Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:7879 - Security Advisory
Issued:
2023-12-18
Updated:
2023-12-18

RHSA-2023:7879 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: opensc security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for opensc is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The OpenSC set of libraries and utilities provides support for working with smart cards. OpenSC focuses on cards that support cryptographic operations and enables their use for authentication, mail encryption, or digital signatures.

Security Fix(es):

  • OpenSC: Potential PIN bypass when card tracks its own login state (CVE-2023-40660)
  • OpenSC: multiple memory issues with pkcs15-init (enrollment tool) (CVE-2023-40661)
  • OpenSC: out-of-bounds read in MyEID driver handling encryption using symmetric keys (CVE-2023-4535)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2240912 - CVE-2023-40660 OpenSC: Potential PIN bypass when card tracks its own login state
  • BZ - 2240913 - CVE-2023-40661 OpenSC: multiple memory issues with pkcs15-init (enrollment tool)
  • BZ - 2240914 - CVE-2023-4535 OpenSC: out-of-bounds read in MyEID driver handling encryption using symmetric keys

CVEs

  • CVE-2023-4535
  • CVE-2023-40660
  • CVE-2023-40661

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
opensc-0.23.0-3.el9_3.src.rpm SHA-256: a7ed0da7993003670620b3d963009c52cda5c4fb5eb126ab41384115941fb53a
x86_64
opensc-0.23.0-3.el9_3.i686.rpm SHA-256: 75bad33a34ab028157bc73463def7c6af7f709cdd07e3b80be1cb47cee396969
opensc-0.23.0-3.el9_3.x86_64.rpm SHA-256: dcc58dfd88eca9a4c33e292a00ee8cbbd3b29ce3b2486b80d9f0c8bcc09ac172
opensc-debuginfo-0.23.0-3.el9_3.i686.rpm SHA-256: fbb1ff9b4f18202f7d370b68d2dd60a418867e538a31f6630fbcdfcc09ef7ba3
opensc-debuginfo-0.23.0-3.el9_3.x86_64.rpm SHA-256: 52daa74629cdfdd864ddf7424964b375e719104863fa5c561881e21305821f81
opensc-debugsource-0.23.0-3.el9_3.i686.rpm SHA-256: bacf3e3930bf697124970be4b9120f07b13dbc8d1a92b1798b9cb7aaac221041
opensc-debugsource-0.23.0-3.el9_3.x86_64.rpm SHA-256: a2319f4251c1feaf02abe427f068f11057783a3123840ceb50b1d18634598e44

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
opensc-0.23.0-3.el9_3.src.rpm SHA-256: a7ed0da7993003670620b3d963009c52cda5c4fb5eb126ab41384115941fb53a
x86_64
opensc-0.23.0-3.el9_3.i686.rpm SHA-256: 75bad33a34ab028157bc73463def7c6af7f709cdd07e3b80be1cb47cee396969
opensc-0.23.0-3.el9_3.x86_64.rpm SHA-256: dcc58dfd88eca9a4c33e292a00ee8cbbd3b29ce3b2486b80d9f0c8bcc09ac172
opensc-debuginfo-0.23.0-3.el9_3.i686.rpm SHA-256: fbb1ff9b4f18202f7d370b68d2dd60a418867e538a31f6630fbcdfcc09ef7ba3
opensc-debuginfo-0.23.0-3.el9_3.x86_64.rpm SHA-256: 52daa74629cdfdd864ddf7424964b375e719104863fa5c561881e21305821f81
opensc-debugsource-0.23.0-3.el9_3.i686.rpm SHA-256: bacf3e3930bf697124970be4b9120f07b13dbc8d1a92b1798b9cb7aaac221041
opensc-debugsource-0.23.0-3.el9_3.x86_64.rpm SHA-256: a2319f4251c1feaf02abe427f068f11057783a3123840ceb50b1d18634598e44

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
opensc-0.23.0-3.el9_3.src.rpm SHA-256: a7ed0da7993003670620b3d963009c52cda5c4fb5eb126ab41384115941fb53a
x86_64
opensc-0.23.0-3.el9_3.i686.rpm SHA-256: 75bad33a34ab028157bc73463def7c6af7f709cdd07e3b80be1cb47cee396969
opensc-0.23.0-3.el9_3.x86_64.rpm SHA-256: dcc58dfd88eca9a4c33e292a00ee8cbbd3b29ce3b2486b80d9f0c8bcc09ac172
opensc-debuginfo-0.23.0-3.el9_3.i686.rpm SHA-256: fbb1ff9b4f18202f7d370b68d2dd60a418867e538a31f6630fbcdfcc09ef7ba3
opensc-debuginfo-0.23.0-3.el9_3.x86_64.rpm SHA-256: 52daa74629cdfdd864ddf7424964b375e719104863fa5c561881e21305821f81
opensc-debugsource-0.23.0-3.el9_3.i686.rpm SHA-256: bacf3e3930bf697124970be4b9120f07b13dbc8d1a92b1798b9cb7aaac221041
opensc-debugsource-0.23.0-3.el9_3.x86_64.rpm SHA-256: a2319f4251c1feaf02abe427f068f11057783a3123840ceb50b1d18634598e44

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
opensc-0.23.0-3.el9_3.src.rpm SHA-256: a7ed0da7993003670620b3d963009c52cda5c4fb5eb126ab41384115941fb53a
x86_64
opensc-0.23.0-3.el9_3.i686.rpm SHA-256: 75bad33a34ab028157bc73463def7c6af7f709cdd07e3b80be1cb47cee396969
opensc-0.23.0-3.el9_3.x86_64.rpm SHA-256: dcc58dfd88eca9a4c33e292a00ee8cbbd3b29ce3b2486b80d9f0c8bcc09ac172
opensc-debuginfo-0.23.0-3.el9_3.i686.rpm SHA-256: fbb1ff9b4f18202f7d370b68d2dd60a418867e538a31f6630fbcdfcc09ef7ba3
opensc-debuginfo-0.23.0-3.el9_3.x86_64.rpm SHA-256: 52daa74629cdfdd864ddf7424964b375e719104863fa5c561881e21305821f81
opensc-debugsource-0.23.0-3.el9_3.i686.rpm SHA-256: bacf3e3930bf697124970be4b9120f07b13dbc8d1a92b1798b9cb7aaac221041
opensc-debugsource-0.23.0-3.el9_3.x86_64.rpm SHA-256: a2319f4251c1feaf02abe427f068f11057783a3123840ceb50b1d18634598e44

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
opensc-0.23.0-3.el9_3.src.rpm SHA-256: a7ed0da7993003670620b3d963009c52cda5c4fb5eb126ab41384115941fb53a
x86_64
opensc-0.23.0-3.el9_3.i686.rpm SHA-256: 75bad33a34ab028157bc73463def7c6af7f709cdd07e3b80be1cb47cee396969
opensc-0.23.0-3.el9_3.x86_64.rpm SHA-256: dcc58dfd88eca9a4c33e292a00ee8cbbd3b29ce3b2486b80d9f0c8bcc09ac172
opensc-debuginfo-0.23.0-3.el9_3.i686.rpm SHA-256: fbb1ff9b4f18202f7d370b68d2dd60a418867e538a31f6630fbcdfcc09ef7ba3
opensc-debuginfo-0.23.0-3.el9_3.x86_64.rpm SHA-256: 52daa74629cdfdd864ddf7424964b375e719104863fa5c561881e21305821f81
opensc-debugsource-0.23.0-3.el9_3.i686.rpm SHA-256: bacf3e3930bf697124970be4b9120f07b13dbc8d1a92b1798b9cb7aaac221041
opensc-debugsource-0.23.0-3.el9_3.x86_64.rpm SHA-256: a2319f4251c1feaf02abe427f068f11057783a3123840ceb50b1d18634598e44

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
opensc-0.23.0-3.el9_3.src.rpm SHA-256: a7ed0da7993003670620b3d963009c52cda5c4fb5eb126ab41384115941fb53a
s390x
opensc-0.23.0-3.el9_3.s390x.rpm SHA-256: cbda5d5cc46d7cdd370a72fc343087f9b5c01241b421b3917094b0e4b4be8e4b
opensc-debuginfo-0.23.0-3.el9_3.s390x.rpm SHA-256: 42e33d377627755be06f9196700f017619ad7d6df11b0e4df221749068869ba7
opensc-debugsource-0.23.0-3.el9_3.s390x.rpm SHA-256: 920e3c0a5f29d9a1c3a699f455da60b1a8a82150999d934bc71c95ffcdea082c

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
opensc-0.23.0-3.el9_3.src.rpm SHA-256: a7ed0da7993003670620b3d963009c52cda5c4fb5eb126ab41384115941fb53a
s390x
opensc-0.23.0-3.el9_3.s390x.rpm SHA-256: cbda5d5cc46d7cdd370a72fc343087f9b5c01241b421b3917094b0e4b4be8e4b
opensc-debuginfo-0.23.0-3.el9_3.s390x.rpm SHA-256: 42e33d377627755be06f9196700f017619ad7d6df11b0e4df221749068869ba7
opensc-debugsource-0.23.0-3.el9_3.s390x.rpm SHA-256: 920e3c0a5f29d9a1c3a699f455da60b1a8a82150999d934bc71c95ffcdea082c

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
opensc-0.23.0-3.el9_3.src.rpm SHA-256: a7ed0da7993003670620b3d963009c52cda5c4fb5eb126ab41384115941fb53a
s390x
opensc-0.23.0-3.el9_3.s390x.rpm SHA-256: cbda5d5cc46d7cdd370a72fc343087f9b5c01241b421b3917094b0e4b4be8e4b
opensc-debuginfo-0.23.0-3.el9_3.s390x.rpm SHA-256: 42e33d377627755be06f9196700f017619ad7d6df11b0e4df221749068869ba7
opensc-debugsource-0.23.0-3.el9_3.s390x.rpm SHA-256: 920e3c0a5f29d9a1c3a699f455da60b1a8a82150999d934bc71c95ffcdea082c

Red Hat Enterprise Linux for Power, little endian 9

SRPM
opensc-0.23.0-3.el9_3.src.rpm SHA-256: a7ed0da7993003670620b3d963009c52cda5c4fb5eb126ab41384115941fb53a
ppc64le
opensc-0.23.0-3.el9_3.ppc64le.rpm SHA-256: 52d4d311513951ba0c95b2b5060089b1bb704331a3543ac9e9df2002f78b524d
opensc-debuginfo-0.23.0-3.el9_3.ppc64le.rpm SHA-256: 9216ce2dc71cc5b691f2922efe7478672ba55b0f6353a55a9196740430247d50
opensc-debugsource-0.23.0-3.el9_3.ppc64le.rpm SHA-256: de2d7bd2804fb5c9b6b58dfb96b92187fbdf4dd830b8c1f529508f074e8e3e21

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
opensc-0.23.0-3.el9_3.src.rpm SHA-256: a7ed0da7993003670620b3d963009c52cda5c4fb5eb126ab41384115941fb53a
ppc64le
opensc-0.23.0-3.el9_3.ppc64le.rpm SHA-256: 52d4d311513951ba0c95b2b5060089b1bb704331a3543ac9e9df2002f78b524d
opensc-debuginfo-0.23.0-3.el9_3.ppc64le.rpm SHA-256: 9216ce2dc71cc5b691f2922efe7478672ba55b0f6353a55a9196740430247d50
opensc-debugsource-0.23.0-3.el9_3.ppc64le.rpm SHA-256: de2d7bd2804fb5c9b6b58dfb96b92187fbdf4dd830b8c1f529508f074e8e3e21

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
opensc-0.23.0-3.el9_3.src.rpm SHA-256: a7ed0da7993003670620b3d963009c52cda5c4fb5eb126ab41384115941fb53a
ppc64le
opensc-0.23.0-3.el9_3.ppc64le.rpm SHA-256: 52d4d311513951ba0c95b2b5060089b1bb704331a3543ac9e9df2002f78b524d
opensc-debuginfo-0.23.0-3.el9_3.ppc64le.rpm SHA-256: 9216ce2dc71cc5b691f2922efe7478672ba55b0f6353a55a9196740430247d50
opensc-debugsource-0.23.0-3.el9_3.ppc64le.rpm SHA-256: de2d7bd2804fb5c9b6b58dfb96b92187fbdf4dd830b8c1f529508f074e8e3e21

Red Hat Enterprise Linux for ARM 64 9

SRPM
opensc-0.23.0-3.el9_3.src.rpm SHA-256: a7ed0da7993003670620b3d963009c52cda5c4fb5eb126ab41384115941fb53a
aarch64
opensc-0.23.0-3.el9_3.aarch64.rpm SHA-256: 1b77bc07cceec8efadd06b90cfdc82f48fe8cb7ec0463734d3ba4abd370f04d7
opensc-debuginfo-0.23.0-3.el9_3.aarch64.rpm SHA-256: ba10dcb2fb2c0e6e2e149fc621affcefe922149c0825a6bb42af68ca8220910b
opensc-debugsource-0.23.0-3.el9_3.aarch64.rpm SHA-256: 5b90721613a547de0c6d8f298c762d3c45b40e0f3774d7753f78d756e31b3c28

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
opensc-0.23.0-3.el9_3.src.rpm SHA-256: a7ed0da7993003670620b3d963009c52cda5c4fb5eb126ab41384115941fb53a
aarch64
opensc-0.23.0-3.el9_3.aarch64.rpm SHA-256: 1b77bc07cceec8efadd06b90cfdc82f48fe8cb7ec0463734d3ba4abd370f04d7
opensc-debuginfo-0.23.0-3.el9_3.aarch64.rpm SHA-256: ba10dcb2fb2c0e6e2e149fc621affcefe922149c0825a6bb42af68ca8220910b
opensc-debugsource-0.23.0-3.el9_3.aarch64.rpm SHA-256: 5b90721613a547de0c6d8f298c762d3c45b40e0f3774d7753f78d756e31b3c28

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
opensc-0.23.0-3.el9_3.src.rpm SHA-256: a7ed0da7993003670620b3d963009c52cda5c4fb5eb126ab41384115941fb53a
aarch64
opensc-0.23.0-3.el9_3.aarch64.rpm SHA-256: 1b77bc07cceec8efadd06b90cfdc82f48fe8cb7ec0463734d3ba4abd370f04d7
opensc-debuginfo-0.23.0-3.el9_3.aarch64.rpm SHA-256: ba10dcb2fb2c0e6e2e149fc621affcefe922149c0825a6bb42af68ca8220910b
opensc-debugsource-0.23.0-3.el9_3.aarch64.rpm SHA-256: 5b90721613a547de0c6d8f298c762d3c45b40e0f3774d7753f78d756e31b3c28

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
opensc-0.23.0-3.el9_3.src.rpm SHA-256: a7ed0da7993003670620b3d963009c52cda5c4fb5eb126ab41384115941fb53a
ppc64le
opensc-0.23.0-3.el9_3.ppc64le.rpm SHA-256: 52d4d311513951ba0c95b2b5060089b1bb704331a3543ac9e9df2002f78b524d
opensc-debuginfo-0.23.0-3.el9_3.ppc64le.rpm SHA-256: 9216ce2dc71cc5b691f2922efe7478672ba55b0f6353a55a9196740430247d50
opensc-debugsource-0.23.0-3.el9_3.ppc64le.rpm SHA-256: de2d7bd2804fb5c9b6b58dfb96b92187fbdf4dd830b8c1f529508f074e8e3e21

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
opensc-0.23.0-3.el9_3.src.rpm SHA-256: a7ed0da7993003670620b3d963009c52cda5c4fb5eb126ab41384115941fb53a
ppc64le
opensc-0.23.0-3.el9_3.ppc64le.rpm SHA-256: 52d4d311513951ba0c95b2b5060089b1bb704331a3543ac9e9df2002f78b524d
opensc-debuginfo-0.23.0-3.el9_3.ppc64le.rpm SHA-256: 9216ce2dc71cc5b691f2922efe7478672ba55b0f6353a55a9196740430247d50
opensc-debugsource-0.23.0-3.el9_3.ppc64le.rpm SHA-256: de2d7bd2804fb5c9b6b58dfb96b92187fbdf4dd830b8c1f529508f074e8e3e21

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
opensc-0.23.0-3.el9_3.src.rpm SHA-256: a7ed0da7993003670620b3d963009c52cda5c4fb5eb126ab41384115941fb53a
x86_64
opensc-0.23.0-3.el9_3.i686.rpm SHA-256: 75bad33a34ab028157bc73463def7c6af7f709cdd07e3b80be1cb47cee396969
opensc-0.23.0-3.el9_3.x86_64.rpm SHA-256: dcc58dfd88eca9a4c33e292a00ee8cbbd3b29ce3b2486b80d9f0c8bcc09ac172
opensc-debuginfo-0.23.0-3.el9_3.i686.rpm SHA-256: fbb1ff9b4f18202f7d370b68d2dd60a418867e538a31f6630fbcdfcc09ef7ba3
opensc-debuginfo-0.23.0-3.el9_3.x86_64.rpm SHA-256: 52daa74629cdfdd864ddf7424964b375e719104863fa5c561881e21305821f81
opensc-debugsource-0.23.0-3.el9_3.i686.rpm SHA-256: bacf3e3930bf697124970be4b9120f07b13dbc8d1a92b1798b9cb7aaac221041
opensc-debugsource-0.23.0-3.el9_3.x86_64.rpm SHA-256: a2319f4251c1feaf02abe427f068f11057783a3123840ceb50b1d18634598e44

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
opensc-0.23.0-3.el9_3.src.rpm SHA-256: a7ed0da7993003670620b3d963009c52cda5c4fb5eb126ab41384115941fb53a
x86_64
opensc-0.23.0-3.el9_3.i686.rpm SHA-256: 75bad33a34ab028157bc73463def7c6af7f709cdd07e3b80be1cb47cee396969
opensc-0.23.0-3.el9_3.x86_64.rpm SHA-256: dcc58dfd88eca9a4c33e292a00ee8cbbd3b29ce3b2486b80d9f0c8bcc09ac172
opensc-debuginfo-0.23.0-3.el9_3.i686.rpm SHA-256: fbb1ff9b4f18202f7d370b68d2dd60a418867e538a31f6630fbcdfcc09ef7ba3
opensc-debuginfo-0.23.0-3.el9_3.x86_64.rpm SHA-256: 52daa74629cdfdd864ddf7424964b375e719104863fa5c561881e21305821f81
opensc-debugsource-0.23.0-3.el9_3.i686.rpm SHA-256: bacf3e3930bf697124970be4b9120f07b13dbc8d1a92b1798b9cb7aaac221041
opensc-debugsource-0.23.0-3.el9_3.x86_64.rpm SHA-256: a2319f4251c1feaf02abe427f068f11057783a3123840ceb50b1d18634598e44

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
opensc-0.23.0-3.el9_3.src.rpm SHA-256: a7ed0da7993003670620b3d963009c52cda5c4fb5eb126ab41384115941fb53a
aarch64
opensc-0.23.0-3.el9_3.aarch64.rpm SHA-256: 1b77bc07cceec8efadd06b90cfdc82f48fe8cb7ec0463734d3ba4abd370f04d7
opensc-debuginfo-0.23.0-3.el9_3.aarch64.rpm SHA-256: ba10dcb2fb2c0e6e2e149fc621affcefe922149c0825a6bb42af68ca8220910b
opensc-debugsource-0.23.0-3.el9_3.aarch64.rpm SHA-256: 5b90721613a547de0c6d8f298c762d3c45b40e0f3774d7753f78d756e31b3c28

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
opensc-0.23.0-3.el9_3.src.rpm SHA-256: a7ed0da7993003670620b3d963009c52cda5c4fb5eb126ab41384115941fb53a
aarch64
opensc-0.23.0-3.el9_3.aarch64.rpm SHA-256: 1b77bc07cceec8efadd06b90cfdc82f48fe8cb7ec0463734d3ba4abd370f04d7
opensc-debuginfo-0.23.0-3.el9_3.aarch64.rpm SHA-256: ba10dcb2fb2c0e6e2e149fc621affcefe922149c0825a6bb42af68ca8220910b
opensc-debugsource-0.23.0-3.el9_3.aarch64.rpm SHA-256: 5b90721613a547de0c6d8f298c762d3c45b40e0f3774d7753f78d756e31b3c28

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
opensc-0.23.0-3.el9_3.src.rpm SHA-256: a7ed0da7993003670620b3d963009c52cda5c4fb5eb126ab41384115941fb53a
s390x
opensc-0.23.0-3.el9_3.s390x.rpm SHA-256: cbda5d5cc46d7cdd370a72fc343087f9b5c01241b421b3917094b0e4b4be8e4b
opensc-debuginfo-0.23.0-3.el9_3.s390x.rpm SHA-256: 42e33d377627755be06f9196700f017619ad7d6df11b0e4df221749068869ba7
opensc-debugsource-0.23.0-3.el9_3.s390x.rpm SHA-256: 920e3c0a5f29d9a1c3a699f455da60b1a8a82150999d934bc71c95ffcdea082c

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
opensc-0.23.0-3.el9_3.src.rpm SHA-256: a7ed0da7993003670620b3d963009c52cda5c4fb5eb126ab41384115941fb53a
s390x
opensc-0.23.0-3.el9_3.s390x.rpm SHA-256: cbda5d5cc46d7cdd370a72fc343087f9b5c01241b421b3917094b0e4b4be8e4b
opensc-debuginfo-0.23.0-3.el9_3.s390x.rpm SHA-256: 42e33d377627755be06f9196700f017619ad7d6df11b0e4df221749068869ba7
opensc-debugsource-0.23.0-3.el9_3.s390x.rpm SHA-256: 920e3c0a5f29d9a1c3a699f455da60b1a8a82150999d934bc71c95ffcdea082c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility