[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256148

 
 

909

 
 

199106

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ELSA-2024-0310 -- Oracle openssl

ID: oval:org.secpod.oval:def:1507278Date: (C)2024-02-08   (M)2024-06-17
Class: PATCHFamily: unix




[1:3.0.7-25.0.1] - Replace upstream references [Orabug: 34340177] [1:3.0.7-25] - Provide relevant diagnostics when FIPS checksum is corrupted Resolves: RHEL-5317 - Don"t limit using SHA1 in KDFs in non-FIPS mode. Resolves: RHEL-5295 - Provide empty evp_properties section in main OpenSSL configuration file Resolves: RHEL-11439 - Avoid implicit function declaration when building openssl Resolves: RHEL-1780 - Forbid explicit curves when created via EVP_PKEY_fromdata Resolves: RHEL-5304 - AES-SIV cipher implementation contains a bug that causes it to ignore empty associated data entries Resolves: RHEL-5302 - Excessive time spent checking DH keys and parameters Resolves: RHEL-5306 - Excessive time spent checking DH q parameter value Resolves: RHEL-5308 - Fix incorrect cipher key and IV length processing Resolves: RHEL-13251 - Switch explicit FIPS indicator for RSA-OAEP to approved following clarification with CMVP Resolves: RHEL-14083 - Backport the check required by SP800-56Br2 6.4.1.2.1 Resolves: RHEL-14083 - Add missing ECDH Public Key Check in FIPS mode Resolves: RHEL-15990 - Excessive time spent in DH check/generation with large Q parameter value Resolves: RHEL-15954

Platform:
Oracle Linux 9
Product:
openssl
Reference:
ELSA-2024-0310
CVE-2023-5363
CVE-2023-2975
CVE-2023-3446
CVE-2023-3817
CVE-2023-5678
CVE    5
CVE-2023-2975
CVE-2023-3446
CVE-2023-5363
CVE-2023-5678
...

© SecPod Technologies