pfSense 2.2.3 FreeBSD-Based Firewall Distro Patches Important Security Updates

pfSense 2.2.3 FreeBSD-Based Firewall Distro Patches Important Security Updates

XSS and OpenSSL vulnerabilities were plugged

Lots of OpenSSL Exploits Corrected in Ubuntu

Lots of OpenSSL Exploits Corrected in Ubuntu

Users have been advised to upgrade as soon as possible

OpenSSL Patched Against TLS Connection Downgrade Attack

OpenSSL Patched Against TLS Connection Downgrade Attack

New version has patches for moderate and low severity flaws

Laravel 5.1 Released, Ditches MCrypt for OpenSSL

Laravel 5.1 Released, Ditches MCrypt for OpenSSL

Laravel 5.1 arrives with extended dev support

OpenSSL Export Cipher Suites Removed from Library in Ubuntu OSes

OpenSSL Export Cipher Suites Removed from Library in Ubuntu OSes

All the Ubuntu OSes have already received an update

OpenSSL’s Undisclosed High-Severity Issue Is Far from FREAK, POODLE or Heartbleed

OpenSSL’s Undisclosed High-Severity Issue Is Far from FREAK, POODLE or Heartbleed

More than ten additional fixes are included in the new build

Almost 2,000 Popular Android and iOS Apps Are Vulnerable to FREAK Attack

Almost 2,000 Popular Android and iOS Apps Are Vulnerable to FREAK Attack

Some iOS apps can also be exploited, despite Apple’s patch

Upcoming OpenSSL Update Contains High Severity Patch

Upcoming OpenSSL Update Contains High Severity Patch

Multiple fixes are planned for the forthcoming release

BlackBerry Notifies of FREAK Vulnerability in Its Products, No Fix in Sight

BlackBerry Notifies of FREAK Vulnerability in Its Products, No Fix in Sight

Company works on a fix, workaround not available for now

DLL Hijacking Risk Removed from Telerik Analytics Monitor Library

DLL Hijacking Risk Removed from Telerik Analytics Monitor Library

Security flaw has not been assigned a CVE identifier

OpenSSL Security Audit Prepared by NCC Group

OpenSSL Security Audit Prepared by NCC Group

Researchers engage in the largest effort to review OpenSSL

Strong SSL/TLS Ciphers Downgraded to Use Weak Crypto Key in FREAK Attack <em>UPDATED</em>

Strong SSL/TLS Ciphers Downgraded to Use Weak Crypto Key in FREAK Attack UPDATED

Flaw affects OpenSSL-based Android and Apple devices

Important OpenSSL Exploits Fixed in All Supported Ubuntu OSes

Important OpenSSL Exploits Fixed in All Supported Ubuntu OSes

Users have been advised to upgrade as soon as possible

Eight Security Vulnerabilities Patched by OpenSSL Project

Eight Security Vulnerabilities Patched by OpenSSL Project

Devs remind that older builds will be discontinued this year

New OpenSSL Fixes Four Security Glitches, POODLE Not the Biggest Concern

New OpenSSL Fixes Four Security Glitches, POODLE Not the Biggest Concern

Two denial-of-service risks have been mitigated

Canonical Closes OpenSSL Regression in Ubuntu 10.04 LTS

Canonical Closes OpenSSL Regression in Ubuntu 10.04 LTS

A previous OpenSSL update has caused a few issues in Ubuntu 10.04 LTS

New OpenSSL Vulnerabilities Have Been Fixed in Ubuntu Systems

New OpenSSL Vulnerabilities Have Been Fixed in Ubuntu Systems

Users need to upgrade their systems in order to fix the problems

 
Want more? Browse: