Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:1071 - Security Advisory
Issued:
2022-03-28
Updated:
2022-03-28

RHSA-2022:1071 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: openssl security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openssl is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.

Security Fix(es):

  • openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2062202 - CVE-2022-0778 openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates

CVEs

  • CVE-2022-0778

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
openssl-1.1.1g-16.el8_4.src.rpm SHA-256: 37267a83a93a925d3c554dbaf1d921194d4b4091646163b31c8bbaa6ba97a2b8
x86_64
openssl-1.1.1g-16.el8_4.x86_64.rpm SHA-256: cc52607eb95d0e2557ae6bd085ceca992107dbcf4b0112e1f0d66c117bdb47f3
openssl-debuginfo-1.1.1g-16.el8_4.i686.rpm SHA-256: 36e8432677e9fd170b211fc3eb5f5a893d06e676359574b4d34c6b24964f53f9
openssl-debuginfo-1.1.1g-16.el8_4.x86_64.rpm SHA-256: cd7a41c728f55841e79eba17a74f0266d099656a9516bf3d0f9e47a281d43b56
openssl-debugsource-1.1.1g-16.el8_4.i686.rpm SHA-256: 886c8a602811e41c597bd34a584df731042cf408df5c87f0fb4e633656f4cb20
openssl-debugsource-1.1.1g-16.el8_4.x86_64.rpm SHA-256: d40f8e09e8e7a6f258ac021d339d7bd6fecc7fac997c09a39897a74c2fe2e397
openssl-devel-1.1.1g-16.el8_4.i686.rpm SHA-256: 6924f7f1c3c5d1c24bfcdd989829b8ff7b56cccc0d1f04b6b68b5f3c51676375
openssl-devel-1.1.1g-16.el8_4.x86_64.rpm SHA-256: b5597bf30c80d778ff26e8d52e779b0c1910354ae3bb183f13de1b2ed0e55c00
openssl-libs-1.1.1g-16.el8_4.i686.rpm SHA-256: bce44565e164957746ebec1a6faacaf1291a96dc08bd65b4f3c0ace9f443d1c0
openssl-libs-1.1.1g-16.el8_4.x86_64.rpm SHA-256: 91cfc0f00ace4150ec113a9fdaf9dae8fb2319f6a4487c50eae96bf15138de7c
openssl-libs-debuginfo-1.1.1g-16.el8_4.i686.rpm SHA-256: d7c8f85f7ea23e107da36ad045187cf0c7807a529d8d885ec559d8247a9dcaac
openssl-libs-debuginfo-1.1.1g-16.el8_4.x86_64.rpm SHA-256: f46647d453865176f9d2f4eb596449d6cb212c93606ddf8ca0b5711683982a8c
openssl-perl-1.1.1g-16.el8_4.x86_64.rpm SHA-256: 8ade8e033453bf1eee4d280b9302d4a6739d1f304ef14f31cbcf06e708ba5e2c

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
openssl-1.1.1g-16.el8_4.src.rpm SHA-256: 37267a83a93a925d3c554dbaf1d921194d4b4091646163b31c8bbaa6ba97a2b8
x86_64
openssl-1.1.1g-16.el8_4.x86_64.rpm SHA-256: cc52607eb95d0e2557ae6bd085ceca992107dbcf4b0112e1f0d66c117bdb47f3
openssl-debuginfo-1.1.1g-16.el8_4.i686.rpm SHA-256: 36e8432677e9fd170b211fc3eb5f5a893d06e676359574b4d34c6b24964f53f9
openssl-debuginfo-1.1.1g-16.el8_4.x86_64.rpm SHA-256: cd7a41c728f55841e79eba17a74f0266d099656a9516bf3d0f9e47a281d43b56
openssl-debugsource-1.1.1g-16.el8_4.i686.rpm SHA-256: 886c8a602811e41c597bd34a584df731042cf408df5c87f0fb4e633656f4cb20
openssl-debugsource-1.1.1g-16.el8_4.x86_64.rpm SHA-256: d40f8e09e8e7a6f258ac021d339d7bd6fecc7fac997c09a39897a74c2fe2e397
openssl-devel-1.1.1g-16.el8_4.i686.rpm SHA-256: 6924f7f1c3c5d1c24bfcdd989829b8ff7b56cccc0d1f04b6b68b5f3c51676375
openssl-devel-1.1.1g-16.el8_4.x86_64.rpm SHA-256: b5597bf30c80d778ff26e8d52e779b0c1910354ae3bb183f13de1b2ed0e55c00
openssl-libs-1.1.1g-16.el8_4.i686.rpm SHA-256: bce44565e164957746ebec1a6faacaf1291a96dc08bd65b4f3c0ace9f443d1c0
openssl-libs-1.1.1g-16.el8_4.x86_64.rpm SHA-256: 91cfc0f00ace4150ec113a9fdaf9dae8fb2319f6a4487c50eae96bf15138de7c
openssl-libs-debuginfo-1.1.1g-16.el8_4.i686.rpm SHA-256: d7c8f85f7ea23e107da36ad045187cf0c7807a529d8d885ec559d8247a9dcaac
openssl-libs-debuginfo-1.1.1g-16.el8_4.x86_64.rpm SHA-256: f46647d453865176f9d2f4eb596449d6cb212c93606ddf8ca0b5711683982a8c
openssl-perl-1.1.1g-16.el8_4.x86_64.rpm SHA-256: 8ade8e033453bf1eee4d280b9302d4a6739d1f304ef14f31cbcf06e708ba5e2c

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
openssl-1.1.1g-16.el8_4.src.rpm SHA-256: 37267a83a93a925d3c554dbaf1d921194d4b4091646163b31c8bbaa6ba97a2b8
x86_64
openssl-1.1.1g-16.el8_4.x86_64.rpm SHA-256: cc52607eb95d0e2557ae6bd085ceca992107dbcf4b0112e1f0d66c117bdb47f3
openssl-debuginfo-1.1.1g-16.el8_4.i686.rpm SHA-256: 36e8432677e9fd170b211fc3eb5f5a893d06e676359574b4d34c6b24964f53f9
openssl-debuginfo-1.1.1g-16.el8_4.x86_64.rpm SHA-256: cd7a41c728f55841e79eba17a74f0266d099656a9516bf3d0f9e47a281d43b56
openssl-debugsource-1.1.1g-16.el8_4.i686.rpm SHA-256: 886c8a602811e41c597bd34a584df731042cf408df5c87f0fb4e633656f4cb20
openssl-debugsource-1.1.1g-16.el8_4.x86_64.rpm SHA-256: d40f8e09e8e7a6f258ac021d339d7bd6fecc7fac997c09a39897a74c2fe2e397
openssl-devel-1.1.1g-16.el8_4.i686.rpm SHA-256: 6924f7f1c3c5d1c24bfcdd989829b8ff7b56cccc0d1f04b6b68b5f3c51676375
openssl-devel-1.1.1g-16.el8_4.x86_64.rpm SHA-256: b5597bf30c80d778ff26e8d52e779b0c1910354ae3bb183f13de1b2ed0e55c00
openssl-libs-1.1.1g-16.el8_4.i686.rpm SHA-256: bce44565e164957746ebec1a6faacaf1291a96dc08bd65b4f3c0ace9f443d1c0
openssl-libs-1.1.1g-16.el8_4.x86_64.rpm SHA-256: 91cfc0f00ace4150ec113a9fdaf9dae8fb2319f6a4487c50eae96bf15138de7c
openssl-libs-debuginfo-1.1.1g-16.el8_4.i686.rpm SHA-256: d7c8f85f7ea23e107da36ad045187cf0c7807a529d8d885ec559d8247a9dcaac
openssl-libs-debuginfo-1.1.1g-16.el8_4.x86_64.rpm SHA-256: f46647d453865176f9d2f4eb596449d6cb212c93606ddf8ca0b5711683982a8c
openssl-perl-1.1.1g-16.el8_4.x86_64.rpm SHA-256: 8ade8e033453bf1eee4d280b9302d4a6739d1f304ef14f31cbcf06e708ba5e2c

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
openssl-1.1.1g-16.el8_4.src.rpm SHA-256: 37267a83a93a925d3c554dbaf1d921194d4b4091646163b31c8bbaa6ba97a2b8
s390x
openssl-1.1.1g-16.el8_4.s390x.rpm SHA-256: f4c61b4c1b920f0f0d460fd1be21be91d2722e279514cf681c8b84400e4b2a17
openssl-debuginfo-1.1.1g-16.el8_4.s390x.rpm SHA-256: d1a2bfcae77033b4d81bec4b1abb20580f2a80e66c4e9b4bb147bd44dbc7abf3
openssl-debugsource-1.1.1g-16.el8_4.s390x.rpm SHA-256: a70ae18c5b880e10946d4decdb20fcdf1b780a416cbe9d697dac6fac65211200
openssl-devel-1.1.1g-16.el8_4.s390x.rpm SHA-256: b40e59b46d94ce0086a24b234e7ddcdf913c96c6eebda8717179d4e6853f27f3
openssl-libs-1.1.1g-16.el8_4.s390x.rpm SHA-256: 4a2fc7146bf07d49e980688857df7220fe41d87a9475ff00a46f4d377a6c7a80
openssl-libs-debuginfo-1.1.1g-16.el8_4.s390x.rpm SHA-256: dd33cf16b516638b7e41355bd1b283615a096592dfedcaf1d3a423744982ffe0
openssl-perl-1.1.1g-16.el8_4.s390x.rpm SHA-256: 23ea99599d2a27b792856ab3fda84c4c0d04798f03f183e052bf1806dbf0d186

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
openssl-1.1.1g-16.el8_4.src.rpm SHA-256: 37267a83a93a925d3c554dbaf1d921194d4b4091646163b31c8bbaa6ba97a2b8
ppc64le
openssl-1.1.1g-16.el8_4.ppc64le.rpm SHA-256: 3e9130f3ef2c85f5ce83642ca78d8ef35e265891b1bf696a224ebed6f696f92f
openssl-debuginfo-1.1.1g-16.el8_4.ppc64le.rpm SHA-256: ffc03831d6c9ebf074aef49249587cf1c1d968b8e9ae7523827fc91301bd8755
openssl-debugsource-1.1.1g-16.el8_4.ppc64le.rpm SHA-256: 353a95a64f08c565f0c61d243e04dedaf316eb4e3c017a072fa1c91743d422a8
openssl-devel-1.1.1g-16.el8_4.ppc64le.rpm SHA-256: b0035a7b252e9e47392d48a64efd428ecbbd83f12838ab3ebcddc6e3ed13a3be
openssl-libs-1.1.1g-16.el8_4.ppc64le.rpm SHA-256: 7825f237b3d4c31ae9e4a731daf8f76e0c42ba80de2c21b24fa6555c21a48d57
openssl-libs-debuginfo-1.1.1g-16.el8_4.ppc64le.rpm SHA-256: f9da5f4efac07498fb112e8e634e4b2c2a0f49c6190bfa4b80dde79204237979
openssl-perl-1.1.1g-16.el8_4.ppc64le.rpm SHA-256: 0b36cfa5fa658f6c657a05b31e702a183715e99f976641172b1402fae8574a1c

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
openssl-1.1.1g-16.el8_4.src.rpm SHA-256: 37267a83a93a925d3c554dbaf1d921194d4b4091646163b31c8bbaa6ba97a2b8
x86_64
openssl-1.1.1g-16.el8_4.x86_64.rpm SHA-256: cc52607eb95d0e2557ae6bd085ceca992107dbcf4b0112e1f0d66c117bdb47f3
openssl-debuginfo-1.1.1g-16.el8_4.i686.rpm SHA-256: 36e8432677e9fd170b211fc3eb5f5a893d06e676359574b4d34c6b24964f53f9
openssl-debuginfo-1.1.1g-16.el8_4.x86_64.rpm SHA-256: cd7a41c728f55841e79eba17a74f0266d099656a9516bf3d0f9e47a281d43b56
openssl-debugsource-1.1.1g-16.el8_4.i686.rpm SHA-256: 886c8a602811e41c597bd34a584df731042cf408df5c87f0fb4e633656f4cb20
openssl-debugsource-1.1.1g-16.el8_4.x86_64.rpm SHA-256: d40f8e09e8e7a6f258ac021d339d7bd6fecc7fac997c09a39897a74c2fe2e397
openssl-devel-1.1.1g-16.el8_4.i686.rpm SHA-256: 6924f7f1c3c5d1c24bfcdd989829b8ff7b56cccc0d1f04b6b68b5f3c51676375
openssl-devel-1.1.1g-16.el8_4.x86_64.rpm SHA-256: b5597bf30c80d778ff26e8d52e779b0c1910354ae3bb183f13de1b2ed0e55c00
openssl-libs-1.1.1g-16.el8_4.i686.rpm SHA-256: bce44565e164957746ebec1a6faacaf1291a96dc08bd65b4f3c0ace9f443d1c0
openssl-libs-1.1.1g-16.el8_4.x86_64.rpm SHA-256: 91cfc0f00ace4150ec113a9fdaf9dae8fb2319f6a4487c50eae96bf15138de7c
openssl-libs-debuginfo-1.1.1g-16.el8_4.i686.rpm SHA-256: d7c8f85f7ea23e107da36ad045187cf0c7807a529d8d885ec559d8247a9dcaac
openssl-libs-debuginfo-1.1.1g-16.el8_4.x86_64.rpm SHA-256: f46647d453865176f9d2f4eb596449d6cb212c93606ddf8ca0b5711683982a8c
openssl-perl-1.1.1g-16.el8_4.x86_64.rpm SHA-256: 8ade8e033453bf1eee4d280b9302d4a6739d1f304ef14f31cbcf06e708ba5e2c

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
openssl-1.1.1g-16.el8_4.src.rpm SHA-256: 37267a83a93a925d3c554dbaf1d921194d4b4091646163b31c8bbaa6ba97a2b8
aarch64
openssl-1.1.1g-16.el8_4.aarch64.rpm SHA-256: fbd23c3037a6624fe7746e9f546f3a85ae6ed282a85c1573a7fe902c0151f4ac
openssl-debuginfo-1.1.1g-16.el8_4.aarch64.rpm SHA-256: 948780dd842f0327267a5b175ce80956a0fce2715bb975163957f7958a500f58
openssl-debugsource-1.1.1g-16.el8_4.aarch64.rpm SHA-256: 2d78b6df3a43d1069ad82e8a3df831b3dbe5454e62cdaf3961528c485b7b46e7
openssl-devel-1.1.1g-16.el8_4.aarch64.rpm SHA-256: 83b283bd5c2ab7e8917dd930ab94df5c652c9969a7f5f88802005e8437883541
openssl-libs-1.1.1g-16.el8_4.aarch64.rpm SHA-256: 6b0e6df47cd9c94490201d8f97620a5dcfaf2ffaecf504fda02a1ddf17d7d503
openssl-libs-debuginfo-1.1.1g-16.el8_4.aarch64.rpm SHA-256: 84dede6f0ac6b2eb643f1447ae2c94e108a47c1382d2f8a6a8d5fba0eec8410e
openssl-perl-1.1.1g-16.el8_4.aarch64.rpm SHA-256: b89c40c8d9bacda3b3a70ab4aacad55c23a2593885342f24892b87db68f1cdc4

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
openssl-1.1.1g-16.el8_4.src.rpm SHA-256: 37267a83a93a925d3c554dbaf1d921194d4b4091646163b31c8bbaa6ba97a2b8
ppc64le
openssl-1.1.1g-16.el8_4.ppc64le.rpm SHA-256: 3e9130f3ef2c85f5ce83642ca78d8ef35e265891b1bf696a224ebed6f696f92f
openssl-debuginfo-1.1.1g-16.el8_4.ppc64le.rpm SHA-256: ffc03831d6c9ebf074aef49249587cf1c1d968b8e9ae7523827fc91301bd8755
openssl-debugsource-1.1.1g-16.el8_4.ppc64le.rpm SHA-256: 353a95a64f08c565f0c61d243e04dedaf316eb4e3c017a072fa1c91743d422a8
openssl-devel-1.1.1g-16.el8_4.ppc64le.rpm SHA-256: b0035a7b252e9e47392d48a64efd428ecbbd83f12838ab3ebcddc6e3ed13a3be
openssl-libs-1.1.1g-16.el8_4.ppc64le.rpm SHA-256: 7825f237b3d4c31ae9e4a731daf8f76e0c42ba80de2c21b24fa6555c21a48d57
openssl-libs-debuginfo-1.1.1g-16.el8_4.ppc64le.rpm SHA-256: f9da5f4efac07498fb112e8e634e4b2c2a0f49c6190bfa4b80dde79204237979
openssl-perl-1.1.1g-16.el8_4.ppc64le.rpm SHA-256: 0b36cfa5fa658f6c657a05b31e702a183715e99f976641172b1402fae8574a1c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
openssl-1.1.1g-16.el8_4.src.rpm SHA-256: 37267a83a93a925d3c554dbaf1d921194d4b4091646163b31c8bbaa6ba97a2b8
x86_64
openssl-1.1.1g-16.el8_4.x86_64.rpm SHA-256: cc52607eb95d0e2557ae6bd085ceca992107dbcf4b0112e1f0d66c117bdb47f3
openssl-debuginfo-1.1.1g-16.el8_4.i686.rpm SHA-256: 36e8432677e9fd170b211fc3eb5f5a893d06e676359574b4d34c6b24964f53f9
openssl-debuginfo-1.1.1g-16.el8_4.x86_64.rpm SHA-256: cd7a41c728f55841e79eba17a74f0266d099656a9516bf3d0f9e47a281d43b56
openssl-debugsource-1.1.1g-16.el8_4.i686.rpm SHA-256: 886c8a602811e41c597bd34a584df731042cf408df5c87f0fb4e633656f4cb20
openssl-debugsource-1.1.1g-16.el8_4.x86_64.rpm SHA-256: d40f8e09e8e7a6f258ac021d339d7bd6fecc7fac997c09a39897a74c2fe2e397
openssl-devel-1.1.1g-16.el8_4.i686.rpm SHA-256: 6924f7f1c3c5d1c24bfcdd989829b8ff7b56cccc0d1f04b6b68b5f3c51676375
openssl-devel-1.1.1g-16.el8_4.x86_64.rpm SHA-256: b5597bf30c80d778ff26e8d52e779b0c1910354ae3bb183f13de1b2ed0e55c00
openssl-libs-1.1.1g-16.el8_4.i686.rpm SHA-256: bce44565e164957746ebec1a6faacaf1291a96dc08bd65b4f3c0ace9f443d1c0
openssl-libs-1.1.1g-16.el8_4.x86_64.rpm SHA-256: 91cfc0f00ace4150ec113a9fdaf9dae8fb2319f6a4487c50eae96bf15138de7c
openssl-libs-debuginfo-1.1.1g-16.el8_4.i686.rpm SHA-256: d7c8f85f7ea23e107da36ad045187cf0c7807a529d8d885ec559d8247a9dcaac
openssl-libs-debuginfo-1.1.1g-16.el8_4.x86_64.rpm SHA-256: f46647d453865176f9d2f4eb596449d6cb212c93606ddf8ca0b5711683982a8c
openssl-perl-1.1.1g-16.el8_4.x86_64.rpm SHA-256: 8ade8e033453bf1eee4d280b9302d4a6739d1f304ef14f31cbcf06e708ba5e2c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility