Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:2331 - Security Advisory
Issued:
2021-06-08
Updated:
2021-06-08

RHSA-2021:2331 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libldb security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libldb is now available for Red Hat Enterprise Linux 7.7 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libldb packages provide an extensible library that implements an LDAP-like API to access remote LDAP servers, or use local TDB databases.

Security Fix(es):

  • samba: Out of bounds read in AD DC LDAP server (CVE-2021-20277)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7 ppc64
  • Red Hat Enterprise Linux EUS Compute Node 7.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64

Fixes

  • BZ - 1941402 - CVE-2021-20277 samba: Out of bounds read in AD DC LDAP server

CVEs

  • CVE-2021-20277

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7

SRPM
libldb-1.4.2-2.el7_7.src.rpm SHA-256: aef3f6816d50cb649fffdd2aab854ea8bd52e4a25d72408da2618329fee69b3d
x86_64
ldb-tools-1.4.2-2.el7_7.x86_64.rpm SHA-256: bd7d3a10ba4790b64bb998e138af5a5f0db0a152cb4551d10fb93f6387318dc1
libldb-1.4.2-2.el7_7.i686.rpm SHA-256: 980aece18ed902f0f3f5b9ee6a798d46ae3f5d30a7e86eafbbc50d0ad638a3db
libldb-1.4.2-2.el7_7.x86_64.rpm SHA-256: 94187db6803c25a406140966590ca577a0170cb41337127d50389e879ebdadd4
libldb-debuginfo-1.4.2-2.el7_7.i686.rpm SHA-256: edb9102eed5eb9ed7f4ae55d9fb0d5eb0031c7b95b59bdd6d0013b4e7b19cb3a
libldb-debuginfo-1.4.2-2.el7_7.i686.rpm SHA-256: edb9102eed5eb9ed7f4ae55d9fb0d5eb0031c7b95b59bdd6d0013b4e7b19cb3a
libldb-debuginfo-1.4.2-2.el7_7.x86_64.rpm SHA-256: f342ffed7827450aa4d19d211001fefe36695be1f82e89d37a093e0582ed38c6
libldb-debuginfo-1.4.2-2.el7_7.x86_64.rpm SHA-256: f342ffed7827450aa4d19d211001fefe36695be1f82e89d37a093e0582ed38c6
libldb-devel-1.4.2-2.el7_7.i686.rpm SHA-256: e1518d063320c133e9ee05b65db0fe678779a491d7add57211b3e8f760215b2b
libldb-devel-1.4.2-2.el7_7.x86_64.rpm SHA-256: 64e58e03f78d871bdb35564cb558977725aaa03eacd470448e06b3117579c915
pyldb-1.4.2-2.el7_7.i686.rpm SHA-256: 928ef51e5d5d545668410f03854f6aa2faf1f78d225f5227c48d08b12c29ec9d
pyldb-1.4.2-2.el7_7.x86_64.rpm SHA-256: b62e907003ad13e2d978d36ced33a8c6193664730c1e14873e5464c889454a95
pyldb-devel-1.4.2-2.el7_7.i686.rpm SHA-256: 70fbadd429a73bccef03628b19c0b8f422695883a2d22931f8197a7511c12a63
pyldb-devel-1.4.2-2.el7_7.x86_64.rpm SHA-256: 5022dc88e669d6fd0cce6595129502608c2b2da692f111a4bb775c60547ff693

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7

SRPM
libldb-1.4.2-2.el7_7.src.rpm SHA-256: aef3f6816d50cb649fffdd2aab854ea8bd52e4a25d72408da2618329fee69b3d
s390x
ldb-tools-1.4.2-2.el7_7.s390x.rpm SHA-256: 68ef8e5f6d399f3c80ebf97011868d229642600d39163fdf05022d4588c5c62f
libldb-1.4.2-2.el7_7.s390.rpm SHA-256: b9ff6a7d9ab73d5e2f4e63a0c9df078468e5fcfef0ecffc3a4b8ada3d62bba24
libldb-1.4.2-2.el7_7.s390x.rpm SHA-256: 77a9aed719ff1d45263da9a36582162cc20d7929de12e9715b2f12a428ee1d81
libldb-debuginfo-1.4.2-2.el7_7.s390.rpm SHA-256: 700f560709b8cea3957aa17308b9dda47c30ed165049e038afd542d49f37dc0e
libldb-debuginfo-1.4.2-2.el7_7.s390.rpm SHA-256: 700f560709b8cea3957aa17308b9dda47c30ed165049e038afd542d49f37dc0e
libldb-debuginfo-1.4.2-2.el7_7.s390x.rpm SHA-256: 0c975bf3130b10ac241a346dddbd35389605b2e9e994b866545de87dab3027a6
libldb-debuginfo-1.4.2-2.el7_7.s390x.rpm SHA-256: 0c975bf3130b10ac241a346dddbd35389605b2e9e994b866545de87dab3027a6
libldb-devel-1.4.2-2.el7_7.s390.rpm SHA-256: 6fd257f879f4fe0e4ea3de143eaf34438074dd447844e356b89db3149aff3056
libldb-devel-1.4.2-2.el7_7.s390x.rpm SHA-256: e74c3e3e6dff405fc5efd6df3a87ccd4a977ef673bc021ae04470a1dabb717cb
pyldb-1.4.2-2.el7_7.s390.rpm SHA-256: 671275415959bc78e831629fdb5e2e1e187fae4bd983cf65b9c849fb6831312d
pyldb-1.4.2-2.el7_7.s390x.rpm SHA-256: 5b0978540c4eed921890d2259abe4e6c3c3be1816c6e5ce9bdb8fc4b39793041
pyldb-devel-1.4.2-2.el7_7.s390.rpm SHA-256: 094446fe491bffd83ded9b826f9bb3636e70bb493899ab9ce715ceff98f8f602
pyldb-devel-1.4.2-2.el7_7.s390x.rpm SHA-256: 459c5aae46ea498bdaa4c40bd4cef3b3b83674f319ea07cdd0eff0ec2540cff1

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7

SRPM
libldb-1.4.2-2.el7_7.src.rpm SHA-256: aef3f6816d50cb649fffdd2aab854ea8bd52e4a25d72408da2618329fee69b3d
ppc64
ldb-tools-1.4.2-2.el7_7.ppc64.rpm SHA-256: 34e7bedcbc2ba79ee66800e8adfaf5ead1ae9dfaac1f5b32881fcca65ec8675f
libldb-1.4.2-2.el7_7.ppc.rpm SHA-256: e3fbcb3afdedf58a32d6c9ae31f5091dd7aebc5c64eabbeb61b061b10f267cfa
libldb-1.4.2-2.el7_7.ppc64.rpm SHA-256: afcbe56923c9ffbcec31922995f7fb47b175d0091102154b9dd2adafa2058359
libldb-debuginfo-1.4.2-2.el7_7.ppc.rpm SHA-256: f00354d2108d4390167124ed56b991f61abee1cbe2ce4efa29ed258215068f15
libldb-debuginfo-1.4.2-2.el7_7.ppc.rpm SHA-256: f00354d2108d4390167124ed56b991f61abee1cbe2ce4efa29ed258215068f15
libldb-debuginfo-1.4.2-2.el7_7.ppc64.rpm SHA-256: ec5de8eb2c299777252c82a51e4b3c05e87dafd38e86a61313f9c2fd33783962
libldb-debuginfo-1.4.2-2.el7_7.ppc64.rpm SHA-256: ec5de8eb2c299777252c82a51e4b3c05e87dafd38e86a61313f9c2fd33783962
libldb-devel-1.4.2-2.el7_7.ppc.rpm SHA-256: 0614480866e18e8ae2f7636cd5176e992b03ad9f3ce4474ac7aa783ecf7891b3
libldb-devel-1.4.2-2.el7_7.ppc64.rpm SHA-256: fbd12f8cbb320d58873aea563b8cbfe91f266e09bebf59e64b086680f017aae5
pyldb-1.4.2-2.el7_7.ppc.rpm SHA-256: c403852ec194c251847d3ace94481c6ec46ebb4c12a5153fb3f65a62cd76f7a9
pyldb-1.4.2-2.el7_7.ppc64.rpm SHA-256: 4dcfe16b238c4d100023526ee6cf88d9d46f34ae9b4f40b77f557a76eb572692
pyldb-devel-1.4.2-2.el7_7.ppc.rpm SHA-256: b5b4da3259e82013a41a549f565bc1ac1add8dd393ce6778a3baa847904ee7ad
pyldb-devel-1.4.2-2.el7_7.ppc64.rpm SHA-256: 6a239b5c4f3a1ef65023d5b7d0ec1b02c1fc3a96eb6c4b8c9c010be0ca10b3c1

Red Hat Enterprise Linux EUS Compute Node 7.7

SRPM
libldb-1.4.2-2.el7_7.src.rpm SHA-256: aef3f6816d50cb649fffdd2aab854ea8bd52e4a25d72408da2618329fee69b3d
x86_64
ldb-tools-1.4.2-2.el7_7.x86_64.rpm SHA-256: bd7d3a10ba4790b64bb998e138af5a5f0db0a152cb4551d10fb93f6387318dc1
libldb-1.4.2-2.el7_7.i686.rpm SHA-256: 980aece18ed902f0f3f5b9ee6a798d46ae3f5d30a7e86eafbbc50d0ad638a3db
libldb-1.4.2-2.el7_7.x86_64.rpm SHA-256: 94187db6803c25a406140966590ca577a0170cb41337127d50389e879ebdadd4
libldb-debuginfo-1.4.2-2.el7_7.i686.rpm SHA-256: edb9102eed5eb9ed7f4ae55d9fb0d5eb0031c7b95b59bdd6d0013b4e7b19cb3a
libldb-debuginfo-1.4.2-2.el7_7.i686.rpm SHA-256: edb9102eed5eb9ed7f4ae55d9fb0d5eb0031c7b95b59bdd6d0013b4e7b19cb3a
libldb-debuginfo-1.4.2-2.el7_7.x86_64.rpm SHA-256: f342ffed7827450aa4d19d211001fefe36695be1f82e89d37a093e0582ed38c6
libldb-debuginfo-1.4.2-2.el7_7.x86_64.rpm SHA-256: f342ffed7827450aa4d19d211001fefe36695be1f82e89d37a093e0582ed38c6
libldb-devel-1.4.2-2.el7_7.i686.rpm SHA-256: e1518d063320c133e9ee05b65db0fe678779a491d7add57211b3e8f760215b2b
libldb-devel-1.4.2-2.el7_7.x86_64.rpm SHA-256: 64e58e03f78d871bdb35564cb558977725aaa03eacd470448e06b3117579c915
pyldb-1.4.2-2.el7_7.i686.rpm SHA-256: 928ef51e5d5d545668410f03854f6aa2faf1f78d225f5227c48d08b12c29ec9d
pyldb-1.4.2-2.el7_7.x86_64.rpm SHA-256: b62e907003ad13e2d978d36ced33a8c6193664730c1e14873e5464c889454a95
pyldb-devel-1.4.2-2.el7_7.i686.rpm SHA-256: 70fbadd429a73bccef03628b19c0b8f422695883a2d22931f8197a7511c12a63
pyldb-devel-1.4.2-2.el7_7.x86_64.rpm SHA-256: 5022dc88e669d6fd0cce6595129502608c2b2da692f111a4bb775c60547ff693

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
libldb-1.4.2-2.el7_7.src.rpm SHA-256: aef3f6816d50cb649fffdd2aab854ea8bd52e4a25d72408da2618329fee69b3d
x86_64
ldb-tools-1.4.2-2.el7_7.x86_64.rpm SHA-256: bd7d3a10ba4790b64bb998e138af5a5f0db0a152cb4551d10fb93f6387318dc1
libldb-1.4.2-2.el7_7.i686.rpm SHA-256: 980aece18ed902f0f3f5b9ee6a798d46ae3f5d30a7e86eafbbc50d0ad638a3db
libldb-1.4.2-2.el7_7.x86_64.rpm SHA-256: 94187db6803c25a406140966590ca577a0170cb41337127d50389e879ebdadd4
libldb-debuginfo-1.4.2-2.el7_7.i686.rpm SHA-256: edb9102eed5eb9ed7f4ae55d9fb0d5eb0031c7b95b59bdd6d0013b4e7b19cb3a
libldb-debuginfo-1.4.2-2.el7_7.i686.rpm SHA-256: edb9102eed5eb9ed7f4ae55d9fb0d5eb0031c7b95b59bdd6d0013b4e7b19cb3a
libldb-debuginfo-1.4.2-2.el7_7.x86_64.rpm SHA-256: f342ffed7827450aa4d19d211001fefe36695be1f82e89d37a093e0582ed38c6
libldb-debuginfo-1.4.2-2.el7_7.x86_64.rpm SHA-256: f342ffed7827450aa4d19d211001fefe36695be1f82e89d37a093e0582ed38c6
libldb-devel-1.4.2-2.el7_7.i686.rpm SHA-256: e1518d063320c133e9ee05b65db0fe678779a491d7add57211b3e8f760215b2b
libldb-devel-1.4.2-2.el7_7.x86_64.rpm SHA-256: 64e58e03f78d871bdb35564cb558977725aaa03eacd470448e06b3117579c915
pyldb-1.4.2-2.el7_7.i686.rpm SHA-256: 928ef51e5d5d545668410f03854f6aa2faf1f78d225f5227c48d08b12c29ec9d
pyldb-1.4.2-2.el7_7.x86_64.rpm SHA-256: b62e907003ad13e2d978d36ced33a8c6193664730c1e14873e5464c889454a95
pyldb-devel-1.4.2-2.el7_7.i686.rpm SHA-256: 70fbadd429a73bccef03628b19c0b8f422695883a2d22931f8197a7511c12a63
pyldb-devel-1.4.2-2.el7_7.x86_64.rpm SHA-256: 5022dc88e669d6fd0cce6595129502608c2b2da692f111a4bb775c60547ff693

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7

SRPM
libldb-1.4.2-2.el7_7.src.rpm SHA-256: aef3f6816d50cb649fffdd2aab854ea8bd52e4a25d72408da2618329fee69b3d
ppc64le
ldb-tools-1.4.2-2.el7_7.ppc64le.rpm SHA-256: afba2a3a45db4b988c553e59dcfc792db09c352b95132ee1fde5153cd0795fd8
libldb-1.4.2-2.el7_7.ppc64le.rpm SHA-256: a7f2f44a41c565a5c3f1e1821a96d1843b44c857fe5ce067cebfbb3e27504176
libldb-debuginfo-1.4.2-2.el7_7.ppc64le.rpm SHA-256: aedb72f692194f672ba7287d1e92197b48818d1c599c7676cf0d1bf45526bfff
libldb-debuginfo-1.4.2-2.el7_7.ppc64le.rpm SHA-256: aedb72f692194f672ba7287d1e92197b48818d1c599c7676cf0d1bf45526bfff
libldb-devel-1.4.2-2.el7_7.ppc64le.rpm SHA-256: 52e51068c717928a06f000251229eec7e19db0965b601cd9e2fcc5ae6ee836e4
pyldb-1.4.2-2.el7_7.ppc64le.rpm SHA-256: a62480ec0fdcf404149f2e4eaed14260b885d91cf1c8e71c344e1f73672f8479
pyldb-devel-1.4.2-2.el7_7.ppc64le.rpm SHA-256: a4eda2c7f3c9d4af06872d36a95fd5c8e68e05fdcc907a826d4d6a632ee018f0

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
libldb-1.4.2-2.el7_7.src.rpm SHA-256: aef3f6816d50cb649fffdd2aab854ea8bd52e4a25d72408da2618329fee69b3d
x86_64
ldb-tools-1.4.2-2.el7_7.x86_64.rpm SHA-256: bd7d3a10ba4790b64bb998e138af5a5f0db0a152cb4551d10fb93f6387318dc1
libldb-1.4.2-2.el7_7.i686.rpm SHA-256: 980aece18ed902f0f3f5b9ee6a798d46ae3f5d30a7e86eafbbc50d0ad638a3db
libldb-1.4.2-2.el7_7.x86_64.rpm SHA-256: 94187db6803c25a406140966590ca577a0170cb41337127d50389e879ebdadd4
libldb-debuginfo-1.4.2-2.el7_7.i686.rpm SHA-256: edb9102eed5eb9ed7f4ae55d9fb0d5eb0031c7b95b59bdd6d0013b4e7b19cb3a
libldb-debuginfo-1.4.2-2.el7_7.i686.rpm SHA-256: edb9102eed5eb9ed7f4ae55d9fb0d5eb0031c7b95b59bdd6d0013b4e7b19cb3a
libldb-debuginfo-1.4.2-2.el7_7.x86_64.rpm SHA-256: f342ffed7827450aa4d19d211001fefe36695be1f82e89d37a093e0582ed38c6
libldb-debuginfo-1.4.2-2.el7_7.x86_64.rpm SHA-256: f342ffed7827450aa4d19d211001fefe36695be1f82e89d37a093e0582ed38c6
libldb-devel-1.4.2-2.el7_7.i686.rpm SHA-256: e1518d063320c133e9ee05b65db0fe678779a491d7add57211b3e8f760215b2b
libldb-devel-1.4.2-2.el7_7.x86_64.rpm SHA-256: 64e58e03f78d871bdb35564cb558977725aaa03eacd470448e06b3117579c915
pyldb-1.4.2-2.el7_7.i686.rpm SHA-256: 928ef51e5d5d545668410f03854f6aa2faf1f78d225f5227c48d08b12c29ec9d
pyldb-1.4.2-2.el7_7.x86_64.rpm SHA-256: b62e907003ad13e2d978d36ced33a8c6193664730c1e14873e5464c889454a95
pyldb-devel-1.4.2-2.el7_7.i686.rpm SHA-256: 70fbadd429a73bccef03628b19c0b8f422695883a2d22931f8197a7511c12a63
pyldb-devel-1.4.2-2.el7_7.x86_64.rpm SHA-256: 5022dc88e669d6fd0cce6595129502608c2b2da692f111a4bb775c60547ff693

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
libldb-1.4.2-2.el7_7.src.rpm SHA-256: aef3f6816d50cb649fffdd2aab854ea8bd52e4a25d72408da2618329fee69b3d
ppc64le
ldb-tools-1.4.2-2.el7_7.ppc64le.rpm SHA-256: afba2a3a45db4b988c553e59dcfc792db09c352b95132ee1fde5153cd0795fd8
libldb-1.4.2-2.el7_7.ppc64le.rpm SHA-256: a7f2f44a41c565a5c3f1e1821a96d1843b44c857fe5ce067cebfbb3e27504176
libldb-debuginfo-1.4.2-2.el7_7.ppc64le.rpm SHA-256: aedb72f692194f672ba7287d1e92197b48818d1c599c7676cf0d1bf45526bfff
libldb-debuginfo-1.4.2-2.el7_7.ppc64le.rpm SHA-256: aedb72f692194f672ba7287d1e92197b48818d1c599c7676cf0d1bf45526bfff
libldb-devel-1.4.2-2.el7_7.ppc64le.rpm SHA-256: 52e51068c717928a06f000251229eec7e19db0965b601cd9e2fcc5ae6ee836e4
pyldb-1.4.2-2.el7_7.ppc64le.rpm SHA-256: a62480ec0fdcf404149f2e4eaed14260b885d91cf1c8e71c344e1f73672f8479
pyldb-devel-1.4.2-2.el7_7.ppc64le.rpm SHA-256: a4eda2c7f3c9d4af06872d36a95fd5c8e68e05fdcc907a826d4d6a632ee018f0

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
libldb-1.4.2-2.el7_7.src.rpm SHA-256: aef3f6816d50cb649fffdd2aab854ea8bd52e4a25d72408da2618329fee69b3d
x86_64
ldb-tools-1.4.2-2.el7_7.x86_64.rpm SHA-256: bd7d3a10ba4790b64bb998e138af5a5f0db0a152cb4551d10fb93f6387318dc1
libldb-1.4.2-2.el7_7.i686.rpm SHA-256: 980aece18ed902f0f3f5b9ee6a798d46ae3f5d30a7e86eafbbc50d0ad638a3db
libldb-1.4.2-2.el7_7.x86_64.rpm SHA-256: 94187db6803c25a406140966590ca577a0170cb41337127d50389e879ebdadd4
libldb-debuginfo-1.4.2-2.el7_7.i686.rpm SHA-256: edb9102eed5eb9ed7f4ae55d9fb0d5eb0031c7b95b59bdd6d0013b4e7b19cb3a
libldb-debuginfo-1.4.2-2.el7_7.i686.rpm SHA-256: edb9102eed5eb9ed7f4ae55d9fb0d5eb0031c7b95b59bdd6d0013b4e7b19cb3a
libldb-debuginfo-1.4.2-2.el7_7.x86_64.rpm SHA-256: f342ffed7827450aa4d19d211001fefe36695be1f82e89d37a093e0582ed38c6
libldb-debuginfo-1.4.2-2.el7_7.x86_64.rpm SHA-256: f342ffed7827450aa4d19d211001fefe36695be1f82e89d37a093e0582ed38c6
libldb-devel-1.4.2-2.el7_7.i686.rpm SHA-256: e1518d063320c133e9ee05b65db0fe678779a491d7add57211b3e8f760215b2b
libldb-devel-1.4.2-2.el7_7.x86_64.rpm SHA-256: 64e58e03f78d871bdb35564cb558977725aaa03eacd470448e06b3117579c915
pyldb-1.4.2-2.el7_7.i686.rpm SHA-256: 928ef51e5d5d545668410f03854f6aa2faf1f78d225f5227c48d08b12c29ec9d
pyldb-1.4.2-2.el7_7.x86_64.rpm SHA-256: b62e907003ad13e2d978d36ced33a8c6193664730c1e14873e5464c889454a95
pyldb-devel-1.4.2-2.el7_7.i686.rpm SHA-256: 70fbadd429a73bccef03628b19c0b8f422695883a2d22931f8197a7511c12a63
pyldb-devel-1.4.2-2.el7_7.x86_64.rpm SHA-256: 5022dc88e669d6fd0cce6595129502608c2b2da692f111a4bb775c60547ff693

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter