- Issued:
- 2021-10-12
- Updated:
- 2021-10-12
RHSA-2021:3798 - Security Advisory
Synopsis
Moderate: openssl security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for openssl is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.
Security Fix(es):
- openssl: integer overflow in CipherUpdate (CVE-2021-23840)
- openssl: NULL pointer dereference in X509_issuer_and_serial_hash() (CVE-2021-23841)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.
Affected Products
- Red Hat Enterprise Linux Server 7 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
- Red Hat Enterprise Linux Workstation 7 x86_64
- Red Hat Enterprise Linux Desktop 7 x86_64
- Red Hat Enterprise Linux for IBM z Systems 7 s390x
- Red Hat Enterprise Linux for Power, big endian 7 ppc64
- Red Hat Enterprise Linux for Scientific Computing 7 x86_64
- Red Hat Enterprise Linux for Power, little endian 7 ppc64le
- Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
- Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le
Fixes
- BZ - 1930310 - CVE-2021-23841 openssl: NULL pointer dereference in X509_issuer_and_serial_hash()
- BZ - 1930324 - CVE-2021-23840 openssl: integer overflow in CipherUpdate
Red Hat Enterprise Linux Server 7
SRPM | |
---|---|
openssl-1.0.2k-22.el7_9.src.rpm | SHA-256: e1b0dc8f790de51662761cb178fd98ccc9fb9c2bc6779339a7034e372cff3c8e |
x86_64 | |
openssl-1.0.2k-22.el7_9.x86_64.rpm | SHA-256: 0fdabedb9dd8995909037aa42776630148594c8f9296b6a05ef9d96e0994913d |
openssl-debuginfo-1.0.2k-22.el7_9.i686.rpm | SHA-256: da776d09f397cfc34723c0ca8b6e87d5293e5e5281eb543795edffdd611de9ac |
openssl-debuginfo-1.0.2k-22.el7_9.i686.rpm | SHA-256: da776d09f397cfc34723c0ca8b6e87d5293e5e5281eb543795edffdd611de9ac |
openssl-debuginfo-1.0.2k-22.el7_9.x86_64.rpm | SHA-256: 3e3856921d78285272bfb75a5f5543928a23c549a91c488feb4bad8243553d9d |
openssl-debuginfo-1.0.2k-22.el7_9.x86_64.rpm | SHA-256: 3e3856921d78285272bfb75a5f5543928a23c549a91c488feb4bad8243553d9d |
openssl-devel-1.0.2k-22.el7_9.i686.rpm | SHA-256: 9ea65b96fd48509d5a49c2236aba301458a47356f8ae7dfff260f0eb301570c2 |
openssl-devel-1.0.2k-22.el7_9.x86_64.rpm | SHA-256: b8f4436008a1c2c663b0e495ff483898dab68f5181972c013774608a08024b79 |
openssl-libs-1.0.2k-22.el7_9.i686.rpm | SHA-256: e9aef227cec01611aa0ec5eff8b42cf935b3fb76dcb241a8393e092bc2b5fb08 |
openssl-libs-1.0.2k-22.el7_9.x86_64.rpm | SHA-256: bf62af23188f5c99b7efa4d4c4be04d5b0e0de016d1dcbe54c2989086d7de952 |
openssl-perl-1.0.2k-22.el7_9.x86_64.rpm | SHA-256: 85f6259f071c7e1a13a0d6f246e448298d10d6d3e947c7ff5b70a57858de232d |
openssl-static-1.0.2k-22.el7_9.i686.rpm | SHA-256: f4b4fa5029968c994360e97b80c997d85ac5a0c184a56d9eb01ac8ca2468be89 |
openssl-static-1.0.2k-22.el7_9.x86_64.rpm | SHA-256: 3b8cb9b69440239273eb81d5557b7ec51213154b3adcaacb2dbe12239f0b5338 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support 7
SRPM | |
---|---|
openssl-1.0.2k-22.el7_9.src.rpm | SHA-256: e1b0dc8f790de51662761cb178fd98ccc9fb9c2bc6779339a7034e372cff3c8e |
x86_64 | |
openssl-1.0.2k-22.el7_9.x86_64.rpm | SHA-256: 0fdabedb9dd8995909037aa42776630148594c8f9296b6a05ef9d96e0994913d |
openssl-debuginfo-1.0.2k-22.el7_9.i686.rpm | SHA-256: da776d09f397cfc34723c0ca8b6e87d5293e5e5281eb543795edffdd611de9ac |
openssl-debuginfo-1.0.2k-22.el7_9.i686.rpm | SHA-256: da776d09f397cfc34723c0ca8b6e87d5293e5e5281eb543795edffdd611de9ac |
openssl-debuginfo-1.0.2k-22.el7_9.x86_64.rpm | SHA-256: 3e3856921d78285272bfb75a5f5543928a23c549a91c488feb4bad8243553d9d |
openssl-debuginfo-1.0.2k-22.el7_9.x86_64.rpm | SHA-256: 3e3856921d78285272bfb75a5f5543928a23c549a91c488feb4bad8243553d9d |
openssl-devel-1.0.2k-22.el7_9.i686.rpm | SHA-256: 9ea65b96fd48509d5a49c2236aba301458a47356f8ae7dfff260f0eb301570c2 |
openssl-devel-1.0.2k-22.el7_9.x86_64.rpm | SHA-256: b8f4436008a1c2c663b0e495ff483898dab68f5181972c013774608a08024b79 |
openssl-libs-1.0.2k-22.el7_9.i686.rpm | SHA-256: e9aef227cec01611aa0ec5eff8b42cf935b3fb76dcb241a8393e092bc2b5fb08 |
openssl-libs-1.0.2k-22.el7_9.x86_64.rpm | SHA-256: bf62af23188f5c99b7efa4d4c4be04d5b0e0de016d1dcbe54c2989086d7de952 |
openssl-perl-1.0.2k-22.el7_9.x86_64.rpm | SHA-256: 85f6259f071c7e1a13a0d6f246e448298d10d6d3e947c7ff5b70a57858de232d |
openssl-static-1.0.2k-22.el7_9.i686.rpm | SHA-256: f4b4fa5029968c994360e97b80c997d85ac5a0c184a56d9eb01ac8ca2468be89 |
openssl-static-1.0.2k-22.el7_9.x86_64.rpm | SHA-256: 3b8cb9b69440239273eb81d5557b7ec51213154b3adcaacb2dbe12239f0b5338 |
Red Hat Enterprise Linux Workstation 7
SRPM | |
---|---|
openssl-1.0.2k-22.el7_9.src.rpm | SHA-256: e1b0dc8f790de51662761cb178fd98ccc9fb9c2bc6779339a7034e372cff3c8e |
x86_64 | |
openssl-1.0.2k-22.el7_9.x86_64.rpm | SHA-256: 0fdabedb9dd8995909037aa42776630148594c8f9296b6a05ef9d96e0994913d |
openssl-debuginfo-1.0.2k-22.el7_9.i686.rpm | SHA-256: da776d09f397cfc34723c0ca8b6e87d5293e5e5281eb543795edffdd611de9ac |
openssl-debuginfo-1.0.2k-22.el7_9.i686.rpm | SHA-256: da776d09f397cfc34723c0ca8b6e87d5293e5e5281eb543795edffdd611de9ac |
openssl-debuginfo-1.0.2k-22.el7_9.x86_64.rpm | SHA-256: 3e3856921d78285272bfb75a5f5543928a23c549a91c488feb4bad8243553d9d |
openssl-debuginfo-1.0.2k-22.el7_9.x86_64.rpm | SHA-256: 3e3856921d78285272bfb75a5f5543928a23c549a91c488feb4bad8243553d9d |
openssl-devel-1.0.2k-22.el7_9.i686.rpm | SHA-256: 9ea65b96fd48509d5a49c2236aba301458a47356f8ae7dfff260f0eb301570c2 |
openssl-devel-1.0.2k-22.el7_9.x86_64.rpm | SHA-256: b8f4436008a1c2c663b0e495ff483898dab68f5181972c013774608a08024b79 |
openssl-libs-1.0.2k-22.el7_9.i686.rpm | SHA-256: e9aef227cec01611aa0ec5eff8b42cf935b3fb76dcb241a8393e092bc2b5fb08 |
openssl-libs-1.0.2k-22.el7_9.x86_64.rpm | SHA-256: bf62af23188f5c99b7efa4d4c4be04d5b0e0de016d1dcbe54c2989086d7de952 |
openssl-perl-1.0.2k-22.el7_9.x86_64.rpm | SHA-256: 85f6259f071c7e1a13a0d6f246e448298d10d6d3e947c7ff5b70a57858de232d |
openssl-static-1.0.2k-22.el7_9.i686.rpm | SHA-256: f4b4fa5029968c994360e97b80c997d85ac5a0c184a56d9eb01ac8ca2468be89 |
openssl-static-1.0.2k-22.el7_9.x86_64.rpm | SHA-256: 3b8cb9b69440239273eb81d5557b7ec51213154b3adcaacb2dbe12239f0b5338 |
Red Hat Enterprise Linux Desktop 7
SRPM | |
---|---|
openssl-1.0.2k-22.el7_9.src.rpm | SHA-256: e1b0dc8f790de51662761cb178fd98ccc9fb9c2bc6779339a7034e372cff3c8e |
x86_64 | |
openssl-1.0.2k-22.el7_9.x86_64.rpm | SHA-256: 0fdabedb9dd8995909037aa42776630148594c8f9296b6a05ef9d96e0994913d |
openssl-debuginfo-1.0.2k-22.el7_9.i686.rpm | SHA-256: da776d09f397cfc34723c0ca8b6e87d5293e5e5281eb543795edffdd611de9ac |
openssl-debuginfo-1.0.2k-22.el7_9.i686.rpm | SHA-256: da776d09f397cfc34723c0ca8b6e87d5293e5e5281eb543795edffdd611de9ac |
openssl-debuginfo-1.0.2k-22.el7_9.x86_64.rpm | SHA-256: 3e3856921d78285272bfb75a5f5543928a23c549a91c488feb4bad8243553d9d |
openssl-debuginfo-1.0.2k-22.el7_9.x86_64.rpm | SHA-256: 3e3856921d78285272bfb75a5f5543928a23c549a91c488feb4bad8243553d9d |
openssl-devel-1.0.2k-22.el7_9.i686.rpm | SHA-256: 9ea65b96fd48509d5a49c2236aba301458a47356f8ae7dfff260f0eb301570c2 |
openssl-devel-1.0.2k-22.el7_9.x86_64.rpm | SHA-256: b8f4436008a1c2c663b0e495ff483898dab68f5181972c013774608a08024b79 |
openssl-libs-1.0.2k-22.el7_9.i686.rpm | SHA-256: e9aef227cec01611aa0ec5eff8b42cf935b3fb76dcb241a8393e092bc2b5fb08 |
openssl-libs-1.0.2k-22.el7_9.x86_64.rpm | SHA-256: bf62af23188f5c99b7efa4d4c4be04d5b0e0de016d1dcbe54c2989086d7de952 |
openssl-perl-1.0.2k-22.el7_9.x86_64.rpm | SHA-256: 85f6259f071c7e1a13a0d6f246e448298d10d6d3e947c7ff5b70a57858de232d |
openssl-static-1.0.2k-22.el7_9.i686.rpm | SHA-256: f4b4fa5029968c994360e97b80c997d85ac5a0c184a56d9eb01ac8ca2468be89 |
openssl-static-1.0.2k-22.el7_9.x86_64.rpm | SHA-256: 3b8cb9b69440239273eb81d5557b7ec51213154b3adcaacb2dbe12239f0b5338 |
Red Hat Enterprise Linux for IBM z Systems 7
SRPM | |
---|---|
openssl-1.0.2k-22.el7_9.src.rpm | SHA-256: e1b0dc8f790de51662761cb178fd98ccc9fb9c2bc6779339a7034e372cff3c8e |
s390x | |
openssl-1.0.2k-22.el7_9.s390x.rpm | SHA-256: 618b852839dddedfe0724d2b87a6b6c8daca31d6a189e2d4ee4d677663ebd790 |
openssl-debuginfo-1.0.2k-22.el7_9.s390.rpm | SHA-256: b607cc9ce07ed0f192806f3b5bc03da2a01f93bd611ca07bd3aad67c44f438f7 |
openssl-debuginfo-1.0.2k-22.el7_9.s390.rpm | SHA-256: b607cc9ce07ed0f192806f3b5bc03da2a01f93bd611ca07bd3aad67c44f438f7 |
openssl-debuginfo-1.0.2k-22.el7_9.s390x.rpm | SHA-256: 5cf8e78aa510972d37c5ea0ac5ac9c798f8cc233d9c21939f5a612cb465d2944 |
openssl-debuginfo-1.0.2k-22.el7_9.s390x.rpm | SHA-256: 5cf8e78aa510972d37c5ea0ac5ac9c798f8cc233d9c21939f5a612cb465d2944 |
openssl-devel-1.0.2k-22.el7_9.s390.rpm | SHA-256: 08d9a9f68cda313847ce7e38e313c599f61388ed15bd473779adc5eb9157319d |
openssl-devel-1.0.2k-22.el7_9.s390x.rpm | SHA-256: 7ca90607430f0c30d4dbf84af7461ef2e657dd191c93250539baaedb912f719c |
openssl-libs-1.0.2k-22.el7_9.s390.rpm | SHA-256: 1e5dcbbde44e608ea5f61275fae545eab2e5dabd3cd091686859d3a54cf3fc87 |
openssl-libs-1.0.2k-22.el7_9.s390x.rpm | SHA-256: fdc9cd345985fcf27a37ce58c8fa55c1b93e780f54121c09d4d85c09d05e0ca2 |
openssl-perl-1.0.2k-22.el7_9.s390x.rpm | SHA-256: 5873f20546c4b183ec543f7569b1370adc3203dc395a821247e2f5015b5a16b9 |
openssl-static-1.0.2k-22.el7_9.s390.rpm | SHA-256: 7bc69c28adf5b51c8840906eaa2a77b91e5e3fa131dde62f450e421f417a79c2 |
openssl-static-1.0.2k-22.el7_9.s390x.rpm | SHA-256: f0c7ff83c539dfe26cb3d638fe7e09360d5ef813905848eb3aa31677d4b75c68 |
Red Hat Enterprise Linux for Power, big endian 7
SRPM | |
---|---|
openssl-1.0.2k-22.el7_9.src.rpm | SHA-256: e1b0dc8f790de51662761cb178fd98ccc9fb9c2bc6779339a7034e372cff3c8e |
ppc64 | |
openssl-1.0.2k-22.el7_9.ppc64.rpm | SHA-256: 8f2de4360fded2d6156a49431f0e1ad9de241d861d5fcedaa64326f90b154101 |
openssl-debuginfo-1.0.2k-22.el7_9.ppc.rpm | SHA-256: dbda59d8e1b7d96e66e0e527c50f7bd86271433b0897cbf7afe229ace600e873 |
openssl-debuginfo-1.0.2k-22.el7_9.ppc.rpm | SHA-256: dbda59d8e1b7d96e66e0e527c50f7bd86271433b0897cbf7afe229ace600e873 |
openssl-debuginfo-1.0.2k-22.el7_9.ppc64.rpm | SHA-256: cff7cfb392a4bd4112c4639881568593272ed5dbd1bd7b50e6e1d3b6525c05ec |
openssl-debuginfo-1.0.2k-22.el7_9.ppc64.rpm | SHA-256: cff7cfb392a4bd4112c4639881568593272ed5dbd1bd7b50e6e1d3b6525c05ec |
openssl-devel-1.0.2k-22.el7_9.ppc.rpm | SHA-256: e8c589334b1c2fc460d9f04ad50ae94f0f2108fbf067409e7572e58ee41f29e9 |
openssl-devel-1.0.2k-22.el7_9.ppc64.rpm | SHA-256: 9dd325c2a56ca9993438abcdd1fdaf13369cf0d6a29bd9e9c71bfc213869c20b |
openssl-libs-1.0.2k-22.el7_9.ppc.rpm | SHA-256: 2e5e1343899d5248dfef7aaac7240e49e8fd5bc3bf2068087562171879640deb |
openssl-libs-1.0.2k-22.el7_9.ppc64.rpm | SHA-256: 910aaee33bbd4ae2eaf6f15718fe32d5a0d5bb0aac2950518d2279f8e201c946 |
openssl-perl-1.0.2k-22.el7_9.ppc64.rpm | SHA-256: bd7557e2245ab2f5552456cda02dccd900838233eb1ff562e6ae710e8ab17a15 |
openssl-static-1.0.2k-22.el7_9.ppc.rpm | SHA-256: 9e445f9013f9178fc49b4c811b85d94afc411776e37a480a118fa7cfe99abf5b |
openssl-static-1.0.2k-22.el7_9.ppc64.rpm | SHA-256: 4ae8dd84d6e8e3dd6ac6d286071f2d174f4cd6af1d71e054ab348e5698afe445 |
Red Hat Enterprise Linux for Scientific Computing 7
SRPM | |
---|---|
openssl-1.0.2k-22.el7_9.src.rpm | SHA-256: e1b0dc8f790de51662761cb178fd98ccc9fb9c2bc6779339a7034e372cff3c8e |
x86_64 | |
openssl-1.0.2k-22.el7_9.x86_64.rpm | SHA-256: 0fdabedb9dd8995909037aa42776630148594c8f9296b6a05ef9d96e0994913d |
openssl-debuginfo-1.0.2k-22.el7_9.i686.rpm | SHA-256: da776d09f397cfc34723c0ca8b6e87d5293e5e5281eb543795edffdd611de9ac |
openssl-debuginfo-1.0.2k-22.el7_9.i686.rpm | SHA-256: da776d09f397cfc34723c0ca8b6e87d5293e5e5281eb543795edffdd611de9ac |
openssl-debuginfo-1.0.2k-22.el7_9.x86_64.rpm | SHA-256: 3e3856921d78285272bfb75a5f5543928a23c549a91c488feb4bad8243553d9d |
openssl-debuginfo-1.0.2k-22.el7_9.x86_64.rpm | SHA-256: 3e3856921d78285272bfb75a5f5543928a23c549a91c488feb4bad8243553d9d |
openssl-devel-1.0.2k-22.el7_9.i686.rpm | SHA-256: 9ea65b96fd48509d5a49c2236aba301458a47356f8ae7dfff260f0eb301570c2 |
openssl-devel-1.0.2k-22.el7_9.x86_64.rpm | SHA-256: b8f4436008a1c2c663b0e495ff483898dab68f5181972c013774608a08024b79 |
openssl-libs-1.0.2k-22.el7_9.i686.rpm | SHA-256: e9aef227cec01611aa0ec5eff8b42cf935b3fb76dcb241a8393e092bc2b5fb08 |
openssl-libs-1.0.2k-22.el7_9.x86_64.rpm | SHA-256: bf62af23188f5c99b7efa4d4c4be04d5b0e0de016d1dcbe54c2989086d7de952 |
openssl-perl-1.0.2k-22.el7_9.x86_64.rpm | SHA-256: 85f6259f071c7e1a13a0d6f246e448298d10d6d3e947c7ff5b70a57858de232d |
openssl-static-1.0.2k-22.el7_9.i686.rpm | SHA-256: f4b4fa5029968c994360e97b80c997d85ac5a0c184a56d9eb01ac8ca2468be89 |
openssl-static-1.0.2k-22.el7_9.x86_64.rpm | SHA-256: 3b8cb9b69440239273eb81d5557b7ec51213154b3adcaacb2dbe12239f0b5338 |
Red Hat Enterprise Linux for Power, little endian 7
SRPM | |
---|---|
openssl-1.0.2k-22.el7_9.src.rpm | SHA-256: e1b0dc8f790de51662761cb178fd98ccc9fb9c2bc6779339a7034e372cff3c8e |
ppc64le | |
openssl-1.0.2k-22.el7_9.ppc64le.rpm | SHA-256: 02f95ec2142e8f3dcba6702238d89ff76ea5a51971c0317855535d8e41ace459 |
openssl-debuginfo-1.0.2k-22.el7_9.ppc64le.rpm | SHA-256: f648fe064f6d6ce2ee326408f7f683049294deeaa77807a5d0ad4345e20df3cd |
openssl-debuginfo-1.0.2k-22.el7_9.ppc64le.rpm | SHA-256: f648fe064f6d6ce2ee326408f7f683049294deeaa77807a5d0ad4345e20df3cd |
openssl-devel-1.0.2k-22.el7_9.ppc64le.rpm | SHA-256: c43f34d42ff8eb18cd5b3f72a5c7103e32912cbd4dce1145db077f5f3727bd6d |
openssl-libs-1.0.2k-22.el7_9.ppc64le.rpm | SHA-256: c7378721376de2f132b989b98a6b83f38231946c6b84df2aaaa88840f52f5dbb |
openssl-perl-1.0.2k-22.el7_9.ppc64le.rpm | SHA-256: ea647dce864c3a28585a3d489016f0d5f7321b4e109efb187d715b2fb52a9d88 |
openssl-static-1.0.2k-22.el7_9.ppc64le.rpm | SHA-256: 3a03cadea0deca31619e2cae59da2fe6137171c0ee042c7cf1c6938407e94743 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7
SRPM | |
---|---|
openssl-1.0.2k-22.el7_9.src.rpm | SHA-256: e1b0dc8f790de51662761cb178fd98ccc9fb9c2bc6779339a7034e372cff3c8e |
s390x | |
openssl-1.0.2k-22.el7_9.s390x.rpm | SHA-256: 618b852839dddedfe0724d2b87a6b6c8daca31d6a189e2d4ee4d677663ebd790 |
openssl-debuginfo-1.0.2k-22.el7_9.s390.rpm | SHA-256: b607cc9ce07ed0f192806f3b5bc03da2a01f93bd611ca07bd3aad67c44f438f7 |
openssl-debuginfo-1.0.2k-22.el7_9.s390.rpm | SHA-256: b607cc9ce07ed0f192806f3b5bc03da2a01f93bd611ca07bd3aad67c44f438f7 |
openssl-debuginfo-1.0.2k-22.el7_9.s390x.rpm | SHA-256: 5cf8e78aa510972d37c5ea0ac5ac9c798f8cc233d9c21939f5a612cb465d2944 |
openssl-debuginfo-1.0.2k-22.el7_9.s390x.rpm | SHA-256: 5cf8e78aa510972d37c5ea0ac5ac9c798f8cc233d9c21939f5a612cb465d2944 |
openssl-devel-1.0.2k-22.el7_9.s390.rpm | SHA-256: 08d9a9f68cda313847ce7e38e313c599f61388ed15bd473779adc5eb9157319d |
openssl-devel-1.0.2k-22.el7_9.s390x.rpm | SHA-256: 7ca90607430f0c30d4dbf84af7461ef2e657dd191c93250539baaedb912f719c |
openssl-libs-1.0.2k-22.el7_9.s390.rpm | SHA-256: 1e5dcbbde44e608ea5f61275fae545eab2e5dabd3cd091686859d3a54cf3fc87 |
openssl-libs-1.0.2k-22.el7_9.s390x.rpm | SHA-256: fdc9cd345985fcf27a37ce58c8fa55c1b93e780f54121c09d4d85c09d05e0ca2 |
openssl-perl-1.0.2k-22.el7_9.s390x.rpm | SHA-256: 5873f20546c4b183ec543f7569b1370adc3203dc395a821247e2f5015b5a16b9 |
openssl-static-1.0.2k-22.el7_9.s390.rpm | SHA-256: 7bc69c28adf5b51c8840906eaa2a77b91e5e3fa131dde62f450e421f417a79c2 |
openssl-static-1.0.2k-22.el7_9.s390x.rpm | SHA-256: f0c7ff83c539dfe26cb3d638fe7e09360d5ef813905848eb3aa31677d4b75c68 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7
SRPM | |
---|---|
openssl-1.0.2k-22.el7_9.src.rpm | SHA-256: e1b0dc8f790de51662761cb178fd98ccc9fb9c2bc6779339a7034e372cff3c8e |
ppc64 | |
openssl-1.0.2k-22.el7_9.ppc64.rpm | SHA-256: 8f2de4360fded2d6156a49431f0e1ad9de241d861d5fcedaa64326f90b154101 |
openssl-debuginfo-1.0.2k-22.el7_9.ppc.rpm | SHA-256: dbda59d8e1b7d96e66e0e527c50f7bd86271433b0897cbf7afe229ace600e873 |
openssl-debuginfo-1.0.2k-22.el7_9.ppc.rpm | SHA-256: dbda59d8e1b7d96e66e0e527c50f7bd86271433b0897cbf7afe229ace600e873 |
openssl-debuginfo-1.0.2k-22.el7_9.ppc64.rpm | SHA-256: cff7cfb392a4bd4112c4639881568593272ed5dbd1bd7b50e6e1d3b6525c05ec |
openssl-debuginfo-1.0.2k-22.el7_9.ppc64.rpm | SHA-256: cff7cfb392a4bd4112c4639881568593272ed5dbd1bd7b50e6e1d3b6525c05ec |
openssl-devel-1.0.2k-22.el7_9.ppc.rpm | SHA-256: e8c589334b1c2fc460d9f04ad50ae94f0f2108fbf067409e7572e58ee41f29e9 |
openssl-devel-1.0.2k-22.el7_9.ppc64.rpm | SHA-256: 9dd325c2a56ca9993438abcdd1fdaf13369cf0d6a29bd9e9c71bfc213869c20b |
openssl-libs-1.0.2k-22.el7_9.ppc.rpm | SHA-256: 2e5e1343899d5248dfef7aaac7240e49e8fd5bc3bf2068087562171879640deb |
openssl-libs-1.0.2k-22.el7_9.ppc64.rpm | SHA-256: 910aaee33bbd4ae2eaf6f15718fe32d5a0d5bb0aac2950518d2279f8e201c946 |
openssl-perl-1.0.2k-22.el7_9.ppc64.rpm | SHA-256: bd7557e2245ab2f5552456cda02dccd900838233eb1ff562e6ae710e8ab17a15 |
openssl-static-1.0.2k-22.el7_9.ppc.rpm | SHA-256: 9e445f9013f9178fc49b4c811b85d94afc411776e37a480a118fa7cfe99abf5b |
openssl-static-1.0.2k-22.el7_9.ppc64.rpm | SHA-256: 4ae8dd84d6e8e3dd6ac6d286071f2d174f4cd6af1d71e054ab348e5698afe445 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7
SRPM | |
---|---|
openssl-1.0.2k-22.el7_9.src.rpm | SHA-256: e1b0dc8f790de51662761cb178fd98ccc9fb9c2bc6779339a7034e372cff3c8e |
ppc64le | |
openssl-1.0.2k-22.el7_9.ppc64le.rpm | SHA-256: 02f95ec2142e8f3dcba6702238d89ff76ea5a51971c0317855535d8e41ace459 |
openssl-debuginfo-1.0.2k-22.el7_9.ppc64le.rpm | SHA-256: f648fe064f6d6ce2ee326408f7f683049294deeaa77807a5d0ad4345e20df3cd |
openssl-debuginfo-1.0.2k-22.el7_9.ppc64le.rpm | SHA-256: f648fe064f6d6ce2ee326408f7f683049294deeaa77807a5d0ad4345e20df3cd |
openssl-devel-1.0.2k-22.el7_9.ppc64le.rpm | SHA-256: c43f34d42ff8eb18cd5b3f72a5c7103e32912cbd4dce1145db077f5f3727bd6d |
openssl-libs-1.0.2k-22.el7_9.ppc64le.rpm | SHA-256: c7378721376de2f132b989b98a6b83f38231946c6b84df2aaaa88840f52f5dbb |
openssl-perl-1.0.2k-22.el7_9.ppc64le.rpm | SHA-256: ea647dce864c3a28585a3d489016f0d5f7321b4e109efb187d715b2fb52a9d88 |
openssl-static-1.0.2k-22.el7_9.ppc64le.rpm | SHA-256: 3a03cadea0deca31619e2cae59da2fe6137171c0ee042c7cf1c6938407e94743 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.