Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2016:0996 - Security Advisory
Issued:
2016-05-10
Updated:
2016-05-10

RHSA-2016:0996 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: openssl security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openssl is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.

Security Fix(es):

  • A flaw was found in the way OpenSSL encoded certain ASN.1 data structures. An attacker could use this flaw to create a specially crafted certificate which, when verified or re-encoded by OpenSSL, could cause it to crash, or execute arbitrary code using the permissions of the user running an application compiled against the OpenSSL library. (CVE-2016-2108)
  • Two integer overflow flaws, leading to buffer overflows, were found in the way the EVP_EncodeUpdate() and EVP_EncryptUpdate() functions of OpenSSL parsed very large amounts of input data. A remote attacker could use these flaws to crash an application using OpenSSL or, possibly, execute arbitrary code with the permissions of the user running that application. (CVE-2016-2105, CVE-2016-2106)
  • It was discovered that OpenSSL leaked timing information when decrypting TLS/SSL and DTLS protocol encrypted records when the connection used the AES CBC cipher suite and the server supported AES-NI. A remote attacker could possibly use this flaw to retrieve plain text from encrypted packets by using a TLS/SSL or DTLS server as a padding oracle. (CVE-2016-2107)
  • Several flaws were found in the way BIO_*printf functions were implemented in OpenSSL. Applications which passed large amounts of untrusted data through these functions could crash or potentially execute code with the permissions of the user running such an application. (CVE-2016-0799, CVE-2016-2842)
  • A denial of service flaw was found in the way OpenSSL parsed certain ASN.1-encoded data from BIO (OpenSSL's I/O abstraction) inputs. An application using OpenSSL that accepts untrusted ASN.1 BIO input could be forced to allocate an excessive amount of data. (CVE-2016-2109)

Red Hat would like to thank the OpenSSL project for reporting CVE-2016-2108, CVE-2016-2842, CVE-2016-2105, CVE-2016-2106, CVE-2016-2107, and CVE-2016-0799. Upstream acknowledges Huzaifa Sidhpurwala (Red Hat), Hanno Böck, and David Benjamin (Google) as the original reporters of CVE-2016-2108; Guido Vranken as the original reporter of CVE-2016-2842, CVE-2016-2105, CVE-2016-2106, and CVE-2016-0799; and Juraj Somorovsky as the original reporter of CVE-2016-2107.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server from RHUI 6 x86_64
  • Red Hat Enterprise Linux Server from RHUI 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x

Fixes

  • BZ - 1312219 - CVE-2016-0799 OpenSSL: Fix memory issues in BIO_*printf functions
  • BZ - 1314757 - CVE-2016-2842 openssl: doapr_outch function does not verify that certain memory allocation succeeds
  • BZ - 1330101 - CVE-2016-2109 openssl: ASN.1 BIO handling of large amounts of data
  • BZ - 1331402 - CVE-2016-2108 openssl: Memory corruption in the ASN.1 encoder
  • BZ - 1331426 - CVE-2016-2107 openssl: Padding oracle in AES-NI CBC MAC check
  • BZ - 1331441 - CVE-2016-2105 openssl: EVP_EncodeUpdate overflow
  • BZ - 1331536 - CVE-2016-2106 openssl: EVP_EncryptUpdate overflow

CVEs

  • CVE-2016-0799
  • CVE-2016-2105
  • CVE-2016-2106
  • CVE-2016-2107
  • CVE-2016-2108
  • CVE-2016-2109
  • CVE-2016-2842

References

  • http://www.redhat.com/security/updates/classification/#normal
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
openssl-1.0.1e-48.el6_8.1.src.rpm SHA-256: e54d84d52f462372b2a1e5abed9dfa17c7b39c09bc199ca2fde6a449d8320249
x86_64
openssl-1.0.1e-48.el6_8.1.i686.rpm SHA-256: 8f2673110435b897601705e5dc627e53dfbd69e353eb5d587c55f99235323aa8
openssl-1.0.1e-48.el6_8.1.x86_64.rpm SHA-256: 8ac3fd5c32595f03db1ae25c3aea3a30808c2eaee16e74f5d5a455b260a85d45
openssl-debuginfo-1.0.1e-48.el6_8.1.i686.rpm SHA-256: 1469641b06a6f14a6beec96d6f9e6f7fd4979224c5d26d6ebf9bd2169797618d
openssl-debuginfo-1.0.1e-48.el6_8.1.x86_64.rpm SHA-256: c801955c2e48c34b3aa7fdf423525787831e7a779a62d560aa86496affade590
openssl-debuginfo-1.0.1e-48.el6_8.1.x86_64.rpm SHA-256: c801955c2e48c34b3aa7fdf423525787831e7a779a62d560aa86496affade590
openssl-devel-1.0.1e-48.el6_8.1.i686.rpm SHA-256: a7d02153c2e4fd2be9830e9e6965a5172a7e1c725b479be6cafac076b8270a59
openssl-devel-1.0.1e-48.el6_8.1.x86_64.rpm SHA-256: 98330e4227797ec8e1b3047664a9f1eaa4c3240253500f742f1400372dcde58e
openssl-perl-1.0.1e-48.el6_8.1.x86_64.rpm SHA-256: 1c2fc374b94a273de6047453a4c384afa71a2198bd2c9271297608e72a60e5a2
openssl-static-1.0.1e-48.el6_8.1.x86_64.rpm SHA-256: e062775e4e365e95ec95afe6c1ef0df76425ec21747039a7dce4696b291fe10e
i386
openssl-1.0.1e-48.el6_8.1.i686.rpm SHA-256: 8f2673110435b897601705e5dc627e53dfbd69e353eb5d587c55f99235323aa8
openssl-debuginfo-1.0.1e-48.el6_8.1.i686.rpm SHA-256: 1469641b06a6f14a6beec96d6f9e6f7fd4979224c5d26d6ebf9bd2169797618d
openssl-debuginfo-1.0.1e-48.el6_8.1.i686.rpm SHA-256: 1469641b06a6f14a6beec96d6f9e6f7fd4979224c5d26d6ebf9bd2169797618d
openssl-devel-1.0.1e-48.el6_8.1.i686.rpm SHA-256: a7d02153c2e4fd2be9830e9e6965a5172a7e1c725b479be6cafac076b8270a59
openssl-perl-1.0.1e-48.el6_8.1.i686.rpm SHA-256: 34cf67ef3f2cc999b9e92290f260f483d6895dd94b020e7f6220badc921ed989
openssl-static-1.0.1e-48.el6_8.1.i686.rpm SHA-256: e73ff2ea8c1f70143b3e6ee8ba564b62c09efed25dfd6fe459531eaa96cf7958

Red Hat Enterprise Linux Workstation 6

SRPM
openssl-1.0.1e-48.el6_8.1.src.rpm SHA-256: e54d84d52f462372b2a1e5abed9dfa17c7b39c09bc199ca2fde6a449d8320249
x86_64
openssl-1.0.1e-48.el6_8.1.i686.rpm SHA-256: 8f2673110435b897601705e5dc627e53dfbd69e353eb5d587c55f99235323aa8
openssl-1.0.1e-48.el6_8.1.x86_64.rpm SHA-256: 8ac3fd5c32595f03db1ae25c3aea3a30808c2eaee16e74f5d5a455b260a85d45
openssl-debuginfo-1.0.1e-48.el6_8.1.i686.rpm SHA-256: 1469641b06a6f14a6beec96d6f9e6f7fd4979224c5d26d6ebf9bd2169797618d
openssl-debuginfo-1.0.1e-48.el6_8.1.x86_64.rpm SHA-256: c801955c2e48c34b3aa7fdf423525787831e7a779a62d560aa86496affade590
openssl-debuginfo-1.0.1e-48.el6_8.1.x86_64.rpm SHA-256: c801955c2e48c34b3aa7fdf423525787831e7a779a62d560aa86496affade590
openssl-devel-1.0.1e-48.el6_8.1.i686.rpm SHA-256: a7d02153c2e4fd2be9830e9e6965a5172a7e1c725b479be6cafac076b8270a59
openssl-devel-1.0.1e-48.el6_8.1.x86_64.rpm SHA-256: 98330e4227797ec8e1b3047664a9f1eaa4c3240253500f742f1400372dcde58e
openssl-perl-1.0.1e-48.el6_8.1.x86_64.rpm SHA-256: 1c2fc374b94a273de6047453a4c384afa71a2198bd2c9271297608e72a60e5a2
openssl-static-1.0.1e-48.el6_8.1.x86_64.rpm SHA-256: e062775e4e365e95ec95afe6c1ef0df76425ec21747039a7dce4696b291fe10e
i386
openssl-1.0.1e-48.el6_8.1.i686.rpm SHA-256: 8f2673110435b897601705e5dc627e53dfbd69e353eb5d587c55f99235323aa8
openssl-debuginfo-1.0.1e-48.el6_8.1.i686.rpm SHA-256: 1469641b06a6f14a6beec96d6f9e6f7fd4979224c5d26d6ebf9bd2169797618d
openssl-debuginfo-1.0.1e-48.el6_8.1.i686.rpm SHA-256: 1469641b06a6f14a6beec96d6f9e6f7fd4979224c5d26d6ebf9bd2169797618d
openssl-devel-1.0.1e-48.el6_8.1.i686.rpm SHA-256: a7d02153c2e4fd2be9830e9e6965a5172a7e1c725b479be6cafac076b8270a59
openssl-perl-1.0.1e-48.el6_8.1.i686.rpm SHA-256: 34cf67ef3f2cc999b9e92290f260f483d6895dd94b020e7f6220badc921ed989
openssl-static-1.0.1e-48.el6_8.1.i686.rpm SHA-256: e73ff2ea8c1f70143b3e6ee8ba564b62c09efed25dfd6fe459531eaa96cf7958

Red Hat Enterprise Linux Desktop 6

SRPM
openssl-1.0.1e-48.el6_8.1.src.rpm SHA-256: e54d84d52f462372b2a1e5abed9dfa17c7b39c09bc199ca2fde6a449d8320249
i386
openssl-1.0.1e-48.el6_8.1.i686.rpm SHA-256: 8f2673110435b897601705e5dc627e53dfbd69e353eb5d587c55f99235323aa8
openssl-debuginfo-1.0.1e-48.el6_8.1.i686.rpm SHA-256: 1469641b06a6f14a6beec96d6f9e6f7fd4979224c5d26d6ebf9bd2169797618d
openssl-debuginfo-1.0.1e-48.el6_8.1.i686.rpm SHA-256: 1469641b06a6f14a6beec96d6f9e6f7fd4979224c5d26d6ebf9bd2169797618d
openssl-devel-1.0.1e-48.el6_8.1.i686.rpm SHA-256: a7d02153c2e4fd2be9830e9e6965a5172a7e1c725b479be6cafac076b8270a59
openssl-perl-1.0.1e-48.el6_8.1.i686.rpm SHA-256: 34cf67ef3f2cc999b9e92290f260f483d6895dd94b020e7f6220badc921ed989
openssl-static-1.0.1e-48.el6_8.1.i686.rpm SHA-256: e73ff2ea8c1f70143b3e6ee8ba564b62c09efed25dfd6fe459531eaa96cf7958
x86_64
openssl-1.0.1e-48.el6_8.1.i686.rpm SHA-256: 8f2673110435b897601705e5dc627e53dfbd69e353eb5d587c55f99235323aa8
openssl-1.0.1e-48.el6_8.1.x86_64.rpm SHA-256: 8ac3fd5c32595f03db1ae25c3aea3a30808c2eaee16e74f5d5a455b260a85d45
openssl-debuginfo-1.0.1e-48.el6_8.1.i686.rpm SHA-256: 1469641b06a6f14a6beec96d6f9e6f7fd4979224c5d26d6ebf9bd2169797618d
openssl-debuginfo-1.0.1e-48.el6_8.1.i686.rpm SHA-256: 1469641b06a6f14a6beec96d6f9e6f7fd4979224c5d26d6ebf9bd2169797618d
openssl-debuginfo-1.0.1e-48.el6_8.1.x86_64.rpm SHA-256: c801955c2e48c34b3aa7fdf423525787831e7a779a62d560aa86496affade590
openssl-debuginfo-1.0.1e-48.el6_8.1.x86_64.rpm SHA-256: c801955c2e48c34b3aa7fdf423525787831e7a779a62d560aa86496affade590
openssl-devel-1.0.1e-48.el6_8.1.i686.rpm SHA-256: a7d02153c2e4fd2be9830e9e6965a5172a7e1c725b479be6cafac076b8270a59
openssl-devel-1.0.1e-48.el6_8.1.x86_64.rpm SHA-256: 98330e4227797ec8e1b3047664a9f1eaa4c3240253500f742f1400372dcde58e
openssl-perl-1.0.1e-48.el6_8.1.x86_64.rpm SHA-256: 1c2fc374b94a273de6047453a4c384afa71a2198bd2c9271297608e72a60e5a2
openssl-static-1.0.1e-48.el6_8.1.x86_64.rpm SHA-256: e062775e4e365e95ec95afe6c1ef0df76425ec21747039a7dce4696b291fe10e

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
openssl-1.0.1e-48.el6_8.1.src.rpm SHA-256: e54d84d52f462372b2a1e5abed9dfa17c7b39c09bc199ca2fde6a449d8320249
s390x
openssl-1.0.1e-48.el6_8.1.s390.rpm SHA-256: 3679123bf0f7aacb06d3b76e604676fcb7a8e8dcae84b7f295ac483fb4780b74
openssl-1.0.1e-48.el6_8.1.s390x.rpm SHA-256: 22e3769adb8af9bf812561ab0e90b632484a173f1cb607a9a448969b7e27a3f5
openssl-debuginfo-1.0.1e-48.el6_8.1.s390.rpm SHA-256: fe0b83ef475f8a1eca9def48cec387f6e0857619480d301df0e904e6f4db8f00
openssl-debuginfo-1.0.1e-48.el6_8.1.s390x.rpm SHA-256: eb74d91fff32c24f9a0cc4232e40cccf1cb9bcfaa9aab2b52c224218476b725b
openssl-debuginfo-1.0.1e-48.el6_8.1.s390x.rpm SHA-256: eb74d91fff32c24f9a0cc4232e40cccf1cb9bcfaa9aab2b52c224218476b725b
openssl-devel-1.0.1e-48.el6_8.1.s390.rpm SHA-256: 6a27de524135860bbecf76fda7cc3d63e0c75ae3e14c73c74821ee95c942b23a
openssl-devel-1.0.1e-48.el6_8.1.s390x.rpm SHA-256: b8acc6e46ebd6396ca99cd3d98f3a99351d568b3c6a777170ba4f6e7a9aef426
openssl-perl-1.0.1e-48.el6_8.1.s390x.rpm SHA-256: 6fe051bab20e80984777b57d71368cdd08a4be5c067b64a5eebd42f3192d7200
openssl-static-1.0.1e-48.el6_8.1.s390x.rpm SHA-256: 1d8ab7e00bcba10de2bc5f290f9a7fa3b3c6d8cd4f3718368d5eec703865abf7

Red Hat Enterprise Linux for Power, big endian 6

SRPM
openssl-1.0.1e-48.el6_8.1.src.rpm SHA-256: e54d84d52f462372b2a1e5abed9dfa17c7b39c09bc199ca2fde6a449d8320249
ppc64
openssl-1.0.1e-48.el6_8.1.ppc.rpm SHA-256: c6d3d9270795bf0972cde41d8b5fe2b4d8117031cfd16ae000a6679fb85f6f76
openssl-1.0.1e-48.el6_8.1.ppc64.rpm SHA-256: 80e54db19a8fe76f70b7dfa79b2173953236ab18f51ea83f849a20157e672e25
openssl-debuginfo-1.0.1e-48.el6_8.1.ppc.rpm SHA-256: a352318b3a99fb9dfaad4b4a6b85a014972df9dc6a6e14d1fa80d4da661279b1
openssl-debuginfo-1.0.1e-48.el6_8.1.ppc64.rpm SHA-256: 78b8c04d3f0ed6458e79c968ec6c61ac70fca58dd497fcf79a91503518c44adf
openssl-debuginfo-1.0.1e-48.el6_8.1.ppc64.rpm SHA-256: 78b8c04d3f0ed6458e79c968ec6c61ac70fca58dd497fcf79a91503518c44adf
openssl-devel-1.0.1e-48.el6_8.1.ppc.rpm SHA-256: 60d051cbd90f0f3192f3261441b4a47ebc5b468c8203beb1d562ccaf6a8fb582
openssl-devel-1.0.1e-48.el6_8.1.ppc64.rpm SHA-256: ded5c3c3a582010097b9367f452a8fe9b5bf94f5100d906a065b4ce3838a940c
openssl-perl-1.0.1e-48.el6_8.1.ppc64.rpm SHA-256: e9b8213a331aa53dd0a8c812dc9ab6bc2579fd9ec894571d5307dd599aee3bec
openssl-static-1.0.1e-48.el6_8.1.ppc64.rpm SHA-256: e1601ac3abe72c84de192d9806771a909303c6cf3745dca6dabd64a98416ca72

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
openssl-1.0.1e-48.el6_8.1.src.rpm SHA-256: e54d84d52f462372b2a1e5abed9dfa17c7b39c09bc199ca2fde6a449d8320249
x86_64
openssl-1.0.1e-48.el6_8.1.i686.rpm SHA-256: 8f2673110435b897601705e5dc627e53dfbd69e353eb5d587c55f99235323aa8
openssl-1.0.1e-48.el6_8.1.x86_64.rpm SHA-256: 8ac3fd5c32595f03db1ae25c3aea3a30808c2eaee16e74f5d5a455b260a85d45
openssl-debuginfo-1.0.1e-48.el6_8.1.i686.rpm SHA-256: 1469641b06a6f14a6beec96d6f9e6f7fd4979224c5d26d6ebf9bd2169797618d
openssl-debuginfo-1.0.1e-48.el6_8.1.i686.rpm SHA-256: 1469641b06a6f14a6beec96d6f9e6f7fd4979224c5d26d6ebf9bd2169797618d
openssl-debuginfo-1.0.1e-48.el6_8.1.x86_64.rpm SHA-256: c801955c2e48c34b3aa7fdf423525787831e7a779a62d560aa86496affade590
openssl-debuginfo-1.0.1e-48.el6_8.1.x86_64.rpm SHA-256: c801955c2e48c34b3aa7fdf423525787831e7a779a62d560aa86496affade590
openssl-devel-1.0.1e-48.el6_8.1.i686.rpm SHA-256: a7d02153c2e4fd2be9830e9e6965a5172a7e1c725b479be6cafac076b8270a59
openssl-devel-1.0.1e-48.el6_8.1.x86_64.rpm SHA-256: 98330e4227797ec8e1b3047664a9f1eaa4c3240253500f742f1400372dcde58e
openssl-perl-1.0.1e-48.el6_8.1.x86_64.rpm SHA-256: 1c2fc374b94a273de6047453a4c384afa71a2198bd2c9271297608e72a60e5a2
openssl-static-1.0.1e-48.el6_8.1.x86_64.rpm SHA-256: e062775e4e365e95ec95afe6c1ef0df76425ec21747039a7dce4696b291fe10e

Red Hat Enterprise Linux Server from RHUI 6

SRPM
openssl-1.0.1e-48.el6_8.1.src.rpm SHA-256: e54d84d52f462372b2a1e5abed9dfa17c7b39c09bc199ca2fde6a449d8320249
i386
openssl-1.0.1e-48.el6_8.1.i686.rpm SHA-256: 8f2673110435b897601705e5dc627e53dfbd69e353eb5d587c55f99235323aa8
openssl-debuginfo-1.0.1e-48.el6_8.1.i686.rpm SHA-256: 1469641b06a6f14a6beec96d6f9e6f7fd4979224c5d26d6ebf9bd2169797618d
openssl-debuginfo-1.0.1e-48.el6_8.1.i686.rpm SHA-256: 1469641b06a6f14a6beec96d6f9e6f7fd4979224c5d26d6ebf9bd2169797618d
openssl-devel-1.0.1e-48.el6_8.1.i686.rpm SHA-256: a7d02153c2e4fd2be9830e9e6965a5172a7e1c725b479be6cafac076b8270a59
openssl-perl-1.0.1e-48.el6_8.1.i686.rpm SHA-256: 34cf67ef3f2cc999b9e92290f260f483d6895dd94b020e7f6220badc921ed989
openssl-static-1.0.1e-48.el6_8.1.i686.rpm SHA-256: e73ff2ea8c1f70143b3e6ee8ba564b62c09efed25dfd6fe459531eaa96cf7958
x86_64
openssl-1.0.1e-48.el6_8.1.i686.rpm SHA-256: 8f2673110435b897601705e5dc627e53dfbd69e353eb5d587c55f99235323aa8
openssl-1.0.1e-48.el6_8.1.x86_64.rpm SHA-256: 8ac3fd5c32595f03db1ae25c3aea3a30808c2eaee16e74f5d5a455b260a85d45
openssl-debuginfo-1.0.1e-48.el6_8.1.i686.rpm SHA-256: 1469641b06a6f14a6beec96d6f9e6f7fd4979224c5d26d6ebf9bd2169797618d
openssl-debuginfo-1.0.1e-48.el6_8.1.x86_64.rpm SHA-256: c801955c2e48c34b3aa7fdf423525787831e7a779a62d560aa86496affade590
openssl-debuginfo-1.0.1e-48.el6_8.1.x86_64.rpm SHA-256: c801955c2e48c34b3aa7fdf423525787831e7a779a62d560aa86496affade590
openssl-devel-1.0.1e-48.el6_8.1.i686.rpm SHA-256: a7d02153c2e4fd2be9830e9e6965a5172a7e1c725b479be6cafac076b8270a59
openssl-devel-1.0.1e-48.el6_8.1.x86_64.rpm SHA-256: 98330e4227797ec8e1b3047664a9f1eaa4c3240253500f742f1400372dcde58e
openssl-perl-1.0.1e-48.el6_8.1.x86_64.rpm SHA-256: 1c2fc374b94a273de6047453a4c384afa71a2198bd2c9271297608e72a60e5a2
openssl-static-1.0.1e-48.el6_8.1.x86_64.rpm SHA-256: e062775e4e365e95ec95afe6c1ef0df76425ec21747039a7dce4696b291fe10e

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
openssl-1.0.1e-48.el6_8.1.src.rpm SHA-256: e54d84d52f462372b2a1e5abed9dfa17c7b39c09bc199ca2fde6a449d8320249
x86_64
openssl-1.0.1e-48.el6_8.1.i686.rpm SHA-256: 8f2673110435b897601705e5dc627e53dfbd69e353eb5d587c55f99235323aa8
openssl-1.0.1e-48.el6_8.1.x86_64.rpm SHA-256: 8ac3fd5c32595f03db1ae25c3aea3a30808c2eaee16e74f5d5a455b260a85d45
openssl-debuginfo-1.0.1e-48.el6_8.1.i686.rpm SHA-256: 1469641b06a6f14a6beec96d6f9e6f7fd4979224c5d26d6ebf9bd2169797618d
openssl-debuginfo-1.0.1e-48.el6_8.1.x86_64.rpm SHA-256: c801955c2e48c34b3aa7fdf423525787831e7a779a62d560aa86496affade590
openssl-debuginfo-1.0.1e-48.el6_8.1.x86_64.rpm SHA-256: c801955c2e48c34b3aa7fdf423525787831e7a779a62d560aa86496affade590
openssl-devel-1.0.1e-48.el6_8.1.i686.rpm SHA-256: a7d02153c2e4fd2be9830e9e6965a5172a7e1c725b479be6cafac076b8270a59
openssl-devel-1.0.1e-48.el6_8.1.x86_64.rpm SHA-256: 98330e4227797ec8e1b3047664a9f1eaa4c3240253500f742f1400372dcde58e
openssl-perl-1.0.1e-48.el6_8.1.x86_64.rpm SHA-256: 1c2fc374b94a273de6047453a4c384afa71a2198bd2c9271297608e72a60e5a2
openssl-static-1.0.1e-48.el6_8.1.x86_64.rpm SHA-256: e062775e4e365e95ec95afe6c1ef0df76425ec21747039a7dce4696b291fe10e
i386
openssl-1.0.1e-48.el6_8.1.i686.rpm SHA-256: 8f2673110435b897601705e5dc627e53dfbd69e353eb5d587c55f99235323aa8
openssl-debuginfo-1.0.1e-48.el6_8.1.i686.rpm SHA-256: 1469641b06a6f14a6beec96d6f9e6f7fd4979224c5d26d6ebf9bd2169797618d
openssl-debuginfo-1.0.1e-48.el6_8.1.i686.rpm SHA-256: 1469641b06a6f14a6beec96d6f9e6f7fd4979224c5d26d6ebf9bd2169797618d
openssl-devel-1.0.1e-48.el6_8.1.i686.rpm SHA-256: a7d02153c2e4fd2be9830e9e6965a5172a7e1c725b479be6cafac076b8270a59
openssl-perl-1.0.1e-48.el6_8.1.i686.rpm SHA-256: 34cf67ef3f2cc999b9e92290f260f483d6895dd94b020e7f6220badc921ed989
openssl-static-1.0.1e-48.el6_8.1.i686.rpm SHA-256: e73ff2ea8c1f70143b3e6ee8ba564b62c09efed25dfd6fe459531eaa96cf7958

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
openssl-1.0.1e-48.el6_8.1.src.rpm SHA-256: e54d84d52f462372b2a1e5abed9dfa17c7b39c09bc199ca2fde6a449d8320249
s390x
openssl-1.0.1e-48.el6_8.1.s390.rpm SHA-256: 3679123bf0f7aacb06d3b76e604676fcb7a8e8dcae84b7f295ac483fb4780b74
openssl-1.0.1e-48.el6_8.1.s390x.rpm SHA-256: 22e3769adb8af9bf812561ab0e90b632484a173f1cb607a9a448969b7e27a3f5
openssl-debuginfo-1.0.1e-48.el6_8.1.s390.rpm SHA-256: fe0b83ef475f8a1eca9def48cec387f6e0857619480d301df0e904e6f4db8f00
openssl-debuginfo-1.0.1e-48.el6_8.1.s390x.rpm SHA-256: eb74d91fff32c24f9a0cc4232e40cccf1cb9bcfaa9aab2b52c224218476b725b
openssl-debuginfo-1.0.1e-48.el6_8.1.s390x.rpm SHA-256: eb74d91fff32c24f9a0cc4232e40cccf1cb9bcfaa9aab2b52c224218476b725b
openssl-devel-1.0.1e-48.el6_8.1.s390.rpm SHA-256: 6a27de524135860bbecf76fda7cc3d63e0c75ae3e14c73c74821ee95c942b23a
openssl-devel-1.0.1e-48.el6_8.1.s390x.rpm SHA-256: b8acc6e46ebd6396ca99cd3d98f3a99351d568b3c6a777170ba4f6e7a9aef426
openssl-perl-1.0.1e-48.el6_8.1.s390x.rpm SHA-256: 6fe051bab20e80984777b57d71368cdd08a4be5c067b64a5eebd42f3192d7200
openssl-static-1.0.1e-48.el6_8.1.s390x.rpm SHA-256: 1d8ab7e00bcba10de2bc5f290f9a7fa3b3c6d8cd4f3718368d5eec703865abf7

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter