[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

254492

 
 

909

 
 

198541

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ELSA-2011-0677 -- Oracle openssl_nss

ID: oval:org.secpod.oval:def:1504463Date: (C)2021-01-10   (M)2023-11-09
Class: PATCHFamily: unix




[1.0.0-10] - fix OCSP stapling vulnerability - CVE-2011-0014 - correct the README.FIPS document [1.0.0-8] - add -x931 parameter to openssl genrsa command to use the ANSI X9.31 key generation method - use FIPS-186-3 method for DSA parameter generation - add OPENSSL_FIPS_NON_APPROVED_MD5_ALLOW environment variable to allow using MD5 when the system is in the maintenance state even if the /proc fips flag is on - make openssl pkcs12 command work by default in the FIPS mode [1.0.0-7] - listen on ipv6 wildcard in s_server so we accept connections from both ipv4 and ipv6 - fix openssl speed command so it can be used in the FIPS mode with FIPS allowed ciphers [1.0.0-6] - disable code for SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG - CVE-2010-3864 [1.0.0-5] - fix race in extension parsing code - CVE-2010-3864

Platform:
Oracle Linux 6
Product:
openssl
Reference:
ELSA-2011-0677
CVE-2011-0014
CVE    1
CVE-2011-0014

© SecPod Technologies