Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:5642 - Security Advisory
Issued:
2020-12-21
Updated:
2020-12-21

RHSA-2020:5642 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: openssl security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openssl is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.

Security Fix(es):

  • openssl: EDIPARTYNAME NULL pointer de-reference (CVE-2020-1971)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux for Power 9 7 ppc64le
  • Red Hat Enterprise Linux EUS Compute Node 7.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Enterprise Linux for IBM System z (Structure A) 7 s390x

Fixes

  • BZ - 1903409 - CVE-2020-1971 openssl: EDIPARTYNAME NULL pointer de-reference

CVEs

  • CVE-2020-1971

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6

SRPM
openssl-1.0.2k-17.el7_6.src.rpm SHA-256: 7ae0a0f91d794821157306c097d60ac3bfb5ec8bc5f3650bddc65bec90882815
x86_64
openssl-1.0.2k-17.el7_6.x86_64.rpm SHA-256: 39917caefe803d8d19be7cc7a08665c146a73628be4e9090c18ce5423322f69b
openssl-debuginfo-1.0.2k-17.el7_6.i686.rpm SHA-256: 8647bb666205bc41c11b28042882c4d2e1d3e84652b0d9222d75b9f16ac88d18
openssl-debuginfo-1.0.2k-17.el7_6.i686.rpm SHA-256: 8647bb666205bc41c11b28042882c4d2e1d3e84652b0d9222d75b9f16ac88d18
openssl-debuginfo-1.0.2k-17.el7_6.x86_64.rpm SHA-256: a5e544631bec9333f87e3c1c9e2c926f665955acd188e4e9db986118eacf37db
openssl-debuginfo-1.0.2k-17.el7_6.x86_64.rpm SHA-256: a5e544631bec9333f87e3c1c9e2c926f665955acd188e4e9db986118eacf37db
openssl-devel-1.0.2k-17.el7_6.i686.rpm SHA-256: 4d92a9b94ce56d9125e2f0bb0401bb2106183addf6801e28b559acf3f1e0bb05
openssl-devel-1.0.2k-17.el7_6.x86_64.rpm SHA-256: de5a50e9389e364ff8cad240a1758c5102c86592db521a5afd8953076cde5e07
openssl-libs-1.0.2k-17.el7_6.i686.rpm SHA-256: 2da814fdad868b53e7486d3ae0684cdaedea145951a2607bb6b4d91a2d033eac
openssl-libs-1.0.2k-17.el7_6.x86_64.rpm SHA-256: 5ad0b0cffa3358f9f3904ef753d2accd264b900da698d2ba3789202913091320
openssl-perl-1.0.2k-17.el7_6.x86_64.rpm SHA-256: f909f3bc1380a11e4d13f22dffde558a95da0b68cfdf85687b19d7324bafeb4c
openssl-static-1.0.2k-17.el7_6.i686.rpm SHA-256: 7048dc1cc62fe83385467bbe66f0fc7f3144a11862f7d1a5b6ff99d1de1f1562
openssl-static-1.0.2k-17.el7_6.x86_64.rpm SHA-256: c29510227069e144e6338d0d2600d7448986fa54ca8080f4283d4762b8652ba5

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
openssl-1.0.2k-17.el7_6.src.rpm SHA-256: 7ae0a0f91d794821157306c097d60ac3bfb5ec8bc5f3650bddc65bec90882815
x86_64
openssl-1.0.2k-17.el7_6.x86_64.rpm SHA-256: 39917caefe803d8d19be7cc7a08665c146a73628be4e9090c18ce5423322f69b
openssl-debuginfo-1.0.2k-17.el7_6.i686.rpm SHA-256: 8647bb666205bc41c11b28042882c4d2e1d3e84652b0d9222d75b9f16ac88d18
openssl-debuginfo-1.0.2k-17.el7_6.i686.rpm SHA-256: 8647bb666205bc41c11b28042882c4d2e1d3e84652b0d9222d75b9f16ac88d18
openssl-debuginfo-1.0.2k-17.el7_6.x86_64.rpm SHA-256: a5e544631bec9333f87e3c1c9e2c926f665955acd188e4e9db986118eacf37db
openssl-debuginfo-1.0.2k-17.el7_6.x86_64.rpm SHA-256: a5e544631bec9333f87e3c1c9e2c926f665955acd188e4e9db986118eacf37db
openssl-devel-1.0.2k-17.el7_6.i686.rpm SHA-256: 4d92a9b94ce56d9125e2f0bb0401bb2106183addf6801e28b559acf3f1e0bb05
openssl-devel-1.0.2k-17.el7_6.x86_64.rpm SHA-256: de5a50e9389e364ff8cad240a1758c5102c86592db521a5afd8953076cde5e07
openssl-libs-1.0.2k-17.el7_6.i686.rpm SHA-256: 2da814fdad868b53e7486d3ae0684cdaedea145951a2607bb6b4d91a2d033eac
openssl-libs-1.0.2k-17.el7_6.x86_64.rpm SHA-256: 5ad0b0cffa3358f9f3904ef753d2accd264b900da698d2ba3789202913091320
openssl-perl-1.0.2k-17.el7_6.x86_64.rpm SHA-256: f909f3bc1380a11e4d13f22dffde558a95da0b68cfdf85687b19d7324bafeb4c
openssl-static-1.0.2k-17.el7_6.i686.rpm SHA-256: 7048dc1cc62fe83385467bbe66f0fc7f3144a11862f7d1a5b6ff99d1de1f1562
openssl-static-1.0.2k-17.el7_6.x86_64.rpm SHA-256: c29510227069e144e6338d0d2600d7448986fa54ca8080f4283d4762b8652ba5

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6

SRPM
openssl-1.0.2k-17.el7_6.src.rpm SHA-256: 7ae0a0f91d794821157306c097d60ac3bfb5ec8bc5f3650bddc65bec90882815
s390x
openssl-1.0.2k-17.el7_6.s390x.rpm SHA-256: cc3b8f617e004310e6aea1d014c757f92766fb9dcad8155603ced9f8520adb2a
openssl-debuginfo-1.0.2k-17.el7_6.s390.rpm SHA-256: 26aa30afba6b2044e305466ce112fe8db04116b85ea45dfd2d72551e92b1c446
openssl-debuginfo-1.0.2k-17.el7_6.s390.rpm SHA-256: 26aa30afba6b2044e305466ce112fe8db04116b85ea45dfd2d72551e92b1c446
openssl-debuginfo-1.0.2k-17.el7_6.s390x.rpm SHA-256: 1c56c6d284adba566c6d32efec3f21e43e9944691c01a3324d7ce0599cdaabb1
openssl-debuginfo-1.0.2k-17.el7_6.s390x.rpm SHA-256: 1c56c6d284adba566c6d32efec3f21e43e9944691c01a3324d7ce0599cdaabb1
openssl-devel-1.0.2k-17.el7_6.s390.rpm SHA-256: 90ae282e814661aa5af3c29b192e8f45720bc7c7bce7e7ab577480312993c21c
openssl-devel-1.0.2k-17.el7_6.s390x.rpm SHA-256: d1b21eb721b42aa6d77d60a226f3ee321bbe869e6cb1bb1694815b2d83089a0b
openssl-libs-1.0.2k-17.el7_6.s390.rpm SHA-256: 58c895490a62fcb0f310ec2abe5960d5bcab4e373c49dffd645f05e2b7c26a51
openssl-libs-1.0.2k-17.el7_6.s390x.rpm SHA-256: 7c83cde5f0f6fab1b8114aeac050b927e0df9a5c3f9dcc9a5b716e038088c6bb
openssl-perl-1.0.2k-17.el7_6.s390x.rpm SHA-256: 30c3add116bfc3c16b9952690a39d86b236e69ae3889c932c3569e99fa08da8c
openssl-static-1.0.2k-17.el7_6.s390.rpm SHA-256: cd76c09dad8961d6c4843ebc0522f3f086f4af234055339b89b43507bb68c4c0
openssl-static-1.0.2k-17.el7_6.s390x.rpm SHA-256: e05e359b3d71aa3a0381ae6a4d2a162f13493bded918b68018eebe447c6f5f8d

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6

SRPM
openssl-1.0.2k-17.el7_6.src.rpm SHA-256: 7ae0a0f91d794821157306c097d60ac3bfb5ec8bc5f3650bddc65bec90882815
ppc64
openssl-1.0.2k-17.el7_6.ppc64.rpm SHA-256: 337110bb05c3e54608a217fea04b802b468a222e5cc07a15fad49d9207f31923
openssl-debuginfo-1.0.2k-17.el7_6.ppc.rpm SHA-256: 7710b9478c8271d4b42f0486ef1f594c1996d455de41df4c703bb1b6848f0fd4
openssl-debuginfo-1.0.2k-17.el7_6.ppc.rpm SHA-256: 7710b9478c8271d4b42f0486ef1f594c1996d455de41df4c703bb1b6848f0fd4
openssl-debuginfo-1.0.2k-17.el7_6.ppc64.rpm SHA-256: 71a98f1e5a35147a6ca69041d3220459d419ac9b47dcbac0cab8493bd4ab6a5e
openssl-debuginfo-1.0.2k-17.el7_6.ppc64.rpm SHA-256: 71a98f1e5a35147a6ca69041d3220459d419ac9b47dcbac0cab8493bd4ab6a5e
openssl-devel-1.0.2k-17.el7_6.ppc.rpm SHA-256: 9419da2f89a6459031b926b5a0ef8c6fbe0b1f939e2c53dffcf66957dd88619c
openssl-devel-1.0.2k-17.el7_6.ppc64.rpm SHA-256: 0e131b53a41dbfa9f22e23336d354aa154bdfce3442f44c3cf27d9ca62dc61cc
openssl-libs-1.0.2k-17.el7_6.ppc.rpm SHA-256: 14cdad7ab29a9d3ea85b4b77ded9539fdecf6160169527442e180912d1d8d924
openssl-libs-1.0.2k-17.el7_6.ppc64.rpm SHA-256: fc36a87bb7e2f84f43f6407e0ef252945ae4fea426f2d5f238d496a07f616211
openssl-perl-1.0.2k-17.el7_6.ppc64.rpm SHA-256: 31b29a6353997f429d2dab9cf6996305fe78c92b475f710adf69b52fecb1817b
openssl-static-1.0.2k-17.el7_6.ppc.rpm SHA-256: 2e8122d39518a00989f19fd9c0a14ae03f53f5e4674b12ad0d3ee34d65aa48d4
openssl-static-1.0.2k-17.el7_6.ppc64.rpm SHA-256: 0d603efc3097e765199898aeb011becb0beee69832922090b63ca28753830050

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6

SRPM
openssl-1.0.2k-17.el7_6.src.rpm SHA-256: 7ae0a0f91d794821157306c097d60ac3bfb5ec8bc5f3650bddc65bec90882815
ppc64le
openssl-1.0.2k-17.el7_6.ppc64le.rpm SHA-256: 8fc7ebfb1d6ff31a507599eb50338462a0127e8a2be4070c6064176af43b9870
openssl-debuginfo-1.0.2k-17.el7_6.ppc64le.rpm SHA-256: 5de422fdb03af3f375e8524b6d2e6cc8f18bff6e7244bdd2b65f5d59fa6a8336
openssl-debuginfo-1.0.2k-17.el7_6.ppc64le.rpm SHA-256: 5de422fdb03af3f375e8524b6d2e6cc8f18bff6e7244bdd2b65f5d59fa6a8336
openssl-devel-1.0.2k-17.el7_6.ppc64le.rpm SHA-256: b4bd276f71812b5ec4eadcf5aa80d952d23ec68e47fb6c0b4ed444112be0a1fe
openssl-libs-1.0.2k-17.el7_6.ppc64le.rpm SHA-256: dc7dfff3c1c850b3440b0a1116c30bddb7d5d497db7dcd38ddea43b968828b49
openssl-perl-1.0.2k-17.el7_6.ppc64le.rpm SHA-256: 735c89d396b6beeb26aea53da03fbf3430339ec9c330512c5b09bdb959c55f21
openssl-static-1.0.2k-17.el7_6.ppc64le.rpm SHA-256: 7e48da64989ced4d26e1bef6b17b2561b907e9f431b5754c4d01eb563ba63603

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
openssl-1.0.2k-17.el7_6.src.rpm SHA-256: 7ae0a0f91d794821157306c097d60ac3bfb5ec8bc5f3650bddc65bec90882815
x86_64
openssl-1.0.2k-17.el7_6.x86_64.rpm SHA-256: 39917caefe803d8d19be7cc7a08665c146a73628be4e9090c18ce5423322f69b
openssl-debuginfo-1.0.2k-17.el7_6.i686.rpm SHA-256: 8647bb666205bc41c11b28042882c4d2e1d3e84652b0d9222d75b9f16ac88d18
openssl-debuginfo-1.0.2k-17.el7_6.i686.rpm SHA-256: 8647bb666205bc41c11b28042882c4d2e1d3e84652b0d9222d75b9f16ac88d18
openssl-debuginfo-1.0.2k-17.el7_6.x86_64.rpm SHA-256: a5e544631bec9333f87e3c1c9e2c926f665955acd188e4e9db986118eacf37db
openssl-debuginfo-1.0.2k-17.el7_6.x86_64.rpm SHA-256: a5e544631bec9333f87e3c1c9e2c926f665955acd188e4e9db986118eacf37db
openssl-devel-1.0.2k-17.el7_6.i686.rpm SHA-256: 4d92a9b94ce56d9125e2f0bb0401bb2106183addf6801e28b559acf3f1e0bb05
openssl-devel-1.0.2k-17.el7_6.x86_64.rpm SHA-256: de5a50e9389e364ff8cad240a1758c5102c86592db521a5afd8953076cde5e07
openssl-libs-1.0.2k-17.el7_6.i686.rpm SHA-256: 2da814fdad868b53e7486d3ae0684cdaedea145951a2607bb6b4d91a2d033eac
openssl-libs-1.0.2k-17.el7_6.x86_64.rpm SHA-256: 5ad0b0cffa3358f9f3904ef753d2accd264b900da698d2ba3789202913091320
openssl-perl-1.0.2k-17.el7_6.x86_64.rpm SHA-256: f909f3bc1380a11e4d13f22dffde558a95da0b68cfdf85687b19d7324bafeb4c
openssl-static-1.0.2k-17.el7_6.i686.rpm SHA-256: 7048dc1cc62fe83385467bbe66f0fc7f3144a11862f7d1a5b6ff99d1de1f1562
openssl-static-1.0.2k-17.el7_6.x86_64.rpm SHA-256: c29510227069e144e6338d0d2600d7448986fa54ca8080f4283d4762b8652ba5

Red Hat Enterprise Linux for Power 9 7

SRPM
openssl-1.0.2k-17.el7_6.src.rpm SHA-256: 7ae0a0f91d794821157306c097d60ac3bfb5ec8bc5f3650bddc65bec90882815
ppc64le
openssl-1.0.2k-17.el7_6.ppc64le.rpm SHA-256: 8fc7ebfb1d6ff31a507599eb50338462a0127e8a2be4070c6064176af43b9870
openssl-debuginfo-1.0.2k-17.el7_6.ppc64le.rpm SHA-256: 5de422fdb03af3f375e8524b6d2e6cc8f18bff6e7244bdd2b65f5d59fa6a8336
openssl-debuginfo-1.0.2k-17.el7_6.ppc64le.rpm SHA-256: 5de422fdb03af3f375e8524b6d2e6cc8f18bff6e7244bdd2b65f5d59fa6a8336
openssl-devel-1.0.2k-17.el7_6.ppc64le.rpm SHA-256: b4bd276f71812b5ec4eadcf5aa80d952d23ec68e47fb6c0b4ed444112be0a1fe
openssl-libs-1.0.2k-17.el7_6.ppc64le.rpm SHA-256: dc7dfff3c1c850b3440b0a1116c30bddb7d5d497db7dcd38ddea43b968828b49
openssl-perl-1.0.2k-17.el7_6.ppc64le.rpm SHA-256: 735c89d396b6beeb26aea53da03fbf3430339ec9c330512c5b09bdb959c55f21
openssl-static-1.0.2k-17.el7_6.ppc64le.rpm SHA-256: 7e48da64989ced4d26e1bef6b17b2561b907e9f431b5754c4d01eb563ba63603

Red Hat Enterprise Linux EUS Compute Node 7.6

SRPM
openssl-1.0.2k-17.el7_6.src.rpm SHA-256: 7ae0a0f91d794821157306c097d60ac3bfb5ec8bc5f3650bddc65bec90882815
x86_64
openssl-1.0.2k-17.el7_6.x86_64.rpm SHA-256: 39917caefe803d8d19be7cc7a08665c146a73628be4e9090c18ce5423322f69b
openssl-debuginfo-1.0.2k-17.el7_6.i686.rpm SHA-256: 8647bb666205bc41c11b28042882c4d2e1d3e84652b0d9222d75b9f16ac88d18
openssl-debuginfo-1.0.2k-17.el7_6.i686.rpm SHA-256: 8647bb666205bc41c11b28042882c4d2e1d3e84652b0d9222d75b9f16ac88d18
openssl-debuginfo-1.0.2k-17.el7_6.x86_64.rpm SHA-256: a5e544631bec9333f87e3c1c9e2c926f665955acd188e4e9db986118eacf37db
openssl-debuginfo-1.0.2k-17.el7_6.x86_64.rpm SHA-256: a5e544631bec9333f87e3c1c9e2c926f665955acd188e4e9db986118eacf37db
openssl-devel-1.0.2k-17.el7_6.i686.rpm SHA-256: 4d92a9b94ce56d9125e2f0bb0401bb2106183addf6801e28b559acf3f1e0bb05
openssl-devel-1.0.2k-17.el7_6.x86_64.rpm SHA-256: de5a50e9389e364ff8cad240a1758c5102c86592db521a5afd8953076cde5e07
openssl-libs-1.0.2k-17.el7_6.i686.rpm SHA-256: 2da814fdad868b53e7486d3ae0684cdaedea145951a2607bb6b4d91a2d033eac
openssl-libs-1.0.2k-17.el7_6.x86_64.rpm SHA-256: 5ad0b0cffa3358f9f3904ef753d2accd264b900da698d2ba3789202913091320
openssl-perl-1.0.2k-17.el7_6.x86_64.rpm SHA-256: f909f3bc1380a11e4d13f22dffde558a95da0b68cfdf85687b19d7324bafeb4c
openssl-static-1.0.2k-17.el7_6.i686.rpm SHA-256: 7048dc1cc62fe83385467bbe66f0fc7f3144a11862f7d1a5b6ff99d1de1f1562
openssl-static-1.0.2k-17.el7_6.x86_64.rpm SHA-256: c29510227069e144e6338d0d2600d7448986fa54ca8080f4283d4762b8652ba5

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
openssl-1.0.2k-17.el7_6.src.rpm SHA-256: 7ae0a0f91d794821157306c097d60ac3bfb5ec8bc5f3650bddc65bec90882815
ppc64le
openssl-1.0.2k-17.el7_6.ppc64le.rpm SHA-256: 8fc7ebfb1d6ff31a507599eb50338462a0127e8a2be4070c6064176af43b9870
openssl-debuginfo-1.0.2k-17.el7_6.ppc64le.rpm SHA-256: 5de422fdb03af3f375e8524b6d2e6cc8f18bff6e7244bdd2b65f5d59fa6a8336
openssl-debuginfo-1.0.2k-17.el7_6.ppc64le.rpm SHA-256: 5de422fdb03af3f375e8524b6d2e6cc8f18bff6e7244bdd2b65f5d59fa6a8336
openssl-devel-1.0.2k-17.el7_6.ppc64le.rpm SHA-256: b4bd276f71812b5ec4eadcf5aa80d952d23ec68e47fb6c0b4ed444112be0a1fe
openssl-libs-1.0.2k-17.el7_6.ppc64le.rpm SHA-256: dc7dfff3c1c850b3440b0a1116c30bddb7d5d497db7dcd38ddea43b968828b49
openssl-perl-1.0.2k-17.el7_6.ppc64le.rpm SHA-256: 735c89d396b6beeb26aea53da03fbf3430339ec9c330512c5b09bdb959c55f21
openssl-static-1.0.2k-17.el7_6.ppc64le.rpm SHA-256: 7e48da64989ced4d26e1bef6b17b2561b907e9f431b5754c4d01eb563ba63603

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
openssl-1.0.2k-17.el7_6.src.rpm SHA-256: 7ae0a0f91d794821157306c097d60ac3bfb5ec8bc5f3650bddc65bec90882815
x86_64
openssl-1.0.2k-17.el7_6.x86_64.rpm SHA-256: 39917caefe803d8d19be7cc7a08665c146a73628be4e9090c18ce5423322f69b
openssl-debuginfo-1.0.2k-17.el7_6.i686.rpm SHA-256: 8647bb666205bc41c11b28042882c4d2e1d3e84652b0d9222d75b9f16ac88d18
openssl-debuginfo-1.0.2k-17.el7_6.i686.rpm SHA-256: 8647bb666205bc41c11b28042882c4d2e1d3e84652b0d9222d75b9f16ac88d18
openssl-debuginfo-1.0.2k-17.el7_6.x86_64.rpm SHA-256: a5e544631bec9333f87e3c1c9e2c926f665955acd188e4e9db986118eacf37db
openssl-debuginfo-1.0.2k-17.el7_6.x86_64.rpm SHA-256: a5e544631bec9333f87e3c1c9e2c926f665955acd188e4e9db986118eacf37db
openssl-devel-1.0.2k-17.el7_6.i686.rpm SHA-256: 4d92a9b94ce56d9125e2f0bb0401bb2106183addf6801e28b559acf3f1e0bb05
openssl-devel-1.0.2k-17.el7_6.x86_64.rpm SHA-256: de5a50e9389e364ff8cad240a1758c5102c86592db521a5afd8953076cde5e07
openssl-libs-1.0.2k-17.el7_6.i686.rpm SHA-256: 2da814fdad868b53e7486d3ae0684cdaedea145951a2607bb6b4d91a2d033eac
openssl-libs-1.0.2k-17.el7_6.x86_64.rpm SHA-256: 5ad0b0cffa3358f9f3904ef753d2accd264b900da698d2ba3789202913091320
openssl-perl-1.0.2k-17.el7_6.x86_64.rpm SHA-256: f909f3bc1380a11e4d13f22dffde558a95da0b68cfdf85687b19d7324bafeb4c
openssl-static-1.0.2k-17.el7_6.i686.rpm SHA-256: 7048dc1cc62fe83385467bbe66f0fc7f3144a11862f7d1a5b6ff99d1de1f1562
openssl-static-1.0.2k-17.el7_6.x86_64.rpm SHA-256: c29510227069e144e6338d0d2600d7448986fa54ca8080f4283d4762b8652ba5

Red Hat Enterprise Linux for IBM System z (Structure A) 7

SRPM
openssl-1.0.2k-17.el7_6.src.rpm SHA-256: 7ae0a0f91d794821157306c097d60ac3bfb5ec8bc5f3650bddc65bec90882815
s390x
openssl-1.0.2k-17.el7_6.s390x.rpm SHA-256: cc3b8f617e004310e6aea1d014c757f92766fb9dcad8155603ced9f8520adb2a
openssl-debuginfo-1.0.2k-17.el7_6.s390.rpm SHA-256: 26aa30afba6b2044e305466ce112fe8db04116b85ea45dfd2d72551e92b1c446
openssl-debuginfo-1.0.2k-17.el7_6.s390.rpm SHA-256: 26aa30afba6b2044e305466ce112fe8db04116b85ea45dfd2d72551e92b1c446
openssl-debuginfo-1.0.2k-17.el7_6.s390x.rpm SHA-256: 1c56c6d284adba566c6d32efec3f21e43e9944691c01a3324d7ce0599cdaabb1
openssl-debuginfo-1.0.2k-17.el7_6.s390x.rpm SHA-256: 1c56c6d284adba566c6d32efec3f21e43e9944691c01a3324d7ce0599cdaabb1
openssl-devel-1.0.2k-17.el7_6.s390.rpm SHA-256: 90ae282e814661aa5af3c29b192e8f45720bc7c7bce7e7ab577480312993c21c
openssl-devel-1.0.2k-17.el7_6.s390x.rpm SHA-256: d1b21eb721b42aa6d77d60a226f3ee321bbe869e6cb1bb1694815b2d83089a0b
openssl-libs-1.0.2k-17.el7_6.s390.rpm SHA-256: 58c895490a62fcb0f310ec2abe5960d5bcab4e373c49dffd645f05e2b7c26a51
openssl-libs-1.0.2k-17.el7_6.s390x.rpm SHA-256: 7c83cde5f0f6fab1b8114aeac050b927e0df9a5c3f9dcc9a5b716e038088c6bb
openssl-perl-1.0.2k-17.el7_6.s390x.rpm SHA-256: 30c3add116bfc3c16b9952690a39d86b236e69ae3889c932c3569e99fa08da8c
openssl-static-1.0.2k-17.el7_6.s390.rpm SHA-256: cd76c09dad8961d6c4843ebc0522f3f086f4af234055339b89b43507bb68c4c0
openssl-static-1.0.2k-17.el7_6.s390x.rpm SHA-256: e05e359b3d71aa3a0381ae6a4d2a162f13493bded918b68018eebe447c6f5f8d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility