Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:1199 - Security Advisory
Issued:
2023-03-14
Updated:
2023-03-21

RHSA-2023:1199 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: openssl security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openssl is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

[Updated 20 March 2023]
Previously, this erratum was marked as having a security impact of Moderate. This was incorrect; the security impact of this erratum has been changed to Important, to correctly reflect the highest impact rating of CVE fixes included in this release. No changes have been made to packages.

Description

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.

Security Fix(es):

  • openssl: X.400 address type confusion in X.509 GeneralName (CVE-2023-0286)
  • openssl: read buffer overflow in X.509 certificate verification (CVE-2022-4203)
  • openssl: timing attack in RSA Decryption implementation (CVE-2022-4304)
  • openssl: double free after calling PEM_read_bio_ex (CVE-2022-4450)
  • openssl: use-after-free following BIO_new_NDEF (CVE-2023-0215)
  • openssl: invalid pointer dereference in d2i_PKCS7 functions (CVE-2023-0216)
  • openssl: NULL dereference validating DSA public key (CVE-2023-0217)
  • openssl: NULL dereference during PKCS7 data verification (CVE-2023-0401)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • HMAC generation should reject key lengths < 112 bits or provide an indicator in FIPS mode (BZ#2144001)
  • In FIPS mode, openssl should set a minimum length for passwords in PBKDF2 (BZ#2144004)
  • stunnel consumes high amount of memory when pestered with TCP connections without a TLS handshake (BZ#2144009)
  • In FIPS mode, openssl should reject SHAKE as digest for RSA-OAEP or provide an indicator (BZ#2144011)
  • In FIPS mode, openssl should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator (BZ#2144013)
  • In FIPS mode, openssl should reject RSA signatures with X9.31 padding, or provide an indicator (BZ#2144016)
  • In FIPS mode, openssl should reject SHA-224, SHA-384, SHA-512-224, and SHA-512-256 as hashes for hash-based DRBGs, or provide an indicator after 2023-05-16 (BZ#2144018)
  • In FIPS mode, openssl should reject KDF input and output key lengths < 112 bits or provide an indicator (BZ#2144020)
  • In FIPS mode, openssl should reject RSA keys < 2048 bits when using EVP_PKEY_decapsulate, or provide an indicator (BZ#2145171)
  • OpenSSL FIPS checksum code needs update (BZ#2158413)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2144001 - HMAC generation should reject key lengths < 112 bits or provide an indicator in FIPS mode [rhel-9.0.0.z]
  • BZ - 2144004 - In FIPS mode, openssl should set a minimum length for passwords in PBKDF2 [rhel-9.0.0.z]
  • BZ - 2144007 - FIPS self-test data for RSA-CRT contains incorrect parameters [rhel-9.0.0.z]
  • BZ - 2144009 - stunnel consumes high amount of memory when pestered with TCP connections without a TLS handshake [rhel-9.0.0.z]
  • BZ - 2144011 - In FIPS mode, openssl should reject SHAKE as digest for RSA-OAEP or provide an indicator [rhel-9.0.0.z]
  • BZ - 2144013 - In FIPS mode, openssl should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator [rhel-9.0.0.z]
  • BZ - 2144016 - In FIPS mode, openssl should reject RSA signatures with X9.31 padding, or provide an indicator [rhel-9.0.0.z]
  • BZ - 2144018 - In FIPS mode, openssl should reject SHA-224, SHA-384, SHA-512-224, and SHA-512-256 as hashes for hash-based DRBGs, or provide an indicator after 2023-05-16 [rhel-9.0.0.z]
  • BZ - 2144020 - In FIPS mode, openssl should reject KDF input and output key lengths < 112 bits or provide an indicator [rhel-9.0.0.z]
  • BZ - 2145171 - In FIPS mode, openssl should reject RSA keys < 2048 bits when using EVP_PKEY_decapsulate, or provide an indicator [rhel-9.0.0.z]
  • BZ - 2158413 - OpenSSL FIPS checksum code needs update [rhel-9.0.0.z]
  • BZ - 2164440 - CVE-2023-0286 openssl: X.400 address type confusion in X.509 GeneralName
  • BZ - 2164487 - CVE-2022-4304 openssl: timing attack in RSA Decryption implementation
  • BZ - 2164488 - CVE-2022-4203 openssl: read buffer overflow in X.509 certificate verification
  • BZ - 2164492 - CVE-2023-0215 openssl: use-after-free following BIO_new_NDEF
  • BZ - 2164494 - CVE-2022-4450 openssl: double free after calling PEM_read_bio_ex
  • BZ - 2164497 - CVE-2023-0216 openssl: invalid pointer dereference in d2i_PKCS7 functions
  • BZ - 2164499 - CVE-2023-0217 openssl: NULL dereference validating DSA public key
  • BZ - 2164500 - CVE-2023-0401 openssl: NULL dereference during PKCS7 data verification

CVEs

  • CVE-2022-4203
  • CVE-2022-4304
  • CVE-2022-4450
  • CVE-2023-0215
  • CVE-2023-0216
  • CVE-2023-0217
  • CVE-2023-0286
  • CVE-2023-0401

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM
openssl-3.0.1-46.el9_0.src.rpm SHA-256: c68f7ccb98a65593c793d42450c5e117178dade48c2bcc376c68f6b2673e7fb2
x86_64
openssl-3.0.1-46.el9_0.x86_64.rpm SHA-256: 29f3f3f6b366e2b87c7a8228d1df71d9c45fe241fdba9b47cd30f5663d32b0cf
openssl-debuginfo-3.0.1-46.el9_0.i686.rpm SHA-256: b73ab9c39f635c3ecade7f36de3568d71a74cfdbd229b7b23fccee0571c91ca9
openssl-debuginfo-3.0.1-46.el9_0.i686.rpm SHA-256: b73ab9c39f635c3ecade7f36de3568d71a74cfdbd229b7b23fccee0571c91ca9
openssl-debuginfo-3.0.1-46.el9_0.x86_64.rpm SHA-256: a924ef907f0c0dafa4335807c0371273c61cce710814961e3f78d35fa959dadd
openssl-debuginfo-3.0.1-46.el9_0.x86_64.rpm SHA-256: a924ef907f0c0dafa4335807c0371273c61cce710814961e3f78d35fa959dadd
openssl-debugsource-3.0.1-46.el9_0.i686.rpm SHA-256: bb6f9f0ec9eb6f20e880fbcced72280b2a568f0567a4c7fa7c12e82cd201966e
openssl-debugsource-3.0.1-46.el9_0.i686.rpm SHA-256: bb6f9f0ec9eb6f20e880fbcced72280b2a568f0567a4c7fa7c12e82cd201966e
openssl-debugsource-3.0.1-46.el9_0.x86_64.rpm SHA-256: 1391a8ac5a14d3d271504e00f8d712058db9674079343eb761af73c1d45b11ea
openssl-debugsource-3.0.1-46.el9_0.x86_64.rpm SHA-256: 1391a8ac5a14d3d271504e00f8d712058db9674079343eb761af73c1d45b11ea
openssl-devel-3.0.1-46.el9_0.i686.rpm SHA-256: 8d58a4d9931aac512297956bea6b1c2261ea7180f73b01013750b3bb6ba43932
openssl-devel-3.0.1-46.el9_0.x86_64.rpm SHA-256: 002d465e9675d885b24c4e00afcf1557f0cd725bd0ee50f4badb0e8e620bb99f
openssl-libs-3.0.1-46.el9_0.i686.rpm SHA-256: a8c25dc20623a72aa5a284bea2f986ff27d67732bd38882ab519c4aac6fad995
openssl-libs-3.0.1-46.el9_0.x86_64.rpm SHA-256: fed4bfa85d792967ad457bca405c8ec3cbb27b59bbd69c3429489793f34cbcc7
openssl-libs-debuginfo-3.0.1-46.el9_0.i686.rpm SHA-256: 539530349ef901f993a5d0575fd34f30c33f5371f64c0444fb0bb99103193504
openssl-libs-debuginfo-3.0.1-46.el9_0.i686.rpm SHA-256: 539530349ef901f993a5d0575fd34f30c33f5371f64c0444fb0bb99103193504
openssl-libs-debuginfo-3.0.1-46.el9_0.x86_64.rpm SHA-256: 859aafbc5be51632da11e1efdafdf03f71c58fd33df8fd08b7d7ba46d167353a
openssl-libs-debuginfo-3.0.1-46.el9_0.x86_64.rpm SHA-256: 859aafbc5be51632da11e1efdafdf03f71c58fd33df8fd08b7d7ba46d167353a
openssl-perl-3.0.1-46.el9_0.x86_64.rpm SHA-256: 24c08b6069c5f918b2dbfec12dfceac6f5c8af86ffd16eed307fd45d2345b838

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM
openssl-3.0.1-46.el9_0.src.rpm SHA-256: c68f7ccb98a65593c793d42450c5e117178dade48c2bcc376c68f6b2673e7fb2
s390x
openssl-3.0.1-46.el9_0.s390x.rpm SHA-256: a7695f8c410432c7906decec498f4c89cc8de6a688759089090f5a50e462e036
openssl-debuginfo-3.0.1-46.el9_0.s390x.rpm SHA-256: 072785436c2a7fc2a5f0c3c48f8c2ee4294559378af20f63aed93561f8784322
openssl-debuginfo-3.0.1-46.el9_0.s390x.rpm SHA-256: 072785436c2a7fc2a5f0c3c48f8c2ee4294559378af20f63aed93561f8784322
openssl-debugsource-3.0.1-46.el9_0.s390x.rpm SHA-256: 5f7b47c04d1defedf48b12712d3d63de3495217c3c6f244620e425b6664d4ffa
openssl-debugsource-3.0.1-46.el9_0.s390x.rpm SHA-256: 5f7b47c04d1defedf48b12712d3d63de3495217c3c6f244620e425b6664d4ffa
openssl-devel-3.0.1-46.el9_0.s390x.rpm SHA-256: 48c17ca84c8b9b8d8bd753257ae3fdf834d7f726a1ee17493d8030f89ba4e15d
openssl-libs-3.0.1-46.el9_0.s390x.rpm SHA-256: 102363357c399595289dd602494283c7fcf7ffa2cb9b82d9da1fcc4a2742a408
openssl-libs-debuginfo-3.0.1-46.el9_0.s390x.rpm SHA-256: 54722d0134a706528e40e976a5e538c9148b8953385d6af62ceb56ede2307e6f
openssl-libs-debuginfo-3.0.1-46.el9_0.s390x.rpm SHA-256: 54722d0134a706528e40e976a5e538c9148b8953385d6af62ceb56ede2307e6f
openssl-perl-3.0.1-46.el9_0.s390x.rpm SHA-256: 40e0e3c661c52de85e42bc6e269385e8d220c4067388e1bd50aea873637851dd

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM
openssl-3.0.1-46.el9_0.src.rpm SHA-256: c68f7ccb98a65593c793d42450c5e117178dade48c2bcc376c68f6b2673e7fb2
ppc64le
openssl-3.0.1-46.el9_0.ppc64le.rpm SHA-256: 13e7020c051c3aeaa00828f405c4610510018af1fad8809e4677cd5b29d1e47d
openssl-debuginfo-3.0.1-46.el9_0.ppc64le.rpm SHA-256: 739760a409a2f62df9a6ff84b3675e5f8877be1ec4d63fa18b27b1d2b8e75594
openssl-debuginfo-3.0.1-46.el9_0.ppc64le.rpm SHA-256: 739760a409a2f62df9a6ff84b3675e5f8877be1ec4d63fa18b27b1d2b8e75594
openssl-debugsource-3.0.1-46.el9_0.ppc64le.rpm SHA-256: abea0c0714027edddbd2abc7e11a15e643d957e86ef3b5fbf1c2ebfda5cd9c6a
openssl-debugsource-3.0.1-46.el9_0.ppc64le.rpm SHA-256: abea0c0714027edddbd2abc7e11a15e643d957e86ef3b5fbf1c2ebfda5cd9c6a
openssl-devel-3.0.1-46.el9_0.ppc64le.rpm SHA-256: b102f5171412f854cf49ee91422f3b2cf38f5c8b4cff9beb0869a87fe0c8baa3
openssl-libs-3.0.1-46.el9_0.ppc64le.rpm SHA-256: fa404649b0194586f880d33ffab284c64b689e2b9c9703d2822ecf80f76a3fa3
openssl-libs-debuginfo-3.0.1-46.el9_0.ppc64le.rpm SHA-256: 9081dbbd8953999afa1e9ef0819a399aad8ce5280006cdf1e339f27062cde529
openssl-libs-debuginfo-3.0.1-46.el9_0.ppc64le.rpm SHA-256: 9081dbbd8953999afa1e9ef0819a399aad8ce5280006cdf1e339f27062cde529
openssl-perl-3.0.1-46.el9_0.ppc64le.rpm SHA-256: f206950ce8bd3a889f5a9e44feec40b281419ed7f7381b4e42ad8dc60e37acde

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM
openssl-3.0.1-46.el9_0.src.rpm SHA-256: c68f7ccb98a65593c793d42450c5e117178dade48c2bcc376c68f6b2673e7fb2
aarch64
openssl-3.0.1-46.el9_0.aarch64.rpm SHA-256: a5ef9597f995de3c40d1389531b2361e88c9ae573e53b39f96c3d3f20f6ef088
openssl-debuginfo-3.0.1-46.el9_0.aarch64.rpm SHA-256: d56f424dc5ccee6f4a12e04b10460205777edd35f235c13fa7bae3332efa8125
openssl-debuginfo-3.0.1-46.el9_0.aarch64.rpm SHA-256: d56f424dc5ccee6f4a12e04b10460205777edd35f235c13fa7bae3332efa8125
openssl-debugsource-3.0.1-46.el9_0.aarch64.rpm SHA-256: e9f2b79c754c9384e4a996ecfaee7b697a303bda60c22c1de2217ebc8e5971ca
openssl-debugsource-3.0.1-46.el9_0.aarch64.rpm SHA-256: e9f2b79c754c9384e4a996ecfaee7b697a303bda60c22c1de2217ebc8e5971ca
openssl-devel-3.0.1-46.el9_0.aarch64.rpm SHA-256: 152a6579ae9b8819e4ab01c4ddeeba590341d370ecc4c53cb6270261297e2ac4
openssl-libs-3.0.1-46.el9_0.aarch64.rpm SHA-256: a73890d645168001f4b12abc9b514fa04578af8d137ed18d3fa203ca8f2f08ec
openssl-libs-debuginfo-3.0.1-46.el9_0.aarch64.rpm SHA-256: 9b3ade5a69f8e26d849335bf7fcc0db55bb0bbdccbf05e6109a2b1f4b0c20ced
openssl-libs-debuginfo-3.0.1-46.el9_0.aarch64.rpm SHA-256: 9b3ade5a69f8e26d849335bf7fcc0db55bb0bbdccbf05e6109a2b1f4b0c20ced
openssl-perl-3.0.1-46.el9_0.aarch64.rpm SHA-256: 859bc0b76ada3ce68092cd0e10e46e7cd30183e47c679a5d8d74e9c08cdfc562

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
openssl-3.0.1-46.el9_0.src.rpm SHA-256: c68f7ccb98a65593c793d42450c5e117178dade48c2bcc376c68f6b2673e7fb2
ppc64le
openssl-3.0.1-46.el9_0.ppc64le.rpm SHA-256: 13e7020c051c3aeaa00828f405c4610510018af1fad8809e4677cd5b29d1e47d
openssl-debuginfo-3.0.1-46.el9_0.ppc64le.rpm SHA-256: 739760a409a2f62df9a6ff84b3675e5f8877be1ec4d63fa18b27b1d2b8e75594
openssl-debuginfo-3.0.1-46.el9_0.ppc64le.rpm SHA-256: 739760a409a2f62df9a6ff84b3675e5f8877be1ec4d63fa18b27b1d2b8e75594
openssl-debugsource-3.0.1-46.el9_0.ppc64le.rpm SHA-256: abea0c0714027edddbd2abc7e11a15e643d957e86ef3b5fbf1c2ebfda5cd9c6a
openssl-debugsource-3.0.1-46.el9_0.ppc64le.rpm SHA-256: abea0c0714027edddbd2abc7e11a15e643d957e86ef3b5fbf1c2ebfda5cd9c6a
openssl-devel-3.0.1-46.el9_0.ppc64le.rpm SHA-256: b102f5171412f854cf49ee91422f3b2cf38f5c8b4cff9beb0869a87fe0c8baa3
openssl-libs-3.0.1-46.el9_0.ppc64le.rpm SHA-256: fa404649b0194586f880d33ffab284c64b689e2b9c9703d2822ecf80f76a3fa3
openssl-libs-debuginfo-3.0.1-46.el9_0.ppc64le.rpm SHA-256: 9081dbbd8953999afa1e9ef0819a399aad8ce5280006cdf1e339f27062cde529
openssl-libs-debuginfo-3.0.1-46.el9_0.ppc64le.rpm SHA-256: 9081dbbd8953999afa1e9ef0819a399aad8ce5280006cdf1e339f27062cde529
openssl-perl-3.0.1-46.el9_0.ppc64le.rpm SHA-256: f206950ce8bd3a889f5a9e44feec40b281419ed7f7381b4e42ad8dc60e37acde

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
openssl-3.0.1-46.el9_0.src.rpm SHA-256: c68f7ccb98a65593c793d42450c5e117178dade48c2bcc376c68f6b2673e7fb2
x86_64
openssl-3.0.1-46.el9_0.x86_64.rpm SHA-256: 29f3f3f6b366e2b87c7a8228d1df71d9c45fe241fdba9b47cd30f5663d32b0cf
openssl-debuginfo-3.0.1-46.el9_0.i686.rpm SHA-256: b73ab9c39f635c3ecade7f36de3568d71a74cfdbd229b7b23fccee0571c91ca9
openssl-debuginfo-3.0.1-46.el9_0.i686.rpm SHA-256: b73ab9c39f635c3ecade7f36de3568d71a74cfdbd229b7b23fccee0571c91ca9
openssl-debuginfo-3.0.1-46.el9_0.x86_64.rpm SHA-256: a924ef907f0c0dafa4335807c0371273c61cce710814961e3f78d35fa959dadd
openssl-debuginfo-3.0.1-46.el9_0.x86_64.rpm SHA-256: a924ef907f0c0dafa4335807c0371273c61cce710814961e3f78d35fa959dadd
openssl-debugsource-3.0.1-46.el9_0.i686.rpm SHA-256: bb6f9f0ec9eb6f20e880fbcced72280b2a568f0567a4c7fa7c12e82cd201966e
openssl-debugsource-3.0.1-46.el9_0.i686.rpm SHA-256: bb6f9f0ec9eb6f20e880fbcced72280b2a568f0567a4c7fa7c12e82cd201966e
openssl-debugsource-3.0.1-46.el9_0.x86_64.rpm SHA-256: 1391a8ac5a14d3d271504e00f8d712058db9674079343eb761af73c1d45b11ea
openssl-debugsource-3.0.1-46.el9_0.x86_64.rpm SHA-256: 1391a8ac5a14d3d271504e00f8d712058db9674079343eb761af73c1d45b11ea
openssl-devel-3.0.1-46.el9_0.i686.rpm SHA-256: 8d58a4d9931aac512297956bea6b1c2261ea7180f73b01013750b3bb6ba43932
openssl-devel-3.0.1-46.el9_0.x86_64.rpm SHA-256: 002d465e9675d885b24c4e00afcf1557f0cd725bd0ee50f4badb0e8e620bb99f
openssl-libs-3.0.1-46.el9_0.i686.rpm SHA-256: a8c25dc20623a72aa5a284bea2f986ff27d67732bd38882ab519c4aac6fad995
openssl-libs-3.0.1-46.el9_0.x86_64.rpm SHA-256: fed4bfa85d792967ad457bca405c8ec3cbb27b59bbd69c3429489793f34cbcc7
openssl-libs-debuginfo-3.0.1-46.el9_0.i686.rpm SHA-256: 539530349ef901f993a5d0575fd34f30c33f5371f64c0444fb0bb99103193504
openssl-libs-debuginfo-3.0.1-46.el9_0.i686.rpm SHA-256: 539530349ef901f993a5d0575fd34f30c33f5371f64c0444fb0bb99103193504
openssl-libs-debuginfo-3.0.1-46.el9_0.x86_64.rpm SHA-256: 859aafbc5be51632da11e1efdafdf03f71c58fd33df8fd08b7d7ba46d167353a
openssl-libs-debuginfo-3.0.1-46.el9_0.x86_64.rpm SHA-256: 859aafbc5be51632da11e1efdafdf03f71c58fd33df8fd08b7d7ba46d167353a
openssl-perl-3.0.1-46.el9_0.x86_64.rpm SHA-256: 24c08b6069c5f918b2dbfec12dfceac6f5c8af86ffd16eed307fd45d2345b838

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
openssl-3.0.1-46.el9_0.src.rpm SHA-256: c68f7ccb98a65593c793d42450c5e117178dade48c2bcc376c68f6b2673e7fb2
aarch64
openssl-3.0.1-46.el9_0.aarch64.rpm SHA-256: a5ef9597f995de3c40d1389531b2361e88c9ae573e53b39f96c3d3f20f6ef088
openssl-debuginfo-3.0.1-46.el9_0.aarch64.rpm SHA-256: d56f424dc5ccee6f4a12e04b10460205777edd35f235c13fa7bae3332efa8125
openssl-debuginfo-3.0.1-46.el9_0.aarch64.rpm SHA-256: d56f424dc5ccee6f4a12e04b10460205777edd35f235c13fa7bae3332efa8125
openssl-debugsource-3.0.1-46.el9_0.aarch64.rpm SHA-256: e9f2b79c754c9384e4a996ecfaee7b697a303bda60c22c1de2217ebc8e5971ca
openssl-debugsource-3.0.1-46.el9_0.aarch64.rpm SHA-256: e9f2b79c754c9384e4a996ecfaee7b697a303bda60c22c1de2217ebc8e5971ca
openssl-devel-3.0.1-46.el9_0.aarch64.rpm SHA-256: 152a6579ae9b8819e4ab01c4ddeeba590341d370ecc4c53cb6270261297e2ac4
openssl-libs-3.0.1-46.el9_0.aarch64.rpm SHA-256: a73890d645168001f4b12abc9b514fa04578af8d137ed18d3fa203ca8f2f08ec
openssl-libs-debuginfo-3.0.1-46.el9_0.aarch64.rpm SHA-256: 9b3ade5a69f8e26d849335bf7fcc0db55bb0bbdccbf05e6109a2b1f4b0c20ced
openssl-libs-debuginfo-3.0.1-46.el9_0.aarch64.rpm SHA-256: 9b3ade5a69f8e26d849335bf7fcc0db55bb0bbdccbf05e6109a2b1f4b0c20ced
openssl-perl-3.0.1-46.el9_0.aarch64.rpm SHA-256: 859bc0b76ada3ce68092cd0e10e46e7cd30183e47c679a5d8d74e9c08cdfc562

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
openssl-3.0.1-46.el9_0.src.rpm SHA-256: c68f7ccb98a65593c793d42450c5e117178dade48c2bcc376c68f6b2673e7fb2
s390x
openssl-3.0.1-46.el9_0.s390x.rpm SHA-256: a7695f8c410432c7906decec498f4c89cc8de6a688759089090f5a50e462e036
openssl-debuginfo-3.0.1-46.el9_0.s390x.rpm SHA-256: 072785436c2a7fc2a5f0c3c48f8c2ee4294559378af20f63aed93561f8784322
openssl-debuginfo-3.0.1-46.el9_0.s390x.rpm SHA-256: 072785436c2a7fc2a5f0c3c48f8c2ee4294559378af20f63aed93561f8784322
openssl-debugsource-3.0.1-46.el9_0.s390x.rpm SHA-256: 5f7b47c04d1defedf48b12712d3d63de3495217c3c6f244620e425b6664d4ffa
openssl-debugsource-3.0.1-46.el9_0.s390x.rpm SHA-256: 5f7b47c04d1defedf48b12712d3d63de3495217c3c6f244620e425b6664d4ffa
openssl-devel-3.0.1-46.el9_0.s390x.rpm SHA-256: 48c17ca84c8b9b8d8bd753257ae3fdf834d7f726a1ee17493d8030f89ba4e15d
openssl-libs-3.0.1-46.el9_0.s390x.rpm SHA-256: 102363357c399595289dd602494283c7fcf7ffa2cb9b82d9da1fcc4a2742a408
openssl-libs-debuginfo-3.0.1-46.el9_0.s390x.rpm SHA-256: 54722d0134a706528e40e976a5e538c9148b8953385d6af62ceb56ede2307e6f
openssl-libs-debuginfo-3.0.1-46.el9_0.s390x.rpm SHA-256: 54722d0134a706528e40e976a5e538c9148b8953385d6af62ceb56ede2307e6f
openssl-perl-3.0.1-46.el9_0.s390x.rpm SHA-256: 40e0e3c661c52de85e42bc6e269385e8d220c4067388e1bd50aea873637851dd

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility