ELSA-2015-1072

ELSA-2015-1072 - openssl security update

Type:SECURITY
Severity:MODERATE
Release Date:2015-06-04

Description


[1.0.1e-30.9]
- fix CVE-2015-4000 - prevent the logjam attack on client - restrict
the DH key size to at least 768 bits (limit will be increased in future)


Related CVEs


CVE-2015-4000

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 6 (i386) openssl-1.0.1e-30.el6_6.9.src.rpm88c57934ec24bbaf123db9fddc053507ELSA-2021-9150
openssl-1.0.1e-30.el6_6.9.i686.rpma4f056fcab6d9cce8e53af3efc6c839cELSA-2021-9150
openssl-devel-1.0.1e-30.el6_6.9.i686.rpmea08df03093b028579799366161f2212ELSA-2021-9150
openssl-perl-1.0.1e-30.el6_6.9.i686.rpme8bfd5fca944069b0ca7e047e2614053ELSA-2021-9150
openssl-static-1.0.1e-30.el6_6.9.i686.rpmd2d8236c7c7cc37ca4d805cc214a52d4ELSA-2021-9150
Oracle Linux 6 (x86_64) openssl-1.0.1e-30.el6_6.9.src.rpm88c57934ec24bbaf123db9fddc053507ELSA-2021-9150
openssl-1.0.1e-30.el6_6.9.i686.rpma4f056fcab6d9cce8e53af3efc6c839cELSA-2021-9150
openssl-1.0.1e-30.el6_6.9.x86_64.rpmc457e443c9494d2dec7f29fcaaee2084ELSA-2021-9150
openssl-devel-1.0.1e-30.el6_6.9.i686.rpmea08df03093b028579799366161f2212ELSA-2021-9150
openssl-devel-1.0.1e-30.el6_6.9.x86_64.rpm474dcbf9732d2a6c73ee40cea30e92aeELSA-2021-9150
openssl-perl-1.0.1e-30.el6_6.9.x86_64.rpm79c97f712f39676505d08b34e35d079cELSA-2021-9150
openssl-static-1.0.1e-30.el6_6.9.x86_64.rpm802305e69b20a51ed198eccd56084bc5ELSA-2021-9150
Oracle Linux 7 (x86_64) openssl-1.0.1e-42.el7_1.6.src.rpm078e9044fa74da8c7ebe495f49dd433fELSA-2017-3518
openssl-1.0.1e-42.el7_1.6.x86_64.rpmfdd78c3dfadb05adf139c53ee8d0dc51ELSA-2017-3518
openssl-devel-1.0.1e-42.el7_1.6.i686.rpm89700c459014ad409366ac1b0fc33d79ELSA-2017-3518
openssl-devel-1.0.1e-42.el7_1.6.x86_64.rpm9fc38d92ed0d88429ede655a90a60555ELSA-2017-3518
openssl-libs-1.0.1e-42.el7_1.6.i686.rpm4fabe89decb1fd20ee7e4be296e7a138ELSA-2017-3518
openssl-libs-1.0.1e-42.el7_1.6.x86_64.rpm4d3685aa90cb5de472384b0708af1908ELSA-2017-3518
openssl-perl-1.0.1e-42.el7_1.6.x86_64.rpmf40bdb0b5670c953441eeb420ab7fa39ELSA-2017-3518
openssl-static-1.0.1e-42.el7_1.6.i686.rpm2dd35e6a1188932d104bbc71b8fcaf95ELSA-2017-3518
openssl-static-1.0.1e-42.el7_1.6.x86_64.rpmb342541c7de6c5b25c70d397c452db1fELSA-2017-3518



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete