Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
红帽产品勘误 RHSA-2019:2471 - Security Advisory
发布:
2019-08-13
已更新:
2019-08-13

RHSA-2019:2471 - Security Advisory

  • 概述
  • 更新的软件包

概述

Moderate: openssl security update

类型/严重性

Security Advisory: Moderate

Red Hat Insights 补丁分析

识别并修复受此公告影响的系统。

查看受影响的系统

标题

An update for openssl is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

描述

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.

Security Fix(es):

  • openssl: 0-byte record padding oracle (CVE-2019-1559)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

解决方案

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.

受影响的产品

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x

修复

  • BZ - 1683804 - CVE-2019-1559 openssl: 0-byte record padding oracle

CVE

  • CVE-2019-1559

参考

  • https://access.redhat.com/security/updates/classification/#moderate
注:: 可能有这些软件包的更新版本。 点击软件包名称查看详情。

Red Hat Enterprise Linux Server 6

SRPM
openssl-1.0.1e-58.el6_10.src.rpm SHA-256: 8a953c0162774a7cd2f86eb47bf558a5fc3ecc47723b93233303717c7a05530c
x86_64
openssl-1.0.1e-58.el6_10.i686.rpm SHA-256: cd3af813d79ad1578998ea5917f72e8f2aad97c0e200f04a38dc841a004207ce
openssl-1.0.1e-58.el6_10.i686.rpm SHA-256: cd3af813d79ad1578998ea5917f72e8f2aad97c0e200f04a38dc841a004207ce
openssl-1.0.1e-58.el6_10.x86_64.rpm SHA-256: d93ef68f34ee3868604acb2b6e412ece0327536f6d73a879e7aa14dc7594c3ff
openssl-1.0.1e-58.el6_10.x86_64.rpm SHA-256: d93ef68f34ee3868604acb2b6e412ece0327536f6d73a879e7aa14dc7594c3ff
openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm SHA-256: 3376b6020e6a815d7a91a25637f89bb03ecec1980ea01e289722b0f5fdcf26d7
openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm SHA-256: 3376b6020e6a815d7a91a25637f89bb03ecec1980ea01e289722b0f5fdcf26d7
openssl-debuginfo-1.0.1e-58.el6_10.x86_64.rpm SHA-256: 74cfa5d7a1700d71ffe633042669391dc5ef4de2e16978df92b059a2105d949a
openssl-debuginfo-1.0.1e-58.el6_10.x86_64.rpm SHA-256: 74cfa5d7a1700d71ffe633042669391dc5ef4de2e16978df92b059a2105d949a
openssl-debuginfo-1.0.1e-58.el6_10.x86_64.rpm SHA-256: 74cfa5d7a1700d71ffe633042669391dc5ef4de2e16978df92b059a2105d949a
openssl-devel-1.0.1e-58.el6_10.i686.rpm SHA-256: a353758dc95b6adc3e9b95969e620700389a4c302c3017de4762503797105f60
openssl-devel-1.0.1e-58.el6_10.i686.rpm SHA-256: a353758dc95b6adc3e9b95969e620700389a4c302c3017de4762503797105f60
openssl-devel-1.0.1e-58.el6_10.x86_64.rpm SHA-256: 04d066ff9f235e92165afd693ab9799360cf5590325e442f63cbd2bec1e3adf0
openssl-devel-1.0.1e-58.el6_10.x86_64.rpm SHA-256: 04d066ff9f235e92165afd693ab9799360cf5590325e442f63cbd2bec1e3adf0
openssl-perl-1.0.1e-58.el6_10.x86_64.rpm SHA-256: 33661093a28e73b87b52bf9fa5cace95ce562c1549a311e0731d1dc86955600b
openssl-perl-1.0.1e-58.el6_10.x86_64.rpm SHA-256: 33661093a28e73b87b52bf9fa5cace95ce562c1549a311e0731d1dc86955600b
openssl-static-1.0.1e-58.el6_10.x86_64.rpm SHA-256: 05857bd4e8320419e0b5b53c8d045dacdc7da3af2637618d7fe474ade8819d0f
openssl-static-1.0.1e-58.el6_10.x86_64.rpm SHA-256: 05857bd4e8320419e0b5b53c8d045dacdc7da3af2637618d7fe474ade8819d0f
i386
openssl-1.0.1e-58.el6_10.i686.rpm SHA-256: cd3af813d79ad1578998ea5917f72e8f2aad97c0e200f04a38dc841a004207ce
openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm SHA-256: 3376b6020e6a815d7a91a25637f89bb03ecec1980ea01e289722b0f5fdcf26d7
openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm SHA-256: 3376b6020e6a815d7a91a25637f89bb03ecec1980ea01e289722b0f5fdcf26d7
openssl-devel-1.0.1e-58.el6_10.i686.rpm SHA-256: a353758dc95b6adc3e9b95969e620700389a4c302c3017de4762503797105f60
openssl-perl-1.0.1e-58.el6_10.i686.rpm SHA-256: fd3472ebe600dc46db9f6805cd2258b9e48f120c8a683983cefe56b3bfe087ad
openssl-static-1.0.1e-58.el6_10.i686.rpm SHA-256: fe8f9f964dcf495ee0d4f52d59f915048e8cf693506373a8ca088c2378da7aa3

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
openssl-1.0.1e-58.el6_10.src.rpm SHA-256: 8a953c0162774a7cd2f86eb47bf558a5fc3ecc47723b93233303717c7a05530c
x86_64
openssl-1.0.1e-58.el6_10.i686.rpm SHA-256: cd3af813d79ad1578998ea5917f72e8f2aad97c0e200f04a38dc841a004207ce
openssl-1.0.1e-58.el6_10.x86_64.rpm SHA-256: d93ef68f34ee3868604acb2b6e412ece0327536f6d73a879e7aa14dc7594c3ff
openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm SHA-256: 3376b6020e6a815d7a91a25637f89bb03ecec1980ea01e289722b0f5fdcf26d7
openssl-debuginfo-1.0.1e-58.el6_10.x86_64.rpm SHA-256: 74cfa5d7a1700d71ffe633042669391dc5ef4de2e16978df92b059a2105d949a
openssl-debuginfo-1.0.1e-58.el6_10.x86_64.rpm SHA-256: 74cfa5d7a1700d71ffe633042669391dc5ef4de2e16978df92b059a2105d949a
openssl-devel-1.0.1e-58.el6_10.i686.rpm SHA-256: a353758dc95b6adc3e9b95969e620700389a4c302c3017de4762503797105f60
openssl-devel-1.0.1e-58.el6_10.x86_64.rpm SHA-256: 04d066ff9f235e92165afd693ab9799360cf5590325e442f63cbd2bec1e3adf0
openssl-perl-1.0.1e-58.el6_10.x86_64.rpm SHA-256: 33661093a28e73b87b52bf9fa5cace95ce562c1549a311e0731d1dc86955600b
openssl-static-1.0.1e-58.el6_10.x86_64.rpm SHA-256: 05857bd4e8320419e0b5b53c8d045dacdc7da3af2637618d7fe474ade8819d0f
i386
openssl-1.0.1e-58.el6_10.i686.rpm SHA-256: cd3af813d79ad1578998ea5917f72e8f2aad97c0e200f04a38dc841a004207ce
openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm SHA-256: 3376b6020e6a815d7a91a25637f89bb03ecec1980ea01e289722b0f5fdcf26d7
openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm SHA-256: 3376b6020e6a815d7a91a25637f89bb03ecec1980ea01e289722b0f5fdcf26d7
openssl-devel-1.0.1e-58.el6_10.i686.rpm SHA-256: a353758dc95b6adc3e9b95969e620700389a4c302c3017de4762503797105f60
openssl-perl-1.0.1e-58.el6_10.i686.rpm SHA-256: fd3472ebe600dc46db9f6805cd2258b9e48f120c8a683983cefe56b3bfe087ad
openssl-static-1.0.1e-58.el6_10.i686.rpm SHA-256: fe8f9f964dcf495ee0d4f52d59f915048e8cf693506373a8ca088c2378da7aa3

Red Hat Enterprise Linux Workstation 6

SRPM
openssl-1.0.1e-58.el6_10.src.rpm SHA-256: 8a953c0162774a7cd2f86eb47bf558a5fc3ecc47723b93233303717c7a05530c
x86_64
openssl-1.0.1e-58.el6_10.i686.rpm SHA-256: cd3af813d79ad1578998ea5917f72e8f2aad97c0e200f04a38dc841a004207ce
openssl-1.0.1e-58.el6_10.x86_64.rpm SHA-256: d93ef68f34ee3868604acb2b6e412ece0327536f6d73a879e7aa14dc7594c3ff
openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm SHA-256: 3376b6020e6a815d7a91a25637f89bb03ecec1980ea01e289722b0f5fdcf26d7
openssl-debuginfo-1.0.1e-58.el6_10.x86_64.rpm SHA-256: 74cfa5d7a1700d71ffe633042669391dc5ef4de2e16978df92b059a2105d949a
openssl-debuginfo-1.0.1e-58.el6_10.x86_64.rpm SHA-256: 74cfa5d7a1700d71ffe633042669391dc5ef4de2e16978df92b059a2105d949a
openssl-devel-1.0.1e-58.el6_10.i686.rpm SHA-256: a353758dc95b6adc3e9b95969e620700389a4c302c3017de4762503797105f60
openssl-devel-1.0.1e-58.el6_10.x86_64.rpm SHA-256: 04d066ff9f235e92165afd693ab9799360cf5590325e442f63cbd2bec1e3adf0
openssl-perl-1.0.1e-58.el6_10.x86_64.rpm SHA-256: 33661093a28e73b87b52bf9fa5cace95ce562c1549a311e0731d1dc86955600b
openssl-static-1.0.1e-58.el6_10.x86_64.rpm SHA-256: 05857bd4e8320419e0b5b53c8d045dacdc7da3af2637618d7fe474ade8819d0f
i386
openssl-1.0.1e-58.el6_10.i686.rpm SHA-256: cd3af813d79ad1578998ea5917f72e8f2aad97c0e200f04a38dc841a004207ce
openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm SHA-256: 3376b6020e6a815d7a91a25637f89bb03ecec1980ea01e289722b0f5fdcf26d7
openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm SHA-256: 3376b6020e6a815d7a91a25637f89bb03ecec1980ea01e289722b0f5fdcf26d7
openssl-devel-1.0.1e-58.el6_10.i686.rpm SHA-256: a353758dc95b6adc3e9b95969e620700389a4c302c3017de4762503797105f60
openssl-perl-1.0.1e-58.el6_10.i686.rpm SHA-256: fd3472ebe600dc46db9f6805cd2258b9e48f120c8a683983cefe56b3bfe087ad
openssl-static-1.0.1e-58.el6_10.i686.rpm SHA-256: fe8f9f964dcf495ee0d4f52d59f915048e8cf693506373a8ca088c2378da7aa3

Red Hat Enterprise Linux Desktop 6

SRPM
openssl-1.0.1e-58.el6_10.src.rpm SHA-256: 8a953c0162774a7cd2f86eb47bf558a5fc3ecc47723b93233303717c7a05530c
x86_64
openssl-1.0.1e-58.el6_10.i686.rpm SHA-256: cd3af813d79ad1578998ea5917f72e8f2aad97c0e200f04a38dc841a004207ce
openssl-1.0.1e-58.el6_10.x86_64.rpm SHA-256: d93ef68f34ee3868604acb2b6e412ece0327536f6d73a879e7aa14dc7594c3ff
openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm SHA-256: 3376b6020e6a815d7a91a25637f89bb03ecec1980ea01e289722b0f5fdcf26d7
openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm SHA-256: 3376b6020e6a815d7a91a25637f89bb03ecec1980ea01e289722b0f5fdcf26d7
openssl-debuginfo-1.0.1e-58.el6_10.x86_64.rpm SHA-256: 74cfa5d7a1700d71ffe633042669391dc5ef4de2e16978df92b059a2105d949a
openssl-debuginfo-1.0.1e-58.el6_10.x86_64.rpm SHA-256: 74cfa5d7a1700d71ffe633042669391dc5ef4de2e16978df92b059a2105d949a
openssl-devel-1.0.1e-58.el6_10.i686.rpm SHA-256: a353758dc95b6adc3e9b95969e620700389a4c302c3017de4762503797105f60
openssl-devel-1.0.1e-58.el6_10.x86_64.rpm SHA-256: 04d066ff9f235e92165afd693ab9799360cf5590325e442f63cbd2bec1e3adf0
openssl-perl-1.0.1e-58.el6_10.x86_64.rpm SHA-256: 33661093a28e73b87b52bf9fa5cace95ce562c1549a311e0731d1dc86955600b
openssl-static-1.0.1e-58.el6_10.x86_64.rpm SHA-256: 05857bd4e8320419e0b5b53c8d045dacdc7da3af2637618d7fe474ade8819d0f
i386
openssl-1.0.1e-58.el6_10.i686.rpm SHA-256: cd3af813d79ad1578998ea5917f72e8f2aad97c0e200f04a38dc841a004207ce
openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm SHA-256: 3376b6020e6a815d7a91a25637f89bb03ecec1980ea01e289722b0f5fdcf26d7
openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm SHA-256: 3376b6020e6a815d7a91a25637f89bb03ecec1980ea01e289722b0f5fdcf26d7
openssl-devel-1.0.1e-58.el6_10.i686.rpm SHA-256: a353758dc95b6adc3e9b95969e620700389a4c302c3017de4762503797105f60
openssl-perl-1.0.1e-58.el6_10.i686.rpm SHA-256: fd3472ebe600dc46db9f6805cd2258b9e48f120c8a683983cefe56b3bfe087ad
openssl-static-1.0.1e-58.el6_10.i686.rpm SHA-256: fe8f9f964dcf495ee0d4f52d59f915048e8cf693506373a8ca088c2378da7aa3

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
openssl-1.0.1e-58.el6_10.src.rpm SHA-256: 8a953c0162774a7cd2f86eb47bf558a5fc3ecc47723b93233303717c7a05530c
s390x
openssl-1.0.1e-58.el6_10.s390.rpm SHA-256: 5a838176aad053c379e52b90a9da28239336f75033e220f652630cb42e01fcca
openssl-1.0.1e-58.el6_10.s390x.rpm SHA-256: 2fd1625bea2562486bfca8c4806072d468b3f4d11369c91f464bbc43bf515fd3
openssl-debuginfo-1.0.1e-58.el6_10.s390.rpm SHA-256: c2e81b1da97d7a78e70fa631a2422bcf00767eb9dbfdfb1072dc114739ff5a1b
openssl-debuginfo-1.0.1e-58.el6_10.s390x.rpm SHA-256: d556de0a0258dd43c1386d4e1202d2783e3adb714e9941c153c985a76add5f27
openssl-debuginfo-1.0.1e-58.el6_10.s390x.rpm SHA-256: d556de0a0258dd43c1386d4e1202d2783e3adb714e9941c153c985a76add5f27
openssl-devel-1.0.1e-58.el6_10.s390.rpm SHA-256: 60034938a3a2201bd1e0d5f072084e07ceccc8191af16579457c81586976113d
openssl-devel-1.0.1e-58.el6_10.s390x.rpm SHA-256: 41a6d5f1972045236361c169d754bd257e1d0aeac92205e376a050c09e9b664e
openssl-perl-1.0.1e-58.el6_10.s390x.rpm SHA-256: 0e7e019955dccca1f3ea4010f14b8775f80cf9d7aa5225678d88b2e268764f61
openssl-static-1.0.1e-58.el6_10.s390x.rpm SHA-256: d717771575e92b2e95fd998c1fec1f82bccfd283e59d90edc600597b39412767

Red Hat Enterprise Linux for Power, big endian 6

SRPM
openssl-1.0.1e-58.el6_10.src.rpm SHA-256: 8a953c0162774a7cd2f86eb47bf558a5fc3ecc47723b93233303717c7a05530c
ppc64
openssl-1.0.1e-58.el6_10.ppc.rpm SHA-256: dfd14f04b87d6dc05b21bbff73d3900393a9a28fa374a6b1e178b1cad98f95f3
openssl-1.0.1e-58.el6_10.ppc64.rpm SHA-256: cea1aee759610d58adcf333e923645e7adc6c1a55c2994f82749562fd671a46c
openssl-debuginfo-1.0.1e-58.el6_10.ppc.rpm SHA-256: 64c17aa1d4178ae913e7beffa8e2a5f99d90e463993a6d24091e47aa5669cf5a
openssl-debuginfo-1.0.1e-58.el6_10.ppc64.rpm SHA-256: 2c2d6638d6b52d6de27f03d098515db1f0497e31a0f4ebb3fb0ea4fe4358cb8e
openssl-debuginfo-1.0.1e-58.el6_10.ppc64.rpm SHA-256: 2c2d6638d6b52d6de27f03d098515db1f0497e31a0f4ebb3fb0ea4fe4358cb8e
openssl-devel-1.0.1e-58.el6_10.ppc.rpm SHA-256: d96a18fd22d0a8a4ed84bacb635862efd181f15c80fdc9ca2394bb5cf8dce685
openssl-devel-1.0.1e-58.el6_10.ppc64.rpm SHA-256: e3845776aa7ff2f48ac45b5454b3e4a3137142c602b9466e2c0cc4fe53b85063
openssl-perl-1.0.1e-58.el6_10.ppc64.rpm SHA-256: 599a6993226604b74bf266258b1c8bce9207bc414f943257d5ccc2ad8fc0fe48
openssl-static-1.0.1e-58.el6_10.ppc64.rpm SHA-256: 3c24cf0a169a94fd6f1ccf82aca0032796b36c89b17fa6d19f16026c20188a1a

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
openssl-1.0.1e-58.el6_10.src.rpm SHA-256: 8a953c0162774a7cd2f86eb47bf558a5fc3ecc47723b93233303717c7a05530c
x86_64
openssl-1.0.1e-58.el6_10.i686.rpm SHA-256: cd3af813d79ad1578998ea5917f72e8f2aad97c0e200f04a38dc841a004207ce
openssl-1.0.1e-58.el6_10.x86_64.rpm SHA-256: d93ef68f34ee3868604acb2b6e412ece0327536f6d73a879e7aa14dc7594c3ff
openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm SHA-256: 3376b6020e6a815d7a91a25637f89bb03ecec1980ea01e289722b0f5fdcf26d7
openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm SHA-256: 3376b6020e6a815d7a91a25637f89bb03ecec1980ea01e289722b0f5fdcf26d7
openssl-debuginfo-1.0.1e-58.el6_10.x86_64.rpm SHA-256: 74cfa5d7a1700d71ffe633042669391dc5ef4de2e16978df92b059a2105d949a
openssl-debuginfo-1.0.1e-58.el6_10.x86_64.rpm SHA-256: 74cfa5d7a1700d71ffe633042669391dc5ef4de2e16978df92b059a2105d949a
openssl-devel-1.0.1e-58.el6_10.i686.rpm SHA-256: a353758dc95b6adc3e9b95969e620700389a4c302c3017de4762503797105f60
openssl-devel-1.0.1e-58.el6_10.x86_64.rpm SHA-256: 04d066ff9f235e92165afd693ab9799360cf5590325e442f63cbd2bec1e3adf0
openssl-perl-1.0.1e-58.el6_10.x86_64.rpm SHA-256: 33661093a28e73b87b52bf9fa5cace95ce562c1549a311e0731d1dc86955600b
openssl-static-1.0.1e-58.el6_10.x86_64.rpm SHA-256: 05857bd4e8320419e0b5b53c8d045dacdc7da3af2637618d7fe474ade8819d0f

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
openssl-1.0.1e-58.el6_10.src.rpm SHA-256: 8a953c0162774a7cd2f86eb47bf558a5fc3ecc47723b93233303717c7a05530c
s390x
openssl-1.0.1e-58.el6_10.s390.rpm SHA-256: 5a838176aad053c379e52b90a9da28239336f75033e220f652630cb42e01fcca
openssl-1.0.1e-58.el6_10.s390x.rpm SHA-256: 2fd1625bea2562486bfca8c4806072d468b3f4d11369c91f464bbc43bf515fd3
openssl-debuginfo-1.0.1e-58.el6_10.s390.rpm SHA-256: c2e81b1da97d7a78e70fa631a2422bcf00767eb9dbfdfb1072dc114739ff5a1b
openssl-debuginfo-1.0.1e-58.el6_10.s390x.rpm SHA-256: d556de0a0258dd43c1386d4e1202d2783e3adb714e9941c153c985a76add5f27
openssl-debuginfo-1.0.1e-58.el6_10.s390x.rpm SHA-256: d556de0a0258dd43c1386d4e1202d2783e3adb714e9941c153c985a76add5f27
openssl-devel-1.0.1e-58.el6_10.s390.rpm SHA-256: 60034938a3a2201bd1e0d5f072084e07ceccc8191af16579457c81586976113d
openssl-devel-1.0.1e-58.el6_10.s390x.rpm SHA-256: 41a6d5f1972045236361c169d754bd257e1d0aeac92205e376a050c09e9b664e
openssl-perl-1.0.1e-58.el6_10.s390x.rpm SHA-256: 0e7e019955dccca1f3ea4010f14b8775f80cf9d7aa5225678d88b2e268764f61
openssl-static-1.0.1e-58.el6_10.s390x.rpm SHA-256: d717771575e92b2e95fd998c1fec1f82bccfd283e59d90edc600597b39412767

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
openssl-1.0.1e-58.el6_10.src.rpm SHA-256: 8a953c0162774a7cd2f86eb47bf558a5fc3ecc47723b93233303717c7a05530c
x86_64
openssl-1.0.1e-58.el6_10.i686.rpm SHA-256: cd3af813d79ad1578998ea5917f72e8f2aad97c0e200f04a38dc841a004207ce
openssl-1.0.1e-58.el6_10.x86_64.rpm SHA-256: d93ef68f34ee3868604acb2b6e412ece0327536f6d73a879e7aa14dc7594c3ff
openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm SHA-256: 3376b6020e6a815d7a91a25637f89bb03ecec1980ea01e289722b0f5fdcf26d7
openssl-debuginfo-1.0.1e-58.el6_10.x86_64.rpm SHA-256: 74cfa5d7a1700d71ffe633042669391dc5ef4de2e16978df92b059a2105d949a
openssl-debuginfo-1.0.1e-58.el6_10.x86_64.rpm SHA-256: 74cfa5d7a1700d71ffe633042669391dc5ef4de2e16978df92b059a2105d949a
openssl-devel-1.0.1e-58.el6_10.i686.rpm SHA-256: a353758dc95b6adc3e9b95969e620700389a4c302c3017de4762503797105f60
openssl-devel-1.0.1e-58.el6_10.x86_64.rpm SHA-256: 04d066ff9f235e92165afd693ab9799360cf5590325e442f63cbd2bec1e3adf0
openssl-perl-1.0.1e-58.el6_10.x86_64.rpm SHA-256: 33661093a28e73b87b52bf9fa5cace95ce562c1549a311e0731d1dc86955600b
openssl-static-1.0.1e-58.el6_10.x86_64.rpm SHA-256: 05857bd4e8320419e0b5b53c8d045dacdc7da3af2637618d7fe474ade8819d0f
i386
openssl-1.0.1e-58.el6_10.i686.rpm SHA-256: cd3af813d79ad1578998ea5917f72e8f2aad97c0e200f04a38dc841a004207ce
openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm SHA-256: 3376b6020e6a815d7a91a25637f89bb03ecec1980ea01e289722b0f5fdcf26d7
openssl-debuginfo-1.0.1e-58.el6_10.i686.rpm SHA-256: 3376b6020e6a815d7a91a25637f89bb03ecec1980ea01e289722b0f5fdcf26d7
openssl-devel-1.0.1e-58.el6_10.i686.rpm SHA-256: a353758dc95b6adc3e9b95969e620700389a4c302c3017de4762503797105f60
openssl-perl-1.0.1e-58.el6_10.i686.rpm SHA-256: fd3472ebe600dc46db9f6805cd2258b9e48f120c8a683983cefe56b3bfe087ad
openssl-static-1.0.1e-58.el6_10.i686.rpm SHA-256: fe8f9f964dcf495ee0d4f52d59f915048e8cf693506373a8ca088c2378da7aa3

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6

SRPM
openssl-1.0.1e-58.el6_10.src.rpm SHA-256: 8a953c0162774a7cd2f86eb47bf558a5fc3ecc47723b93233303717c7a05530c
s390x
openssl-1.0.1e-58.el6_10.s390.rpm SHA-256: 5a838176aad053c379e52b90a9da28239336f75033e220f652630cb42e01fcca
openssl-1.0.1e-58.el6_10.s390x.rpm SHA-256: 2fd1625bea2562486bfca8c4806072d468b3f4d11369c91f464bbc43bf515fd3
openssl-debuginfo-1.0.1e-58.el6_10.s390.rpm SHA-256: c2e81b1da97d7a78e70fa631a2422bcf00767eb9dbfdfb1072dc114739ff5a1b
openssl-debuginfo-1.0.1e-58.el6_10.s390x.rpm SHA-256: d556de0a0258dd43c1386d4e1202d2783e3adb714e9941c153c985a76add5f27
openssl-debuginfo-1.0.1e-58.el6_10.s390x.rpm SHA-256: d556de0a0258dd43c1386d4e1202d2783e3adb714e9941c153c985a76add5f27
openssl-devel-1.0.1e-58.el6_10.s390.rpm SHA-256: 60034938a3a2201bd1e0d5f072084e07ceccc8191af16579457c81586976113d
openssl-devel-1.0.1e-58.el6_10.s390x.rpm SHA-256: 41a6d5f1972045236361c169d754bd257e1d0aeac92205e376a050c09e9b664e
openssl-perl-1.0.1e-58.el6_10.s390x.rpm SHA-256: 0e7e019955dccca1f3ea4010f14b8775f80cf9d7aa5225678d88b2e268764f61
openssl-static-1.0.1e-58.el6_10.s390x.rpm SHA-256: d717771575e92b2e95fd998c1fec1f82bccfd283e59d90edc600597b39412767

Red Hat 安全团队联络方式为 secalert@redhat.com。 更多联络细节请参考 https://access.redhat.com/security/team/contact/。

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility