Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0208 - Security Advisory
Issued:
2024-01-11
Updated:
2024-01-11

RHSA-2024:0208 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: openssl security update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openssl is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.

Security Fix(es):

  • openssl: Excessive time spent checking DH keys and parameters (CVE-2023-3446)
  • OpenSSL: Excessive time spent checking DH q parameter value (CVE-2023-3817)
  • openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow (CVE-2023-5678)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • openssl: Excessive time spent checking DH q parameter value (JIRA:RHEL-14237)
  • openssl: Excessive time spent checking DH keys and parameters (JIRA:RHEL-14243)
  • openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow (JIRA:RHEL-16536)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2224962 - CVE-2023-3446 openssl: Excessive time spent checking DH keys and parameters
  • BZ - 2227852 - CVE-2023-3817 OpenSSL: Excessive time spent checking DH q parameter value
  • BZ - 2248616 - CVE-2023-5678 openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow

CVEs

  • CVE-2023-3446
  • CVE-2023-3817
  • CVE-2023-5678

References

  • https://access.redhat.com/security/updates/classification/#low
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
openssl-1.1.1k-12.el8_6.src.rpm SHA-256: 6557121c4c4c1a192799e427a61f1c60a9664d261f4916f508a4e8dcd110064c
x86_64
openssl-1.1.1k-12.el8_6.x86_64.rpm SHA-256: 56545397bf5250017a05f4a269a2df0905544ac1427822fa66b972a49f859480
openssl-debuginfo-1.1.1k-12.el8_6.i686.rpm SHA-256: cb35d319ed5e0ad34d1edcc821a13f6f48195364ce322e76241fe38c3c367242
openssl-debuginfo-1.1.1k-12.el8_6.x86_64.rpm SHA-256: c4656b67dd24a26c61a03b1747053fa069515233f581f4a46d4031039f170547
openssl-debugsource-1.1.1k-12.el8_6.i686.rpm SHA-256: 1ec779ab02359963adc9eb96f8e89b3092052081fceb8e886779de18d6f92858
openssl-debugsource-1.1.1k-12.el8_6.x86_64.rpm SHA-256: 823c9c2c1af8f74f6c69324c4631fb561570e7557f101fb890e61c6bab7ac344
openssl-devel-1.1.1k-12.el8_6.i686.rpm SHA-256: 5de92242eec94d690ded22d7120366a24b0176d207f3af3df44ccb829cb8a9e0
openssl-devel-1.1.1k-12.el8_6.x86_64.rpm SHA-256: b9075a6f04056bb4e5f028e03caf069e0e682c11b9c893e5f15d17a19124c3b7
openssl-libs-1.1.1k-12.el8_6.i686.rpm SHA-256: 5f3e7a9a3f1089c95e509011d9ad3caed477825aef81ff227e5514076d90d9e4
openssl-libs-1.1.1k-12.el8_6.x86_64.rpm SHA-256: e94faba0f85dfd2de36da8a3a79e91c9ea930ecdb094a6d4c333bcd4eaa70059
openssl-libs-debuginfo-1.1.1k-12.el8_6.i686.rpm SHA-256: 580835716326afa4ca4702b2535d4f715663ef607f2caf97138d8ad211ad0f2b
openssl-libs-debuginfo-1.1.1k-12.el8_6.x86_64.rpm SHA-256: d55e4d3e2a982ef424a505ac30a446d523a4a4006680e8fd78619f347fc77b23
openssl-perl-1.1.1k-12.el8_6.x86_64.rpm SHA-256: dcdc1af643b85bd9eba2aa9fcb921139ac0e444a93083474c1809fab1baef314

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
openssl-1.1.1k-12.el8_6.src.rpm SHA-256: 6557121c4c4c1a192799e427a61f1c60a9664d261f4916f508a4e8dcd110064c
x86_64
openssl-1.1.1k-12.el8_6.x86_64.rpm SHA-256: 56545397bf5250017a05f4a269a2df0905544ac1427822fa66b972a49f859480
openssl-debuginfo-1.1.1k-12.el8_6.i686.rpm SHA-256: cb35d319ed5e0ad34d1edcc821a13f6f48195364ce322e76241fe38c3c367242
openssl-debuginfo-1.1.1k-12.el8_6.x86_64.rpm SHA-256: c4656b67dd24a26c61a03b1747053fa069515233f581f4a46d4031039f170547
openssl-debugsource-1.1.1k-12.el8_6.i686.rpm SHA-256: 1ec779ab02359963adc9eb96f8e89b3092052081fceb8e886779de18d6f92858
openssl-debugsource-1.1.1k-12.el8_6.x86_64.rpm SHA-256: 823c9c2c1af8f74f6c69324c4631fb561570e7557f101fb890e61c6bab7ac344
openssl-devel-1.1.1k-12.el8_6.i686.rpm SHA-256: 5de92242eec94d690ded22d7120366a24b0176d207f3af3df44ccb829cb8a9e0
openssl-devel-1.1.1k-12.el8_6.x86_64.rpm SHA-256: b9075a6f04056bb4e5f028e03caf069e0e682c11b9c893e5f15d17a19124c3b7
openssl-libs-1.1.1k-12.el8_6.i686.rpm SHA-256: 5f3e7a9a3f1089c95e509011d9ad3caed477825aef81ff227e5514076d90d9e4
openssl-libs-1.1.1k-12.el8_6.x86_64.rpm SHA-256: e94faba0f85dfd2de36da8a3a79e91c9ea930ecdb094a6d4c333bcd4eaa70059
openssl-libs-debuginfo-1.1.1k-12.el8_6.i686.rpm SHA-256: 580835716326afa4ca4702b2535d4f715663ef607f2caf97138d8ad211ad0f2b
openssl-libs-debuginfo-1.1.1k-12.el8_6.x86_64.rpm SHA-256: d55e4d3e2a982ef424a505ac30a446d523a4a4006680e8fd78619f347fc77b23
openssl-perl-1.1.1k-12.el8_6.x86_64.rpm SHA-256: dcdc1af643b85bd9eba2aa9fcb921139ac0e444a93083474c1809fab1baef314

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
openssl-1.1.1k-12.el8_6.src.rpm SHA-256: 6557121c4c4c1a192799e427a61f1c60a9664d261f4916f508a4e8dcd110064c
x86_64
openssl-1.1.1k-12.el8_6.x86_64.rpm SHA-256: 56545397bf5250017a05f4a269a2df0905544ac1427822fa66b972a49f859480
openssl-debuginfo-1.1.1k-12.el8_6.i686.rpm SHA-256: cb35d319ed5e0ad34d1edcc821a13f6f48195364ce322e76241fe38c3c367242
openssl-debuginfo-1.1.1k-12.el8_6.x86_64.rpm SHA-256: c4656b67dd24a26c61a03b1747053fa069515233f581f4a46d4031039f170547
openssl-debugsource-1.1.1k-12.el8_6.i686.rpm SHA-256: 1ec779ab02359963adc9eb96f8e89b3092052081fceb8e886779de18d6f92858
openssl-debugsource-1.1.1k-12.el8_6.x86_64.rpm SHA-256: 823c9c2c1af8f74f6c69324c4631fb561570e7557f101fb890e61c6bab7ac344
openssl-devel-1.1.1k-12.el8_6.i686.rpm SHA-256: 5de92242eec94d690ded22d7120366a24b0176d207f3af3df44ccb829cb8a9e0
openssl-devel-1.1.1k-12.el8_6.x86_64.rpm SHA-256: b9075a6f04056bb4e5f028e03caf069e0e682c11b9c893e5f15d17a19124c3b7
openssl-libs-1.1.1k-12.el8_6.i686.rpm SHA-256: 5f3e7a9a3f1089c95e509011d9ad3caed477825aef81ff227e5514076d90d9e4
openssl-libs-1.1.1k-12.el8_6.x86_64.rpm SHA-256: e94faba0f85dfd2de36da8a3a79e91c9ea930ecdb094a6d4c333bcd4eaa70059
openssl-libs-debuginfo-1.1.1k-12.el8_6.i686.rpm SHA-256: 580835716326afa4ca4702b2535d4f715663ef607f2caf97138d8ad211ad0f2b
openssl-libs-debuginfo-1.1.1k-12.el8_6.x86_64.rpm SHA-256: d55e4d3e2a982ef424a505ac30a446d523a4a4006680e8fd78619f347fc77b23
openssl-perl-1.1.1k-12.el8_6.x86_64.rpm SHA-256: dcdc1af643b85bd9eba2aa9fcb921139ac0e444a93083474c1809fab1baef314

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
openssl-1.1.1k-12.el8_6.src.rpm SHA-256: 6557121c4c4c1a192799e427a61f1c60a9664d261f4916f508a4e8dcd110064c
s390x
openssl-1.1.1k-12.el8_6.s390x.rpm SHA-256: 0dc8a6144177ec685fe4f541b3bf14e64a5eda61364e9d441831641f17e03a10
openssl-debuginfo-1.1.1k-12.el8_6.s390x.rpm SHA-256: 9a3a845350257256f9838dd1f3825c11dbd056ab1e4000ee4fe6a230422e035e
openssl-debugsource-1.1.1k-12.el8_6.s390x.rpm SHA-256: a36af8df7d9c4d88cea131ac04687e8b848388c2df9b7b6fa9c6bafb9469db4d
openssl-devel-1.1.1k-12.el8_6.s390x.rpm SHA-256: c327759b1263a46bbbf5fcf81b50f9b660c8e1d60ea3be616912d263041dfb3c
openssl-libs-1.1.1k-12.el8_6.s390x.rpm SHA-256: f0fd8ab08ed264f3add41b79d3ab04e4d51d6d234fd1e114b1c2dd35f66f63db
openssl-libs-debuginfo-1.1.1k-12.el8_6.s390x.rpm SHA-256: 9ab9e5050c63b341e679a2d37750a5a16834515fb06fb5e985dd21eacef039ac
openssl-perl-1.1.1k-12.el8_6.s390x.rpm SHA-256: da8cfacbcaac3f72794f34aaba89d7ef0df041ea582d8c538f044a6b870b485e

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
openssl-1.1.1k-12.el8_6.src.rpm SHA-256: 6557121c4c4c1a192799e427a61f1c60a9664d261f4916f508a4e8dcd110064c
ppc64le
openssl-1.1.1k-12.el8_6.ppc64le.rpm SHA-256: 3d9bbc964e70c86b69e32aadfabc11a9e4aa9e98357ae3da0bb5294e2fa4e3d0
openssl-debuginfo-1.1.1k-12.el8_6.ppc64le.rpm SHA-256: ef993e82cdf341ac1060f32e6092fd4915cce33e74dcaf93a412792225450507
openssl-debugsource-1.1.1k-12.el8_6.ppc64le.rpm SHA-256: 8bed7343e7b43ae8103af0165b472284a84ec0b2b13407563ea0f129c202477f
openssl-devel-1.1.1k-12.el8_6.ppc64le.rpm SHA-256: 6eb6995e2663c5148e725ffb1665133f5bb2c5b9f54c21233bc0a1fa5bb35f41
openssl-libs-1.1.1k-12.el8_6.ppc64le.rpm SHA-256: 395ee4a847e4da49c797e1350d2af9cbe69f871420a1b57f3ca7cd5e13cadd34
openssl-libs-debuginfo-1.1.1k-12.el8_6.ppc64le.rpm SHA-256: 2d9aaf06db25b445787d348d5db42400e52f8c5ef283d89954f904eba1fac9fb
openssl-perl-1.1.1k-12.el8_6.ppc64le.rpm SHA-256: 0a2ad4e2fcc874dce0697fded2487c90feb4ff3fdc9c86a992078aef89107beb

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
openssl-1.1.1k-12.el8_6.src.rpm SHA-256: 6557121c4c4c1a192799e427a61f1c60a9664d261f4916f508a4e8dcd110064c
x86_64
openssl-1.1.1k-12.el8_6.x86_64.rpm SHA-256: 56545397bf5250017a05f4a269a2df0905544ac1427822fa66b972a49f859480
openssl-debuginfo-1.1.1k-12.el8_6.i686.rpm SHA-256: cb35d319ed5e0ad34d1edcc821a13f6f48195364ce322e76241fe38c3c367242
openssl-debuginfo-1.1.1k-12.el8_6.x86_64.rpm SHA-256: c4656b67dd24a26c61a03b1747053fa069515233f581f4a46d4031039f170547
openssl-debugsource-1.1.1k-12.el8_6.i686.rpm SHA-256: 1ec779ab02359963adc9eb96f8e89b3092052081fceb8e886779de18d6f92858
openssl-debugsource-1.1.1k-12.el8_6.x86_64.rpm SHA-256: 823c9c2c1af8f74f6c69324c4631fb561570e7557f101fb890e61c6bab7ac344
openssl-devel-1.1.1k-12.el8_6.i686.rpm SHA-256: 5de92242eec94d690ded22d7120366a24b0176d207f3af3df44ccb829cb8a9e0
openssl-devel-1.1.1k-12.el8_6.x86_64.rpm SHA-256: b9075a6f04056bb4e5f028e03caf069e0e682c11b9c893e5f15d17a19124c3b7
openssl-libs-1.1.1k-12.el8_6.i686.rpm SHA-256: 5f3e7a9a3f1089c95e509011d9ad3caed477825aef81ff227e5514076d90d9e4
openssl-libs-1.1.1k-12.el8_6.x86_64.rpm SHA-256: e94faba0f85dfd2de36da8a3a79e91c9ea930ecdb094a6d4c333bcd4eaa70059
openssl-libs-debuginfo-1.1.1k-12.el8_6.i686.rpm SHA-256: 580835716326afa4ca4702b2535d4f715663ef607f2caf97138d8ad211ad0f2b
openssl-libs-debuginfo-1.1.1k-12.el8_6.x86_64.rpm SHA-256: d55e4d3e2a982ef424a505ac30a446d523a4a4006680e8fd78619f347fc77b23
openssl-perl-1.1.1k-12.el8_6.x86_64.rpm SHA-256: dcdc1af643b85bd9eba2aa9fcb921139ac0e444a93083474c1809fab1baef314

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
openssl-1.1.1k-12.el8_6.src.rpm SHA-256: 6557121c4c4c1a192799e427a61f1c60a9664d261f4916f508a4e8dcd110064c
aarch64
openssl-1.1.1k-12.el8_6.aarch64.rpm SHA-256: ed2e445b1280227559eaf7f2dfde56c83aa2388d3204ea6dc7e77e635771f418
openssl-debuginfo-1.1.1k-12.el8_6.aarch64.rpm SHA-256: 7894eec516f21d17601d5bab75781717f8de2fee17a8ffd554806ee6307f2687
openssl-debugsource-1.1.1k-12.el8_6.aarch64.rpm SHA-256: 0f9b320130a79e51452f6908425f4f389206a110429a6e348349c1df613938b3
openssl-devel-1.1.1k-12.el8_6.aarch64.rpm SHA-256: de52654c45b460337164c0c1a0b0c99a9a398c1e12e13ebe032179e375d27818
openssl-libs-1.1.1k-12.el8_6.aarch64.rpm SHA-256: 1983809ccfe1e6278e5934836fa8b82dc83f78266a7e47de20e7c8b68b68a477
openssl-libs-debuginfo-1.1.1k-12.el8_6.aarch64.rpm SHA-256: 8b92790a9bb906deb8841b643713725b73a9bf1835bff40f3d23074deac02066
openssl-perl-1.1.1k-12.el8_6.aarch64.rpm SHA-256: af67e26c1dc5fa8a15f3dc47f8a40122a6f8d187b1bcbc374c3adc8bf9e2530d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
openssl-1.1.1k-12.el8_6.src.rpm SHA-256: 6557121c4c4c1a192799e427a61f1c60a9664d261f4916f508a4e8dcd110064c
ppc64le
openssl-1.1.1k-12.el8_6.ppc64le.rpm SHA-256: 3d9bbc964e70c86b69e32aadfabc11a9e4aa9e98357ae3da0bb5294e2fa4e3d0
openssl-debuginfo-1.1.1k-12.el8_6.ppc64le.rpm SHA-256: ef993e82cdf341ac1060f32e6092fd4915cce33e74dcaf93a412792225450507
openssl-debugsource-1.1.1k-12.el8_6.ppc64le.rpm SHA-256: 8bed7343e7b43ae8103af0165b472284a84ec0b2b13407563ea0f129c202477f
openssl-devel-1.1.1k-12.el8_6.ppc64le.rpm SHA-256: 6eb6995e2663c5148e725ffb1665133f5bb2c5b9f54c21233bc0a1fa5bb35f41
openssl-libs-1.1.1k-12.el8_6.ppc64le.rpm SHA-256: 395ee4a847e4da49c797e1350d2af9cbe69f871420a1b57f3ca7cd5e13cadd34
openssl-libs-debuginfo-1.1.1k-12.el8_6.ppc64le.rpm SHA-256: 2d9aaf06db25b445787d348d5db42400e52f8c5ef283d89954f904eba1fac9fb
openssl-perl-1.1.1k-12.el8_6.ppc64le.rpm SHA-256: 0a2ad4e2fcc874dce0697fded2487c90feb4ff3fdc9c86a992078aef89107beb

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
openssl-1.1.1k-12.el8_6.src.rpm SHA-256: 6557121c4c4c1a192799e427a61f1c60a9664d261f4916f508a4e8dcd110064c
x86_64
openssl-1.1.1k-12.el8_6.x86_64.rpm SHA-256: 56545397bf5250017a05f4a269a2df0905544ac1427822fa66b972a49f859480
openssl-debuginfo-1.1.1k-12.el8_6.i686.rpm SHA-256: cb35d319ed5e0ad34d1edcc821a13f6f48195364ce322e76241fe38c3c367242
openssl-debuginfo-1.1.1k-12.el8_6.x86_64.rpm SHA-256: c4656b67dd24a26c61a03b1747053fa069515233f581f4a46d4031039f170547
openssl-debugsource-1.1.1k-12.el8_6.i686.rpm SHA-256: 1ec779ab02359963adc9eb96f8e89b3092052081fceb8e886779de18d6f92858
openssl-debugsource-1.1.1k-12.el8_6.x86_64.rpm SHA-256: 823c9c2c1af8f74f6c69324c4631fb561570e7557f101fb890e61c6bab7ac344
openssl-devel-1.1.1k-12.el8_6.i686.rpm SHA-256: 5de92242eec94d690ded22d7120366a24b0176d207f3af3df44ccb829cb8a9e0
openssl-devel-1.1.1k-12.el8_6.x86_64.rpm SHA-256: b9075a6f04056bb4e5f028e03caf069e0e682c11b9c893e5f15d17a19124c3b7
openssl-libs-1.1.1k-12.el8_6.i686.rpm SHA-256: 5f3e7a9a3f1089c95e509011d9ad3caed477825aef81ff227e5514076d90d9e4
openssl-libs-1.1.1k-12.el8_6.x86_64.rpm SHA-256: e94faba0f85dfd2de36da8a3a79e91c9ea930ecdb094a6d4c333bcd4eaa70059
openssl-libs-debuginfo-1.1.1k-12.el8_6.i686.rpm SHA-256: 580835716326afa4ca4702b2535d4f715663ef607f2caf97138d8ad211ad0f2b
openssl-libs-debuginfo-1.1.1k-12.el8_6.x86_64.rpm SHA-256: d55e4d3e2a982ef424a505ac30a446d523a4a4006680e8fd78619f347fc77b23
openssl-perl-1.1.1k-12.el8_6.x86_64.rpm SHA-256: dcdc1af643b85bd9eba2aa9fcb921139ac0e444a93083474c1809fab1baef314

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility