Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:3943 - Security Advisory
Issued:
2020-09-29
Updated:
2020-09-29

RHSA-2020:3943 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: libwmf security and bug fix update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libwmf is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libwmf packages provide a library for reading and converting Windows Metafile Format (WMF) vector graphics. The library is used by applications such as GIMP and ImageMagick.

Security Fix(es):

  • gd: double free in the gdImage*Ptr in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c (CVE-2019-6978)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.9 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1671390 - CVE-2019-6978 gd: Double free in the gdImage*Ptr in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c
  • BZ - 1840569 - bz1638365 broke libwmf utils

CVEs

  • CVE-2019-6978

References

  • https://access.redhat.com/security/updates/classification/#low
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
libwmf-0.2.8.4-44.el7.src.rpm SHA-256: 357d4e99b8abe294e784b0c7cd41f3afa27525f3ccfc401af1c08b8b1e809558
x86_64
libwmf-0.2.8.4-44.el7.i686.rpm SHA-256: ff27ece705964cda08b2677de1605dec85a039e5aaa544308ed2088cf5167405
libwmf-0.2.8.4-44.el7.x86_64.rpm SHA-256: b51eb2ddccc69405c83ff18c2769b73d8f77acb748581ca399df5bca65e25052
libwmf-debuginfo-0.2.8.4-44.el7.i686.rpm SHA-256: ed9b5676d7160f37f660545d7f57100c8068acdf860fafb84ab8cf9b6ba993ee
libwmf-debuginfo-0.2.8.4-44.el7.i686.rpm SHA-256: ed9b5676d7160f37f660545d7f57100c8068acdf860fafb84ab8cf9b6ba993ee
libwmf-debuginfo-0.2.8.4-44.el7.x86_64.rpm SHA-256: ec2f63f95fe1d7fbf403272fcd89a9384468c259724fb034af94dab83ba3a759
libwmf-debuginfo-0.2.8.4-44.el7.x86_64.rpm SHA-256: ec2f63f95fe1d7fbf403272fcd89a9384468c259724fb034af94dab83ba3a759
libwmf-devel-0.2.8.4-44.el7.i686.rpm SHA-256: 115bcdcb7e5083eaaf9062bc434319749ae777ceee27fb999d6cf264848df53a
libwmf-devel-0.2.8.4-44.el7.x86_64.rpm SHA-256: 02a197aead63b569add25d795c7e1067d97d910672469d0ab14db8a4d330e55a
libwmf-lite-0.2.8.4-44.el7.i686.rpm SHA-256: aaeea399b2a98a08746ef61fe893eebdeacbc891c0c18bdf42baba1ecae0d0e8
libwmf-lite-0.2.8.4-44.el7.x86_64.rpm SHA-256: 4ac60c91b9a1ea74619487f0bc6a8fd9e651333a7bca15723725daae1905f5b7

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
libwmf-0.2.8.4-44.el7.src.rpm SHA-256: 357d4e99b8abe294e784b0c7cd41f3afa27525f3ccfc401af1c08b8b1e809558
x86_64
libwmf-0.2.8.4-44.el7.i686.rpm SHA-256: ff27ece705964cda08b2677de1605dec85a039e5aaa544308ed2088cf5167405
libwmf-0.2.8.4-44.el7.x86_64.rpm SHA-256: b51eb2ddccc69405c83ff18c2769b73d8f77acb748581ca399df5bca65e25052
libwmf-debuginfo-0.2.8.4-44.el7.i686.rpm SHA-256: ed9b5676d7160f37f660545d7f57100c8068acdf860fafb84ab8cf9b6ba993ee
libwmf-debuginfo-0.2.8.4-44.el7.i686.rpm SHA-256: ed9b5676d7160f37f660545d7f57100c8068acdf860fafb84ab8cf9b6ba993ee
libwmf-debuginfo-0.2.8.4-44.el7.x86_64.rpm SHA-256: ec2f63f95fe1d7fbf403272fcd89a9384468c259724fb034af94dab83ba3a759
libwmf-debuginfo-0.2.8.4-44.el7.x86_64.rpm SHA-256: ec2f63f95fe1d7fbf403272fcd89a9384468c259724fb034af94dab83ba3a759
libwmf-devel-0.2.8.4-44.el7.i686.rpm SHA-256: 115bcdcb7e5083eaaf9062bc434319749ae777ceee27fb999d6cf264848df53a
libwmf-devel-0.2.8.4-44.el7.x86_64.rpm SHA-256: 02a197aead63b569add25d795c7e1067d97d910672469d0ab14db8a4d330e55a
libwmf-lite-0.2.8.4-44.el7.i686.rpm SHA-256: aaeea399b2a98a08746ef61fe893eebdeacbc891c0c18bdf42baba1ecae0d0e8
libwmf-lite-0.2.8.4-44.el7.x86_64.rpm SHA-256: 4ac60c91b9a1ea74619487f0bc6a8fd9e651333a7bca15723725daae1905f5b7

Red Hat Enterprise Linux Workstation 7

SRPM
libwmf-0.2.8.4-44.el7.src.rpm SHA-256: 357d4e99b8abe294e784b0c7cd41f3afa27525f3ccfc401af1c08b8b1e809558
x86_64
libwmf-0.2.8.4-44.el7.i686.rpm SHA-256: ff27ece705964cda08b2677de1605dec85a039e5aaa544308ed2088cf5167405
libwmf-0.2.8.4-44.el7.x86_64.rpm SHA-256: b51eb2ddccc69405c83ff18c2769b73d8f77acb748581ca399df5bca65e25052
libwmf-debuginfo-0.2.8.4-44.el7.i686.rpm SHA-256: ed9b5676d7160f37f660545d7f57100c8068acdf860fafb84ab8cf9b6ba993ee
libwmf-debuginfo-0.2.8.4-44.el7.i686.rpm SHA-256: ed9b5676d7160f37f660545d7f57100c8068acdf860fafb84ab8cf9b6ba993ee
libwmf-debuginfo-0.2.8.4-44.el7.x86_64.rpm SHA-256: ec2f63f95fe1d7fbf403272fcd89a9384468c259724fb034af94dab83ba3a759
libwmf-debuginfo-0.2.8.4-44.el7.x86_64.rpm SHA-256: ec2f63f95fe1d7fbf403272fcd89a9384468c259724fb034af94dab83ba3a759
libwmf-devel-0.2.8.4-44.el7.i686.rpm SHA-256: 115bcdcb7e5083eaaf9062bc434319749ae777ceee27fb999d6cf264848df53a
libwmf-devel-0.2.8.4-44.el7.x86_64.rpm SHA-256: 02a197aead63b569add25d795c7e1067d97d910672469d0ab14db8a4d330e55a
libwmf-lite-0.2.8.4-44.el7.i686.rpm SHA-256: aaeea399b2a98a08746ef61fe893eebdeacbc891c0c18bdf42baba1ecae0d0e8
libwmf-lite-0.2.8.4-44.el7.x86_64.rpm SHA-256: 4ac60c91b9a1ea74619487f0bc6a8fd9e651333a7bca15723725daae1905f5b7

Red Hat Enterprise Linux Desktop 7

SRPM
libwmf-0.2.8.4-44.el7.src.rpm SHA-256: 357d4e99b8abe294e784b0c7cd41f3afa27525f3ccfc401af1c08b8b1e809558
x86_64
libwmf-0.2.8.4-44.el7.i686.rpm SHA-256: ff27ece705964cda08b2677de1605dec85a039e5aaa544308ed2088cf5167405
libwmf-0.2.8.4-44.el7.x86_64.rpm SHA-256: b51eb2ddccc69405c83ff18c2769b73d8f77acb748581ca399df5bca65e25052
libwmf-debuginfo-0.2.8.4-44.el7.i686.rpm SHA-256: ed9b5676d7160f37f660545d7f57100c8068acdf860fafb84ab8cf9b6ba993ee
libwmf-debuginfo-0.2.8.4-44.el7.i686.rpm SHA-256: ed9b5676d7160f37f660545d7f57100c8068acdf860fafb84ab8cf9b6ba993ee
libwmf-debuginfo-0.2.8.4-44.el7.x86_64.rpm SHA-256: ec2f63f95fe1d7fbf403272fcd89a9384468c259724fb034af94dab83ba3a759
libwmf-debuginfo-0.2.8.4-44.el7.x86_64.rpm SHA-256: ec2f63f95fe1d7fbf403272fcd89a9384468c259724fb034af94dab83ba3a759
libwmf-devel-0.2.8.4-44.el7.i686.rpm SHA-256: 115bcdcb7e5083eaaf9062bc434319749ae777ceee27fb999d6cf264848df53a
libwmf-devel-0.2.8.4-44.el7.x86_64.rpm SHA-256: 02a197aead63b569add25d795c7e1067d97d910672469d0ab14db8a4d330e55a
libwmf-lite-0.2.8.4-44.el7.i686.rpm SHA-256: aaeea399b2a98a08746ef61fe893eebdeacbc891c0c18bdf42baba1ecae0d0e8
libwmf-lite-0.2.8.4-44.el7.x86_64.rpm SHA-256: 4ac60c91b9a1ea74619487f0bc6a8fd9e651333a7bca15723725daae1905f5b7

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
libwmf-0.2.8.4-44.el7.src.rpm SHA-256: 357d4e99b8abe294e784b0c7cd41f3afa27525f3ccfc401af1c08b8b1e809558
s390x
libwmf-0.2.8.4-44.el7.s390.rpm SHA-256: fd34c50097064a3506610118cfdb781ae8b7909704485a01a0f490da785b89cd
libwmf-0.2.8.4-44.el7.s390x.rpm SHA-256: 65d8b20b63d1adef9d69b91df99be8ee284c782d28dc1b35ada5a189540790c1
libwmf-debuginfo-0.2.8.4-44.el7.s390.rpm SHA-256: 4c75d1e0bb1f816908b28340bd6cbc7a746d9cee71a56071fd831f7f472f09ea
libwmf-debuginfo-0.2.8.4-44.el7.s390.rpm SHA-256: 4c75d1e0bb1f816908b28340bd6cbc7a746d9cee71a56071fd831f7f472f09ea
libwmf-debuginfo-0.2.8.4-44.el7.s390x.rpm SHA-256: 10bed05b62a14dcca3fb262de801789d9ddad1abf2b6e60b58531ccc0c2ff41b
libwmf-debuginfo-0.2.8.4-44.el7.s390x.rpm SHA-256: 10bed05b62a14dcca3fb262de801789d9ddad1abf2b6e60b58531ccc0c2ff41b
libwmf-devel-0.2.8.4-44.el7.s390.rpm SHA-256: 79569977847be3a928d4733cf35939604205160fd639465806c1a9c39ac74c73
libwmf-devel-0.2.8.4-44.el7.s390x.rpm SHA-256: 19db6a2b54c1aa96373e26e1295d2cd8ac982129999c8814ba94835efa50feca
libwmf-lite-0.2.8.4-44.el7.s390.rpm SHA-256: 65ee04147d503b0d0d680b3b560ddf48074371a56d13072dd83b9111e273b143
libwmf-lite-0.2.8.4-44.el7.s390x.rpm SHA-256: 93ec832db152b92edffc480a1bf8bd5d00b90cda27be7c5d41f36daf6d911adf

Red Hat Enterprise Linux for Power, big endian 7

SRPM
libwmf-0.2.8.4-44.el7.src.rpm SHA-256: 357d4e99b8abe294e784b0c7cd41f3afa27525f3ccfc401af1c08b8b1e809558
ppc64
libwmf-0.2.8.4-44.el7.ppc.rpm SHA-256: f5f5fcfc54124d3e99cf24d3010fdc0975484bb30f7134e9cbffe69978da03b6
libwmf-0.2.8.4-44.el7.ppc64.rpm SHA-256: 5c797f319ae6036ba2b64e4e4343a23eb65f8f5ba955667ff71b4b89f90c70c1
libwmf-debuginfo-0.2.8.4-44.el7.ppc.rpm SHA-256: 30e40e130ddb9fd5c33859f5a6b7b936e9cee33c2cb4894643711089128102f9
libwmf-debuginfo-0.2.8.4-44.el7.ppc.rpm SHA-256: 30e40e130ddb9fd5c33859f5a6b7b936e9cee33c2cb4894643711089128102f9
libwmf-debuginfo-0.2.8.4-44.el7.ppc64.rpm SHA-256: 651dfe1afc4c078f5a51b364ad1067e618618c1323d7eacb9d97bd604d43c153
libwmf-debuginfo-0.2.8.4-44.el7.ppc64.rpm SHA-256: 651dfe1afc4c078f5a51b364ad1067e618618c1323d7eacb9d97bd604d43c153
libwmf-devel-0.2.8.4-44.el7.ppc.rpm SHA-256: 8650d8e8d03202e97db143ec12a2eace6c9a68795d931647e63caaec9b93c5eb
libwmf-devel-0.2.8.4-44.el7.ppc64.rpm SHA-256: 2922217dbb68a739c76b2ddcb2e7a0c91877a1dc3ea3b3637190aff04e63df08
libwmf-lite-0.2.8.4-44.el7.ppc.rpm SHA-256: f0d9135f9ea77dfdf9fd88ef16aad769620791568874de72a92e3c21be39a649
libwmf-lite-0.2.8.4-44.el7.ppc64.rpm SHA-256: 8c21345a279c6c1be104d6017735b2ba73b8dbf719803cc5658d68a0e3facd35

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
libwmf-0.2.8.4-44.el7.src.rpm SHA-256: 357d4e99b8abe294e784b0c7cd41f3afa27525f3ccfc401af1c08b8b1e809558
x86_64
libwmf-0.2.8.4-44.el7.i686.rpm SHA-256: ff27ece705964cda08b2677de1605dec85a039e5aaa544308ed2088cf5167405
libwmf-0.2.8.4-44.el7.x86_64.rpm SHA-256: b51eb2ddccc69405c83ff18c2769b73d8f77acb748581ca399df5bca65e25052
libwmf-debuginfo-0.2.8.4-44.el7.i686.rpm SHA-256: ed9b5676d7160f37f660545d7f57100c8068acdf860fafb84ab8cf9b6ba993ee
libwmf-debuginfo-0.2.8.4-44.el7.x86_64.rpm SHA-256: ec2f63f95fe1d7fbf403272fcd89a9384468c259724fb034af94dab83ba3a759
libwmf-devel-0.2.8.4-44.el7.i686.rpm SHA-256: 115bcdcb7e5083eaaf9062bc434319749ae777ceee27fb999d6cf264848df53a
libwmf-devel-0.2.8.4-44.el7.x86_64.rpm SHA-256: 02a197aead63b569add25d795c7e1067d97d910672469d0ab14db8a4d330e55a
libwmf-lite-0.2.8.4-44.el7.i686.rpm SHA-256: aaeea399b2a98a08746ef61fe893eebdeacbc891c0c18bdf42baba1ecae0d0e8
libwmf-lite-0.2.8.4-44.el7.x86_64.rpm SHA-256: 4ac60c91b9a1ea74619487f0bc6a8fd9e651333a7bca15723725daae1905f5b7

Red Hat Enterprise Linux for Power, little endian 7

SRPM
libwmf-0.2.8.4-44.el7.src.rpm SHA-256: 357d4e99b8abe294e784b0c7cd41f3afa27525f3ccfc401af1c08b8b1e809558
ppc64le
libwmf-0.2.8.4-44.el7.ppc64le.rpm SHA-256: 7a8517998d40924ececab0f426d080ee858809b30b7d8f6a3222c7325b564612
libwmf-debuginfo-0.2.8.4-44.el7.ppc64le.rpm SHA-256: b80d27170d49a1bb7c967179c14b5af1f38071485d13b984276f8a289cf62ae7
libwmf-debuginfo-0.2.8.4-44.el7.ppc64le.rpm SHA-256: b80d27170d49a1bb7c967179c14b5af1f38071485d13b984276f8a289cf62ae7
libwmf-devel-0.2.8.4-44.el7.ppc64le.rpm SHA-256: c4949ad8eb776e7a6d18afc114aaec772abc96683ab073cca5bbf838e4a62452
libwmf-lite-0.2.8.4-44.el7.ppc64le.rpm SHA-256: f792ed873497b924ce23822005a9a4934419246452b8279f1c137b6bf65240bc

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
libwmf-0.2.8.4-44.el7.src.rpm SHA-256: 357d4e99b8abe294e784b0c7cd41f3afa27525f3ccfc401af1c08b8b1e809558
s390x
libwmf-0.2.8.4-44.el7.s390.rpm SHA-256: fd34c50097064a3506610118cfdb781ae8b7909704485a01a0f490da785b89cd
libwmf-0.2.8.4-44.el7.s390x.rpm SHA-256: 65d8b20b63d1adef9d69b91df99be8ee284c782d28dc1b35ada5a189540790c1
libwmf-debuginfo-0.2.8.4-44.el7.s390.rpm SHA-256: 4c75d1e0bb1f816908b28340bd6cbc7a746d9cee71a56071fd831f7f472f09ea
libwmf-debuginfo-0.2.8.4-44.el7.s390.rpm SHA-256: 4c75d1e0bb1f816908b28340bd6cbc7a746d9cee71a56071fd831f7f472f09ea
libwmf-debuginfo-0.2.8.4-44.el7.s390x.rpm SHA-256: 10bed05b62a14dcca3fb262de801789d9ddad1abf2b6e60b58531ccc0c2ff41b
libwmf-debuginfo-0.2.8.4-44.el7.s390x.rpm SHA-256: 10bed05b62a14dcca3fb262de801789d9ddad1abf2b6e60b58531ccc0c2ff41b
libwmf-devel-0.2.8.4-44.el7.s390.rpm SHA-256: 79569977847be3a928d4733cf35939604205160fd639465806c1a9c39ac74c73
libwmf-devel-0.2.8.4-44.el7.s390x.rpm SHA-256: 19db6a2b54c1aa96373e26e1295d2cd8ac982129999c8814ba94835efa50feca
libwmf-lite-0.2.8.4-44.el7.s390.rpm SHA-256: 65ee04147d503b0d0d680b3b560ddf48074371a56d13072dd83b9111e273b143
libwmf-lite-0.2.8.4-44.el7.s390x.rpm SHA-256: 93ec832db152b92edffc480a1bf8bd5d00b90cda27be7c5d41f36daf6d911adf

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
libwmf-0.2.8.4-44.el7.src.rpm SHA-256: 357d4e99b8abe294e784b0c7cd41f3afa27525f3ccfc401af1c08b8b1e809558
ppc64
libwmf-0.2.8.4-44.el7.ppc.rpm SHA-256: f5f5fcfc54124d3e99cf24d3010fdc0975484bb30f7134e9cbffe69978da03b6
libwmf-0.2.8.4-44.el7.ppc64.rpm SHA-256: 5c797f319ae6036ba2b64e4e4343a23eb65f8f5ba955667ff71b4b89f90c70c1
libwmf-debuginfo-0.2.8.4-44.el7.ppc.rpm SHA-256: 30e40e130ddb9fd5c33859f5a6b7b936e9cee33c2cb4894643711089128102f9
libwmf-debuginfo-0.2.8.4-44.el7.ppc.rpm SHA-256: 30e40e130ddb9fd5c33859f5a6b7b936e9cee33c2cb4894643711089128102f9
libwmf-debuginfo-0.2.8.4-44.el7.ppc64.rpm SHA-256: 651dfe1afc4c078f5a51b364ad1067e618618c1323d7eacb9d97bd604d43c153
libwmf-debuginfo-0.2.8.4-44.el7.ppc64.rpm SHA-256: 651dfe1afc4c078f5a51b364ad1067e618618c1323d7eacb9d97bd604d43c153
libwmf-devel-0.2.8.4-44.el7.ppc.rpm SHA-256: 8650d8e8d03202e97db143ec12a2eace6c9a68795d931647e63caaec9b93c5eb
libwmf-devel-0.2.8.4-44.el7.ppc64.rpm SHA-256: 2922217dbb68a739c76b2ddcb2e7a0c91877a1dc3ea3b3637190aff04e63df08
libwmf-lite-0.2.8.4-44.el7.ppc.rpm SHA-256: f0d9135f9ea77dfdf9fd88ef16aad769620791568874de72a92e3c21be39a649
libwmf-lite-0.2.8.4-44.el7.ppc64.rpm SHA-256: 8c21345a279c6c1be104d6017735b2ba73b8dbf719803cc5658d68a0e3facd35

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
libwmf-0.2.8.4-44.el7.src.rpm SHA-256: 357d4e99b8abe294e784b0c7cd41f3afa27525f3ccfc401af1c08b8b1e809558
ppc64le
libwmf-0.2.8.4-44.el7.ppc64le.rpm SHA-256: 7a8517998d40924ececab0f426d080ee858809b30b7d8f6a3222c7325b564612
libwmf-debuginfo-0.2.8.4-44.el7.ppc64le.rpm SHA-256: b80d27170d49a1bb7c967179c14b5af1f38071485d13b984276f8a289cf62ae7
libwmf-debuginfo-0.2.8.4-44.el7.ppc64le.rpm SHA-256: b80d27170d49a1bb7c967179c14b5af1f38071485d13b984276f8a289cf62ae7
libwmf-devel-0.2.8.4-44.el7.ppc64le.rpm SHA-256: c4949ad8eb776e7a6d18afc114aaec772abc96683ab073cca5bbf838e4a62452
libwmf-lite-0.2.8.4-44.el7.ppc64le.rpm SHA-256: f792ed873497b924ce23822005a9a4934419246452b8279f1c137b6bf65240bc

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility