Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

lib64openssl3-3.0.12-1.1.mga9 RPM for aarch64

From Mageia 9 for aarch64 / media / core / updates

Name: lib64openssl3 Distribution: Mageia
Version: 3.0.12 Vendor: Mageia.Org
Release: 1.1.mga9 Build date: Tue Jan 30 10:12:53 2024
Group: System/Libraries Build host: localhost
Size: 7425666 Source RPM: openssl-3.0.12-1.1.mga9.src.rpm
Packager: ns80 <ns80>
Url: https://www.openssl.org/
Summary: Secure Sockets Layer communications libs
The libraries files are needed for various cryptographic algorithms
and protocols, including DES, RC4, RSA and SSL.

Provides

Requires

License

ASL 2.0

Changelog

* Tue Jan 30 2024 ns80 <ns80> 3.0.12-1.1.mga9
  + Revision: 2036251
  - add upstream patches for CVE-2023-5678, CVE-2023-6129, CVE-2023-6237 and CVE-2024-0727 (mga#32498)
  - new version 3.0.12 for CVE-2023-5363 (mga#32452)
  - new version 3.0.10 for CVE-2023-2975, CVE-2023-3446 and CVE-2023-3817 (mga#32112)
* Thu Jun 01 2023 ns80 <ns80> 3.0.9-1.mga9
  + Revision: 1960434
  - new version 3.0.9 for CVE-2023-2650 (mga#31981)
* Fri Apr 21 2023 ns80 <ns80> 3.0.8-3.mga9
  + Revision: 1953814
  - backport an upstream patch for CVE-2023-1255
* Fri Mar 31 2023 ns80 <ns80> 3.0.8-2.mga9
  + Revision: 1951064
  - backport upstream patches for CVE-2023-046[4-6] (mga#31526)
* Fri Mar 10 2023 ns80 <ns80> 3.0.8-1.mga9
  + Revision: 1948520
  - new version 3.0.8 for CVE-2022-4203, CVE-2022-4304, CVE-2022-4450, CVE-2023-021[5-7], CVE-2023-0286, CVE-2023-0401 (mga#31526)
* Fri Jan 20 2023 ns80 <ns80> 3.0.5-4.mga9
  + Revision: 1934473
  - add a patch from openSUSE for CVE-2022-3996 (mga#31308)
* Sun Nov 27 2022 wally <wally> 3.0.5-3.mga9
  + Revision: 1911558
  - add Fedora patches to allow disabling SHA1 signatures by introducing a new
    configuration option in the alg_section named 'rh-allow-sha1-signatures'
* Tue Nov 01 2022 luigiwalser <luigiwalser> 3.0.5-2.mga9
  + Revision: 1901076
  - add upstream patch to fix CVE-2022-3358
  - add patch from fedora to fix CVE-2022-3602 and CVE-2022-3786
* Tue Jul 05 2022 luigiwalser <luigiwalser> 3.0.5-1.mga9
  + Revision: 1867816
  - 3.0.5 (fixes CVE-2022-2274)
* Tue Jun 21 2022 ns80 <ns80> 3.0.4-1.mga9
  + Revision: 1865364
  - new version 3.0.4 for CVE-2022-2068 (mga#30573)
* Wed May 04 2022 ns80 <ns80> 3.0.3-1.mga9
  + Revision: 1856201
  - new version 3.0.3 for CVE-2022-1292, CVE-2022-1343, CVE-2022-1434, CVE-2022-1473 (mga#30369)
* Wed Mar 16 2022 ns80 <ns80> 3.0.2-1.mga9
  + Revision: 1794372
  - new version 3.0.2 for CVE-2021-4044 (mga#29768) and CVE-2022-0778 (mga#30174)

Files

/usr/lib/.build-id
/usr/lib/.build-id/13
/usr/lib/.build-id/13/66c0b79612e01a7e6487f42468b99af3314322
/usr/lib/.build-id/39
/usr/lib/.build-id/39/c48f41fefea7e5301e7c81b65723ce40ac6ba4
/usr/lib/.build-id/52
/usr/lib/.build-id/52/20cb4d8a8330627494e6cd257217b16434c339
/usr/lib/.build-id/69
/usr/lib/.build-id/69/57f8212e4b0b974fd68b20257bd5c3e193b13b
/usr/lib/.build-id/80
/usr/lib/.build-id/80/c8feb6a212acfc38b5d15994c01385a41bcd59
/usr/lib/.build-id/9c
/usr/lib/.build-id/9c/0598cd84660007446299033c81d810f92124d3
/usr/lib/.build-id/b7
/usr/lib/.build-id/b7/90eab096af1541b08a070743af52a95deb0bcb
/usr/lib/.build-id/f6
/usr/lib/.build-id/f6/39df1db3effc67db4d542cb59a520264e54299
/usr/lib64/engines-3
/usr/lib64/engines-3/afalg.so
/usr/lib64/engines-3/capi.so
/usr/lib64/engines-3/loader_attic.so
/usr/lib64/engines-3/padlock.so
/usr/lib64/libcrypto.so.3
/usr/lib64/libssl.so.3
/usr/lib64/ossl-modules
/usr/lib64/ossl-modules/fips.so
/usr/lib64/ossl-modules/legacy.so
/usr/share/doc/lib64openssl3
/usr/share/doc/lib64openssl3/LICENSE.txt


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Apr 30 04:40:00 2024