similar to: CESA-2016:0372 Important CentOS 7 openssl098e Security Update

Displaying 20 results from an estimated 70000 matches similar to: "CESA-2016:0372 Important CentOS 7 openssl098e Security Update"

2016 Mar 09
0
CentOS-announce Digest, Vol 133, Issue 3
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit https://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2016 Mar 09
0
CESA-2016:0372 Important CentOS 6 openssl098e Security Update
CentOS Errata and Security Advisory 2016:0372 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-0372.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e87cdaa0c6d6528e4395026ed75dd8c06d1d9cd20cbfc2b88b0d6046482aaa82 openssl098e-0.9.8e-20.el6.centos.1.i686.rpm x86_64:
2014 Jun 05
0
CESA-2014:0626 Important CentOS 6 openssl098e Update
CentOS Errata and Security Advisory 2014:0626 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-0626.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4911acddf50a3f48cc5d2ce6f4011193a06112142a2d93e7e9f36aa7fd44e1bd openssl098e-0.9.8e-18.el6_5.2.i686.rpm x86_64:
2015 Oct 21
0
Security implications of openssl098e on CentOS 7
Personally I would go round to that particular vendors office with a pipe wrench and encourage them to do better however, unless this software is transmitting credit card information then it seems that you could be safe(ish) from the regulation standpoint. It really depends on the location of the machine. Is it deep in the bowels of your high security nuclear bunker on an air gap network or is is
2015 Oct 21
0
Security implications of openssl098e on CentOS 7
Remember that rhel/centos backports fixes, so just looking version number is not reliable way to detect security issues. Eero 2015-10-21 21:18 GMT+03:00 Nick Bright <nick.bright at valnet.net>: > Greetings, > > I'm working with a new CentOS 7 installation, moving a system up from > CentOS 5 due to OpenSSL version 0.9.8e not meeting PCI Compliance > requirements. >
2012 Apr 25
0
CESA-2012:0518 Important CentOS 6 openssl Update
CentOS Errata and Security Advisory 2012:0518 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2012-0518.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 862142d2d7adc74311d7312c6ace396d36b6c8f3a0708f6fe5e0d3977d00a871 openssl098e-0.9.8e-17.el6.centos.2.i686.rpm
2016 Jan 26
0
CESA-2016:0064 Important CentOS 7 kernel Security Update
CentOS Errata and Security Advisory 2016:0064 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-0064.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 29350967bf2d01358deaf9a99e1520eeb0af7bedae1d1cde8fdc73bf80731d4c kernel-3.10.0-327.4.5.el7.x86_64.rpm
2016 Feb 17
0
CESA-2016:0185 Important CentOS 7 kernel Security Update
CentOS Errata and Security Advisory 2016:0185 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-0185.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 53d75d74dd13de9c1faaa5a3a1611770393467811aca486d4514a509d98ea5d2 kernel-3.10.0-327.10.1.el7.x86_64.rpm
2016 May 13
0
CESA-2016:1033 Important CentOS 7 kernel Security Update
CentOS Errata and Security Advisory 2016:1033 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1033.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: e801eefac331bf94d82a086f54b9ebb7dd5af0c666744f96a751226639baabac kernel-3.10.0-327.18.2.el7.x86_64.rpm
2016 Jun 23
0
CESA-2016:1277 Important CentOS 7 kernel Security Update
CentOS Errata and Security Advisory 2016:1277 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1277.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 866c10ef9772a04713b8dfc099f5b665fd2d37a8d98c1cc01dfc465f7c270350 kernel-3.10.0-327.22.2.el7.x86_64.rpm
2016 Aug 03
0
CESA-2016:1539 Important CentOS 7 kernel Security Update
CentOS Errata and Security Advisory 2016:1539 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1539.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: a0e90ff663ac2a387e16320bf1e766ba0dd3191de684a637cd624f436fe8f7a0 kernel-3.10.0-327.28.2.el7.x86_64.rpm
2016 Aug 20
0
CESA-2016:1633 Important CentOS 7 kernel Security Update
CentOS Errata and Security Advisory 2016:1633 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1633.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 4a43586d53bea13acb0a2bc8e2fe3fa09397d942ad718a4dee1e142e9e9380e8 kernel-3.10.0-327.28.3.el7.x86_64.rpm
2016 Sep 19
0
CESA-2016:1847 Important CentOS 7 kernel Security Update
CentOS Errata and Security Advisory 2016:1847 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1847.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 0132c81c464d7fd124c3cc05667cd1b946f02d5f290786a24b5b3f455475710a kernel-3.10.0-327.36.1.el7.x86_64.rpm
2016 Oct 11
0
CESA-2016:2047 Important CentOS 7 kernel Security Update
CentOS Errata and Security Advisory 2016:2047 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-2047.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: ebe4618129ac1dfc2c10cf5eaf8382a21bb887665f334a48c21c986f0e1b18ec kernel-3.10.0-327.36.2.el7.x86_64.rpm
2016 Oct 25
0
CESA-2016:2098 Important CentOS 7 kernel Security Update
CentOS Errata and Security Advisory 2016:2098 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-2098.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: afb7e2a7c3a38185b99f092b70ec274888a5beb136a7e5077559cbd29b3f55d7 kernel-3.10.0-327.36.3.el7.x86_64.rpm
2016 Jul 18
0
CESA-2016:1422 Important CentOS 7 httpd Security Update
CentOS Errata and Security Advisory 2016:1422 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1422.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 045c43a0da2efc68117105e9018c475dc4cbb90a98aeb06542973ce953af1040 httpd-2.4.6-40.el7.centos.4.x86_64.rpm
2015 Oct 21
5
Security implications of openssl098e on CentOS 7
Greetings, I'm working with a new CentOS 7 installation, moving a system up from CentOS 5 due to OpenSSL version 0.9.8e not meeting PCI Compliance requirements. However, while setting up the CentOS 7 environment one of the closed source applications is requiring 0.9.8. The software vendor has advised installing package openssl098e from yum; but I'm hesitant to do so from a
2016 Jan 25
0
CESA-2016:0063 Important CentOS 7 ntp Security Update
CentOS Errata and Security Advisory 2016:0063 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-0063.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 4b606ea94878f359cc016e2fb3545c87af50b77cab65c21ca7daa534c5a49252 ntp-4.2.6p5-22.el7.centos.1.x86_64.rpm
2015 Oct 21
0
Re: Security implications of openssl098e on CentOS 7
On Wed, 21 Oct 2015 20:58, Nick Bright <nick.bright at ...> wrote: > On 10/21/2015 1:55 PM, Andrew Holway wrote: >> Personally I would go round to that particular vendors office with a pipe >> wrench and encourage them to do better however, unless this software is >> transmitting credit card information then it seems that you could be >> safe(ish) from the
2018 May 30
1
CESA-2018:1318 Important CentOS 7 kernel Security Update
CentOS Errata and Security Advisory 2018:1318 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:1318 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: af10287508a7362f9c018b0e6c59ba7bc608260adff8bacbbd9ece097f74742b kernel-3.10.0-862.2.3.el7.x86_64.rpm