Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:0199 - Security Advisory
Issued:
2020-01-22
Updated:
2020-01-22

RHSA-2020:0199 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Critical: openslp security update

Type/Severity

Security Advisory: Critical

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openslp is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

OpenSLP is an open source implementation of the Service Location Protocol (SLP) which is an Internet Engineering Task Force (IETF) standards track protocol and provides a framework to allow networking applications to discover the existence, location, and configuration of networked services in enterprise networks.

Security Fix(es):

  • openslp: Heap-based buffer overflow in ProcessSrvRqst() in slpd_process.c leading to remote code execution (CVE-2019-5544)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x

Fixes

  • BZ - 1777788 - CVE-2019-5544 openslp: Heap-based buffer overflow in ProcessSrvRqst() in slpd_process.c leading to remote code execution

CVEs

  • CVE-2019-5544

References

  • https://access.redhat.com/security/updates/classification/#critical
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
openslp-2.0.0-4.el6_10.src.rpm SHA-256: 509056d987c503c06a0e1631cb2a42cc698943ae30429ca18918b6123490d7a1
x86_64
openslp-2.0.0-4.el6_10.i686.rpm SHA-256: 0678210a280e2e19b2eb52b12bb1f3d1dd39e2722abf04c0be5e89e2bbdc174d
openslp-2.0.0-4.el6_10.i686.rpm SHA-256: 0678210a280e2e19b2eb52b12bb1f3d1dd39e2722abf04c0be5e89e2bbdc174d
openslp-2.0.0-4.el6_10.x86_64.rpm SHA-256: 99906a18d6aaee8a8525176975f30db866a19a2e084695f4412b4d728f7e1055
openslp-2.0.0-4.el6_10.x86_64.rpm SHA-256: 99906a18d6aaee8a8525176975f30db866a19a2e084695f4412b4d728f7e1055
openslp-debuginfo-2.0.0-4.el6_10.i686.rpm SHA-256: afce593abc9ae37c3b48a3b79ecce3f3d14ac6fcda498e720760ede858d5dfb1
openslp-debuginfo-2.0.0-4.el6_10.i686.rpm SHA-256: afce593abc9ae37c3b48a3b79ecce3f3d14ac6fcda498e720760ede858d5dfb1
openslp-debuginfo-2.0.0-4.el6_10.i686.rpm SHA-256: afce593abc9ae37c3b48a3b79ecce3f3d14ac6fcda498e720760ede858d5dfb1
openslp-debuginfo-2.0.0-4.el6_10.x86_64.rpm SHA-256: 31f10eb810ff8b83744dd09c843a3f3e71bfa3ba506978eedc18011882be9f05
openslp-debuginfo-2.0.0-4.el6_10.x86_64.rpm SHA-256: 31f10eb810ff8b83744dd09c843a3f3e71bfa3ba506978eedc18011882be9f05
openslp-debuginfo-2.0.0-4.el6_10.x86_64.rpm SHA-256: 31f10eb810ff8b83744dd09c843a3f3e71bfa3ba506978eedc18011882be9f05
openslp-devel-2.0.0-4.el6_10.i686.rpm SHA-256: 170581f447e96ec9cb0ab092ff8d67a0c1fe21bb04071e2576611d4e99f25caf
openslp-devel-2.0.0-4.el6_10.i686.rpm SHA-256: 170581f447e96ec9cb0ab092ff8d67a0c1fe21bb04071e2576611d4e99f25caf
openslp-devel-2.0.0-4.el6_10.x86_64.rpm SHA-256: 9a115fa1753b9fbbe7036f2d765937173649e5b2c946183d36e94880f0461dc4
openslp-devel-2.0.0-4.el6_10.x86_64.rpm SHA-256: 9a115fa1753b9fbbe7036f2d765937173649e5b2c946183d36e94880f0461dc4
openslp-server-2.0.0-4.el6_10.x86_64.rpm SHA-256: 7af7ffb8b99e76260aeb76dcc9ad8bd0dde0063cd0289de2fd9139ffff3aa386
openslp-server-2.0.0-4.el6_10.x86_64.rpm SHA-256: 7af7ffb8b99e76260aeb76dcc9ad8bd0dde0063cd0289de2fd9139ffff3aa386
i386
openslp-2.0.0-4.el6_10.i686.rpm SHA-256: 0678210a280e2e19b2eb52b12bb1f3d1dd39e2722abf04c0be5e89e2bbdc174d
openslp-debuginfo-2.0.0-4.el6_10.i686.rpm SHA-256: afce593abc9ae37c3b48a3b79ecce3f3d14ac6fcda498e720760ede858d5dfb1
openslp-debuginfo-2.0.0-4.el6_10.i686.rpm SHA-256: afce593abc9ae37c3b48a3b79ecce3f3d14ac6fcda498e720760ede858d5dfb1
openslp-devel-2.0.0-4.el6_10.i686.rpm SHA-256: 170581f447e96ec9cb0ab092ff8d67a0c1fe21bb04071e2576611d4e99f25caf
openslp-server-2.0.0-4.el6_10.i686.rpm SHA-256: d9c76f714f6c1df3a01be5ef1452d4c36cc20f726f3b60ec693951bd30db56ac

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
openslp-2.0.0-4.el6_10.src.rpm SHA-256: 509056d987c503c06a0e1631cb2a42cc698943ae30429ca18918b6123490d7a1
x86_64
openslp-2.0.0-4.el6_10.i686.rpm SHA-256: 0678210a280e2e19b2eb52b12bb1f3d1dd39e2722abf04c0be5e89e2bbdc174d
openslp-2.0.0-4.el6_10.x86_64.rpm SHA-256: 99906a18d6aaee8a8525176975f30db866a19a2e084695f4412b4d728f7e1055
openslp-debuginfo-2.0.0-4.el6_10.i686.rpm SHA-256: afce593abc9ae37c3b48a3b79ecce3f3d14ac6fcda498e720760ede858d5dfb1
openslp-debuginfo-2.0.0-4.el6_10.i686.rpm SHA-256: afce593abc9ae37c3b48a3b79ecce3f3d14ac6fcda498e720760ede858d5dfb1
openslp-debuginfo-2.0.0-4.el6_10.x86_64.rpm SHA-256: 31f10eb810ff8b83744dd09c843a3f3e71bfa3ba506978eedc18011882be9f05
openslp-debuginfo-2.0.0-4.el6_10.x86_64.rpm SHA-256: 31f10eb810ff8b83744dd09c843a3f3e71bfa3ba506978eedc18011882be9f05
openslp-devel-2.0.0-4.el6_10.i686.rpm SHA-256: 170581f447e96ec9cb0ab092ff8d67a0c1fe21bb04071e2576611d4e99f25caf
openslp-devel-2.0.0-4.el6_10.x86_64.rpm SHA-256: 9a115fa1753b9fbbe7036f2d765937173649e5b2c946183d36e94880f0461dc4
openslp-server-2.0.0-4.el6_10.x86_64.rpm SHA-256: 7af7ffb8b99e76260aeb76dcc9ad8bd0dde0063cd0289de2fd9139ffff3aa386
i386
openslp-2.0.0-4.el6_10.i686.rpm SHA-256: 0678210a280e2e19b2eb52b12bb1f3d1dd39e2722abf04c0be5e89e2bbdc174d
openslp-debuginfo-2.0.0-4.el6_10.i686.rpm SHA-256: afce593abc9ae37c3b48a3b79ecce3f3d14ac6fcda498e720760ede858d5dfb1
openslp-debuginfo-2.0.0-4.el6_10.i686.rpm SHA-256: afce593abc9ae37c3b48a3b79ecce3f3d14ac6fcda498e720760ede858d5dfb1
openslp-devel-2.0.0-4.el6_10.i686.rpm SHA-256: 170581f447e96ec9cb0ab092ff8d67a0c1fe21bb04071e2576611d4e99f25caf
openslp-server-2.0.0-4.el6_10.i686.rpm SHA-256: d9c76f714f6c1df3a01be5ef1452d4c36cc20f726f3b60ec693951bd30db56ac

Red Hat Enterprise Linux Workstation 6

SRPM
openslp-2.0.0-4.el6_10.src.rpm SHA-256: 509056d987c503c06a0e1631cb2a42cc698943ae30429ca18918b6123490d7a1
x86_64
openslp-2.0.0-4.el6_10.i686.rpm SHA-256: 0678210a280e2e19b2eb52b12bb1f3d1dd39e2722abf04c0be5e89e2bbdc174d
openslp-2.0.0-4.el6_10.x86_64.rpm SHA-256: 99906a18d6aaee8a8525176975f30db866a19a2e084695f4412b4d728f7e1055
openslp-debuginfo-2.0.0-4.el6_10.i686.rpm SHA-256: afce593abc9ae37c3b48a3b79ecce3f3d14ac6fcda498e720760ede858d5dfb1
openslp-debuginfo-2.0.0-4.el6_10.i686.rpm SHA-256: afce593abc9ae37c3b48a3b79ecce3f3d14ac6fcda498e720760ede858d5dfb1
openslp-debuginfo-2.0.0-4.el6_10.x86_64.rpm SHA-256: 31f10eb810ff8b83744dd09c843a3f3e71bfa3ba506978eedc18011882be9f05
openslp-debuginfo-2.0.0-4.el6_10.x86_64.rpm SHA-256: 31f10eb810ff8b83744dd09c843a3f3e71bfa3ba506978eedc18011882be9f05
openslp-devel-2.0.0-4.el6_10.i686.rpm SHA-256: 170581f447e96ec9cb0ab092ff8d67a0c1fe21bb04071e2576611d4e99f25caf
openslp-devel-2.0.0-4.el6_10.x86_64.rpm SHA-256: 9a115fa1753b9fbbe7036f2d765937173649e5b2c946183d36e94880f0461dc4
openslp-server-2.0.0-4.el6_10.x86_64.rpm SHA-256: 7af7ffb8b99e76260aeb76dcc9ad8bd0dde0063cd0289de2fd9139ffff3aa386
i386
openslp-2.0.0-4.el6_10.i686.rpm SHA-256: 0678210a280e2e19b2eb52b12bb1f3d1dd39e2722abf04c0be5e89e2bbdc174d
openslp-debuginfo-2.0.0-4.el6_10.i686.rpm SHA-256: afce593abc9ae37c3b48a3b79ecce3f3d14ac6fcda498e720760ede858d5dfb1
openslp-debuginfo-2.0.0-4.el6_10.i686.rpm SHA-256: afce593abc9ae37c3b48a3b79ecce3f3d14ac6fcda498e720760ede858d5dfb1
openslp-devel-2.0.0-4.el6_10.i686.rpm SHA-256: 170581f447e96ec9cb0ab092ff8d67a0c1fe21bb04071e2576611d4e99f25caf
openslp-server-2.0.0-4.el6_10.i686.rpm SHA-256: d9c76f714f6c1df3a01be5ef1452d4c36cc20f726f3b60ec693951bd30db56ac

Red Hat Enterprise Linux Desktop 6

SRPM
openslp-2.0.0-4.el6_10.src.rpm SHA-256: 509056d987c503c06a0e1631cb2a42cc698943ae30429ca18918b6123490d7a1
x86_64
openslp-2.0.0-4.el6_10.i686.rpm SHA-256: 0678210a280e2e19b2eb52b12bb1f3d1dd39e2722abf04c0be5e89e2bbdc174d
openslp-2.0.0-4.el6_10.x86_64.rpm SHA-256: 99906a18d6aaee8a8525176975f30db866a19a2e084695f4412b4d728f7e1055
openslp-debuginfo-2.0.0-4.el6_10.i686.rpm SHA-256: afce593abc9ae37c3b48a3b79ecce3f3d14ac6fcda498e720760ede858d5dfb1
openslp-debuginfo-2.0.0-4.el6_10.i686.rpm SHA-256: afce593abc9ae37c3b48a3b79ecce3f3d14ac6fcda498e720760ede858d5dfb1
openslp-debuginfo-2.0.0-4.el6_10.x86_64.rpm SHA-256: 31f10eb810ff8b83744dd09c843a3f3e71bfa3ba506978eedc18011882be9f05
openslp-debuginfo-2.0.0-4.el6_10.x86_64.rpm SHA-256: 31f10eb810ff8b83744dd09c843a3f3e71bfa3ba506978eedc18011882be9f05
openslp-devel-2.0.0-4.el6_10.i686.rpm SHA-256: 170581f447e96ec9cb0ab092ff8d67a0c1fe21bb04071e2576611d4e99f25caf
openslp-devel-2.0.0-4.el6_10.x86_64.rpm SHA-256: 9a115fa1753b9fbbe7036f2d765937173649e5b2c946183d36e94880f0461dc4
openslp-server-2.0.0-4.el6_10.x86_64.rpm SHA-256: 7af7ffb8b99e76260aeb76dcc9ad8bd0dde0063cd0289de2fd9139ffff3aa386
i386
openslp-2.0.0-4.el6_10.i686.rpm SHA-256: 0678210a280e2e19b2eb52b12bb1f3d1dd39e2722abf04c0be5e89e2bbdc174d
openslp-debuginfo-2.0.0-4.el6_10.i686.rpm SHA-256: afce593abc9ae37c3b48a3b79ecce3f3d14ac6fcda498e720760ede858d5dfb1
openslp-debuginfo-2.0.0-4.el6_10.i686.rpm SHA-256: afce593abc9ae37c3b48a3b79ecce3f3d14ac6fcda498e720760ede858d5dfb1
openslp-devel-2.0.0-4.el6_10.i686.rpm SHA-256: 170581f447e96ec9cb0ab092ff8d67a0c1fe21bb04071e2576611d4e99f25caf
openslp-server-2.0.0-4.el6_10.i686.rpm SHA-256: d9c76f714f6c1df3a01be5ef1452d4c36cc20f726f3b60ec693951bd30db56ac

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
openslp-2.0.0-4.el6_10.src.rpm SHA-256: 509056d987c503c06a0e1631cb2a42cc698943ae30429ca18918b6123490d7a1
s390x
openslp-2.0.0-4.el6_10.s390.rpm SHA-256: bdd0189f6a17cfa572994e15785e2534ab56bbcf013403d2e6e6ea5d2c23674a
openslp-2.0.0-4.el6_10.s390x.rpm SHA-256: 3a86f01ce82486ab1136d9ca17289d4724de3daff2387398bff616781ae44398
openslp-debuginfo-2.0.0-4.el6_10.s390.rpm SHA-256: 598bca8ea54bca6dbcee866b82e8c72f694a8ec39d50910f311976c6ede8aeb6
openslp-debuginfo-2.0.0-4.el6_10.s390.rpm SHA-256: 598bca8ea54bca6dbcee866b82e8c72f694a8ec39d50910f311976c6ede8aeb6
openslp-debuginfo-2.0.0-4.el6_10.s390x.rpm SHA-256: 2b503b3799dd341dece7ed463a53e572bc847d650ce980e72117a5661ab5748c
openslp-debuginfo-2.0.0-4.el6_10.s390x.rpm SHA-256: 2b503b3799dd341dece7ed463a53e572bc847d650ce980e72117a5661ab5748c
openslp-devel-2.0.0-4.el6_10.s390.rpm SHA-256: ef7564de27143591cfabc0f051f4999d303f186802acdaa75788eb8bb2a91bae
openslp-devel-2.0.0-4.el6_10.s390x.rpm SHA-256: d8e39f729c1acedced06868d03d95ae42ccfc4c3b138797e593876949ba2c8e9
openslp-server-2.0.0-4.el6_10.s390x.rpm SHA-256: f5115f3cc686a8a8f546238a9a08276db566a64341c56884553f7d3842ca8639

Red Hat Enterprise Linux for Power, big endian 6

SRPM
openslp-2.0.0-4.el6_10.src.rpm SHA-256: 509056d987c503c06a0e1631cb2a42cc698943ae30429ca18918b6123490d7a1
ppc64
openslp-2.0.0-4.el6_10.ppc.rpm SHA-256: b5f62bf4a71ae6c3308db55651887cc4469569b20ed2a3209f1244ea6f660bb3
openslp-2.0.0-4.el6_10.ppc64.rpm SHA-256: d07093dea9516143c9f5ba6370d2131c282a43578125d847fd04b9699a875e42
openslp-debuginfo-2.0.0-4.el6_10.ppc.rpm SHA-256: 59e23bca3c61ccf7045f69b39cc4023f73a18ed68a3729f54b4a3a3c02cbbd62
openslp-debuginfo-2.0.0-4.el6_10.ppc.rpm SHA-256: 59e23bca3c61ccf7045f69b39cc4023f73a18ed68a3729f54b4a3a3c02cbbd62
openslp-debuginfo-2.0.0-4.el6_10.ppc64.rpm SHA-256: 622856ef74d7ea8e7a61f4b6c36f45699b344a1386a4ef4124ea3ea0324fa1a4
openslp-debuginfo-2.0.0-4.el6_10.ppc64.rpm SHA-256: 622856ef74d7ea8e7a61f4b6c36f45699b344a1386a4ef4124ea3ea0324fa1a4
openslp-devel-2.0.0-4.el6_10.ppc.rpm SHA-256: 2e12a2e355cb13764c5c4f2888270c9e9e2fb8edf62e71ce5389d1473310c5f1
openslp-devel-2.0.0-4.el6_10.ppc64.rpm SHA-256: 910e6a22c80df83507272df2e9deda27d65659fe1c129deae5c5e5f27f7d0184
openslp-server-2.0.0-4.el6_10.ppc64.rpm SHA-256: e633453d40bfc2e7c9a542530f715b39cbdb002ecbea3cf0aa905004c549f831

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
openslp-2.0.0-4.el6_10.src.rpm SHA-256: 509056d987c503c06a0e1631cb2a42cc698943ae30429ca18918b6123490d7a1
x86_64
openslp-2.0.0-4.el6_10.i686.rpm SHA-256: 0678210a280e2e19b2eb52b12bb1f3d1dd39e2722abf04c0be5e89e2bbdc174d
openslp-2.0.0-4.el6_10.x86_64.rpm SHA-256: 99906a18d6aaee8a8525176975f30db866a19a2e084695f4412b4d728f7e1055
openslp-debuginfo-2.0.0-4.el6_10.i686.rpm SHA-256: afce593abc9ae37c3b48a3b79ecce3f3d14ac6fcda498e720760ede858d5dfb1
openslp-debuginfo-2.0.0-4.el6_10.i686.rpm SHA-256: afce593abc9ae37c3b48a3b79ecce3f3d14ac6fcda498e720760ede858d5dfb1
openslp-debuginfo-2.0.0-4.el6_10.x86_64.rpm SHA-256: 31f10eb810ff8b83744dd09c843a3f3e71bfa3ba506978eedc18011882be9f05
openslp-debuginfo-2.0.0-4.el6_10.x86_64.rpm SHA-256: 31f10eb810ff8b83744dd09c843a3f3e71bfa3ba506978eedc18011882be9f05
openslp-devel-2.0.0-4.el6_10.i686.rpm SHA-256: 170581f447e96ec9cb0ab092ff8d67a0c1fe21bb04071e2576611d4e99f25caf
openslp-devel-2.0.0-4.el6_10.x86_64.rpm SHA-256: 9a115fa1753b9fbbe7036f2d765937173649e5b2c946183d36e94880f0461dc4
openslp-server-2.0.0-4.el6_10.x86_64.rpm SHA-256: 7af7ffb8b99e76260aeb76dcc9ad8bd0dde0063cd0289de2fd9139ffff3aa386

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
openslp-2.0.0-4.el6_10.src.rpm SHA-256: 509056d987c503c06a0e1631cb2a42cc698943ae30429ca18918b6123490d7a1
s390x
openslp-2.0.0-4.el6_10.s390.rpm SHA-256: bdd0189f6a17cfa572994e15785e2534ab56bbcf013403d2e6e6ea5d2c23674a
openslp-2.0.0-4.el6_10.s390x.rpm SHA-256: 3a86f01ce82486ab1136d9ca17289d4724de3daff2387398bff616781ae44398
openslp-debuginfo-2.0.0-4.el6_10.s390.rpm SHA-256: 598bca8ea54bca6dbcee866b82e8c72f694a8ec39d50910f311976c6ede8aeb6
openslp-debuginfo-2.0.0-4.el6_10.s390.rpm SHA-256: 598bca8ea54bca6dbcee866b82e8c72f694a8ec39d50910f311976c6ede8aeb6
openslp-debuginfo-2.0.0-4.el6_10.s390x.rpm SHA-256: 2b503b3799dd341dece7ed463a53e572bc847d650ce980e72117a5661ab5748c
openslp-debuginfo-2.0.0-4.el6_10.s390x.rpm SHA-256: 2b503b3799dd341dece7ed463a53e572bc847d650ce980e72117a5661ab5748c
openslp-devel-2.0.0-4.el6_10.s390.rpm SHA-256: ef7564de27143591cfabc0f051f4999d303f186802acdaa75788eb8bb2a91bae
openslp-devel-2.0.0-4.el6_10.s390x.rpm SHA-256: d8e39f729c1acedced06868d03d95ae42ccfc4c3b138797e593876949ba2c8e9
openslp-server-2.0.0-4.el6_10.s390x.rpm SHA-256: f5115f3cc686a8a8f546238a9a08276db566a64341c56884553f7d3842ca8639

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
openslp-2.0.0-4.el6_10.src.rpm SHA-256: 509056d987c503c06a0e1631cb2a42cc698943ae30429ca18918b6123490d7a1
x86_64
openslp-2.0.0-4.el6_10.i686.rpm SHA-256: 0678210a280e2e19b2eb52b12bb1f3d1dd39e2722abf04c0be5e89e2bbdc174d
openslp-2.0.0-4.el6_10.x86_64.rpm SHA-256: 99906a18d6aaee8a8525176975f30db866a19a2e084695f4412b4d728f7e1055
openslp-debuginfo-2.0.0-4.el6_10.i686.rpm SHA-256: afce593abc9ae37c3b48a3b79ecce3f3d14ac6fcda498e720760ede858d5dfb1
openslp-debuginfo-2.0.0-4.el6_10.i686.rpm SHA-256: afce593abc9ae37c3b48a3b79ecce3f3d14ac6fcda498e720760ede858d5dfb1
openslp-debuginfo-2.0.0-4.el6_10.x86_64.rpm SHA-256: 31f10eb810ff8b83744dd09c843a3f3e71bfa3ba506978eedc18011882be9f05
openslp-debuginfo-2.0.0-4.el6_10.x86_64.rpm SHA-256: 31f10eb810ff8b83744dd09c843a3f3e71bfa3ba506978eedc18011882be9f05
openslp-devel-2.0.0-4.el6_10.i686.rpm SHA-256: 170581f447e96ec9cb0ab092ff8d67a0c1fe21bb04071e2576611d4e99f25caf
openslp-devel-2.0.0-4.el6_10.x86_64.rpm SHA-256: 9a115fa1753b9fbbe7036f2d765937173649e5b2c946183d36e94880f0461dc4
openslp-server-2.0.0-4.el6_10.x86_64.rpm SHA-256: 7af7ffb8b99e76260aeb76dcc9ad8bd0dde0063cd0289de2fd9139ffff3aa386
i386
openslp-2.0.0-4.el6_10.i686.rpm SHA-256: 0678210a280e2e19b2eb52b12bb1f3d1dd39e2722abf04c0be5e89e2bbdc174d
openslp-debuginfo-2.0.0-4.el6_10.i686.rpm SHA-256: afce593abc9ae37c3b48a3b79ecce3f3d14ac6fcda498e720760ede858d5dfb1
openslp-debuginfo-2.0.0-4.el6_10.i686.rpm SHA-256: afce593abc9ae37c3b48a3b79ecce3f3d14ac6fcda498e720760ede858d5dfb1
openslp-devel-2.0.0-4.el6_10.i686.rpm SHA-256: 170581f447e96ec9cb0ab092ff8d67a0c1fe21bb04071e2576611d4e99f25caf
openslp-server-2.0.0-4.el6_10.i686.rpm SHA-256: d9c76f714f6c1df3a01be5ef1452d4c36cc20f726f3b60ec693951bd30db56ac

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6

SRPM
openslp-2.0.0-4.el6_10.src.rpm SHA-256: 509056d987c503c06a0e1631cb2a42cc698943ae30429ca18918b6123490d7a1
s390x
openslp-2.0.0-4.el6_10.s390.rpm SHA-256: bdd0189f6a17cfa572994e15785e2534ab56bbcf013403d2e6e6ea5d2c23674a
openslp-2.0.0-4.el6_10.s390x.rpm SHA-256: 3a86f01ce82486ab1136d9ca17289d4724de3daff2387398bff616781ae44398
openslp-debuginfo-2.0.0-4.el6_10.s390.rpm SHA-256: 598bca8ea54bca6dbcee866b82e8c72f694a8ec39d50910f311976c6ede8aeb6
openslp-debuginfo-2.0.0-4.el6_10.s390.rpm SHA-256: 598bca8ea54bca6dbcee866b82e8c72f694a8ec39d50910f311976c6ede8aeb6
openslp-debuginfo-2.0.0-4.el6_10.s390x.rpm SHA-256: 2b503b3799dd341dece7ed463a53e572bc847d650ce980e72117a5661ab5748c
openslp-debuginfo-2.0.0-4.el6_10.s390x.rpm SHA-256: 2b503b3799dd341dece7ed463a53e572bc847d650ce980e72117a5661ab5748c
openslp-devel-2.0.0-4.el6_10.s390.rpm SHA-256: ef7564de27143591cfabc0f051f4999d303f186802acdaa75788eb8bb2a91bae
openslp-devel-2.0.0-4.el6_10.s390x.rpm SHA-256: d8e39f729c1acedced06868d03d95ae42ccfc4c3b138797e593876949ba2c8e9
openslp-server-2.0.0-4.el6_10.s390x.rpm SHA-256: f5115f3cc686a8a8f546238a9a08276db566a64341c56884553f7d3842ca8639

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility