ELSA-2016-0008

ELSA-2016-0008 - openssl security update

Type:SECURITY
Severity:MODERATE
Release Date:2016-01-07

Description


[1.0.1e-42.2]
- fix CVE-2015-7575 - disallow use of MD5 in TLS1.2


Related CVEs


CVE-2015-7575

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 6 (i386) openssl-1.0.1e-42.el6_7.2.src.rpm74edf347c90dbb605a10a191bf46fe77ELSA-2021-9150
openssl-1.0.1e-42.el6_7.2.i686.rpme5f2c5c82dcd51b90802601fdcf1ed7aELSA-2021-9150
openssl-devel-1.0.1e-42.el6_7.2.i686.rpm69c843e539d6ac6c588a282c7b91d61bELSA-2021-9150
openssl-perl-1.0.1e-42.el6_7.2.i686.rpm1c3340b89d641ced7be51e98171f3007ELSA-2021-9150
openssl-static-1.0.1e-42.el6_7.2.i686.rpmaedfe4d9278d2580809f4a73852565afELSA-2021-9150
Oracle Linux 6 (x86_64) openssl-1.0.1e-42.el6_7.2.src.rpm74edf347c90dbb605a10a191bf46fe77ELSA-2021-9150
openssl-1.0.1e-42.el6_7.2.i686.rpme5f2c5c82dcd51b90802601fdcf1ed7aELSA-2021-9150
openssl-1.0.1e-42.el6_7.2.x86_64.rpm130977e7459a83a983a7d83fd03cd7d0ELSA-2021-9150
openssl-devel-1.0.1e-42.el6_7.2.i686.rpm69c843e539d6ac6c588a282c7b91d61bELSA-2021-9150
openssl-devel-1.0.1e-42.el6_7.2.x86_64.rpm03c33212340057fb253e34101de99bc7ELSA-2021-9150
openssl-perl-1.0.1e-42.el6_7.2.x86_64.rpm36f057dce83e9b87e8234690a8193ebcELSA-2021-9150
openssl-static-1.0.1e-42.el6_7.2.x86_64.rpm0614633637bfdcfdf52b044e5e8d2014ELSA-2021-9150
Oracle Linux 7 (x86_64) openssl-1.0.1e-51.el7_2.2.src.rpm9e1a2eb41b881bf5293bac4a86ea1ee3ELSA-2017-3518
openssl-1.0.1e-51.el7_2.2.x86_64.rpm99b105497ba364d250dc31abf080f676ELSA-2017-3518
openssl-devel-1.0.1e-51.el7_2.2.i686.rpm75e93d5ef212772a15334269f53dfc96ELSA-2017-3518
openssl-devel-1.0.1e-51.el7_2.2.x86_64.rpm4b828679509e60300a74aade523f8d5eELSA-2017-3518
openssl-libs-1.0.1e-51.el7_2.2.i686.rpm8380a6533dc08a2ce0b983b6467b535bELSA-2017-3518
openssl-libs-1.0.1e-51.el7_2.2.x86_64.rpm15569677d32f58c680a173f23a907be6ELSA-2017-3518
openssl-perl-1.0.1e-51.el7_2.2.x86_64.rpm23bd3b3d47c5795a901d813d1a4b1eebELSA-2017-3518
openssl-static-1.0.1e-51.el7_2.2.i686.rpm0fb00c48f9b4d85baffe75aa68ac38d7ELSA-2017-3518
openssl-static-1.0.1e-51.el7_2.2.x86_64.rpm98550105279891207c803ae4cef56797ELSA-2017-3518



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete