6ee645bf957b7f4bc9dbd7ab489fc5e6ff1c3ebd930073a20a89fb36c269971c
SDL-debuginfo-1.2.15-15.el7_7.i686.rpm SHA-256: 6ee645bf957b7f4bc9dbd7ab489fc5e6ff1c3ebd930073a20a89fb36c269971c
SDL-debuginfo-1.2.15-15.el7_7.x86_64.rpm SHA-256: 40af9cd30352e44e833b61608d0f3db18f49e012d0317b86861994caa9ceb340
SDL-debuginfo-1.2.15-15.el7_7.x86_64.rpm SHA-256: 40af9cd30352e44e833b61608d0f3db18f49e012d0317b86861994caa9ceb340
SDL-devel-1.2.15-15.el7_7.i686.rpm SHA-256: dc1ff627f04938cda2dce1c6dd91b4dd1701c97cb3aba361879dba64eb984a11
SDL-devel-1.2.15-15.el7_7.x86_64.rpm SHA-256: a39272ce44e5473ff277da7663e312a9bf30a22b957843c587817076e74bfb7a
SDL-static-1.2.15-15.el7_7.i686.rpm SHA-256: 1de284b4e88f6a1a6984e823ef64bd014c15f1c6b972c7e737f1bfd6a509cabb
SDL-static-1.2.15-15.el7_7.x86_64.rpm SHA-256: 1b2c4ea4e63f9e93d2f4a961403916e352fb63a90fb5dee1d640e6151a671f22

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
SDL-1.2.15-15.el7_7.src.rpm SHA-256: 7ba0695cfbade34dfc8a97fca00a7becdb013ec136bd53fb9c99d844c2408077
ppc64le
SDL-1.2.15-15.el7_7.ppc64le.rpm SHA-256: 184c87b71b4c828037d56f6ca548c43d10038b97748dec4dc926cb592cc6397b
SDL-debuginfo-1.2.15-15.el7_7.ppc64le.rpm SHA-256: 7c2aaf710fc01ecb8b4dfced706f4bcf533d258f32825fd4a199cda4ab489973
SDL-debuginfo-1.2.15-15.el7_7.ppc64le.rpm SHA-256: 7c2aaf710fc01ecb8b4dfced706f4bcf533d258f32825fd4a199cda4ab489973
SDL-devel-1.2.15-15.el7_7.ppc64le.rpm SHA-256: 18097e180e80b5730610fe9199d1f98cdec9ad5f3012cf0d6ac14a54e1abab5c
SDL-static-1.2.15-15.el7_7.ppc64le.rpm SHA-256: 3a298611c8baf80ea3ec516d8958752d23d9573272699a4b2281b713f4bd5552

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
SDL-1.2.15-15.el7_7.src.rpm SHA-256: 7ba0695cfbade34dfc8a97fca00a7becdb013ec136bd53fb9c99d844c2408077
x86_64
SDL-1.2.15-15.el7_7.i686.rpm SHA-256: 0a9f7f2c6c866167c43efec4084fb8d8cf2981fc62139f79b080fe78a5bc6536
SDL-1.2.15-15.el7_7.x86_64.rpm SHA-256: d276185aad574fc550f80c1f5583889559c4c7c483614650d0e44caf3bdc6ff9
SDL-debuginfo-1.2.15-15.el7_7.i686.rpm SHA-256: 6ee645bf957b7f4bc9dbd7ab489fc5e6ff1c3ebd930073a20a89fb36c269971c
SDL-debuginfo-1.2.15-15.el7_7.i686.rpm SHA-256: 6ee645bf957b7f4bc9dbd7ab489fc5e6ff1c3ebd930073a20a89fb36c269971c
SDL-debuginfo-1.2.15-15.el7_7.x86_64.rpm SHA-256: 40af9cd30352e44e833b61608d0f3db18f49e012d0317b86861994caa9ceb340
SDL-debuginfo-1.2.15-15.el7_7.x86_64.rpm SHA-256: 40af9cd30352e44e833b61608d0f3db18f49e012d0317b86861994caa9ceb340
SDL-devel-1.2.15-15.el7_7.i686.rpm SHA-256: dc1ff627f04938cda2dce1c6dd91b4dd1701c97cb3aba361879dba64eb984a11
SDL-devel-1.2.15-15.el7_7.x86_64.rpm SHA-256: a39272ce44e5473ff277da7663e312a9bf30a22b957843c587817076e74bfb7a
SDL-static-1.2.15-15.el7_7.i686.rpm SHA-256: 1de284b4e88f6a1a6984e823ef64bd014c15f1c6b972c7e737f1bfd6a509cabb
SDL-static-1.2.15-15.el7_7.x86_64.rpm SHA-256: 1b2c4ea4e63f9e93d2f4a961403916e352fb63a90fb5dee1d640e6151a671f22

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
SDL-1.2.15-15.el7_7.src.rpm SHA-256: 7ba0695cfbade34dfc8a97fca00a7becdb013ec136bd53fb9c99d844c2408077
ppc64
SDL-1.2.15-15.el7_7.ppc.rpm SHA-256: d990d34eb655d9b48ae99efb18e751137a466800e975060bf617cd3d1dfcb00a
SDL-1.2.15-15.el7_7.ppc64.rpm SHA-256: ec14fb22b3450812ed1b2f55cb67f5a9eb0ca876147eac15535f6e62813f01a6
SDL-debuginfo-1.2.15-15.el7_7.ppc.rpm SHA-256: 62730bb1b846b6d3332c9cdb6b10258fa6b9fa74e37de30f2567c2f86f5ceec6
SDL-debuginfo-1.2.15-15.el7_7.ppc.rpm SHA-256: 62730bb1b846b6d3332c9cdb6b10258fa6b9fa74e37de30f2567c2f86f5ceec6
SDL-debuginfo-1.2.15-15.el7_7.ppc64.rpm SHA-256: f74647a11ac83ccf4b1b5c6ecfda9e3760524363e1449a08a066346ce217c732
SDL-debuginfo-1.2.15-15.el7_7.ppc64.rpm SHA-256: f74647a11ac83ccf4b1b5c6ecfda9e3760524363e1449a08a066346ce217c732
SDL-devel-1.2.15-15.el7_7.ppc.rpm SHA-256: 7df34f55026745c2b4ef4e54bb89d5fd137479df48452e684222abc4b1ea9ea8
SDL-devel-1.2.15-15.el7_7.ppc64.rpm SHA-256: 9fc299fa5195a3b8744af5606533751ced132526bc3b48e48c918470c5c3ff24
SDL-static-1.2.15-15.el7_7.ppc.rpm SHA-256: 2b90cb8a75b4b2c66742e9d8798b5ba57d4f031bc0094b3d87c277bb8df7dfe4
SDL-static-1.2.15-15.el7_7.ppc64.rpm SHA-256: 624c00913db4882254cac39681eb69c6ca7c701a323733e9e7a5189b781816d7

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
SDL-1.2.15-15.el7_7.src.rpm SHA-256: 7ba0695cfbade34dfc8a97fca00a7becdb013ec136bd53fb9c99d844c2408077
ppc64le
SDL-1.2.15-15.el7_7.ppc64le.rpm SHA-256: 184c87b71b4c828037d56f6ca548c43d10038b97748dec4dc926cb592cc6397b
SDL-debuginfo-1.2.15-15.el7_7.ppc64le.rpm SHA-256: 7c2aaf710fc01ecb8b4dfced706f4bcf533d258f32825fd4a199cda4ab489973
SDL-debuginfo-1.2.15-15.el7_7.ppc64le.rpm SHA-256: 7c2aaf710fc01ecb8b4dfced706f4bcf533d258f32825fd4a199cda4ab489973
SDL-devel-1.2.15-15.el7_7.ppc64le.rpm SHA-256: 18097e180e80b5730610fe9199d1f98cdec9ad5f3012cf0d6ac14a54e1abab5c
SDL-static-1.2.15-15.el7_7.ppc64le.rpm SHA-256: 3a298611c8baf80ea3ec516d8958752d23d9573272699a4b2281b713f4bd5552

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility