Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:1091 - Security Advisory
Issued:
2022-03-29
Updated:
2022-03-29

RHSA-2022:1091 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: openssl security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openssl is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.

Security Fix(es):

  • openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2062202 - CVE-2022-0778 openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates

CVEs

  • CVE-2022-0778

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
openssl-1.1.1c-19.el8_2.src.rpm SHA-256: 9f659b94add65fb6260346f618c5d74f7598da0fa22a9f1784c331b84d28aade
x86_64
openssl-1.1.1c-19.el8_2.x86_64.rpm SHA-256: 0a6e397994898d9e4372a01e56772e366b105912788d2da00f18602dfbfb7812
openssl-debuginfo-1.1.1c-19.el8_2.i686.rpm SHA-256: 219c610d8c714cfbce36c9384c1ae97e08573b93fcbb91f7675c8449b2e13908
openssl-debuginfo-1.1.1c-19.el8_2.x86_64.rpm SHA-256: df2086cc356be86906cdb8ec05191b6e0405e5100010733123658fa0f5b1bcc0
openssl-debugsource-1.1.1c-19.el8_2.i686.rpm SHA-256: ae83cc1f7970b500f563bbfbb57eccdb8370566de8deaedd90c6cfa37796353c
openssl-debugsource-1.1.1c-19.el8_2.x86_64.rpm SHA-256: 3d1709be87efa7ff193b434755ffcde8a78a4917e9709910f9b9c765c626d546
openssl-devel-1.1.1c-19.el8_2.i686.rpm SHA-256: bbc3880499246abf05057676685c97f3fac2a81980907e777e4b57d60c137532
openssl-devel-1.1.1c-19.el8_2.x86_64.rpm SHA-256: 63e1115fae1fae76bd243079fbf17bda537accc5c8f118af851a18a444773343
openssl-libs-1.1.1c-19.el8_2.i686.rpm SHA-256: 79ed5e1e278c9cdad581823a3f7aa3999610ce278e2d726e8d8be96bfa7a8ded
openssl-libs-1.1.1c-19.el8_2.x86_64.rpm SHA-256: 544313ecd40a1b6e913637d0e01a20f71788ff32210fb03fe81920d4d9517243
openssl-libs-debuginfo-1.1.1c-19.el8_2.i686.rpm SHA-256: 361e926cb8e608d300936893cb3c6f67155f4329ad1f7702a1d94539c970d39c
openssl-libs-debuginfo-1.1.1c-19.el8_2.x86_64.rpm SHA-256: ea4a2d9d2cdd89789f157e1a022facc85af2f7f338023f4258a72da0d86e878d
openssl-perl-1.1.1c-19.el8_2.x86_64.rpm SHA-256: 32976a1e311f17373eeb4f41fefd6f0d96a99d52441a0c2f0cbe34bc3f682771

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
openssl-1.1.1c-19.el8_2.src.rpm SHA-256: 9f659b94add65fb6260346f618c5d74f7598da0fa22a9f1784c331b84d28aade
x86_64
openssl-1.1.1c-19.el8_2.x86_64.rpm SHA-256: 0a6e397994898d9e4372a01e56772e366b105912788d2da00f18602dfbfb7812
openssl-debuginfo-1.1.1c-19.el8_2.i686.rpm SHA-256: 219c610d8c714cfbce36c9384c1ae97e08573b93fcbb91f7675c8449b2e13908
openssl-debuginfo-1.1.1c-19.el8_2.x86_64.rpm SHA-256: df2086cc356be86906cdb8ec05191b6e0405e5100010733123658fa0f5b1bcc0
openssl-debugsource-1.1.1c-19.el8_2.i686.rpm SHA-256: ae83cc1f7970b500f563bbfbb57eccdb8370566de8deaedd90c6cfa37796353c
openssl-debugsource-1.1.1c-19.el8_2.x86_64.rpm SHA-256: 3d1709be87efa7ff193b434755ffcde8a78a4917e9709910f9b9c765c626d546
openssl-devel-1.1.1c-19.el8_2.i686.rpm SHA-256: bbc3880499246abf05057676685c97f3fac2a81980907e777e4b57d60c137532
openssl-devel-1.1.1c-19.el8_2.x86_64.rpm SHA-256: 63e1115fae1fae76bd243079fbf17bda537accc5c8f118af851a18a444773343
openssl-libs-1.1.1c-19.el8_2.i686.rpm SHA-256: 79ed5e1e278c9cdad581823a3f7aa3999610ce278e2d726e8d8be96bfa7a8ded
openssl-libs-1.1.1c-19.el8_2.x86_64.rpm SHA-256: 544313ecd40a1b6e913637d0e01a20f71788ff32210fb03fe81920d4d9517243
openssl-libs-debuginfo-1.1.1c-19.el8_2.i686.rpm SHA-256: 361e926cb8e608d300936893cb3c6f67155f4329ad1f7702a1d94539c970d39c
openssl-libs-debuginfo-1.1.1c-19.el8_2.x86_64.rpm SHA-256: ea4a2d9d2cdd89789f157e1a022facc85af2f7f338023f4258a72da0d86e878d
openssl-perl-1.1.1c-19.el8_2.x86_64.rpm SHA-256: 32976a1e311f17373eeb4f41fefd6f0d96a99d52441a0c2f0cbe34bc3f682771

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM
openssl-1.1.1c-19.el8_2.src.rpm SHA-256: 9f659b94add65fb6260346f618c5d74f7598da0fa22a9f1784c331b84d28aade
s390x
openssl-1.1.1c-19.el8_2.s390x.rpm SHA-256: 154b1958bfcfbc92819ad5ec8c6de919009fd37186bea7dbc8bd8f033e2f6105
openssl-debuginfo-1.1.1c-19.el8_2.s390x.rpm SHA-256: f8e3f0c8bb8900d512b5211eb50d0ffa44fdaab3481f3bce7e907cc33bb0c2e5
openssl-debugsource-1.1.1c-19.el8_2.s390x.rpm SHA-256: 8e0d1a44d37431c8f8cdcc227c91d75d8ca574f1f36855f3c5d9b2ae056540a4
openssl-devel-1.1.1c-19.el8_2.s390x.rpm SHA-256: 2fa907175d3fbaaf1eccaae29e8bcd99dbcd34d10437ce6993801612a0287b9a
openssl-libs-1.1.1c-19.el8_2.s390x.rpm SHA-256: 2c6ffdb1982dedf6f17f3d08b64abfe4c6e6da5bcbcc03a55e8aa060fb302903
openssl-libs-debuginfo-1.1.1c-19.el8_2.s390x.rpm SHA-256: 862897c122bef7e0f3948a9a2dc1aa516c97fefeb3191513f292579019a6d07b
openssl-perl-1.1.1c-19.el8_2.s390x.rpm SHA-256: 1213b472c24aead64a7130dcd139b7460f1a0aa913a2d8b57ea93892148a9c55

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
openssl-1.1.1c-19.el8_2.src.rpm SHA-256: 9f659b94add65fb6260346f618c5d74f7598da0fa22a9f1784c331b84d28aade
ppc64le
openssl-1.1.1c-19.el8_2.ppc64le.rpm SHA-256: cc50b72ecb513d6c5b5131e26f3889366d5320f4ab3c29ef0e987ff7b04601eb
openssl-debuginfo-1.1.1c-19.el8_2.ppc64le.rpm SHA-256: c0f7fc071fb3ccdf0d0f4bedfdc0e666af4a83dc857ebe786bfe90e1dd389b60
openssl-debugsource-1.1.1c-19.el8_2.ppc64le.rpm SHA-256: 59ad302119905a97675af8afd66361e3206c093d9e78d69619eeb0d6b4e738c1
openssl-devel-1.1.1c-19.el8_2.ppc64le.rpm SHA-256: 81d38bbae01f9d824df0130b6650801b09e78db23317d05ead8d8e3feecf19e0
openssl-libs-1.1.1c-19.el8_2.ppc64le.rpm SHA-256: 2a24cf81294c88ccbd2fd98029a629e707781b42beef85015f5dc1b943c9ec47
openssl-libs-debuginfo-1.1.1c-19.el8_2.ppc64le.rpm SHA-256: 6dfc5da3d22e2386e746fbe4ea44b31e26b02d65a5910da6256f0c8410b784b2
openssl-perl-1.1.1c-19.el8_2.ppc64le.rpm SHA-256: 77359d3e8bf3289187fbd1574bc68d17860a5d72bef7d05f5b36a2c9107fbe39

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
openssl-1.1.1c-19.el8_2.src.rpm SHA-256: 9f659b94add65fb6260346f618c5d74f7598da0fa22a9f1784c331b84d28aade
x86_64
openssl-1.1.1c-19.el8_2.x86_64.rpm SHA-256: 0a6e397994898d9e4372a01e56772e366b105912788d2da00f18602dfbfb7812
openssl-debuginfo-1.1.1c-19.el8_2.i686.rpm SHA-256: 219c610d8c714cfbce36c9384c1ae97e08573b93fcbb91f7675c8449b2e13908
openssl-debuginfo-1.1.1c-19.el8_2.x86_64.rpm SHA-256: df2086cc356be86906cdb8ec05191b6e0405e5100010733123658fa0f5b1bcc0
openssl-debugsource-1.1.1c-19.el8_2.i686.rpm SHA-256: ae83cc1f7970b500f563bbfbb57eccdb8370566de8deaedd90c6cfa37796353c
openssl-debugsource-1.1.1c-19.el8_2.x86_64.rpm SHA-256: 3d1709be87efa7ff193b434755ffcde8a78a4917e9709910f9b9c765c626d546
openssl-devel-1.1.1c-19.el8_2.i686.rpm SHA-256: bbc3880499246abf05057676685c97f3fac2a81980907e777e4b57d60c137532
openssl-devel-1.1.1c-19.el8_2.x86_64.rpm SHA-256: 63e1115fae1fae76bd243079fbf17bda537accc5c8f118af851a18a444773343
openssl-libs-1.1.1c-19.el8_2.i686.rpm SHA-256: 79ed5e1e278c9cdad581823a3f7aa3999610ce278e2d726e8d8be96bfa7a8ded
openssl-libs-1.1.1c-19.el8_2.x86_64.rpm SHA-256: 544313ecd40a1b6e913637d0e01a20f71788ff32210fb03fe81920d4d9517243
openssl-libs-debuginfo-1.1.1c-19.el8_2.i686.rpm SHA-256: 361e926cb8e608d300936893cb3c6f67155f4329ad1f7702a1d94539c970d39c
openssl-libs-debuginfo-1.1.1c-19.el8_2.x86_64.rpm SHA-256: ea4a2d9d2cdd89789f157e1a022facc85af2f7f338023f4258a72da0d86e878d
openssl-perl-1.1.1c-19.el8_2.x86_64.rpm SHA-256: 32976a1e311f17373eeb4f41fefd6f0d96a99d52441a0c2f0cbe34bc3f682771

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM
openssl-1.1.1c-19.el8_2.src.rpm SHA-256: 9f659b94add65fb6260346f618c5d74f7598da0fa22a9f1784c331b84d28aade
aarch64
openssl-1.1.1c-19.el8_2.aarch64.rpm SHA-256: 54b699d5a7857b9970b816373e1e075d0ee225a249b36de217121f4efa7e408a
openssl-debuginfo-1.1.1c-19.el8_2.aarch64.rpm SHA-256: 758eba378250f6612df5a6dfb8d3d51a87cb8ef51d02468179a6b8d6f09cc10a
openssl-debugsource-1.1.1c-19.el8_2.aarch64.rpm SHA-256: 9f7a1ded2d789ffbe9f82c5a2202588e549606e38dc24727669590483ac71358
openssl-devel-1.1.1c-19.el8_2.aarch64.rpm SHA-256: 442c04522b584ac7a94842fcca02886ac4e1152780a87e35b97cc48c3e316650
openssl-libs-1.1.1c-19.el8_2.aarch64.rpm SHA-256: 22ddc13be6fda86cb0ed706828515a74be3ee9717462a7f85383edea7fb86463
openssl-libs-debuginfo-1.1.1c-19.el8_2.aarch64.rpm SHA-256: 6c460f67a532a34c09c8521ed02be2c8c7541ca00e960c3d4c9a8fbff40f3336
openssl-perl-1.1.1c-19.el8_2.aarch64.rpm SHA-256: 7d5428d00b4ffa9a68a383b2036f928a38bcea9409549fd95276274259e78f5a

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
openssl-1.1.1c-19.el8_2.src.rpm SHA-256: 9f659b94add65fb6260346f618c5d74f7598da0fa22a9f1784c331b84d28aade
ppc64le
openssl-1.1.1c-19.el8_2.ppc64le.rpm SHA-256: cc50b72ecb513d6c5b5131e26f3889366d5320f4ab3c29ef0e987ff7b04601eb
openssl-debuginfo-1.1.1c-19.el8_2.ppc64le.rpm SHA-256: c0f7fc071fb3ccdf0d0f4bedfdc0e666af4a83dc857ebe786bfe90e1dd389b60
openssl-debugsource-1.1.1c-19.el8_2.ppc64le.rpm SHA-256: 59ad302119905a97675af8afd66361e3206c093d9e78d69619eeb0d6b4e738c1
openssl-devel-1.1.1c-19.el8_2.ppc64le.rpm SHA-256: 81d38bbae01f9d824df0130b6650801b09e78db23317d05ead8d8e3feecf19e0
openssl-libs-1.1.1c-19.el8_2.ppc64le.rpm SHA-256: 2a24cf81294c88ccbd2fd98029a629e707781b42beef85015f5dc1b943c9ec47
openssl-libs-debuginfo-1.1.1c-19.el8_2.ppc64le.rpm SHA-256: 6dfc5da3d22e2386e746fbe4ea44b31e26b02d65a5910da6256f0c8410b784b2
openssl-perl-1.1.1c-19.el8_2.ppc64le.rpm SHA-256: 77359d3e8bf3289187fbd1574bc68d17860a5d72bef7d05f5b36a2c9107fbe39

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
openssl-1.1.1c-19.el8_2.src.rpm SHA-256: 9f659b94add65fb6260346f618c5d74f7598da0fa22a9f1784c331b84d28aade
x86_64
openssl-1.1.1c-19.el8_2.x86_64.rpm SHA-256: 0a6e397994898d9e4372a01e56772e366b105912788d2da00f18602dfbfb7812
openssl-debuginfo-1.1.1c-19.el8_2.i686.rpm SHA-256: 219c610d8c714cfbce36c9384c1ae97e08573b93fcbb91f7675c8449b2e13908
openssl-debuginfo-1.1.1c-19.el8_2.x86_64.rpm SHA-256: df2086cc356be86906cdb8ec05191b6e0405e5100010733123658fa0f5b1bcc0
openssl-debugsource-1.1.1c-19.el8_2.i686.rpm SHA-256: ae83cc1f7970b500f563bbfbb57eccdb8370566de8deaedd90c6cfa37796353c
openssl-debugsource-1.1.1c-19.el8_2.x86_64.rpm SHA-256: 3d1709be87efa7ff193b434755ffcde8a78a4917e9709910f9b9c765c626d546
openssl-devel-1.1.1c-19.el8_2.i686.rpm SHA-256: bbc3880499246abf05057676685c97f3fac2a81980907e777e4b57d60c137532
openssl-devel-1.1.1c-19.el8_2.x86_64.rpm SHA-256: 63e1115fae1fae76bd243079fbf17bda537accc5c8f118af851a18a444773343
openssl-libs-1.1.1c-19.el8_2.i686.rpm SHA-256: 79ed5e1e278c9cdad581823a3f7aa3999610ce278e2d726e8d8be96bfa7a8ded
openssl-libs-1.1.1c-19.el8_2.x86_64.rpm SHA-256: 544313ecd40a1b6e913637d0e01a20f71788ff32210fb03fe81920d4d9517243
openssl-libs-debuginfo-1.1.1c-19.el8_2.i686.rpm SHA-256: 361e926cb8e608d300936893cb3c6f67155f4329ad1f7702a1d94539c970d39c
openssl-libs-debuginfo-1.1.1c-19.el8_2.x86_64.rpm SHA-256: ea4a2d9d2cdd89789f157e1a022facc85af2f7f338023f4258a72da0d86e878d
openssl-perl-1.1.1c-19.el8_2.x86_64.rpm SHA-256: 32976a1e311f17373eeb4f41fefd6f0d96a99d52441a0c2f0cbe34bc3f682771

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility