Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:5623 - Security Advisory
Issued:
2020-12-17
Updated:
2020-12-17

RHSA-2020:5623 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: openssl security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openssl is now available for Red Hat Enterprise Linux 7.7 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.

Security Fix(es):

  • openssl: EDIPARTYNAME NULL pointer de-reference (CVE-2020-1971)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.7 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64

Fixes

  • BZ - 1903409 - CVE-2020-1971 openssl: EDIPARTYNAME NULL pointer de-reference

CVEs

  • CVE-2020-1971

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7

SRPM
openssl-1.0.2k-20.el7_7.src.rpm SHA-256: 5abe33eb40ca181aae98fade008663142f3417e85a534109fbdd02c20964a910
x86_64
openssl-1.0.2k-20.el7_7.x86_64.rpm SHA-256: 95d567cd44c96c2ff22cc3502b942ac6d84db0dce621fe2ae30dd4e717b1b199
openssl-debuginfo-1.0.2k-20.el7_7.i686.rpm SHA-256: ac2fbb19b3288a18fa2b17a4cee1dc170d43e559df8ae71dba41a47928d85941
openssl-debuginfo-1.0.2k-20.el7_7.i686.rpm SHA-256: ac2fbb19b3288a18fa2b17a4cee1dc170d43e559df8ae71dba41a47928d85941
openssl-debuginfo-1.0.2k-20.el7_7.x86_64.rpm SHA-256: a6824b8cc815479137eb271512502e7c43b2ec081d5557fc0a221ad832c87d6e
openssl-debuginfo-1.0.2k-20.el7_7.x86_64.rpm SHA-256: a6824b8cc815479137eb271512502e7c43b2ec081d5557fc0a221ad832c87d6e
openssl-devel-1.0.2k-20.el7_7.i686.rpm SHA-256: db209ed50829f93456f3f9f98e38d9a9346d1467b3a43153621654ec321fd2cb
openssl-devel-1.0.2k-20.el7_7.x86_64.rpm SHA-256: 83d2596a5688d3f87592d17cd8991138d952ab002789c85eb8623f36b7421741
openssl-libs-1.0.2k-20.el7_7.i686.rpm SHA-256: dd4e9840a82b0ed40efe87cdc8e11525c4bed83f7929b44f1b8cd745edd0baf8
openssl-libs-1.0.2k-20.el7_7.x86_64.rpm SHA-256: d3512155ac4767cc8c82c1b84bd71597f7695a2151f5bf909b9654a5a3678043
openssl-perl-1.0.2k-20.el7_7.x86_64.rpm SHA-256: 72ed66f184f7ac1982fb0575acb97509c7d5077409274b2e8a04ba5e8fdf58dd
openssl-static-1.0.2k-20.el7_7.i686.rpm SHA-256: 11e336cb590e1d34fd3173cbf02d55302b56cccc7bf133a67ca20cc052a6547d
openssl-static-1.0.2k-20.el7_7.x86_64.rpm SHA-256: f57f44cc68459146ffdc7f88e6088e1a7bd33eac1a583e4ec889f427185694ce

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
openssl-1.0.2k-20.el7_7.src.rpm SHA-256: 5abe33eb40ca181aae98fade008663142f3417e85a534109fbdd02c20964a910
x86_64
openssl-1.0.2k-20.el7_7.x86_64.rpm SHA-256: 95d567cd44c96c2ff22cc3502b942ac6d84db0dce621fe2ae30dd4e717b1b199
openssl-debuginfo-1.0.2k-20.el7_7.i686.rpm SHA-256: ac2fbb19b3288a18fa2b17a4cee1dc170d43e559df8ae71dba41a47928d85941
openssl-debuginfo-1.0.2k-20.el7_7.i686.rpm SHA-256: ac2fbb19b3288a18fa2b17a4cee1dc170d43e559df8ae71dba41a47928d85941
openssl-debuginfo-1.0.2k-20.el7_7.x86_64.rpm SHA-256: a6824b8cc815479137eb271512502e7c43b2ec081d5557fc0a221ad832c87d6e
openssl-debuginfo-1.0.2k-20.el7_7.x86_64.rpm SHA-256: a6824b8cc815479137eb271512502e7c43b2ec081d5557fc0a221ad832c87d6e
openssl-devel-1.0.2k-20.el7_7.i686.rpm SHA-256: db209ed50829f93456f3f9f98e38d9a9346d1467b3a43153621654ec321fd2cb
openssl-devel-1.0.2k-20.el7_7.x86_64.rpm SHA-256: 83d2596a5688d3f87592d17cd8991138d952ab002789c85eb8623f36b7421741
openssl-libs-1.0.2k-20.el7_7.i686.rpm SHA-256: dd4e9840a82b0ed40efe87cdc8e11525c4bed83f7929b44f1b8cd745edd0baf8
openssl-libs-1.0.2k-20.el7_7.x86_64.rpm SHA-256: d3512155ac4767cc8c82c1b84bd71597f7695a2151f5bf909b9654a5a3678043
openssl-perl-1.0.2k-20.el7_7.x86_64.rpm SHA-256: 72ed66f184f7ac1982fb0575acb97509c7d5077409274b2e8a04ba5e8fdf58dd
openssl-static-1.0.2k-20.el7_7.i686.rpm SHA-256: 11e336cb590e1d34fd3173cbf02d55302b56cccc7bf133a67ca20cc052a6547d
openssl-static-1.0.2k-20.el7_7.x86_64.rpm SHA-256: f57f44cc68459146ffdc7f88e6088e1a7bd33eac1a583e4ec889f427185694ce

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7

SRPM
openssl-1.0.2k-20.el7_7.src.rpm SHA-256: 5abe33eb40ca181aae98fade008663142f3417e85a534109fbdd02c20964a910
s390x
openssl-1.0.2k-20.el7_7.s390x.rpm SHA-256: f451d6d0a09e21726876b09bd91846aa3def3f47f8003b97c1fedc1cdceb9f9e
openssl-debuginfo-1.0.2k-20.el7_7.s390.rpm SHA-256: e67258327c43451306f9ade0cdc97d8088af8cd1232e1624978ef95f6ac9fcc3
openssl-debuginfo-1.0.2k-20.el7_7.s390.rpm SHA-256: e67258327c43451306f9ade0cdc97d8088af8cd1232e1624978ef95f6ac9fcc3
openssl-debuginfo-1.0.2k-20.el7_7.s390x.rpm SHA-256: 49a752d7bb8d012f4df1965ed7be78af32bed96f16d974c4b4a338a14c2905a5
openssl-debuginfo-1.0.2k-20.el7_7.s390x.rpm SHA-256: 49a752d7bb8d012f4df1965ed7be78af32bed96f16d974c4b4a338a14c2905a5
openssl-devel-1.0.2k-20.el7_7.s390.rpm SHA-256: ce6861f8d8e98ac958e9245ead0b41b7961d20cd896bc454830e5c01f13b580a
openssl-devel-1.0.2k-20.el7_7.s390x.rpm SHA-256: f51f987de034a84fa30a27e676dc8fe9613f06ea7849e5ae8ba0b6a8d7f35c17
openssl-libs-1.0.2k-20.el7_7.s390.rpm SHA-256: 74e577381e0c53e7a51bfdefe53cdb2acaf305729fbb275b75e3e540a4aa8179
openssl-libs-1.0.2k-20.el7_7.s390x.rpm SHA-256: f91988e53c3e02913fc0fe383f5827f9fac643a858e747d1444532d9e9f5ee5f
openssl-perl-1.0.2k-20.el7_7.s390x.rpm SHA-256: f57672b3b5fd87325dc81e64605913bd175b34f6b8cdad93551af9754032ae43
openssl-static-1.0.2k-20.el7_7.s390.rpm SHA-256: d8300eb402c83cfa769d039867cdba342ae995d595ac9c192a16cbb790832842
openssl-static-1.0.2k-20.el7_7.s390x.rpm SHA-256: 186879c5a88295937b25c51c1a2e867f34712d233fa8bdd1d4fc1db69c933454

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7

SRPM
openssl-1.0.2k-20.el7_7.src.rpm SHA-256: 5abe33eb40ca181aae98fade008663142f3417e85a534109fbdd02c20964a910
ppc64
openssl-1.0.2k-20.el7_7.ppc64.rpm SHA-256: 1b245e7b6c793a76f6a1e7a693cee8a8da21cdf4da74344496da0f2a5aa2fbcf
openssl-debuginfo-1.0.2k-20.el7_7.ppc.rpm SHA-256: eb4d1d4cb50e02a9bfaa08527c3730f488cfbff006fb3dca4bb2893b680e3f00
openssl-debuginfo-1.0.2k-20.el7_7.ppc.rpm SHA-256: eb4d1d4cb50e02a9bfaa08527c3730f488cfbff006fb3dca4bb2893b680e3f00
openssl-debuginfo-1.0.2k-20.el7_7.ppc64.rpm SHA-256: 6ef71ed10a63f5b13970ce212c9c75a50a8dfc2bd74c27233ab7ec08fea1d10a
openssl-debuginfo-1.0.2k-20.el7_7.ppc64.rpm SHA-256: 6ef71ed10a63f5b13970ce212c9c75a50a8dfc2bd74c27233ab7ec08fea1d10a
openssl-devel-1.0.2k-20.el7_7.ppc.rpm SHA-256: 2b22c806db13fd1c9b78c1a7025feb15d15919109e0221f5badbbac376b0f678
openssl-devel-1.0.2k-20.el7_7.ppc64.rpm SHA-256: 0403f6467101e5995f0668583fd6119de7c802dbfd85f9c4cc96a87f1078058a
openssl-libs-1.0.2k-20.el7_7.ppc.rpm SHA-256: 328505d5d145c81664b72d304ad3c815a218f1d959797443ae7a93e76cf4c736
openssl-libs-1.0.2k-20.el7_7.ppc64.rpm SHA-256: b006409d4b3e605959fa1308aeda552f0c3211f0dcb94824b440b2501c0929c1
openssl-perl-1.0.2k-20.el7_7.ppc64.rpm SHA-256: 65a42799ab287552f11f865b611a9c17fb620c73259f8b109261a01e96a5c1ac
openssl-static-1.0.2k-20.el7_7.ppc.rpm SHA-256: 20bd71bc0d5c551ab0175b818aa3063047c655a903c476a8c0397fdd4f8b3984
openssl-static-1.0.2k-20.el7_7.ppc64.rpm SHA-256: 1e3101a01a796becf3870ea149af7cbe1efe09a82e44671ead8dd5e1d883c291

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7

SRPM
openssl-1.0.2k-20.el7_7.src.rpm SHA-256: 5abe33eb40ca181aae98fade008663142f3417e85a534109fbdd02c20964a910
ppc64le
openssl-1.0.2k-20.el7_7.ppc64le.rpm SHA-256: 19d9a4bf7497e427ba62d3ec8b20ed2ff84974ad825df7af1e5ce9eb90f39d50
openssl-debuginfo-1.0.2k-20.el7_7.ppc64le.rpm SHA-256: a66b0a7f6b8e6a2a85852b3259e57347a274954babc8a4c8c787751f114247f9
openssl-debuginfo-1.0.2k-20.el7_7.ppc64le.rpm SHA-256: a66b0a7f6b8e6a2a85852b3259e57347a274954babc8a4c8c787751f114247f9
openssl-devel-1.0.2k-20.el7_7.ppc64le.rpm SHA-256: fc13b3771eadeced0cd2bdd751161a1a70e164877c8998f33aa32f174bedf11a
openssl-libs-1.0.2k-20.el7_7.ppc64le.rpm SHA-256: 6d35781ed0d3b95789d8c14f9a24f2527993eaa5bdec9436346fa4a41325eb7f
openssl-perl-1.0.2k-20.el7_7.ppc64le.rpm SHA-256: a27e20a8aa73ceb7bca818897e1acb28048ff9f3a7a79abd690ab95ee3cb1bf7
openssl-static-1.0.2k-20.el7_7.ppc64le.rpm SHA-256: f989c040c65a75ea93155b3d6f75aebe3e04649c8002d663aad3ce374e73c5b0

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
openssl-1.0.2k-20.el7_7.src.rpm SHA-256: 5abe33eb40ca181aae98fade008663142f3417e85a534109fbdd02c20964a910
x86_64
openssl-1.0.2k-20.el7_7.x86_64.rpm SHA-256: 95d567cd44c96c2ff22cc3502b942ac6d84db0dce621fe2ae30dd4e717b1b199
openssl-debuginfo-1.0.2k-20.el7_7.i686.rpm SHA-256: ac2fbb19b3288a18fa2b17a4cee1dc170d43e559df8ae71dba41a47928d85941
openssl-debuginfo-1.0.2k-20.el7_7.i686.rpm SHA-256: ac2fbb19b3288a18fa2b17a4cee1dc170d43e559df8ae71dba41a47928d85941
openssl-debuginfo-1.0.2k-20.el7_7.x86_64.rpm SHA-256: a6824b8cc815479137eb271512502e7c43b2ec081d5557fc0a221ad832c87d6e
openssl-debuginfo-1.0.2k-20.el7_7.x86_64.rpm SHA-256: a6824b8cc815479137eb271512502e7c43b2ec081d5557fc0a221ad832c87d6e
openssl-devel-1.0.2k-20.el7_7.i686.rpm SHA-256: db209ed50829f93456f3f9f98e38d9a9346d1467b3a43153621654ec321fd2cb
openssl-devel-1.0.2k-20.el7_7.x86_64.rpm SHA-256: 83d2596a5688d3f87592d17cd8991138d952ab002789c85eb8623f36b7421741
openssl-libs-1.0.2k-20.el7_7.i686.rpm SHA-256: dd4e9840a82b0ed40efe87cdc8e11525c4bed83f7929b44f1b8cd745edd0baf8
openssl-libs-1.0.2k-20.el7_7.x86_64.rpm SHA-256: d3512155ac4767cc8c82c1b84bd71597f7695a2151f5bf909b9654a5a3678043
openssl-perl-1.0.2k-20.el7_7.x86_64.rpm SHA-256: 72ed66f184f7ac1982fb0575acb97509c7d5077409274b2e8a04ba5e8fdf58dd
openssl-static-1.0.2k-20.el7_7.i686.rpm SHA-256: 11e336cb590e1d34fd3173cbf02d55302b56cccc7bf133a67ca20cc052a6547d
openssl-static-1.0.2k-20.el7_7.x86_64.rpm SHA-256: f57f44cc68459146ffdc7f88e6088e1a7bd33eac1a583e4ec889f427185694ce

Red Hat Enterprise Linux EUS Compute Node 7.7

SRPM
openssl-1.0.2k-20.el7_7.src.rpm SHA-256: 5abe33eb40ca181aae98fade008663142f3417e85a534109fbdd02c20964a910
x86_64
openssl-1.0.2k-20.el7_7.x86_64.rpm SHA-256: 95d567cd44c96c2ff22cc3502b942ac6d84db0dce621fe2ae30dd4e717b1b199
openssl-debuginfo-1.0.2k-20.el7_7.i686.rpm SHA-256: ac2fbb19b3288a18fa2b17a4cee1dc170d43e559df8ae71dba41a47928d85941
openssl-debuginfo-1.0.2k-20.el7_7.i686.rpm SHA-256: ac2fbb19b3288a18fa2b17a4cee1dc170d43e559df8ae71dba41a47928d85941
openssl-debuginfo-1.0.2k-20.el7_7.x86_64.rpm SHA-256: a6824b8cc815479137eb271512502e7c43b2ec081d5557fc0a221ad832c87d6e
openssl-debuginfo-1.0.2k-20.el7_7.x86_64.rpm SHA-256: a6824b8cc815479137eb271512502e7c43b2ec081d5557fc0a221ad832c87d6e
openssl-devel-1.0.2k-20.el7_7.i686.rpm SHA-256: db209ed50829f93456f3f9f98e38d9a9346d1467b3a43153621654ec321fd2cb
openssl-devel-1.0.2k-20.el7_7.x86_64.rpm SHA-256: 83d2596a5688d3f87592d17cd8991138d952ab002789c85eb8623f36b7421741
openssl-libs-1.0.2k-20.el7_7.i686.rpm SHA-256: dd4e9840a82b0ed40efe87cdc8e11525c4bed83f7929b44f1b8cd745edd0baf8
openssl-libs-1.0.2k-20.el7_7.x86_64.rpm SHA-256: d3512155ac4767cc8c82c1b84bd71597f7695a2151f5bf909b9654a5a3678043
openssl-perl-1.0.2k-20.el7_7.x86_64.rpm SHA-256: 72ed66f184f7ac1982fb0575acb97509c7d5077409274b2e8a04ba5e8fdf58dd
openssl-static-1.0.2k-20.el7_7.i686.rpm SHA-256: 11e336cb590e1d34fd3173cbf02d55302b56cccc7bf133a67ca20cc052a6547d
openssl-static-1.0.2k-20.el7_7.x86_64.rpm SHA-256: f57f44cc68459146ffdc7f88e6088e1a7bd33eac1a583e4ec889f427185694ce

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
openssl-1.0.2k-20.el7_7.src.rpm SHA-256: 5abe33eb40ca181aae98fade008663142f3417e85a534109fbdd02c20964a910
ppc64le
openssl-1.0.2k-20.el7_7.ppc64le.rpm SHA-256: 19d9a4bf7497e427ba62d3ec8b20ed2ff84974ad825df7af1e5ce9eb90f39d50
openssl-debuginfo-1.0.2k-20.el7_7.ppc64le.rpm SHA-256: a66b0a7f6b8e6a2a85852b3259e57347a274954babc8a4c8c787751f114247f9
openssl-debuginfo-1.0.2k-20.el7_7.ppc64le.rpm SHA-256: a66b0a7f6b8e6a2a85852b3259e57347a274954babc8a4c8c787751f114247f9
openssl-devel-1.0.2k-20.el7_7.ppc64le.rpm SHA-256: fc13b3771eadeced0cd2bdd751161a1a70e164877c8998f33aa32f174bedf11a
openssl-libs-1.0.2k-20.el7_7.ppc64le.rpm SHA-256: 6d35781ed0d3b95789d8c14f9a24f2527993eaa5bdec9436346fa4a41325eb7f
openssl-perl-1.0.2k-20.el7_7.ppc64le.rpm SHA-256: a27e20a8aa73ceb7bca818897e1acb28048ff9f3a7a79abd690ab95ee3cb1bf7
openssl-static-1.0.2k-20.el7_7.ppc64le.rpm SHA-256: f989c040c65a75ea93155b3d6f75aebe3e04649c8002d663aad3ce374e73c5b0

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
openssl-1.0.2k-20.el7_7.src.rpm SHA-256: 5abe33eb40ca181aae98fade008663142f3417e85a534109fbdd02c20964a910
x86_64
openssl-1.0.2k-20.el7_7.x86_64.rpm SHA-256: 95d567cd44c96c2ff22cc3502b942ac6d84db0dce621fe2ae30dd4e717b1b199
openssl-debuginfo-1.0.2k-20.el7_7.i686.rpm SHA-256: ac2fbb19b3288a18fa2b17a4cee1dc170d43e559df8ae71dba41a47928d85941
openssl-debuginfo-1.0.2k-20.el7_7.i686.rpm SHA-256: ac2fbb19b3288a18fa2b17a4cee1dc170d43e559df8ae71dba41a47928d85941
openssl-debuginfo-1.0.2k-20.el7_7.x86_64.rpm SHA-256: a6824b8cc815479137eb271512502e7c43b2ec081d5557fc0a221ad832c87d6e
openssl-debuginfo-1.0.2k-20.el7_7.x86_64.rpm SHA-256: a6824b8cc815479137eb271512502e7c43b2ec081d5557fc0a221ad832c87d6e
openssl-devel-1.0.2k-20.el7_7.i686.rpm SHA-256: db209ed50829f93456f3f9f98e38d9a9346d1467b3a43153621654ec321fd2cb
openssl-devel-1.0.2k-20.el7_7.x86_64.rpm SHA-256: 83d2596a5688d3f87592d17cd8991138d952ab002789c85eb8623f36b7421741
openssl-libs-1.0.2k-20.el7_7.i686.rpm SHA-256: dd4e9840a82b0ed40efe87cdc8e11525c4bed83f7929b44f1b8cd745edd0baf8
openssl-libs-1.0.2k-20.el7_7.x86_64.rpm SHA-256: d3512155ac4767cc8c82c1b84bd71597f7695a2151f5bf909b9654a5a3678043
openssl-perl-1.0.2k-20.el7_7.x86_64.rpm SHA-256: 72ed66f184f7ac1982fb0575acb97509c7d5077409274b2e8a04ba5e8fdf58dd
openssl-static-1.0.2k-20.el7_7.i686.rpm SHA-256: 11e336cb590e1d34fd3173cbf02d55302b56cccc7bf133a67ca20cc052a6547d
openssl-static-1.0.2k-20.el7_7.x86_64.rpm SHA-256: f57f44cc68459146ffdc7f88e6088e1a7bd33eac1a583e4ec889f427185694ce

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility