Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:7848 - Security Advisory
Issued:
2024-10-09
Updated:
2024-10-09

RHSA-2024:7848 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: openssl security update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openssl is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.

Security Fix(es):

  • openssl: SSL_select_next_proto buffer overread (CVE-2024-5535)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2294581 - CVE-2024-5535 openssl: SSL_select_next_proto buffer overread

CVEs

  • CVE-2024-5535

References

  • https://access.redhat.com/security/updates/classification/#low
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
openssl-1.1.1k-14.el8_6.src.rpm SHA-256: c97b10d6a034e025a19ec8443ef7c80755e3a407fe29a77dda95af958b199eed
x86_64
openssl-1.1.1k-14.el8_6.x86_64.rpm SHA-256: a8e4ff3346cfa24713f54d2a9e2b53ad7f3c9d84a6c639ba2150b7cb09550af0
openssl-debuginfo-1.1.1k-14.el8_6.i686.rpm SHA-256: bff7ddc1e839105cd0450518c40da186e7979d46567a0789d45d490290456ff6
openssl-debuginfo-1.1.1k-14.el8_6.x86_64.rpm SHA-256: f437da98d4b0d4ac940317a5f92f83177273714284c6553b0540b0a4eb6e9207
openssl-debugsource-1.1.1k-14.el8_6.i686.rpm SHA-256: 5f2e0d2fd30e09a9e2f9506280717ee390c0a4d5937303d9087500645e22015a
openssl-debugsource-1.1.1k-14.el8_6.x86_64.rpm SHA-256: bf33e305df1d6777f30befec3b8d15736bccc29733e0267759bcc825f8a7e6c2
openssl-devel-1.1.1k-14.el8_6.i686.rpm SHA-256: fc87bca81acd27c890fdb92f6aed4ec04ab7271584784d1a91627b0039ba6b7f
openssl-devel-1.1.1k-14.el8_6.x86_64.rpm SHA-256: 40f49e4e0fa180d59d954306534bf7176506d5b68f849ce922ce89fedaffb656
openssl-libs-1.1.1k-14.el8_6.i686.rpm SHA-256: bd4cfdaa34c36a6ef9e3ae205f78388ec6bd1c97b1dc65a2be544072e59a1031
openssl-libs-1.1.1k-14.el8_6.x86_64.rpm SHA-256: 5c87e7ec6269dbe1ec4922adc4016b5117fd5ecf8177015e76f471699f0de5f1
openssl-libs-debuginfo-1.1.1k-14.el8_6.i686.rpm SHA-256: 88e2b80b24f6c21ae7301cf2106f689d45a4b2d864096c8038cdc1b97fe4dfb1
openssl-libs-debuginfo-1.1.1k-14.el8_6.x86_64.rpm SHA-256: bfc94b128124201a22af275a0d3ea7a0c3385f4ffe31ac606aa0f4bba3fbf572
openssl-perl-1.1.1k-14.el8_6.x86_64.rpm SHA-256: 58763776acef00c2824d22c2d832ffbe9506b985f843245682fe832194a63856

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
openssl-1.1.1k-14.el8_6.src.rpm SHA-256: c97b10d6a034e025a19ec8443ef7c80755e3a407fe29a77dda95af958b199eed
s390x
openssl-1.1.1k-14.el8_6.s390x.rpm SHA-256: 2f7e70c08d50e1f6314e5d130d77c6285e3133c57903ee692e49579ecf09963b
openssl-debuginfo-1.1.1k-14.el8_6.s390x.rpm SHA-256: f6e49c75f60f5dc17c7df04ac5e298bd3dbd3747c5778e2583a6bee3ca8b8464
openssl-debugsource-1.1.1k-14.el8_6.s390x.rpm SHA-256: 48f1ee7ed4d6862d2fc156b8b7306023b66181bb07988f3846ba72ea639f98ba
openssl-devel-1.1.1k-14.el8_6.s390x.rpm SHA-256: d72f00598b0db9211da5b9fc6ea3dc44563fcade0f41ab36730d77b75bcfcf9a
openssl-libs-1.1.1k-14.el8_6.s390x.rpm SHA-256: 1d4a53c1b5aebd49857e16f7ba74a9263147df4e646883e8dc570ae454f273e1
openssl-libs-debuginfo-1.1.1k-14.el8_6.s390x.rpm SHA-256: ddcb258a9ff7f698bd8c34fc3e09257b6b3056b69c1ef6c8ed833dafab6b05f2
openssl-perl-1.1.1k-14.el8_6.s390x.rpm SHA-256: 2f0d59e875d94f462deb24829dcde8db1c231b74c0c0f2ede3bfed839db7caee

Red Hat Enterprise Linux for Power, little endian 8

SRPM
openssl-1.1.1k-14.el8_6.src.rpm SHA-256: c97b10d6a034e025a19ec8443ef7c80755e3a407fe29a77dda95af958b199eed
ppc64le
openssl-1.1.1k-14.el8_6.ppc64le.rpm SHA-256: 13616f555100e3a9b4617fe4d3aa13c4a1f46237708572b379749863ee1fb7ae
openssl-debuginfo-1.1.1k-14.el8_6.ppc64le.rpm SHA-256: 50afefa6b4680b21e235d3a77d5b8028c071554b7d6a3c659ed90678bb7b4ede
openssl-debugsource-1.1.1k-14.el8_6.ppc64le.rpm SHA-256: 370cb32bbf45af726028190ea98339d761c369e1e4ed1d8a50de347de8e2eff0
openssl-devel-1.1.1k-14.el8_6.ppc64le.rpm SHA-256: 63b9e8b8601e80e821f8a916814a5736a504f42b89edbc08771db04ababe2fbc
openssl-libs-1.1.1k-14.el8_6.ppc64le.rpm SHA-256: 92db3c863ae63eb9e59c9adacba4d7e80a0ebfd466c2074102fc051272642892
openssl-libs-debuginfo-1.1.1k-14.el8_6.ppc64le.rpm SHA-256: b50b42445eeba39a3c7c4b52f0aaa0cab96c5057431c4dff797a7d0698ce0c48
openssl-perl-1.1.1k-14.el8_6.ppc64le.rpm SHA-256: 129aa6c85b36578470f584c2d80e6b671cd64ee30552dbc05a37ea460bc1a7d9

Red Hat Enterprise Linux for ARM 64 8

SRPM
openssl-1.1.1k-14.el8_6.src.rpm SHA-256: c97b10d6a034e025a19ec8443ef7c80755e3a407fe29a77dda95af958b199eed
aarch64
openssl-1.1.1k-14.el8_6.aarch64.rpm SHA-256: 1367e3cc6f59b4afa0a326455e2c381f7b5b9ca00e5de86663895cdaec70e52b
openssl-debuginfo-1.1.1k-14.el8_6.aarch64.rpm SHA-256: 2fd6f231d62b2266f083d8827cbec4675bc0aaecd5beb4863c27888a6c0c4d11
openssl-debugsource-1.1.1k-14.el8_6.aarch64.rpm SHA-256: cc0b3049ce1d6416e6088c87d5f967a41aadbd9c25b0de3cc2259f470563d809
openssl-devel-1.1.1k-14.el8_6.aarch64.rpm SHA-256: 485364aaea2290d9ad0ca464e1f056035b136c59e7dffa8c00e700459ddffaa0
openssl-libs-1.1.1k-14.el8_6.aarch64.rpm SHA-256: 3c7765ebc6604e682302377a8e20a8fb99f1e4f833699ddad11c5ed98530d4ec
openssl-libs-debuginfo-1.1.1k-14.el8_6.aarch64.rpm SHA-256: ea9a90a6b8f805646337d2c7c7f2fd43c789df48c810b552e2402df165871fa9
openssl-perl-1.1.1k-14.el8_6.aarch64.rpm SHA-256: 577e23dba0fd27c07fbcd66382f755dac8cafbfe44247138c38278616a9ebdfc

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility