Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

libopenssl3-3.0.12-1.1.mga9 RPM for armv7hl

From Mageia 9 for armv7hl / media / core / updates

Name: libopenssl3 Distribution: Mageia
Version: 3.0.12 Vendor: Mageia.Org
Release: 1.1.mga9 Build date: Tue Jan 30 10:12:51 2024
Group: System/Libraries Build host: localhost
Size: 6103402 Source RPM: openssl-3.0.12-1.1.mga9.src.rpm
Packager: ns80 <ns80>
Url: https://www.openssl.org/
Summary: Secure Sockets Layer communications libs
The libraries files are needed for various cryptographic algorithms
and protocols, including DES, RC4, RSA and SSL.

Provides

Requires

License

ASL 2.0

Changelog

* Tue Jan 30 2024 ns80 <ns80> 3.0.12-1.1.mga9
  + Revision: 2036251
  - add upstream patches for CVE-2023-5678, CVE-2023-6129, CVE-2023-6237 and CVE-2024-0727 (mga#32498)
  - new version 3.0.12 for CVE-2023-5363 (mga#32452)
  - new version 3.0.10 for CVE-2023-2975, CVE-2023-3446 and CVE-2023-3817 (mga#32112)
* Thu Jun 01 2023 ns80 <ns80> 3.0.9-1.mga9
  + Revision: 1960434
  - new version 3.0.9 for CVE-2023-2650 (mga#31981)
* Fri Apr 21 2023 ns80 <ns80> 3.0.8-3.mga9
  + Revision: 1953814
  - backport an upstream patch for CVE-2023-1255
* Fri Mar 31 2023 ns80 <ns80> 3.0.8-2.mga9
  + Revision: 1951064
  - backport upstream patches for CVE-2023-046[4-6] (mga#31526)
* Fri Mar 10 2023 ns80 <ns80> 3.0.8-1.mga9
  + Revision: 1948520
  - new version 3.0.8 for CVE-2022-4203, CVE-2022-4304, CVE-2022-4450, CVE-2023-021[5-7], CVE-2023-0286, CVE-2023-0401 (mga#31526)
* Fri Jan 20 2023 ns80 <ns80> 3.0.5-4.mga9
  + Revision: 1934473
  - add a patch from openSUSE for CVE-2022-3996 (mga#31308)
* Sun Nov 27 2022 wally <wally> 3.0.5-3.mga9
  + Revision: 1911558
  - add Fedora patches to allow disabling SHA1 signatures by introducing a new
    configuration option in the alg_section named 'rh-allow-sha1-signatures'
* Tue Nov 01 2022 luigiwalser <luigiwalser> 3.0.5-2.mga9
  + Revision: 1901076
  - add upstream patch to fix CVE-2022-3358
  - add patch from fedora to fix CVE-2022-3602 and CVE-2022-3786
* Tue Jul 05 2022 luigiwalser <luigiwalser> 3.0.5-1.mga9
  + Revision: 1867816
  - 3.0.5 (fixes CVE-2022-2274)
* Tue Jun 21 2022 ns80 <ns80> 3.0.4-1.mga9
  + Revision: 1865364
  - new version 3.0.4 for CVE-2022-2068 (mga#30573)
* Wed May 04 2022 ns80 <ns80> 3.0.3-1.mga9
  + Revision: 1856201
  - new version 3.0.3 for CVE-2022-1292, CVE-2022-1343, CVE-2022-1434, CVE-2022-1473 (mga#30369)
* Wed Mar 16 2022 ns80 <ns80> 3.0.2-1.mga9
  + Revision: 1794372
  - new version 3.0.2 for CVE-2021-4044 (mga#29768) and CVE-2022-0778 (mga#30174)

Files

/usr/lib/.build-id
/usr/lib/.build-id/11
/usr/lib/.build-id/11/786443ae0160f6544e3372354c93f5bc75ec1b
/usr/lib/.build-id/29
/usr/lib/.build-id/29/a449748c6737c5613780e7dd006f36b65f8c6c
/usr/lib/.build-id/4b
/usr/lib/.build-id/4b/6c867cf903785e3b48755cc3cb92b546ec018a
/usr/lib/.build-id/83
/usr/lib/.build-id/83/dc5c812fc01b2fb81bc421e38b80d9fcace8b3
/usr/lib/.build-id/8c
/usr/lib/.build-id/8c/bb5df6c28d5e4b2e884c679db9cd988f13461a
/usr/lib/.build-id/93
/usr/lib/.build-id/93/944429e4608b89f8cb95ede369cfbd6953409d
/usr/lib/.build-id/b1
/usr/lib/.build-id/b1/cf8ae08e589b948e0fdd7c446aab99c47a6ae1
/usr/lib/.build-id/c8
/usr/lib/.build-id/c8/24b93c67e07e0545630c908cf6ab12895f9c7d
/usr/lib/engines-3
/usr/lib/engines-3/afalg.so
/usr/lib/engines-3/capi.so
/usr/lib/engines-3/loader_attic.so
/usr/lib/engines-3/padlock.so
/usr/lib/libcrypto.so.3
/usr/lib/libssl.so.3
/usr/lib/ossl-modules
/usr/lib/ossl-modules/fips.so
/usr/lib/ossl-modules/legacy.so
/usr/share/doc/libopenssl3
/usr/share/doc/libopenssl3/LICENSE.txt


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Apr 30 04:11:26 2024