Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

libopenssl3-3.0.12-1.1.mga9 RPM for i586

From Mageia 9 for i586 / media / core / updates

Name: libopenssl3 Distribution: Mageia
Version: 3.0.12 Vendor: Mageia.Org
Release: 1.1.mga9 Build date: Tue Jan 30 10:12:20 2024
Group: System/Libraries Build host: localhost
Size: 7338338 Source RPM: openssl-3.0.12-1.1.mga9.src.rpm
Packager: ns80 <ns80>
Url: https://www.openssl.org/
Summary: Secure Sockets Layer communications libs
The libraries files are needed for various cryptographic algorithms
and protocols, including DES, RC4, RSA and SSL.

Provides

Requires

License

ASL 2.0

Changelog

* Tue Jan 30 2024 ns80 <ns80> 3.0.12-1.1.mga9
  + Revision: 2036251
  - add upstream patches for CVE-2023-5678, CVE-2023-6129, CVE-2023-6237 and CVE-2024-0727 (mga#32498)
  - new version 3.0.12 for CVE-2023-5363 (mga#32452)
  - new version 3.0.10 for CVE-2023-2975, CVE-2023-3446 and CVE-2023-3817 (mga#32112)
* Thu Jun 01 2023 ns80 <ns80> 3.0.9-1.mga9
  + Revision: 1960434
  - new version 3.0.9 for CVE-2023-2650 (mga#31981)
* Fri Apr 21 2023 ns80 <ns80> 3.0.8-3.mga9
  + Revision: 1953814
  - backport an upstream patch for CVE-2023-1255
* Fri Mar 31 2023 ns80 <ns80> 3.0.8-2.mga9
  + Revision: 1951064
  - backport upstream patches for CVE-2023-046[4-6] (mga#31526)
* Fri Mar 10 2023 ns80 <ns80> 3.0.8-1.mga9
  + Revision: 1948520
  - new version 3.0.8 for CVE-2022-4203, CVE-2022-4304, CVE-2022-4450, CVE-2023-021[5-7], CVE-2023-0286, CVE-2023-0401 (mga#31526)
* Fri Jan 20 2023 ns80 <ns80> 3.0.5-4.mga9
  + Revision: 1934473
  - add a patch from openSUSE for CVE-2022-3996 (mga#31308)
* Sun Nov 27 2022 wally <wally> 3.0.5-3.mga9
  + Revision: 1911558
  - add Fedora patches to allow disabling SHA1 signatures by introducing a new
    configuration option in the alg_section named 'rh-allow-sha1-signatures'
* Tue Nov 01 2022 luigiwalser <luigiwalser> 3.0.5-2.mga9
  + Revision: 1901076
  - add upstream patch to fix CVE-2022-3358
  - add patch from fedora to fix CVE-2022-3602 and CVE-2022-3786
* Tue Jul 05 2022 luigiwalser <luigiwalser> 3.0.5-1.mga9
  + Revision: 1867816
  - 3.0.5 (fixes CVE-2022-2274)
* Tue Jun 21 2022 ns80 <ns80> 3.0.4-1.mga9
  + Revision: 1865364
  - new version 3.0.4 for CVE-2022-2068 (mga#30573)
* Wed May 04 2022 ns80 <ns80> 3.0.3-1.mga9
  + Revision: 1856201
  - new version 3.0.3 for CVE-2022-1292, CVE-2022-1343, CVE-2022-1434, CVE-2022-1473 (mga#30369)
* Wed Mar 16 2022 ns80 <ns80> 3.0.2-1.mga9
  + Revision: 1794372
  - new version 3.0.2 for CVE-2021-4044 (mga#29768) and CVE-2022-0778 (mga#30174)

Files

/usr/lib/.build-id
/usr/lib/.build-id/01
/usr/lib/.build-id/01/f3fd52ead330a70e0191d5401f877a2ac374ae
/usr/lib/.build-id/35
/usr/lib/.build-id/35/c37c855770b1d5922dcd616bf1d16077c18e4b
/usr/lib/.build-id/37
/usr/lib/.build-id/37/99f1004f48155c4e9282307e5295e6e750de5d
/usr/lib/.build-id/54
/usr/lib/.build-id/54/6866094e7173b49ae6cad4d1b013af35cadc9a
/usr/lib/.build-id/60
/usr/lib/.build-id/60/90542bf4ff3edbc91d9a9652060ddf73d93151
/usr/lib/.build-id/76
/usr/lib/.build-id/76/f55ab690592cfa806e63cbd4836154ebb31378
/usr/lib/.build-id/e1
/usr/lib/.build-id/e1/2634c45c4455306d302e24c7579f6b4c757dfb
/usr/lib/.build-id/f0
/usr/lib/.build-id/f0/dbf7830b9dc8630fbf81d90c8ab9029b59e8e7
/usr/lib/engines-3
/usr/lib/engines-3/afalg.so
/usr/lib/engines-3/capi.so
/usr/lib/engines-3/loader_attic.so
/usr/lib/engines-3/padlock.so
/usr/lib/libcrypto.so.3
/usr/lib/libssl.so.3
/usr/lib/ossl-modules
/usr/lib/ossl-modules/fips.so
/usr/lib/ossl-modules/legacy.so
/usr/share/doc/libopenssl3
/usr/share/doc/libopenssl3/LICENSE.txt


Generated by rpm2html 1.8.1

Fabrice Bellet, Thu May 2 03:23:56 2024