Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:2304 - Security Advisory
Issued:
2019-08-06
Updated:
2019-08-06

RHSA-2019:2304 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: openssl security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openssl is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.

Security Fix(es):

  • openssl: 0-byte record padding oracle (CVE-2019-1559)
  • openssl: timing side channel attack in the DSA signature algorithm (CVE-2018-0734)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1644364 - CVE-2018-0734 openssl: timing side channel attack in the DSA signature algorithm
  • BZ - 1649568 - openssl: microarchitectural and timing side channel padding oracle attack against RSA
  • BZ - 1683804 - CVE-2019-1559 openssl: 0-byte record padding oracle

CVEs

  • CVE-2018-0734
  • CVE-2019-1559

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
openssl-1.0.2k-19.el7.src.rpm SHA-256: a04fb04b38e81726dadfbe852b8dac10a8ad7cb8fb1b1b239422cfd3a780e2b9
x86_64
openssl-1.0.2k-19.el7.x86_64.rpm SHA-256: a0fecb62ade3bbce7df090cc2364708de0da41fefeb6e06548f0532ca5d9b19c
openssl-debuginfo-1.0.2k-19.el7.i686.rpm SHA-256: 4a99adef825e263322b94ef182a94d0f1009fd0545c8f8ec2dd085b6ec42e568
openssl-debuginfo-1.0.2k-19.el7.i686.rpm SHA-256: 4a99adef825e263322b94ef182a94d0f1009fd0545c8f8ec2dd085b6ec42e568
openssl-debuginfo-1.0.2k-19.el7.x86_64.rpm SHA-256: 498a633db68fa9fb83d0548b83919e74743858555d3e77f018fb71c3ba58c02c
openssl-debuginfo-1.0.2k-19.el7.x86_64.rpm SHA-256: 498a633db68fa9fb83d0548b83919e74743858555d3e77f018fb71c3ba58c02c
openssl-devel-1.0.2k-19.el7.i686.rpm SHA-256: 17701e85c402e0d897d3686c589ceb4c90751aadd9157d992614f9b2dd6d737a
openssl-devel-1.0.2k-19.el7.x86_64.rpm SHA-256: 8abf1e84d6dedef4ca96b13757b3c5f405250c0184b818db9646a2be9e6e7eb6
openssl-libs-1.0.2k-19.el7.i686.rpm SHA-256: 3c66816211f31c4df52a8cd20ec1bdd1a4f01e22cd44341762426518be31fd63
openssl-libs-1.0.2k-19.el7.x86_64.rpm SHA-256: 33b01edf15778994adee406ccb92221bb93c9076322443dde2922b758deebaac
openssl-perl-1.0.2k-19.el7.x86_64.rpm SHA-256: ccc6137e31c6f6b1390c7f0c200c0727c240289609c6c06b9203112833f2a44d
openssl-static-1.0.2k-19.el7.i686.rpm SHA-256: 35d2299d93462c41a40bdcdfa96bc21409c66a8b1e860eac76ad60d9b3b6bc7f
openssl-static-1.0.2k-19.el7.x86_64.rpm SHA-256: 665b312af4cb87cf1a0ff87e4de601805ce4eb5e91107f5c03c144a4f12b5599

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
openssl-1.0.2k-19.el7.src.rpm SHA-256: a04fb04b38e81726dadfbe852b8dac10a8ad7cb8fb1b1b239422cfd3a780e2b9
x86_64
openssl-1.0.2k-19.el7.x86_64.rpm SHA-256: a0fecb62ade3bbce7df090cc2364708de0da41fefeb6e06548f0532ca5d9b19c
openssl-debuginfo-1.0.2k-19.el7.i686.rpm SHA-256: 4a99adef825e263322b94ef182a94d0f1009fd0545c8f8ec2dd085b6ec42e568
openssl-debuginfo-1.0.2k-19.el7.i686.rpm SHA-256: 4a99adef825e263322b94ef182a94d0f1009fd0545c8f8ec2dd085b6ec42e568
openssl-debuginfo-1.0.2k-19.el7.x86_64.rpm SHA-256: 498a633db68fa9fb83d0548b83919e74743858555d3e77f018fb71c3ba58c02c
openssl-debuginfo-1.0.2k-19.el7.x86_64.rpm SHA-256: 498a633db68fa9fb83d0548b83919e74743858555d3e77f018fb71c3ba58c02c
openssl-devel-1.0.2k-19.el7.i686.rpm SHA-256: 17701e85c402e0d897d3686c589ceb4c90751aadd9157d992614f9b2dd6d737a
openssl-devel-1.0.2k-19.el7.x86_64.rpm SHA-256: 8abf1e84d6dedef4ca96b13757b3c5f405250c0184b818db9646a2be9e6e7eb6
openssl-libs-1.0.2k-19.el7.i686.rpm SHA-256: 3c66816211f31c4df52a8cd20ec1bdd1a4f01e22cd44341762426518be31fd63
openssl-libs-1.0.2k-19.el7.x86_64.rpm SHA-256: 33b01edf15778994adee406ccb92221bb93c9076322443dde2922b758deebaac
openssl-perl-1.0.2k-19.el7.x86_64.rpm SHA-256: ccc6137e31c6f6b1390c7f0c200c0727c240289609c6c06b9203112833f2a44d
openssl-static-1.0.2k-19.el7.i686.rpm SHA-256: 35d2299d93462c41a40bdcdfa96bc21409c66a8b1e860eac76ad60d9b3b6bc7f
openssl-static-1.0.2k-19.el7.x86_64.rpm SHA-256: 665b312af4cb87cf1a0ff87e4de601805ce4eb5e91107f5c03c144a4f12b5599

Red Hat Enterprise Linux Workstation 7

SRPM
openssl-1.0.2k-19.el7.src.rpm SHA-256: a04fb04b38e81726dadfbe852b8dac10a8ad7cb8fb1b1b239422cfd3a780e2b9
x86_64
openssl-1.0.2k-19.el7.x86_64.rpm SHA-256: a0fecb62ade3bbce7df090cc2364708de0da41fefeb6e06548f0532ca5d9b19c
openssl-debuginfo-1.0.2k-19.el7.i686.rpm SHA-256: 4a99adef825e263322b94ef182a94d0f1009fd0545c8f8ec2dd085b6ec42e568
openssl-debuginfo-1.0.2k-19.el7.i686.rpm SHA-256: 4a99adef825e263322b94ef182a94d0f1009fd0545c8f8ec2dd085b6ec42e568
openssl-debuginfo-1.0.2k-19.el7.x86_64.rpm SHA-256: 498a633db68fa9fb83d0548b83919e74743858555d3e77f018fb71c3ba58c02c
openssl-debuginfo-1.0.2k-19.el7.x86_64.rpm SHA-256: 498a633db68fa9fb83d0548b83919e74743858555d3e77f018fb71c3ba58c02c
openssl-devel-1.0.2k-19.el7.i686.rpm SHA-256: 17701e85c402e0d897d3686c589ceb4c90751aadd9157d992614f9b2dd6d737a
openssl-devel-1.0.2k-19.el7.x86_64.rpm SHA-256: 8abf1e84d6dedef4ca96b13757b3c5f405250c0184b818db9646a2be9e6e7eb6
openssl-libs-1.0.2k-19.el7.i686.rpm SHA-256: 3c66816211f31c4df52a8cd20ec1bdd1a4f01e22cd44341762426518be31fd63
openssl-libs-1.0.2k-19.el7.x86_64.rpm SHA-256: 33b01edf15778994adee406ccb92221bb93c9076322443dde2922b758deebaac
openssl-perl-1.0.2k-19.el7.x86_64.rpm SHA-256: ccc6137e31c6f6b1390c7f0c200c0727c240289609c6c06b9203112833f2a44d
openssl-static-1.0.2k-19.el7.i686.rpm SHA-256: 35d2299d93462c41a40bdcdfa96bc21409c66a8b1e860eac76ad60d9b3b6bc7f
openssl-static-1.0.2k-19.el7.x86_64.rpm SHA-256: 665b312af4cb87cf1a0ff87e4de601805ce4eb5e91107f5c03c144a4f12b5599

Red Hat Enterprise Linux Desktop 7

SRPM
openssl-1.0.2k-19.el7.src.rpm SHA-256: a04fb04b38e81726dadfbe852b8dac10a8ad7cb8fb1b1b239422cfd3a780e2b9
x86_64
openssl-1.0.2k-19.el7.x86_64.rpm SHA-256: a0fecb62ade3bbce7df090cc2364708de0da41fefeb6e06548f0532ca5d9b19c
openssl-debuginfo-1.0.2k-19.el7.i686.rpm SHA-256: 4a99adef825e263322b94ef182a94d0f1009fd0545c8f8ec2dd085b6ec42e568
openssl-debuginfo-1.0.2k-19.el7.i686.rpm SHA-256: 4a99adef825e263322b94ef182a94d0f1009fd0545c8f8ec2dd085b6ec42e568
openssl-debuginfo-1.0.2k-19.el7.x86_64.rpm SHA-256: 498a633db68fa9fb83d0548b83919e74743858555d3e77f018fb71c3ba58c02c
openssl-debuginfo-1.0.2k-19.el7.x86_64.rpm SHA-256: 498a633db68fa9fb83d0548b83919e74743858555d3e77f018fb71c3ba58c02c
openssl-devel-1.0.2k-19.el7.i686.rpm SHA-256: 17701e85c402e0d897d3686c589ceb4c90751aadd9157d992614f9b2dd6d737a
openssl-devel-1.0.2k-19.el7.x86_64.rpm SHA-256: 8abf1e84d6dedef4ca96b13757b3c5f405250c0184b818db9646a2be9e6e7eb6
openssl-libs-1.0.2k-19.el7.i686.rpm SHA-256: 3c66816211f31c4df52a8cd20ec1bdd1a4f01e22cd44341762426518be31fd63
openssl-libs-1.0.2k-19.el7.x86_64.rpm SHA-256: 33b01edf15778994adee406ccb92221bb93c9076322443dde2922b758deebaac
openssl-perl-1.0.2k-19.el7.x86_64.rpm SHA-256: ccc6137e31c6f6b1390c7f0c200c0727c240289609c6c06b9203112833f2a44d
openssl-static-1.0.2k-19.el7.i686.rpm SHA-256: 35d2299d93462c41a40bdcdfa96bc21409c66a8b1e860eac76ad60d9b3b6bc7f
openssl-static-1.0.2k-19.el7.x86_64.rpm SHA-256: 665b312af4cb87cf1a0ff87e4de601805ce4eb5e91107f5c03c144a4f12b5599

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
openssl-1.0.2k-19.el7.src.rpm SHA-256: a04fb04b38e81726dadfbe852b8dac10a8ad7cb8fb1b1b239422cfd3a780e2b9
s390x
openssl-1.0.2k-19.el7.s390x.rpm SHA-256: 488d33137daba7cce87bae1f5d14a5a6c56ed5df05b3b943184a5a8926c74561
openssl-debuginfo-1.0.2k-19.el7.s390.rpm SHA-256: 001ce3bad2848e2cd86c60553c579088bee4dc6d540c2d533ca33c98b722b082
openssl-debuginfo-1.0.2k-19.el7.s390.rpm SHA-256: 001ce3bad2848e2cd86c60553c579088bee4dc6d540c2d533ca33c98b722b082
openssl-debuginfo-1.0.2k-19.el7.s390x.rpm SHA-256: bf55af94a0d63f4d82978233a5e85ccd1b72578d1a8999ecc3e05c1cb95708a3
openssl-debuginfo-1.0.2k-19.el7.s390x.rpm SHA-256: bf55af94a0d63f4d82978233a5e85ccd1b72578d1a8999ecc3e05c1cb95708a3
openssl-devel-1.0.2k-19.el7.s390.rpm SHA-256: b3381c3609ce57c394b9b3c4541e1ecbe8dfea6e389009231c157edab2fa0ba8
openssl-devel-1.0.2k-19.el7.s390x.rpm SHA-256: 8025e792654c941bbb4fd4f2c8f191044f37c39038b7497ed2c223c63dea0f7f
openssl-libs-1.0.2k-19.el7.s390.rpm SHA-256: e38fc01ec8675284263b5639ce6fbc324c0ed356ab2e0a634b15b5095de7036d
openssl-libs-1.0.2k-19.el7.s390x.rpm SHA-256: 83affe69a51136ea83473c60f51be3051cf3585bab2a0dfd7bb2c5f804076ae9
openssl-perl-1.0.2k-19.el7.s390x.rpm SHA-256: aa9d61ab6f3be39d890ae51f5a5079e67b53ffa0a24f0c94ce997d40992cbebc
openssl-static-1.0.2k-19.el7.s390.rpm SHA-256: 5f6c35b19b7cfe147018ca63e97a600951304108716d6470e875449d3c685452
openssl-static-1.0.2k-19.el7.s390x.rpm SHA-256: e9996cab0b25fb4f29a1f4c9c0dc5eb8ee26938e6d95fa815eb1f993849c0674

Red Hat Enterprise Linux for Power, big endian 7

SRPM
openssl-1.0.2k-19.el7.src.rpm SHA-256: a04fb04b38e81726dadfbe852b8dac10a8ad7cb8fb1b1b239422cfd3a780e2b9
ppc64
openssl-1.0.2k-19.el7.ppc64.rpm SHA-256: 249b2aaf7a62471721386996d0822d5f31487c94d35c8db11e4697d10b02b82a
openssl-debuginfo-1.0.2k-19.el7.ppc.rpm SHA-256: 880c48724a27ba89c0982b7b17b3c25054576aafab81e9f7b5e3692dd3932e72
openssl-debuginfo-1.0.2k-19.el7.ppc.rpm SHA-256: 880c48724a27ba89c0982b7b17b3c25054576aafab81e9f7b5e3692dd3932e72
openssl-debuginfo-1.0.2k-19.el7.ppc64.rpm SHA-256: fd5d650f18a374b37f84a265b7ee8db15fca8a5e9e7160077584b6f855913faa
openssl-debuginfo-1.0.2k-19.el7.ppc64.rpm SHA-256: fd5d650f18a374b37f84a265b7ee8db15fca8a5e9e7160077584b6f855913faa
openssl-devel-1.0.2k-19.el7.ppc.rpm SHA-256: afa25333a93e16af6123b6c57ad3b698f273358fdda0354330418d0ca4809729
openssl-devel-1.0.2k-19.el7.ppc64.rpm SHA-256: 2c685f614bf72616af273d80a1da608f581239d6c7466b2bc7adefff303b61fb
openssl-libs-1.0.2k-19.el7.ppc.rpm SHA-256: 95818fe8c0e1f6e4156cad6e7db82fc8945489a0c0172d7351ee789dd27f9837
openssl-libs-1.0.2k-19.el7.ppc64.rpm SHA-256: afff7e0db5c927e3a35acf3f2c9409930ed72e14db335d465da278c1cfbc65f5
openssl-perl-1.0.2k-19.el7.ppc64.rpm SHA-256: 72b5cb302931b2dc67b57b2a4774e5b243d827b227c7b81a42b714215426bc8d
openssl-static-1.0.2k-19.el7.ppc.rpm SHA-256: 9a8cab4a6126fea2bab2cc32ceef602ee9afe91dcc93e3079437651005dfbeb1
openssl-static-1.0.2k-19.el7.ppc64.rpm SHA-256: d45ec890102840dc9f0f1bbedde8edd512dca06f86fbdb6c72df185b75d997ce

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
openssl-1.0.2k-19.el7.src.rpm SHA-256: a04fb04b38e81726dadfbe852b8dac10a8ad7cb8fb1b1b239422cfd3a780e2b9
x86_64
openssl-1.0.2k-19.el7.x86_64.rpm SHA-256: a0fecb62ade3bbce7df090cc2364708de0da41fefeb6e06548f0532ca5d9b19c
openssl-debuginfo-1.0.2k-19.el7.i686.rpm SHA-256: 4a99adef825e263322b94ef182a94d0f1009fd0545c8f8ec2dd085b6ec42e568
openssl-debuginfo-1.0.2k-19.el7.i686.rpm SHA-256: 4a99adef825e263322b94ef182a94d0f1009fd0545c8f8ec2dd085b6ec42e568
openssl-debuginfo-1.0.2k-19.el7.x86_64.rpm SHA-256: 498a633db68fa9fb83d0548b83919e74743858555d3e77f018fb71c3ba58c02c
openssl-debuginfo-1.0.2k-19.el7.x86_64.rpm SHA-256: 498a633db68fa9fb83d0548b83919e74743858555d3e77f018fb71c3ba58c02c
openssl-devel-1.0.2k-19.el7.i686.rpm SHA-256: 17701e85c402e0d897d3686c589ceb4c90751aadd9157d992614f9b2dd6d737a
openssl-devel-1.0.2k-19.el7.x86_64.rpm SHA-256: 8abf1e84d6dedef4ca96b13757b3c5f405250c0184b818db9646a2be9e6e7eb6
openssl-libs-1.0.2k-19.el7.i686.rpm SHA-256: 3c66816211f31c4df52a8cd20ec1bdd1a4f01e22cd44341762426518be31fd63
openssl-libs-1.0.2k-19.el7.x86_64.rpm SHA-256: 33b01edf15778994adee406ccb92221bb93c9076322443dde2922b758deebaac
openssl-perl-1.0.2k-19.el7.x86_64.rpm SHA-256: ccc6137e31c6f6b1390c7f0c200c0727c240289609c6c06b9203112833f2a44d
openssl-static-1.0.2k-19.el7.i686.rpm SHA-256: 35d2299d93462c41a40bdcdfa96bc21409c66a8b1e860eac76ad60d9b3b6bc7f
openssl-static-1.0.2k-19.el7.x86_64.rpm SHA-256: 665b312af4cb87cf1a0ff87e4de601805ce4eb5e91107f5c03c144a4f12b5599

Red Hat Enterprise Linux for Power, little endian 7

SRPM
openssl-1.0.2k-19.el7.src.rpm SHA-256: a04fb04b38e81726dadfbe852b8dac10a8ad7cb8fb1b1b239422cfd3a780e2b9
ppc64le
openssl-1.0.2k-19.el7.ppc64le.rpm SHA-256: 5bcb44c8f33e3e2e7dcf0de34d00469f7fa5cd42d92d9f98914ffbb5280d2a86
openssl-debuginfo-1.0.2k-19.el7.ppc64le.rpm SHA-256: 2bab63943961c1bb5bf81a364a01c1aff2f6d9abd610c6772418097ae6f63662
openssl-debuginfo-1.0.2k-19.el7.ppc64le.rpm SHA-256: 2bab63943961c1bb5bf81a364a01c1aff2f6d9abd610c6772418097ae6f63662
openssl-devel-1.0.2k-19.el7.ppc64le.rpm SHA-256: 64eafb8a4aeeba341bc7b29b2469c7dd954b141c1222ccea3ce483cdb802d4cc
openssl-libs-1.0.2k-19.el7.ppc64le.rpm SHA-256: 91c8896fcba118b1f700408f32eb972310c74c90fbd9f9f9cb58baa6558e7d37
openssl-perl-1.0.2k-19.el7.ppc64le.rpm SHA-256: e99f39580032871516351b26b0169ee36d276976c983b6dc5bd49555b67863ce
openssl-static-1.0.2k-19.el7.ppc64le.rpm SHA-256: 590367c48bac867b2b47a9e1bd9ffe6e3eee7f7607697a535c0bd24f5d1803de

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
openssl-1.0.2k-19.el7.src.rpm SHA-256: a04fb04b38e81726dadfbe852b8dac10a8ad7cb8fb1b1b239422cfd3a780e2b9
s390x
openssl-1.0.2k-19.el7.s390x.rpm SHA-256: 488d33137daba7cce87bae1f5d14a5a6c56ed5df05b3b943184a5a8926c74561
openssl-debuginfo-1.0.2k-19.el7.s390.rpm SHA-256: 001ce3bad2848e2cd86c60553c579088bee4dc6d540c2d533ca33c98b722b082
openssl-debuginfo-1.0.2k-19.el7.s390.rpm SHA-256: 001ce3bad2848e2cd86c60553c579088bee4dc6d540c2d533ca33c98b722b082
openssl-debuginfo-1.0.2k-19.el7.s390x.rpm SHA-256: bf55af94a0d63f4d82978233a5e85ccd1b72578d1a8999ecc3e05c1cb95708a3
openssl-debuginfo-1.0.2k-19.el7.s390x.rpm SHA-256: bf55af94a0d63f4d82978233a5e85ccd1b72578d1a8999ecc3e05c1cb95708a3
openssl-devel-1.0.2k-19.el7.s390.rpm SHA-256: b3381c3609ce57c394b9b3c4541e1ecbe8dfea6e389009231c157edab2fa0ba8
openssl-devel-1.0.2k-19.el7.s390x.rpm SHA-256: 8025e792654c941bbb4fd4f2c8f191044f37c39038b7497ed2c223c63dea0f7f
openssl-libs-1.0.2k-19.el7.s390.rpm SHA-256: e38fc01ec8675284263b5639ce6fbc324c0ed356ab2e0a634b15b5095de7036d
openssl-libs-1.0.2k-19.el7.s390x.rpm SHA-256: 83affe69a51136ea83473c60f51be3051cf3585bab2a0dfd7bb2c5f804076ae9
openssl-perl-1.0.2k-19.el7.s390x.rpm SHA-256: aa9d61ab6f3be39d890ae51f5a5079e67b53ffa0a24f0c94ce997d40992cbebc
openssl-static-1.0.2k-19.el7.s390.rpm SHA-256: 5f6c35b19b7cfe147018ca63e97a600951304108716d6470e875449d3c685452
openssl-static-1.0.2k-19.el7.s390x.rpm SHA-256: e9996cab0b25fb4f29a1f4c9c0dc5eb8ee26938e6d95fa815eb1f993849c0674

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
openssl-1.0.2k-19.el7.src.rpm SHA-256: a04fb04b38e81726dadfbe852b8dac10a8ad7cb8fb1b1b239422cfd3a780e2b9
ppc64
openssl-1.0.2k-19.el7.ppc64.rpm SHA-256: 249b2aaf7a62471721386996d0822d5f31487c94d35c8db11e4697d10b02b82a
openssl-debuginfo-1.0.2k-19.el7.ppc.rpm SHA-256: 880c48724a27ba89c0982b7b17b3c25054576aafab81e9f7b5e3692dd3932e72
openssl-debuginfo-1.0.2k-19.el7.ppc.rpm SHA-256: 880c48724a27ba89c0982b7b17b3c25054576aafab81e9f7b5e3692dd3932e72
openssl-debuginfo-1.0.2k-19.el7.ppc64.rpm SHA-256: fd5d650f18a374b37f84a265b7ee8db15fca8a5e9e7160077584b6f855913faa
openssl-debuginfo-1.0.2k-19.el7.ppc64.rpm SHA-256: fd5d650f18a374b37f84a265b7ee8db15fca8a5e9e7160077584b6f855913faa
openssl-devel-1.0.2k-19.el7.ppc.rpm SHA-256: afa25333a93e16af6123b6c57ad3b698f273358fdda0354330418d0ca4809729
openssl-devel-1.0.2k-19.el7.ppc64.rpm SHA-256: 2c685f614bf72616af273d80a1da608f581239d6c7466b2bc7adefff303b61fb
openssl-libs-1.0.2k-19.el7.ppc.rpm SHA-256: 95818fe8c0e1f6e4156cad6e7db82fc8945489a0c0172d7351ee789dd27f9837
openssl-libs-1.0.2k-19.el7.ppc64.rpm SHA-256: afff7e0db5c927e3a35acf3f2c9409930ed72e14db335d465da278c1cfbc65f5
openssl-perl-1.0.2k-19.el7.ppc64.rpm SHA-256: 72b5cb302931b2dc67b57b2a4774e5b243d827b227c7b81a42b714215426bc8d
openssl-static-1.0.2k-19.el7.ppc.rpm SHA-256: 9a8cab4a6126fea2bab2cc32ceef602ee9afe91dcc93e3079437651005dfbeb1
openssl-static-1.0.2k-19.el7.ppc64.rpm SHA-256: d45ec890102840dc9f0f1bbedde8edd512dca06f86fbdb6c72df185b75d997ce

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
openssl-1.0.2k-19.el7.src.rpm SHA-256: a04fb04b38e81726dadfbe852b8dac10a8ad7cb8fb1b1b239422cfd3a780e2b9
ppc64le
openssl-1.0.2k-19.el7.ppc64le.rpm SHA-256: 5bcb44c8f33e3e2e7dcf0de34d00469f7fa5cd42d92d9f98914ffbb5280d2a86
openssl-debuginfo-1.0.2k-19.el7.ppc64le.rpm SHA-256: 2bab63943961c1bb5bf81a364a01c1aff2f6d9abd610c6772418097ae6f63662
openssl-debuginfo-1.0.2k-19.el7.ppc64le.rpm SHA-256: 2bab63943961c1bb5bf81a364a01c1aff2f6d9abd610c6772418097ae6f63662
openssl-devel-1.0.2k-19.el7.ppc64le.rpm SHA-256: 64eafb8a4aeeba341bc7b29b2469c7dd954b141c1222ccea3ce483cdb802d4cc
openssl-libs-1.0.2k-19.el7.ppc64le.rpm SHA-256: 91c8896fcba118b1f700408f32eb972310c74c90fbd9f9f9cb58baa6558e7d37
openssl-perl-1.0.2k-19.el7.ppc64le.rpm SHA-256: e99f39580032871516351b26b0169ee36d276976c983b6dc5bd49555b67863ce
openssl-static-1.0.2k-19.el7.ppc64le.rpm SHA-256: 590367c48bac867b2b47a9e1bd9ffe6e3eee7f7607697a535c0bd24f5d1803de

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility