Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:4240 - Security Advisory
Issued:
2019-12-16
Updated:
2019-12-16

RHSA-2019:4240 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Critical: openslp security update

Type/Severity

Security Advisory: Critical

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openslp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

OpenSLP is an open source implementation of the Service Location Protocol (SLP) which is an Internet Engineering Task Force (IETF) standards track protocol and provides a framework to allow networking applications to discover the existence, location, and configuration of networked services in enterprise networks.

Security Fix(es):

  • openslp: Heap-based buffer overflow in ProcessSrvRqst() in slpd_process.c leading to remote code execution (CVE-2019-5544)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux EUS Compute Node 7.7 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1777788 - CVE-2019-5544 openslp: Heap-based buffer overflow in ProcessSrvRqst() in slpd_process.c leading to remote code execution

CVEs

  • CVE-2019-5544

References

  • https://access.redhat.com/security/updates/classification/#critical
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
openslp-2.0.0-8.el7_7.src.rpm SHA-256: a128b0686538b228937b06814e71c718cfd94180b4571ce737790247b42527e8
x86_64
openslp-2.0.0-8.el7_7.i686.rpm SHA-256: 82eb9f844d0103bfe5fd04ebe82e68499fee65bc9de35e983e47bc9dd0015efb
openslp-2.0.0-8.el7_7.x86_64.rpm SHA-256: e8c4616938f00f813a3b4acfaf320c6494987ed65802085fb842575d15603cd0
openslp-debuginfo-2.0.0-8.el7_7.i686.rpm SHA-256: 72282d5d9c5544f467fba7b2e5fe2fc78ffffcbe0338ef8ca9069830cbf6a471
openslp-debuginfo-2.0.0-8.el7_7.i686.rpm SHA-256: 72282d5d9c5544f467fba7b2e5fe2fc78ffffcbe0338ef8ca9069830cbf6a471
openslp-debuginfo-2.0.0-8.el7_7.x86_64.rpm SHA-256: 575dd2126baa322f724f6b4df458efc2624b49d2ba216d4ea35a8afd9f3c0c3d
openslp-debuginfo-2.0.0-8.el7_7.x86_64.rpm SHA-256: 575dd2126baa322f724f6b4df458efc2624b49d2ba216d4ea35a8afd9f3c0c3d
openslp-devel-2.0.0-8.el7_7.i686.rpm SHA-256: 80511561a7e533c1c66b9bd9a3ecfe8777b9720eaf22985044ec0ff4b47f29ec
openslp-devel-2.0.0-8.el7_7.x86_64.rpm SHA-256: 7c738b9f2ea3e56e766c2da1197d981cbbc67a17ac9466dd3caf4ff1b1af6bc0
openslp-server-2.0.0-8.el7_7.x86_64.rpm SHA-256: 892284920c72a8e7f52f7e49f38d3cb4f9b7923dde5da2ca5162f9a15f0d9a17

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7

SRPM
openslp-2.0.0-8.el7_7.src.rpm SHA-256: a128b0686538b228937b06814e71c718cfd94180b4571ce737790247b42527e8
x86_64
openslp-2.0.0-8.el7_7.i686.rpm SHA-256: 82eb9f844d0103bfe5fd04ebe82e68499fee65bc9de35e983e47bc9dd0015efb
openslp-2.0.0-8.el7_7.x86_64.rpm SHA-256: e8c4616938f00f813a3b4acfaf320c6494987ed65802085fb842575d15603cd0
openslp-debuginfo-2.0.0-8.el7_7.i686.rpm SHA-256: 72282d5d9c5544f467fba7b2e5fe2fc78ffffcbe0338ef8ca9069830cbf6a471
openslp-debuginfo-2.0.0-8.el7_7.i686.rpm SHA-256: 72282d5d9c5544f467fba7b2e5fe2fc78ffffcbe0338ef8ca9069830cbf6a471
openslp-debuginfo-2.0.0-8.el7_7.x86_64.rpm SHA-256: 575dd2126baa322f724f6b4df458efc2624b49d2ba216d4ea35a8afd9f3c0c3d
openslp-debuginfo-2.0.0-8.el7_7.x86_64.rpm SHA-256: 575dd2126baa322f724f6b4df458efc2624b49d2ba216d4ea35a8afd9f3c0c3d
openslp-devel-2.0.0-8.el7_7.i686.rpm SHA-256: 80511561a7e533c1c66b9bd9a3ecfe8777b9720eaf22985044ec0ff4b47f29ec
openslp-devel-2.0.0-8.el7_7.x86_64.rpm SHA-256: 7c738b9f2ea3e56e766c2da1197d981cbbc67a17ac9466dd3caf4ff1b1af6bc0
openslp-server-2.0.0-8.el7_7.x86_64.rpm SHA-256: 892284920c72a8e7f52f7e49f38d3cb4f9b7923dde5da2ca5162f9a15f0d9a17

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
openslp-2.0.0-8.el7_7.src.rpm SHA-256: a128b0686538b228937b06814e71c718cfd94180b4571ce737790247b42527e8
x86_64
openslp-2.0.0-8.el7_7.i686.rpm SHA-256: 82eb9f844d0103bfe5fd04ebe82e68499fee65bc9de35e983e47bc9dd0015efb
openslp-2.0.0-8.el7_7.x86_64.rpm SHA-256: e8c4616938f00f813a3b4acfaf320c6494987ed65802085fb842575d15603cd0
openslp-debuginfo-2.0.0-8.el7_7.i686.rpm SHA-256: 72282d5d9c5544f467fba7b2e5fe2fc78ffffcbe0338ef8ca9069830cbf6a471
openslp-debuginfo-2.0.0-8.el7_7.i686.rpm SHA-256: 72282d5d9c5544f467fba7b2e5fe2fc78ffffcbe0338ef8ca9069830cbf6a471
openslp-debuginfo-2.0.0-8.el7_7.x86_64.rpm SHA-256: 575dd2126baa322f724f6b4df458efc2624b49d2ba216d4ea35a8afd9f3c0c3d
openslp-debuginfo-2.0.0-8.el7_7.x86_64.rpm SHA-256: 575dd2126baa322f724f6b4df458efc2624b49d2ba216d4ea35a8afd9f3c0c3d
openslp-devel-2.0.0-8.el7_7.i686.rpm SHA-256: 80511561a7e533c1c66b9bd9a3ecfe8777b9720eaf22985044ec0ff4b47f29ec
openslp-devel-2.0.0-8.el7_7.x86_64.rpm SHA-256: 7c738b9f2ea3e56e766c2da1197d981cbbc67a17ac9466dd3caf4ff1b1af6bc0
openslp-server-2.0.0-8.el7_7.x86_64.rpm SHA-256: 892284920c72a8e7f52f7e49f38d3cb4f9b7923dde5da2ca5162f9a15f0d9a17

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
openslp-2.0.0-8.el7_7.src.rpm SHA-256: a128b0686538b228937b06814e71c718cfd94180b4571ce737790247b42527e8
x86_64
openslp-2.0.0-8.el7_7.i686.rpm SHA-256: 82eb9f844d0103bfe5fd04ebe82e68499fee65bc9de35e983e47bc9dd0015efb
openslp-2.0.0-8.el7_7.x86_64.rpm SHA-256: e8c4616938f00f813a3b4acfaf320c6494987ed65802085fb842575d15603cd0
openslp-debuginfo-2.0.0-8.el7_7.i686.rpm SHA-256: 72282d5d9c5544f467fba7b2e5fe2fc78ffffcbe0338ef8ca9069830cbf6a471
openslp-debuginfo-2.0.0-8.el7_7.i686.rpm SHA-256: 72282d5d9c5544f467fba7b2e5fe2fc78ffffcbe0338ef8ca9069830cbf6a471
openslp-debuginfo-2.0.0-8.el7_7.x86_64.rpm SHA-256: 575dd2126baa322f724f6b4df458efc2624b49d2ba216d4ea35a8afd9f3c0c3d
openslp-debuginfo-2.0.0-8.el7_7.x86_64.rpm SHA-256: 575dd2126baa322f724f6b4df458efc2624b49d2ba216d4ea35a8afd9f3c0c3d
openslp-devel-2.0.0-8.el7_7.i686.rpm SHA-256: 80511561a7e533c1c66b9bd9a3ecfe8777b9720eaf22985044ec0ff4b47f29ec
openslp-devel-2.0.0-8.el7_7.x86_64.rpm SHA-256: 7c738b9f2ea3e56e766c2da1197d981cbbc67a17ac9466dd3caf4ff1b1af6bc0
openslp-server-2.0.0-8.el7_7.x86_64.rpm SHA-256: 892284920c72a8e7f52f7e49f38d3cb4f9b7923dde5da2ca5162f9a15f0d9a17

Red Hat Enterprise Linux Workstation 7

SRPM
openslp-2.0.0-8.el7_7.src.rpm SHA-256: a128b0686538b228937b06814e71c718cfd94180b4571ce737790247b42527e8
x86_64
openslp-2.0.0-8.el7_7.i686.rpm SHA-256: 82eb9f844d0103bfe5fd04ebe82e68499fee65bc9de35e983e47bc9dd0015efb
openslp-2.0.0-8.el7_7.x86_64.rpm SHA-256: e8c4616938f00f813a3b4acfaf320c6494987ed65802085fb842575d15603cd0
openslp-debuginfo-2.0.0-8.el7_7.i686.rpm SHA-256: 72282d5d9c5544f467fba7b2e5fe2fc78ffffcbe0338ef8ca9069830cbf6a471
openslp-debuginfo-2.0.0-8.el7_7.i686.rpm SHA-256: 72282d5d9c5544f467fba7b2e5fe2fc78ffffcbe0338ef8ca9069830cbf6a471
openslp-debuginfo-2.0.0-8.el7_7.x86_64.rpm SHA-256: 575dd2126baa322f724f6b4df458efc2624b49d2ba216d4ea35a8afd9f3c0c3d
openslp-debuginfo-2.0.0-8.el7_7.x86_64.rpm SHA-256: 575dd2126baa322f724f6b4df458efc2624b49d2ba216d4ea35a8afd9f3c0c3d
openslp-devel-2.0.0-8.el7_7.i686.rpm SHA-256: 80511561a7e533c1c66b9bd9a3ecfe8777b9720eaf22985044ec0ff4b47f29ec
openslp-devel-2.0.0-8.el7_7.x86_64.rpm SHA-256: 7c738b9f2ea3e56e766c2da1197d981cbbc67a17ac9466dd3caf4ff1b1af6bc0
openslp-server-2.0.0-8.el7_7.x86_64.rpm SHA-256: 892284920c72a8e7f52f7e49f38d3cb4f9b7923dde5da2ca5162f9a15f0d9a17

Red Hat Enterprise Linux Desktop 7

SRPM
openslp-2.0.0-8.el7_7.src.rpm SHA-256: a128b0686538b228937b06814e71c718cfd94180b4571ce737790247b42527e8
x86_64
openslp-2.0.0-8.el7_7.i686.rpm SHA-256: 82eb9f844d0103bfe5fd04ebe82e68499fee65bc9de35e983e47bc9dd0015efb
openslp-2.0.0-8.el7_7.x86_64.rpm SHA-256: e8c4616938f00f813a3b4acfaf320c6494987ed65802085fb842575d15603cd0
openslp-debuginfo-2.0.0-8.el7_7.i686.rpm SHA-256: 72282d5d9c5544f467fba7b2e5fe2fc78ffffcbe0338ef8ca9069830cbf6a471
openslp-debuginfo-2.0.0-8.el7_7.i686.rpm SHA-256: 72282d5d9c5544f467fba7b2e5fe2fc78ffffcbe0338ef8ca9069830cbf6a471
openslp-debuginfo-2.0.0-8.el7_7.x86_64.rpm SHA-256: 575dd2126baa322f724f6b4df458efc2624b49d2ba216d4ea35a8afd9f3c0c3d
openslp-debuginfo-2.0.0-8.el7_7.x86_64.rpm SHA-256: 575dd2126baa322f724f6b4df458efc2624b49d2ba216d4ea35a8afd9f3c0c3d
openslp-devel-2.0.0-8.el7_7.i686.rpm SHA-256: 80511561a7e533c1c66b9bd9a3ecfe8777b9720eaf22985044ec0ff4b47f29ec
openslp-devel-2.0.0-8.el7_7.x86_64.rpm SHA-256: 7c738b9f2ea3e56e766c2da1197d981cbbc67a17ac9466dd3caf4ff1b1af6bc0
openslp-server-2.0.0-8.el7_7.x86_64.rpm SHA-256: 892284920c72a8e7f52f7e49f38d3cb4f9b7923dde5da2ca5162f9a15f0d9a17

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
openslp-2.0.0-8.el7_7.src.rpm SHA-256: a128b0686538b228937b06814e71c718cfd94180b4571ce737790247b42527e8
s390x
openslp-2.0.0-8.el7_7.s390.rpm SHA-256: fd2ef967134fe22965d7ade81115ea5567057f28a9d0fc8cea4b1070e6db4417
openslp-2.0.0-8.el7_7.s390x.rpm SHA-256: 432147f595a518d610dfb3aec2845e26d24b0806b825b1434bf9e79b5449b06d
openslp-debuginfo-2.0.0-8.el7_7.s390.rpm SHA-256: e44badca7e8c9f1fc33596b8f04125450942f6a8e24e55b13c1b0e881b8af044
openslp-debuginfo-2.0.0-8.el7_7.s390.rpm SHA-256: e44badca7e8c9f1fc33596b8f04125450942f6a8e24e55b13c1b0e881b8af044
openslp-debuginfo-2.0.0-8.el7_7.s390x.rpm SHA-256: c016314f6745c9125b803b94d0972f2a59716ff1a718525352bf19fbe70b975b
openslp-debuginfo-2.0.0-8.el7_7.s390x.rpm SHA-256: c016314f6745c9125b803b94d0972f2a59716ff1a718525352bf19fbe70b975b
openslp-devel-2.0.0-8.el7_7.s390.rpm SHA-256: 54d9c04877be9617b0c3c0130d4a39de5b202e43fbfc4b1fbc518b6638bfd6d2
openslp-devel-2.0.0-8.el7_7.s390x.rpm SHA-256: 5ffb40bace19b34874349d725cdbb1896be2628ef9bcdaf96dbe3a1dc1d5a293
openslp-server-2.0.0-8.el7_7.s390x.rpm SHA-256: 12a4e87e0478d9026ba0cc12de3d3a056151f58d2cfa4a12d22135001acaec53

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7

SRPM
openslp-2.0.0-8.el7_7.src.rpm SHA-256: a128b0686538b228937b06814e71c718cfd94180b4571ce737790247b42527e8
s390x
openslp-2.0.0-8.el7_7.s390.rpm SHA-256: fd2ef967134fe22965d7ade81115ea5567057f28a9d0fc8cea4b1070e6db4417
openslp-2.0.0-8.el7_7.s390x.rpm SHA-256: 432147f595a518d610dfb3aec2845e26d24b0806b825b1434bf9e79b5449b06d
openslp-debuginfo-2.0.0-8.el7_7.s390.rpm SHA-256: e44badca7e8c9f1fc33596b8f04125450942f6a8e24e55b13c1b0e881b8af044
openslp-debuginfo-2.0.0-8.el7_7.s390.rpm SHA-256: e44badca7e8c9f1fc33596b8f04125450942f6a8e24e55b13c1b0e881b8af044
openslp-debuginfo-2.0.0-8.el7_7.s390x.rpm SHA-256: c016314f6745c9125b803b94d0972f2a59716ff1a718525352bf19fbe70b975b
openslp-debuginfo-2.0.0-8.el7_7.s390x.rpm SHA-256: c016314f6745c9125b803b94d0972f2a59716ff1a718525352bf19fbe70b975b
openslp-devel-2.0.0-8.el7_7.s390.rpm SHA-256: 54d9c04877be9617b0c3c0130d4a39de5b202e43fbfc4b1fbc518b6638bfd6d2
openslp-devel-2.0.0-8.el7_7.s390x.rpm SHA-256: 5ffb40bace19b34874349d725cdbb1896be2628ef9bcdaf96dbe3a1dc1d5a293
openslp-server-2.0.0-8.el7_7.s390x.rpm SHA-256: 12a4e87e0478d9026ba0cc12de3d3a056151f58d2cfa4a12d22135001acaec53

Red Hat Enterprise Linux for Power, big endian 7

SRPM
openslp-2.0.0-8.el7_7.src.rpm SHA-256: a128b0686538b228937b06814e71c718cfd94180b4571ce737790247b42527e8
ppc64
openslp-2.0.0-8.el7_7.ppc.rpm SHA-256: 8b2b83da88fe1eb07919dfe1a1f7d30e8a8e601f1f876ea770e948c817537614
openslp-2.0.0-8.el7_7.ppc64.rpm SHA-256: 0344bb63a5bbaf3187f5d368f3950ddb4c7cc2ee83a79e7127a72c6a77df8cd4
openslp-debuginfo-2.0.0-8.el7_7.ppc.rpm SHA-256: 886c62ad41f4a66d3bd06f699ae919d74b1ca20e882486611e7fe1ea3cdc173a
openslp-debuginfo-2.0.0-8.el7_7.ppc.rpm SHA-256: 886c62ad41f4a66d3bd06f699ae919d74b1ca20e882486611e7fe1ea3cdc173a
openslp-debuginfo-2.0.0-8.el7_7.ppc64.rpm SHA-256: 5d781231614662523c9fd0fd15049ce530dd9cadeda255669bd3a605a92b24f2
openslp-debuginfo-2.0.0-8.el7_7.ppc64.rpm SHA-256: 5d781231614662523c9fd0fd15049ce530dd9cadeda255669bd3a605a92b24f2
openslp-devel-2.0.0-8.el7_7.ppc.rpm SHA-256: 7d4c894b68401841692658d3ea4aef210476b43edb590aaa22cdd939d813306e
openslp-devel-2.0.0-8.el7_7.ppc64.rpm SHA-256: 811820de8a26571923a121f1245a2e5e8642c46f4abe88ade850ebd512366201
openslp-server-2.0.0-8.el7_7.ppc64.rpm SHA-256: 1782f467e531d0f544b5386e6a61e300cb25f7e5eba81fb8989e121233ecf4e6

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7

SRPM
openslp-2.0.0-8.el7_7.src.rpm SHA-256: a128b0686538b228937b06814e71c718cfd94180b4571ce737790247b42527e8
ppc64
openslp-2.0.0-8.el7_7.ppc.rpm SHA-256: 8b2b83da88fe1eb07919dfe1a1f7d30e8a8e601f1f876ea770e948c817537614
openslp-2.0.0-8.el7_7.ppc64.rpm SHA-256: 0344bb63a5bbaf3187f5d368f3950ddb4c7cc2ee83a79e7127a72c6a77df8cd4
openslp-debuginfo-2.0.0-8.el7_7.ppc.rpm SHA-256: 886c62ad41f4a66d3bd06f699ae919d74b1ca20e882486611e7fe1ea3cdc173a
openslp-debuginfo-2.0.0-8.el7_7.ppc.rpm SHA-256: 886c62ad41f4a66d3bd06f699ae919d74b1ca20e882486611e7fe1ea3cdc173a
openslp-debuginfo-2.0.0-8.el7_7.ppc64.rpm SHA-256: 5d781231614662523c9fd0fd15049ce530dd9cadeda255669bd3a605a92b24f2
openslp-debuginfo-2.0.0-8.el7_7.ppc64.rpm SHA-256: 5d781231614662523c9fd0fd15049ce530dd9cadeda255669bd3a605a92b24f2
openslp-devel-2.0.0-8.el7_7.ppc.rpm SHA-256: 7d4c894b68401841692658d3ea4aef210476b43edb590aaa22cdd939d813306e
openslp-devel-2.0.0-8.el7_7.ppc64.rpm SHA-256: 811820de8a26571923a121f1245a2e5e8642c46f4abe88ade850ebd512366201
openslp-server-2.0.0-8.el7_7.ppc64.rpm SHA-256: 1782f467e531d0f544b5386e6a61e300cb25f7e5eba81fb8989e121233ecf4e6

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
openslp-2.0.0-8.el7_7.src.rpm SHA-256: a128b0686538b228937b06814e71c718cfd94180b4571ce737790247b42527e8
x86_64
openslp-2.0.0-8.el7_7.i686.rpm SHA-256: 82eb9f844d0103bfe5fd04ebe82e68499fee65bc9de35e983e47bc9dd0015efb
openslp-2.0.0-8.el7_7.x86_64.rpm SHA-256: e8c4616938f00f813a3b4acfaf320c6494987ed65802085fb842575d15603cd0
openslp-debuginfo-2.0.0-8.el7_7.i686.rpm SHA-256: 72282d5d9c5544f467fba7b2e5fe2fc78ffffcbe0338ef8ca9069830cbf6a471
openslp-debuginfo-2.0.0-8.el7_7.i686.rpm SHA-256: 72282d5d9c5544f467fba7b2e5fe2fc78ffffcbe0338ef8ca9069830cbf6a471
openslp-debuginfo-2.0.0-8.el7_7.x86_64.rpm SHA-256: 575dd2126baa322f724f6b4df458efc2624b49d2ba216d4ea35a8afd9f3c0c3d
openslp-debuginfo-2.0.0-8.el7_7.x86_64.rpm SHA-256: 575dd2126baa322f724f6b4df458efc2624b49d2ba216d4ea35a8afd9f3c0c3d
openslp-devel-2.0.0-8.el7_7.i686.rpm SHA-256: 80511561a7e533c1c66b9bd9a3ecfe8777b9720eaf22985044ec0ff4b47f29ec
openslp-devel-2.0.0-8.el7_7.x86_64.rpm SHA-256: 7c738b9f2ea3e56e766c2da1197d981cbbc67a17ac9466dd3caf4ff1b1af6bc0
openslp-server-2.0.0-8.el7_7.x86_64.rpm SHA-256: 892284920c72a8e7f52f7e49f38d3cb4f9b7923dde5da2ca5162f9a15f0d9a17

Red Hat Enterprise Linux for Power, little endian 7

SRPM
openslp-2.0.0-8.el7_7.src.rpm SHA-256: a128b0686538b228937b06814e71c718cfd94180b4571ce737790247b42527e8
ppc64le
openslp-2.0.0-8.el7_7.ppc64le.rpm SHA-256: 96699b64e9ff25c94b50f5fa24b486a323f7960531b0f9f195c0cd1c0eb7ee94
openslp-debuginfo-2.0.0-8.el7_7.ppc64le.rpm SHA-256: cb7e50fc33e46a73c1be13ac855f29f71275396acf1d9cef5fa865df1db7d7b5
openslp-debuginfo-2.0.0-8.el7_7.ppc64le.rpm SHA-256: cb7e50fc33e46a73c1be13ac855f29f71275396acf1d9cef5fa865df1db7d7b5
openslp-devel-2.0.0-8.el7_7.ppc64le.rpm SHA-256: 250d054cd6bb0c414481b6a8722f1354faab9f540a59a03f64fcc302f30957fa
openslp-server-2.0.0-8.el7_7.ppc64le.rpm SHA-256: b716a7a016fe5d9c9f948cc92a238ffba849773bdb09365de1710995a2bf6630

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7

SRPM
openslp-2.0.0-8.el7_7.src.rpm SHA-256: a128b0686538b228937b06814e71c718cfd94180b4571ce737790247b42527e8
ppc64le
openslp-2.0.0-8.el7_7.ppc64le.rpm SHA-256: 96699b64e9ff25c94b50f5fa24b486a323f7960531b0f9f195c0cd1c0eb7ee94
openslp-debuginfo-2.0.0-8.el7_7.ppc64le.rpm SHA-256: cb7e50fc33e46a73c1be13ac855f29f71275396acf1d9cef5fa865df1db7d7b5
openslp-debuginfo-2.0.0-8.el7_7.ppc64le.rpm SHA-256: cb7e50fc33e46a73c1be13ac855f29f71275396acf1d9cef5fa865df1db7d7b5
openslp-devel-2.0.0-8.el7_7.ppc64le.rpm SHA-256: 250d054cd6bb0c414481b6a8722f1354faab9f540a59a03f64fcc302f30957fa
openslp-server-2.0.0-8.el7_7.ppc64le.rpm SHA-256: b716a7a016fe5d9c9f948cc92a238ffba849773bdb09365de1710995a2bf6630

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
openslp-2.0.0-8.el7_7.src.rpm SHA-256: a128b0686538b228937b06814e71c718cfd94180b4571ce737790247b42527e8
x86_64
openslp-2.0.0-8.el7_7.i686.rpm SHA-256: 82eb9f844d0103bfe5fd04ebe82e68499fee65bc9de35e983e47bc9dd0015efb
openslp-2.0.0-8.el7_7.x86_64.rpm SHA-256: e8c4616938f00f813a3b4acfaf320c6494987ed65802085fb842575d15603cd0
openslp-debuginfo-2.0.0-8.el7_7.i686.rpm SHA-256: 72282d5d9c5544f467fba7b2e5fe2fc78ffffcbe0338ef8ca9069830cbf6a471
openslp-debuginfo-2.0.0-8.el7_7.i686.rpm SHA-256: 72282d5d9c5544f467fba7b2e5fe2fc78ffffcbe0338ef8ca9069830cbf6a471
openslp-debuginfo-2.0.0-8.el7_7.x86_64.rpm SHA-256: 575dd2126baa322f724f6b4df458efc2624b49d2ba216d4ea35a8afd9f3c0c3d
openslp-debuginfo-2.0.0-8.el7_7.x86_64.rpm SHA-256: 575dd2126baa322f724f6b4df458efc2624b49d2ba216d4ea35a8afd9f3c0c3d
openslp-devel-2.0.0-8.el7_7.i686.rpm SHA-256: 80511561a7e533c1c66b9bd9a3ecfe8777b9720eaf22985044ec0ff4b47f29ec
openslp-devel-2.0.0-8.el7_7.x86_64.rpm SHA-256: 7c738b9f2ea3e56e766c2da1197d981cbbc67a17ac9466dd3caf4ff1b1af6bc0
openslp-server-2.0.0-8.el7_7.x86_64.rpm SHA-256: 892284920c72a8e7f52f7e49f38d3cb4f9b7923dde5da2ca5162f9a15f0d9a17

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
openslp-2.0.0-8.el7_7.src.rpm SHA-256: a128b0686538b228937b06814e71c718cfd94180b4571ce737790247b42527e8
s390x
openslp-2.0.0-8.el7_7.s390.rpm SHA-256: fd2ef967134fe22965d7ade81115ea5567057f28a9d0fc8cea4b1070e6db4417
openslp-2.0.0-8.el7_7.s390x.rpm SHA-256: 432147f595a518d610dfb3aec2845e26d24b0806b825b1434bf9e79b5449b06d
openslp-debuginfo-2.0.0-8.el7_7.s390.rpm SHA-256: e44badca7e8c9f1fc33596b8f04125450942f6a8e24e55b13c1b0e881b8af044
openslp-debuginfo-2.0.0-8.el7_7.s390.rpm SHA-256: e44badca7e8c9f1fc33596b8f04125450942f6a8e24e55b13c1b0e881b8af044
openslp-debuginfo-2.0.0-8.el7_7.s390x.rpm SHA-256: c016314f6745c9125b803b94d0972f2a59716ff1a718525352bf19fbe70b975b
openslp-debuginfo-2.0.0-8.el7_7.s390x.rpm SHA-256: c016314f6745c9125b803b94d0972f2a59716ff1a718525352bf19fbe70b975b
openslp-devel-2.0.0-8.el7_7.s390.rpm SHA-256: 54d9c04877be9617b0c3c0130d4a39de5b202e43fbfc4b1fbc518b6638bfd6d2
openslp-devel-2.0.0-8.el7_7.s390x.rpm SHA-256: 5ffb40bace19b34874349d725cdbb1896be2628ef9bcdaf96dbe3a1dc1d5a293
openslp-server-2.0.0-8.el7_7.s390x.rpm SHA-256: 12a4e87e0478d9026ba0cc12de3d3a056151f58d2cfa4a12d22135001acaec53

Red Hat Enterprise Linux EUS Compute Node 7.7

SRPM
openslp-2.0.0-8.el7_7.src.rpm SHA-256: a128b0686538b228937b06814e71c718cfd94180b4571ce737790247b42527e8
x86_64
openslp-2.0.0-8.el7_7.i686.rpm SHA-256: 82eb9f844d0103bfe5fd04ebe82e68499fee65bc9de35e983e47bc9dd0015efb
openslp-2.0.0-8.el7_7.x86_64.rpm SHA-256: e8c4616938f00f813a3b4acfaf320c6494987ed65802085fb842575d15603cd0
openslp-debuginfo-2.0.0-8.el7_7.i686.rpm SHA-256: 72282d5d9c5544f467fba7b2e5fe2fc78ffffcbe0338ef8ca9069830cbf6a471
openslp-debuginfo-2.0.0-8.el7_7.i686.rpm SHA-256: 72282d5d9c5544f467fba7b2e5fe2fc78ffffcbe0338ef8ca9069830cbf6a471
openslp-debuginfo-2.0.0-8.el7_7.x86_64.rpm SHA-256: 575dd2126baa322f724f6b4df458efc2624b49d2ba216d4ea35a8afd9f3c0c3d
openslp-debuginfo-2.0.0-8.el7_7.x86_64.rpm SHA-256: 575dd2126baa322f724f6b4df458efc2624b49d2ba216d4ea35a8afd9f3c0c3d
openslp-devel-2.0.0-8.el7_7.i686.rpm SHA-256: 80511561a7e533c1c66b9bd9a3ecfe8777b9720eaf22985044ec0ff4b47f29ec
openslp-devel-2.0.0-8.el7_7.x86_64.rpm SHA-256: 7c738b9f2ea3e56e766c2da1197d981cbbc67a17ac9466dd3caf4ff1b1af6bc0
openslp-server-2.0.0-8.el7_7.x86_64.rpm SHA-256: 892284920c72a8e7f52f7e49f38d3cb4f9b7923dde5da2ca5162f9a15f0d9a17

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
openslp-2.0.0-8.el7_7.src.rpm SHA-256: a128b0686538b228937b06814e71c718cfd94180b4571ce737790247b42527e8
ppc64le
openslp-2.0.0-8.el7_7.ppc64le.rpm SHA-256: 96699b64e9ff25c94b50f5fa24b486a323f7960531b0f9f195c0cd1c0eb7ee94
openslp-debuginfo-2.0.0-8.el7_7.ppc64le.rpm SHA-256: cb7e50fc33e46a73c1be13ac855f29f71275396acf1d9cef5fa865df1db7d7b5
openslp-debuginfo-2.0.0-8.el7_7.ppc64le.rpm SHA-256: cb7e50fc33e46a73c1be13ac855f29f71275396acf1d9cef5fa865df1db7d7b5
openslp-devel-2.0.0-8.el7_7.ppc64le.rpm SHA-256: 250d054cd6bb0c414481b6a8722f1354faab9f540a59a03f64fcc302f30957fa
openslp-server-2.0.0-8.el7_7.ppc64le.rpm SHA-256: b716a7a016fe5d9c9f948cc92a238ffba849773bdb09365de1710995a2bf6630

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
openslp-2.0.0-8.el7_7.src.rpm SHA-256: a128b0686538b228937b06814e71c718cfd94180b4571ce737790247b42527e8
x86_64
openslp-2.0.0-8.el7_7.i686.rpm SHA-256: 82eb9f844d0103bfe5fd04ebe82e68499fee65bc9de35e983e47bc9dd0015efb
openslp-2.0.0-8.el7_7.x86_64.rpm SHA-256: e8c4616938f00f813a3b4acfaf320c6494987ed65802085fb842575d15603cd0
openslp-debuginfo-2.0.0-8.el7_7.i686.rpm SHA-256: 72282d5d9c5544f467fba7b2e5fe2fc78ffffcbe0338ef8ca9069830cbf6a471
openslp-debuginfo-2.0.0-8.el7_7.i686.rpm SHA-256: 72282d5d9c5544f467fba7b2e5fe2fc78ffffcbe0338ef8ca9069830cbf6a471
openslp-debuginfo-2.0.0-8.el7_7.x86_64.rpm SHA-256: 575dd2126baa322f724f6b4df458efc2624b49d2ba216d4ea35a8afd9f3c0c3d
openslp-debuginfo-2.0.0-8.el7_7.x86_64.rpm SHA-256: 575dd2126baa322f724f6b4df458efc2624b49d2ba216d4ea35a8afd9f3c0c3d
openslp-devel-2.0.0-8.el7_7.i686.rpm SHA-256: 80511561a7e533c1c66b9bd9a3ecfe8777b9720eaf22985044ec0ff4b47f29ec
openslp-devel-2.0.0-8.el7_7.x86_64.rpm SHA-256: 7c738b9f2ea3e56e766c2da1197d981cbbc67a17ac9466dd3caf4ff1b1af6bc0
openslp-server-2.0.0-8.el7_7.x86_64.rpm SHA-256: 892284920c72a8e7f52f7e49f38d3cb4f9b7923dde5da2ca5162f9a15f0d9a17

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
openslp-2.0.0-8.el7_7.src.rpm SHA-256: a128b0686538b228937b06814e71c718cfd94180b4571ce737790247b42527e8
ppc64
openslp-2.0.0-8.el7_7.ppc.rpm SHA-256: 8b2b83da88fe1eb07919dfe1a1f7d30e8a8e601f1f876ea770e948c817537614
openslp-2.0.0-8.el7_7.ppc64.rpm SHA-256: 0344bb63a5bbaf3187f5d368f3950ddb4c7cc2ee83a79e7127a72c6a77df8cd4
openslp-debuginfo-2.0.0-8.el7_7.ppc.rpm SHA-256: 886c62ad41f4a66d3bd06f699ae919d74b1ca20e882486611e7fe1ea3cdc173a
openslp-debuginfo-2.0.0-8.el7_7.ppc.rpm SHA-256: 886c62ad41f4a66d3bd06f699ae919d74b1ca20e882486611e7fe1ea3cdc173a
openslp-debuginfo-2.0.0-8.el7_7.ppc64.rpm SHA-256: 5d781231614662523c9fd0fd15049ce530dd9cadeda255669bd3a605a92b24f2
openslp-debuginfo-2.0.0-8.el7_7.ppc64.rpm SHA-256: 5d781231614662523c9fd0fd15049ce530dd9cadeda255669bd3a605a92b24f2
openslp-devel-2.0.0-8.el7_7.ppc.rpm SHA-256: 7d4c894b68401841692658d3ea4aef210476b43edb590aaa22cdd939d813306e
openslp-devel-2.0.0-8.el7_7.ppc64.rpm SHA-256: 811820de8a26571923a121f1245a2e5e8642c46f4abe88ade850ebd512366201
openslp-server-2.0.0-8.el7_7.ppc64.rpm SHA-256: 1782f467e531d0f544b5386e6a61e300cb25f7e5eba81fb8989e121233ecf4e6

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
openslp-2.0.0-8.el7_7.src.rpm SHA-256: a128b0686538b228937b06814e71c718cfd94180b4571ce737790247b42527e8
ppc64le
openslp-2.0.0-8.el7_7.ppc64le.rpm SHA-256: 96699b64e9ff25c94b50f5fa24b486a323f7960531b0f9f195c0cd1c0eb7ee94
openslp-debuginfo-2.0.0-8.el7_7.ppc64le.rpm SHA-256: cb7e50fc33e46a73c1be13ac855f29f71275396acf1d9cef5fa865df1db7d7b5
openslp-debuginfo-2.0.0-8.el7_7.ppc64le.rpm SHA-256: cb7e50fc33e46a73c1be13ac855f29f71275396acf1d9cef5fa865df1db7d7b5
openslp-devel-2.0.0-8.el7_7.ppc64le.rpm SHA-256: 250d054cd6bb0c414481b6a8722f1354faab9f540a59a03f64fcc302f30957fa
openslp-server-2.0.0-8.el7_7.ppc64le.rpm SHA-256: b716a7a016fe5d9c9f948cc92a238ffba849773bdb09365de1710995a2bf6630

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility