Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:0262 - Security Advisory
Issued:
2020-01-28
Updated:
2020-01-28

RHSA-2020:0262 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: openjpeg2 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openjpeg2 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

OpenJPEG is an open source library for reading and writing image files in JPEG2000 format.

Security Fix(es):

  • openjpeg: Heap-based buffer overflow in opj_t1_clbl_decode_processor() (CVE-2020-6851)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux EUS Compute Node 7.7 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1790511 - CVE-2020-6851 openjpeg: Heap-based buffer overflow in opj_t1_clbl_decode_processor()

CVEs

  • CVE-2020-6851

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
openjpeg2-2.3.1-2.el7_7.src.rpm SHA-256: f2a047958e5f6dd25c4b61b9acbdf48d79ce7ee0040bb4d8cf88a528f381290c
x86_64
openjpeg2-2.3.1-2.el7_7.i686.rpm SHA-256: ea5e730ad767859925b3cdc6ff07568e6c1783e05375f9b72a487c6434191add
openjpeg2-2.3.1-2.el7_7.x86_64.rpm SHA-256: 3252384a2094b35917eb57f51b038f1c389a7ed976a027fda7121e0d5546d8f8
openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm SHA-256: a7981092802ab741839fb2fee7716a4290e7a289febd80d754fa702ebdce56df
openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm SHA-256: a7981092802ab741839fb2fee7716a4290e7a289febd80d754fa702ebdce56df
openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm SHA-256: 0601c3b5d382c3ae425f04728e311adc7aebc22215eff02312e9bbc67b83f2d8
openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm SHA-256: 0601c3b5d382c3ae425f04728e311adc7aebc22215eff02312e9bbc67b83f2d8
openjpeg2-devel-2.3.1-2.el7_7.i686.rpm SHA-256: f84ca159239b7d4ac9dd2ac4fd67f02812831b8f45937da8d30ce226f8989805
openjpeg2-devel-2.3.1-2.el7_7.x86_64.rpm SHA-256: 2ecafe39a18c1f74e7aaa112f14d15b96a74d08e37eb173cc6da9601517b883c
openjpeg2-devel-docs-2.3.1-2.el7_7.noarch.rpm SHA-256: 039d29100736380b2dea36f5e4d8ee903cab2ed53a156b29e3888c8cf2ec899e
openjpeg2-tools-2.3.1-2.el7_7.i686.rpm SHA-256: b5cdd4a8425e6e12eae56b321e0a259e258f10434c79b46d03c50232ae63d7a3
openjpeg2-tools-2.3.1-2.el7_7.x86_64.rpm SHA-256: e65e7d5d8ee09294e22e1951f8efb2a006a9abb1c72a0fffdbc06366ee7f5a46

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7

SRPM
openjpeg2-2.3.1-2.el7_7.src.rpm SHA-256: f2a047958e5f6dd25c4b61b9acbdf48d79ce7ee0040bb4d8cf88a528f381290c
x86_64
openjpeg2-2.3.1-2.el7_7.i686.rpm SHA-256: ea5e730ad767859925b3cdc6ff07568e6c1783e05375f9b72a487c6434191add
openjpeg2-2.3.1-2.el7_7.x86_64.rpm SHA-256: 3252384a2094b35917eb57f51b038f1c389a7ed976a027fda7121e0d5546d8f8
openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm SHA-256: a7981092802ab741839fb2fee7716a4290e7a289febd80d754fa702ebdce56df
openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm SHA-256: a7981092802ab741839fb2fee7716a4290e7a289febd80d754fa702ebdce56df
openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm SHA-256: 0601c3b5d382c3ae425f04728e311adc7aebc22215eff02312e9bbc67b83f2d8
openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm SHA-256: 0601c3b5d382c3ae425f04728e311adc7aebc22215eff02312e9bbc67b83f2d8
openjpeg2-devel-2.3.1-2.el7_7.i686.rpm SHA-256: f84ca159239b7d4ac9dd2ac4fd67f02812831b8f45937da8d30ce226f8989805
openjpeg2-devel-2.3.1-2.el7_7.x86_64.rpm SHA-256: 2ecafe39a18c1f74e7aaa112f14d15b96a74d08e37eb173cc6da9601517b883c
openjpeg2-devel-docs-2.3.1-2.el7_7.noarch.rpm SHA-256: 039d29100736380b2dea36f5e4d8ee903cab2ed53a156b29e3888c8cf2ec899e
openjpeg2-tools-2.3.1-2.el7_7.i686.rpm SHA-256: b5cdd4a8425e6e12eae56b321e0a259e258f10434c79b46d03c50232ae63d7a3
openjpeg2-tools-2.3.1-2.el7_7.x86_64.rpm SHA-256: e65e7d5d8ee09294e22e1951f8efb2a006a9abb1c72a0fffdbc06366ee7f5a46

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
openjpeg2-2.3.1-2.el7_7.src.rpm SHA-256: f2a047958e5f6dd25c4b61b9acbdf48d79ce7ee0040bb4d8cf88a528f381290c
x86_64
openjpeg2-2.3.1-2.el7_7.i686.rpm SHA-256: ea5e730ad767859925b3cdc6ff07568e6c1783e05375f9b72a487c6434191add
openjpeg2-2.3.1-2.el7_7.x86_64.rpm SHA-256: 3252384a2094b35917eb57f51b038f1c389a7ed976a027fda7121e0d5546d8f8
openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm SHA-256: a7981092802ab741839fb2fee7716a4290e7a289febd80d754fa702ebdce56df
openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm SHA-256: a7981092802ab741839fb2fee7716a4290e7a289febd80d754fa702ebdce56df
openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm SHA-256: 0601c3b5d382c3ae425f04728e311adc7aebc22215eff02312e9bbc67b83f2d8
openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm SHA-256: 0601c3b5d382c3ae425f04728e311adc7aebc22215eff02312e9bbc67b83f2d8
openjpeg2-devel-2.3.1-2.el7_7.i686.rpm SHA-256: f84ca159239b7d4ac9dd2ac4fd67f02812831b8f45937da8d30ce226f8989805
openjpeg2-devel-2.3.1-2.el7_7.x86_64.rpm SHA-256: 2ecafe39a18c1f74e7aaa112f14d15b96a74d08e37eb173cc6da9601517b883c
openjpeg2-devel-docs-2.3.1-2.el7_7.noarch.rpm SHA-256: 039d29100736380b2dea36f5e4d8ee903cab2ed53a156b29e3888c8cf2ec899e
openjpeg2-tools-2.3.1-2.el7_7.i686.rpm SHA-256: b5cdd4a8425e6e12eae56b321e0a259e258f10434c79b46d03c50232ae63d7a3
openjpeg2-tools-2.3.1-2.el7_7.x86_64.rpm SHA-256: e65e7d5d8ee09294e22e1951f8efb2a006a9abb1c72a0fffdbc06366ee7f5a46

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
openjpeg2-2.3.1-2.el7_7.src.rpm SHA-256: f2a047958e5f6dd25c4b61b9acbdf48d79ce7ee0040bb4d8cf88a528f381290c
x86_64
openjpeg2-2.3.1-2.el7_7.i686.rpm SHA-256: ea5e730ad767859925b3cdc6ff07568e6c1783e05375f9b72a487c6434191add
openjpeg2-2.3.1-2.el7_7.x86_64.rpm SHA-256: 3252384a2094b35917eb57f51b038f1c389a7ed976a027fda7121e0d5546d8f8
openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm SHA-256: a7981092802ab741839fb2fee7716a4290e7a289febd80d754fa702ebdce56df
openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm SHA-256: a7981092802ab741839fb2fee7716a4290e7a289febd80d754fa702ebdce56df
openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm SHA-256: 0601c3b5d382c3ae425f04728e311adc7aebc22215eff02312e9bbc67b83f2d8
openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm SHA-256: 0601c3b5d382c3ae425f04728e311adc7aebc22215eff02312e9bbc67b83f2d8
openjpeg2-devel-2.3.1-2.el7_7.i686.rpm SHA-256: f84ca159239b7d4ac9dd2ac4fd67f02812831b8f45937da8d30ce226f8989805
openjpeg2-devel-2.3.1-2.el7_7.x86_64.rpm SHA-256: 2ecafe39a18c1f74e7aaa112f14d15b96a74d08e37eb173cc6da9601517b883c
openjpeg2-devel-docs-2.3.1-2.el7_7.noarch.rpm SHA-256: 039d29100736380b2dea36f5e4d8ee903cab2ed53a156b29e3888c8cf2ec899e
openjpeg2-tools-2.3.1-2.el7_7.i686.rpm SHA-256: b5cdd4a8425e6e12eae56b321e0a259e258f10434c79b46d03c50232ae63d7a3
openjpeg2-tools-2.3.1-2.el7_7.x86_64.rpm SHA-256: e65e7d5d8ee09294e22e1951f8efb2a006a9abb1c72a0fffdbc06366ee7f5a46

Red Hat Enterprise Linux Workstation 7

SRPM
openjpeg2-2.3.1-2.el7_7.src.rpm SHA-256: f2a047958e5f6dd25c4b61b9acbdf48d79ce7ee0040bb4d8cf88a528f381290c
x86_64
openjpeg2-2.3.1-2.el7_7.i686.rpm SHA-256: ea5e730ad767859925b3cdc6ff07568e6c1783e05375f9b72a487c6434191add
openjpeg2-2.3.1-2.el7_7.x86_64.rpm SHA-256: 3252384a2094b35917eb57f51b038f1c389a7ed976a027fda7121e0d5546d8f8
openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm SHA-256: a7981092802ab741839fb2fee7716a4290e7a289febd80d754fa702ebdce56df
openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm SHA-256: a7981092802ab741839fb2fee7716a4290e7a289febd80d754fa702ebdce56df
openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm SHA-256: 0601c3b5d382c3ae425f04728e311adc7aebc22215eff02312e9bbc67b83f2d8
openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm SHA-256: 0601c3b5d382c3ae425f04728e311adc7aebc22215eff02312e9bbc67b83f2d8
openjpeg2-devel-2.3.1-2.el7_7.i686.rpm SHA-256: f84ca159239b7d4ac9dd2ac4fd67f02812831b8f45937da8d30ce226f8989805
openjpeg2-devel-2.3.1-2.el7_7.x86_64.rpm SHA-256: 2ecafe39a18c1f74e7aaa112f14d15b96a74d08e37eb173cc6da9601517b883c
openjpeg2-devel-docs-2.3.1-2.el7_7.noarch.rpm SHA-256: 039d29100736380b2dea36f5e4d8ee903cab2ed53a156b29e3888c8cf2ec899e
openjpeg2-tools-2.3.1-2.el7_7.i686.rpm SHA-256: b5cdd4a8425e6e12eae56b321e0a259e258f10434c79b46d03c50232ae63d7a3
openjpeg2-tools-2.3.1-2.el7_7.x86_64.rpm SHA-256: e65e7d5d8ee09294e22e1951f8efb2a006a9abb1c72a0fffdbc06366ee7f5a46

Red Hat Enterprise Linux Desktop 7

SRPM
openjpeg2-2.3.1-2.el7_7.src.rpm SHA-256: f2a047958e5f6dd25c4b61b9acbdf48d79ce7ee0040bb4d8cf88a528f381290c
x86_64
openjpeg2-2.3.1-2.el7_7.i686.rpm SHA-256: ea5e730ad767859925b3cdc6ff07568e6c1783e05375f9b72a487c6434191add
openjpeg2-2.3.1-2.el7_7.x86_64.rpm SHA-256: 3252384a2094b35917eb57f51b038f1c389a7ed976a027fda7121e0d5546d8f8
openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm SHA-256: a7981092802ab741839fb2fee7716a4290e7a289febd80d754fa702ebdce56df
openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm SHA-256: a7981092802ab741839fb2fee7716a4290e7a289febd80d754fa702ebdce56df
openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm SHA-256: 0601c3b5d382c3ae425f04728e311adc7aebc22215eff02312e9bbc67b83f2d8
openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm SHA-256: 0601c3b5d382c3ae425f04728e311adc7aebc22215eff02312e9bbc67b83f2d8
openjpeg2-devel-2.3.1-2.el7_7.i686.rpm SHA-256: f84ca159239b7d4ac9dd2ac4fd67f02812831b8f45937da8d30ce226f8989805
openjpeg2-devel-2.3.1-2.el7_7.x86_64.rpm SHA-256: 2ecafe39a18c1f74e7aaa112f14d15b96a74d08e37eb173cc6da9601517b883c
openjpeg2-devel-docs-2.3.1-2.el7_7.noarch.rpm SHA-256: 039d29100736380b2dea36f5e4d8ee903cab2ed53a156b29e3888c8cf2ec899e
openjpeg2-tools-2.3.1-2.el7_7.i686.rpm SHA-256: b5cdd4a8425e6e12eae56b321e0a259e258f10434c79b46d03c50232ae63d7a3
openjpeg2-tools-2.3.1-2.el7_7.x86_64.rpm SHA-256: e65e7d5d8ee09294e22e1951f8efb2a006a9abb1c72a0fffdbc06366ee7f5a46

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
openjpeg2-2.3.1-2.el7_7.src.rpm SHA-256: f2a047958e5f6dd25c4b61b9acbdf48d79ce7ee0040bb4d8cf88a528f381290c
s390x
openjpeg2-2.3.1-2.el7_7.s390.rpm SHA-256: caade15bc9606c7649ae036a7500a2a231d843dc409f4a57043651b0175c1c6f
openjpeg2-2.3.1-2.el7_7.s390x.rpm SHA-256: e76590a6f6ff6ed7194921a6e17d40a1848f4470fb24fa7b13cee16d6b362553
openjpeg2-debuginfo-2.3.1-2.el7_7.s390.rpm SHA-256: 0f0a7a4db22cebb2a7b1b272400f6c8312e359c88cd3b611a53cb8d62b690247
openjpeg2-debuginfo-2.3.1-2.el7_7.s390.rpm SHA-256: 0f0a7a4db22cebb2a7b1b272400f6c8312e359c88cd3b611a53cb8d62b690247
openjpeg2-debuginfo-2.3.1-2.el7_7.s390x.rpm SHA-256: 0129a595efd46f843b53a0ac4a84a45879afe9b1f9d3def64acaeda9557ce9fd
openjpeg2-debuginfo-2.3.1-2.el7_7.s390x.rpm SHA-256: 0129a595efd46f843b53a0ac4a84a45879afe9b1f9d3def64acaeda9557ce9fd
openjpeg2-devel-2.3.1-2.el7_7.s390.rpm SHA-256: db58ae568e8fdbe6b753d56fadd2b96ed0da007301ee71b1ecd788125ddb289d
openjpeg2-devel-2.3.1-2.el7_7.s390x.rpm SHA-256: 32567a4de2ca7ec9e066d2e4a936f62af5e5558de87b9c70467c1458e42c338b
openjpeg2-devel-docs-2.3.1-2.el7_7.noarch.rpm SHA-256: 039d29100736380b2dea36f5e4d8ee903cab2ed53a156b29e3888c8cf2ec899e
openjpeg2-tools-2.3.1-2.el7_7.s390.rpm SHA-256: a9a55fbf38a3b666c34b80f44fe845239c5c4ef330aa5d1200267f490e3f935c
openjpeg2-tools-2.3.1-2.el7_7.s390x.rpm SHA-256: 96229e1da73da52262282574b39014962a1d9676277bf1f69eff4cbce320b4e5

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7

SRPM
openjpeg2-2.3.1-2.el7_7.src.rpm SHA-256: f2a047958e5f6dd25c4b61b9acbdf48d79ce7ee0040bb4d8cf88a528f381290c
s390x
openjpeg2-2.3.1-2.el7_7.s390.rpm SHA-256: caade15bc9606c7649ae036a7500a2a231d843dc409f4a57043651b0175c1c6f
openjpeg2-2.3.1-2.el7_7.s390x.rpm SHA-256: e76590a6f6ff6ed7194921a6e17d40a1848f4470fb24fa7b13cee16d6b362553
openjpeg2-debuginfo-2.3.1-2.el7_7.s390.rpm SHA-256: 0f0a7a4db22cebb2a7b1b272400f6c8312e359c88cd3b611a53cb8d62b690247
openjpeg2-debuginfo-2.3.1-2.el7_7.s390.rpm SHA-256: 0f0a7a4db22cebb2a7b1b272400f6c8312e359c88cd3b611a53cb8d62b690247
openjpeg2-debuginfo-2.3.1-2.el7_7.s390x.rpm SHA-256: 0129a595efd46f843b53a0ac4a84a45879afe9b1f9d3def64acaeda9557ce9fd
openjpeg2-debuginfo-2.3.1-2.el7_7.s390x.rpm SHA-256: 0129a595efd46f843b53a0ac4a84a45879afe9b1f9d3def64acaeda9557ce9fd
openjpeg2-devel-2.3.1-2.el7_7.s390.rpm SHA-256: db58ae568e8fdbe6b753d56fadd2b96ed0da007301ee71b1ecd788125ddb289d
openjpeg2-devel-2.3.1-2.el7_7.s390x.rpm SHA-256: 32567a4de2ca7ec9e066d2e4a936f62af5e5558de87b9c70467c1458e42c338b
openjpeg2-devel-docs-2.3.1-2.el7_7.noarch.rpm SHA-256: 039d29100736380b2dea36f5e4d8ee903cab2ed53a156b29e3888c8cf2ec899e
openjpeg2-tools-2.3.1-2.el7_7.s390.rpm SHA-256: a9a55fbf38a3b666c34b80f44fe845239c5c4ef330aa5d1200267f490e3f935c
openjpeg2-tools-2.3.1-2.el7_7.s390x.rpm SHA-256: 96229e1da73da52262282574b39014962a1d9676277bf1f69eff4cbce320b4e5

Red Hat Enterprise Linux for Power, big endian 7

SRPM
openjpeg2-2.3.1-2.el7_7.src.rpm SHA-256: f2a047958e5f6dd25c4b61b9acbdf48d79ce7ee0040bb4d8cf88a528f381290c
ppc64
openjpeg2-2.3.1-2.el7_7.ppc.rpm SHA-256: 90555c235e790ff58fa2c93251d58d50bf3734b18c81114c74fd591535422515
openjpeg2-2.3.1-2.el7_7.ppc64.rpm SHA-256: 9dfbc2cbd3fab921ea0e3edabb16926298b10ce9b89600eb60a2cd89669f4d52
openjpeg2-debuginfo-2.3.1-2.el7_7.ppc.rpm SHA-256: bf320169649659dc9dc465a122f714eedf25ecd8ddb20d9a73a371c884eed1c5
openjpeg2-debuginfo-2.3.1-2.el7_7.ppc.rpm SHA-256: bf320169649659dc9dc465a122f714eedf25ecd8ddb20d9a73a371c884eed1c5
openjpeg2-debuginfo-2.3.1-2.el7_7.ppc64.rpm SHA-256: 546bc2976cd301c46b68f413d917f612b196bc1ab27198cd10c33b713ccf9bc7
openjpeg2-debuginfo-2.3.1-2.el7_7.ppc64.rpm SHA-256: 546bc2976cd301c46b68f413d917f612b196bc1ab27198cd10c33b713ccf9bc7
openjpeg2-devel-2.3.1-2.el7_7.ppc.rpm SHA-256: 8f6983c5716d59a6d9779667855670d4a64e9b762191c51d40aec151953aa1d5
openjpeg2-devel-2.3.1-2.el7_7.ppc64.rpm SHA-256: d4ce0aed6f4ac504c83a151d7971ef3c08ff909cb404b6f9c7f1258ffc6f5143
openjpeg2-devel-docs-2.3.1-2.el7_7.noarch.rpm SHA-256: 039d29100736380b2dea36f5e4d8ee903cab2ed53a156b29e3888c8cf2ec899e
openjpeg2-tools-2.3.1-2.el7_7.ppc.rpm SHA-256: d75183bd000ad95d936a0c79efae400b4bc3a7749ee78c97ee8224cc6ea80efc
openjpeg2-tools-2.3.1-2.el7_7.ppc64.rpm SHA-256: ffc0067c99efe11b354539fa3313ca71eb3538fcc4b187085d4725936a4efad9

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7

SRPM
openjpeg2-2.3.1-2.el7_7.src.rpm SHA-256: f2a047958e5f6dd25c4b61b9acbdf48d79ce7ee0040bb4d8cf88a528f381290c
ppc64
openjpeg2-2.3.1-2.el7_7.ppc.rpm SHA-256: 90555c235e790ff58fa2c93251d58d50bf3734b18c81114c74fd591535422515
openjpeg2-2.3.1-2.el7_7.ppc64.rpm SHA-256: 9dfbc2cbd3fab921ea0e3edabb16926298b10ce9b89600eb60a2cd89669f4d52
openjpeg2-debuginfo-2.3.1-2.el7_7.ppc.rpm SHA-256: bf320169649659dc9dc465a122f714eedf25ecd8ddb20d9a73a371c884eed1c5
openjpeg2-debuginfo-2.3.1-2.el7_7.ppc.rpm SHA-256: bf320169649659dc9dc465a122f714eedf25ecd8ddb20d9a73a371c884eed1c5
openjpeg2-debuginfo-2.3.1-2.el7_7.ppc64.rpm SHA-256: 546bc2976cd301c46b68f413d917f612b196bc1ab27198cd10c33b713ccf9bc7
openjpeg2-debuginfo-2.3.1-2.el7_7.ppc64.rpm SHA-256: 546bc2976cd301c46b68f413d917f612b196bc1ab27198cd10c33b713ccf9bc7
openjpeg2-devel-2.3.1-2.el7_7.ppc.rpm SHA-256: 8f6983c5716d59a6d9779667855670d4a64e9b762191c51d40aec151953aa1d5
openjpeg2-devel-2.3.1-2.el7_7.ppc64.rpm SHA-256: d4ce0aed6f4ac504c83a151d7971ef3c08ff909cb404b6f9c7f1258ffc6f5143
openjpeg2-devel-docs-2.3.1-2.el7_7.noarch.rpm SHA-256: 039d29100736380b2dea36f5e4d8ee903cab2ed53a156b29e3888c8cf2ec899e
openjpeg2-tools-2.3.1-2.el7_7.ppc.rpm SHA-256: d75183bd000ad95d936a0c79efae400b4bc3a7749ee78c97ee8224cc6ea80efc
openjpeg2-tools-2.3.1-2.el7_7.ppc64.rpm SHA-256: ffc0067c99efe11b354539fa3313ca71eb3538fcc4b187085d4725936a4efad9

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
openjpeg2-2.3.1-2.el7_7.src.rpm SHA-256: f2a047958e5f6dd25c4b61b9acbdf48d79ce7ee0040bb4d8cf88a528f381290c
x86_64
openjpeg2-2.3.1-2.el7_7.i686.rpm SHA-256: ea5e730ad767859925b3cdc6ff07568e6c1783e05375f9b72a487c6434191add
openjpeg2-2.3.1-2.el7_7.x86_64.rpm SHA-256: 3252384a2094b35917eb57f51b038f1c389a7ed976a027fda7121e0d5546d8f8
openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm SHA-256: a7981092802ab741839fb2fee7716a4290e7a289febd80d754fa702ebdce56df
openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm SHA-256: a7981092802ab741839fb2fee7716a4290e7a289febd80d754fa702ebdce56df
openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm SHA-256: 0601c3b5d382c3ae425f04728e311adc7aebc22215eff02312e9bbc67b83f2d8
openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm SHA-256: 0601c3b5d382c3ae425f04728e311adc7aebc22215eff02312e9bbc67b83f2d8
openjpeg2-devel-2.3.1-2.el7_7.i686.rpm SHA-256: f84ca159239b7d4ac9dd2ac4fd67f02812831b8f45937da8d30ce226f8989805
openjpeg2-devel-2.3.1-2.el7_7.x86_64.rpm SHA-256: 2ecafe39a18c1f74e7aaa112f14d15b96a74d08e37eb173cc6da9601517b883c
openjpeg2-devel-docs-2.3.1-2.el7_7.noarch.rpm SHA-256: 039d29100736380b2dea36f5e4d8ee903cab2ed53a156b29e3888c8cf2ec899e
openjpeg2-tools-2.3.1-2.el7_7.i686.rpm SHA-256: b5cdd4a8425e6e12eae56b321e0a259e258f10434c79b46d03c50232ae63d7a3
openjpeg2-tools-2.3.1-2.el7_7.x86_64.rpm SHA-256: e65e7d5d8ee09294e22e1951f8efb2a006a9abb1c72a0fffdbc06366ee7f5a46

Red Hat Enterprise Linux for Power, little endian 7

SRPM
openjpeg2-2.3.1-2.el7_7.src.rpm SHA-256: f2a047958e5f6dd25c4b61b9acbdf48d79ce7ee0040bb4d8cf88a528f381290c
ppc64le
openjpeg2-2.3.1-2.el7_7.ppc64le.rpm SHA-256: d33e6a0a11f1a361b8a9998c7fd26f234bd3b79c55ed0f5c1d8048ddb1bb4722
openjpeg2-debuginfo-2.3.1-2.el7_7.ppc64le.rpm SHA-256: caa05db73ae92ec41fe43d97d97316ada0af18bffb8ca762ceb4177d5f6c4c8b
openjpeg2-debuginfo-2.3.1-2.el7_7.ppc64le.rpm SHA-256: caa05db73ae92ec41fe43d97d97316ada0af18bffb8ca762ceb4177d5f6c4c8b
openjpeg2-devel-2.3.1-2.el7_7.ppc64le.rpm SHA-256: 553e7af88b4b874a6b810d5fd15e97be0d4aa4dd818ab2a05974a91ae0b696b2
openjpeg2-devel-docs-2.3.1-2.el7_7.noarch.rpm SHA-256: 039d29100736380b2dea36f5e4d8ee903cab2ed53a156b29e3888c8cf2ec899e
openjpeg2-tools-2.3.1-2.el7_7.ppc64le.rpm SHA-256: b4bcb7f5a8df8a9254ecd677a40c2fe3d35ea9383a824605f7803ad0529975f0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7

SRPM
openjpeg2-2.3.1-2.el7_7.src.rpm SHA-256: f2a047958e5f6dd25c4b61b9acbdf48d79ce7ee0040bb4d8cf88a528f381290c
ppc64le
openjpeg2-2.3.1-2.el7_7.ppc64le.rpm SHA-256: d33e6a0a11f1a361b8a9998c7fd26f234bd3b79c55ed0f5c1d8048ddb1bb4722
openjpeg2-debuginfo-2.3.1-2.el7_7.ppc64le.rpm SHA-256: caa05db73ae92ec41fe43d97d97316ada0af18bffb8ca762ceb4177d5f6c4c8b
openjpeg2-debuginfo-2.3.1-2.el7_7.ppc64le.rpm SHA-256: caa05db73ae92ec41fe43d97d97316ada0af18bffb8ca762ceb4177d5f6c4c8b
openjpeg2-devel-2.3.1-2.el7_7.ppc64le.rpm SHA-256: 553e7af88b4b874a6b810d5fd15e97be0d4aa4dd818ab2a05974a91ae0b696b2
openjpeg2-devel-docs-2.3.1-2.el7_7.noarch.rpm SHA-256: 039d29100736380b2dea36f5e4d8ee903cab2ed53a156b29e3888c8cf2ec899e
openjpeg2-tools-2.3.1-2.el7_7.ppc64le.rpm SHA-256: b4bcb7f5a8df8a9254ecd677a40c2fe3d35ea9383a824605f7803ad0529975f0

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
openjpeg2-2.3.1-2.el7_7.src.rpm SHA-256: f2a047958e5f6dd25c4b61b9acbdf48d79ce7ee0040bb4d8cf88a528f381290c
x86_64
openjpeg2-2.3.1-2.el7_7.i686.rpm SHA-256: ea5e730ad767859925b3cdc6ff07568e6c1783e05375f9b72a487c6434191add
openjpeg2-2.3.1-2.el7_7.x86_64.rpm SHA-256: 3252384a2094b35917eb57f51b038f1c389a7ed976a027fda7121e0d5546d8f8
openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm SHA-256: a7981092802ab741839fb2fee7716a4290e7a289febd80d754fa702ebdce56df
openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm SHA-256: a7981092802ab741839fb2fee7716a4290e7a289febd80d754fa702ebdce56df
openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm SHA-256: 0601c3b5d382c3ae425f04728e311adc7aebc22215eff02312e9bbc67b83f2d8
openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm SHA-256: 0601c3b5d382c3ae425f04728e311adc7aebc22215eff02312e9bbc67b83f2d8
openjpeg2-devel-2.3.1-2.el7_7.i686.rpm SHA-256: f84ca159239b7d4ac9dd2ac4fd67f02812831b8f45937da8d30ce226f8989805
openjpeg2-devel-2.3.1-2.el7_7.x86_64.rpm SHA-256: 2ecafe39a18c1f74e7aaa112f14d15b96a74d08e37eb173cc6da9601517b883c
openjpeg2-devel-docs-2.3.1-2.el7_7.noarch.rpm SHA-256: 039d29100736380b2dea36f5e4d8ee903cab2ed53a156b29e3888c8cf2ec899e
openjpeg2-tools-2.3.1-2.el7_7.i686.rpm SHA-256: b5cdd4a8425e6e12eae56b321e0a259e258f10434c79b46d03c50232ae63d7a3
openjpeg2-tools-2.3.1-2.el7_7.x86_64.rpm SHA-256: e65e7d5d8ee09294e22e1951f8efb2a006a9abb1c72a0fffdbc06366ee7f5a46

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
openjpeg2-2.3.1-2.el7_7.src.rpm SHA-256: f2a047958e5f6dd25c4b61b9acbdf48d79ce7ee0040bb4d8cf88a528f381290c
s390x
openjpeg2-2.3.1-2.el7_7.s390.rpm SHA-256: caade15bc9606c7649ae036a7500a2a231d843dc409f4a57043651b0175c1c6f
openjpeg2-2.3.1-2.el7_7.s390x.rpm SHA-256: e76590a6f6ff6ed7194921a6e17d40a1848f4470fb24fa7b13cee16d6b362553
openjpeg2-debuginfo-2.3.1-2.el7_7.s390.rpm SHA-256: 0f0a7a4db22cebb2a7b1b272400f6c8312e359c88cd3b611a53cb8d62b690247
openjpeg2-debuginfo-2.3.1-2.el7_7.s390.rpm SHA-256: 0f0a7a4db22cebb2a7b1b272400f6c8312e359c88cd3b611a53cb8d62b690247
openjpeg2-debuginfo-2.3.1-2.el7_7.s390x.rpm SHA-256: 0129a595efd46f843b53a0ac4a84a45879afe9b1f9d3def64acaeda9557ce9fd
openjpeg2-debuginfo-2.3.1-2.el7_7.s390x.rpm SHA-256: 0129a595efd46f843b53a0ac4a84a45879afe9b1f9d3def64acaeda9557ce9fd
openjpeg2-devel-2.3.1-2.el7_7.s390.rpm SHA-256: db58ae568e8fdbe6b753d56fadd2b96ed0da007301ee71b1ecd788125ddb289d
openjpeg2-devel-2.3.1-2.el7_7.s390x.rpm SHA-256: 32567a4de2ca7ec9e066d2e4a936f62af5e5558de87b9c70467c1458e42c338b
openjpeg2-devel-docs-2.3.1-2.el7_7.noarch.rpm SHA-256: 039d29100736380b2dea36f5e4d8ee903cab2ed53a156b29e3888c8cf2ec899e
openjpeg2-tools-2.3.1-2.el7_7.s390.rpm SHA-256: a9a55fbf38a3b666c34b80f44fe845239c5c4ef330aa5d1200267f490e3f935c
openjpeg2-tools-2.3.1-2.el7_7.s390x.rpm SHA-256: 96229e1da73da52262282574b39014962a1d9676277bf1f69eff4cbce320b4e5

Red Hat Enterprise Linux EUS Compute Node 7.7

SRPM
openjpeg2-2.3.1-2.el7_7.src.rpm SHA-256: f2a047958e5f6dd25c4b61b9acbdf48d79ce7ee0040bb4d8cf88a528f381290c
x86_64
openjpeg2-2.3.1-2.el7_7.i686.rpm SHA-256: ea5e730ad767859925b3cdc6ff07568e6c1783e05375f9b72a487c6434191add
openjpeg2-2.3.1-2.el7_7.x86_64.rpm SHA-256: 3252384a2094b35917eb57f51b038f1c389a7ed976a027fda7121e0d5546d8f8
openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm SHA-256: a7981092802ab741839fb2fee7716a4290e7a289febd80d754fa702ebdce56df
openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm SHA-256: a7981092802ab741839fb2fee7716a4290e7a289febd80d754fa702ebdce56df
openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm SHA-256: 0601c3b5d382c3ae425f04728e311adc7aebc22215eff02312e9bbc67b83f2d8
openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm SHA-256: 0601c3b5d382c3ae425f04728e311adc7aebc22215eff02312e9bbc67b83f2d8
openjpeg2-devel-2.3.1-2.el7_7.i686.rpm SHA-256: f84ca159239b7d4ac9dd2ac4fd67f02812831b8f45937da8d30ce226f8989805
openjpeg2-devel-2.3.1-2.el7_7.x86_64.rpm SHA-256: 2ecafe39a18c1f74e7aaa112f14d15b96a74d08e37eb173cc6da9601517b883c
openjpeg2-devel-docs-2.3.1-2.el7_7.noarch.rpm SHA-256: 039d29100736380b2dea36f5e4d8ee903cab2ed53a156b29e3888c8cf2ec899e
openjpeg2-tools-2.3.1-2.el7_7.i686.rpm SHA-256: b5cdd4a8425e6e12eae56b321e0a259e258f10434c79b46d03c50232ae63d7a3
openjpeg2-tools-2.3.1-2.el7_7.x86_64.rpm SHA-256: e65e7d5d8ee09294e22e1951f8efb2a006a9abb1c72a0fffdbc06366ee7f5a46

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
openjpeg2-2.3.1-2.el7_7.src.rpm SHA-256: f2a047958e5f6dd25c4b61b9acbdf48d79ce7ee0040bb4d8cf88a528f381290c
ppc64le
openjpeg2-2.3.1-2.el7_7.ppc64le.rpm SHA-256: d33e6a0a11f1a361b8a9998c7fd26f234bd3b79c55ed0f5c1d8048ddb1bb4722
openjpeg2-debuginfo-2.3.1-2.el7_7.ppc64le.rpm SHA-256: caa05db73ae92ec41fe43d97d97316ada0af18bffb8ca762ceb4177d5f6c4c8b
openjpeg2-debuginfo-2.3.1-2.el7_7.ppc64le.rpm SHA-256: caa05db73ae92ec41fe43d97d97316ada0af18bffb8ca762ceb4177d5f6c4c8b
openjpeg2-devel-2.3.1-2.el7_7.ppc64le.rpm SHA-256: 553e7af88b4b874a6b810d5fd15e97be0d4aa4dd818ab2a05974a91ae0b696b2
openjpeg2-devel-docs-2.3.1-2.el7_7.noarch.rpm SHA-256: 039d29100736380b2dea36f5e4d8ee903cab2ed53a156b29e3888c8cf2ec899e
openjpeg2-tools-2.3.1-2.el7_7.ppc64le.rpm SHA-256: b4bcb7f5a8df8a9254ecd677a40c2fe3d35ea9383a824605f7803ad0529975f0

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
openjpeg2-2.3.1-2.el7_7.src.rpm SHA-256: f2a047958e5f6dd25c4b61b9acbdf48d79ce7ee0040bb4d8cf88a528f381290c
x86_64
openjpeg2-2.3.1-2.el7_7.i686.rpm SHA-256: ea5e730ad767859925b3cdc6ff07568e6c1783e05375f9b72a487c6434191add
openjpeg2-2.3.1-2.el7_7.x86_64.rpm SHA-256: 3252384a2094b35917eb57f51b038f1c389a7ed976a027fda7121e0d5546d8f8
openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm SHA-256: a7981092802ab741839fb2fee7716a4290e7a289febd80d754fa702ebdce56df
openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm SHA-256: a7981092802ab741839fb2fee7716a4290e7a289febd80d754fa702ebdce56df
openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm SHA-256: 0601c3b5d382c3ae425f04728e311adc7aebc22215eff02312e9bbc67b83f2d8
openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm SHA-256: 0601c3b5d382c3ae425f04728e311adc7aebc22215eff02312e9bbc67b83f2d8
openjpeg2-devel-2.3.1-2.el7_7.i686.rpm SHA-256: f84ca159239b7d4ac9dd2ac4fd67f02812831b8f45937da8d30ce226f8989805
openjpeg2-devel-2.3.1-2.el7_7.x86_64.rpm SHA-256: 2ecafe39a18c1f74e7aaa112f14d15b96a74d08e37eb173cc6da9601517b883c
openjpeg2-devel-docs-2.3.1-2.el7_7.noarch.rpm SHA-256: 039d29100736380b2dea36f5e4d8ee903cab2ed53a156b29e3888c8cf2ec899e
openjpeg2-tools-2.3.1-2.el7_7.i686.rpm SHA-256: b5cdd4a8425e6e12eae56b321e0a259e258f10434c79b46d03c50232ae63d7a3
openjpeg2-tools-2.3.1-2.el7_7.x86_64.rpm SHA-256: e65e7d5d8ee09294e22e1951f8efb2a006a9abb1c72a0fffdbc06366ee7f5a46

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
openjpeg2-2.3.1-2.el7_7.src.rpm SHA-256: f2a047958e5f6dd25c4b61b9acbdf48d79ce7ee0040bb4d8cf88a528f381290c
ppc64
openjpeg2-2.3.1-2.el7_7.ppc.rpm SHA-256: 90555c235e790ff58fa2c93251d58d50bf3734b18c81114c74fd591535422515
openjpeg2-2.3.1-2.el7_7.ppc64.rpm SHA-256: 9dfbc2cbd3fab921ea0e3edabb16926298b10ce9b89600eb60a2cd89669f4d52
openjpeg2-debuginfo-2.3.1-2.el7_7.ppc.rpm SHA-256: bf320169649659dc9dc465a122f714eedf25ecd8ddb20d9a73a371c884eed1c5
openjpeg2-debuginfo-2.3.1-2.el7_7.ppc.rpm SHA-256: bf320169649659dc9dc465a122f714eedf25ecd8ddb20d9a73a371c884eed1c5
openjpeg2-debuginfo-2.3.1-2.el7_7.ppc64.rpm SHA-256: 546bc2976cd301c46b68f413d917f612b196bc1ab27198cd10c33b713ccf9bc7
openjpeg2-debuginfo-2.3.1-2.el7_7.ppc64.rpm SHA-256: 546bc2976cd301c46b68f413d917f612b196bc1ab27198cd10c33b713ccf9bc7
openjpeg2-devel-2.3.1-2.el7_7.ppc.rpm SHA-256: 8f6983c5716d59a6d9779667855670d4a64e9b762191c51d40aec151953aa1d5
openjpeg2-devel-2.3.1-2.el7_7.ppc64.rpm SHA-256: d4ce0aed6f4ac504c83a151d7971ef3c08ff909cb404b6f9c7f1258ffc6f5143
openjpeg2-devel-docs-2.3.1-2.el7_7.noarch.rpm SHA-256: 039d29100736380b2dea36f5e4d8ee903cab2ed53a156b29e3888c8cf2ec899e
openjpeg2-tools-2.3.1-2.el7_7.ppc.rpm SHA-256: d75183bd000ad95d936a0c79efae400b4bc3a7749ee78c97ee8224cc6ea80efc
openjpeg2-tools-2.3.1-2.el7_7.ppc64.rpm SHA-256: ffc0067c99efe11b354539fa3313ca71eb3538fcc4b187085d4725936a4efad9

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
openjpeg2-2.3.1-2.el7_7.src.rpm SHA-256: f2a047958e5f6dd25c4b61b9acbdf48d79ce7ee0040bb4d8cf88a528f381290c
ppc64le
openjpeg2-2.3.1-2.el7_7.ppc64le.rpm SHA-256: d33e6a0a11f1a361b8a9998c7fd26f234bd3b79c55ed0f5c1d8048ddb1bb4722
openjpeg2-debuginfo-2.3.1-2.el7_7.ppc64le.rpm SHA-256: caa05db73ae92ec41fe43d97d97316ada0af18bffb8ca762ceb4177d5f6c4c8b
openjpeg2-debuginfo-2.3.1-2.el7_7.ppc64le.rpm SHA-256: caa05db73ae92ec41fe43d97d97316ada0af18bffb8ca762ceb4177d5f6c4c8b
openjpeg2-devel-2.3.1-2.el7_7.ppc64le.rpm SHA-256: 553e7af88b4b874a6b810d5fd15e97be0d4aa4dd818ab2a05974a91ae0b696b2
openjpeg2-devel-docs-2.3.1-2.el7_7.noarch.rpm SHA-256: 039d29100736380b2dea36f5e4d8ee903cab2ed53a156b29e3888c8cf2ec899e
openjpeg2-tools-2.3.1-2.el7_7.ppc64le.rpm SHA-256: b4bcb7f5a8df8a9254ecd677a40c2fe3d35ea9383a824605f7803ad0529975f0

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility