[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255116

 
 

909

 
 

198683

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ELSA-2023-1368 -- Oracle nss_nspr

ID: oval:org.secpod.oval:def:1506485Date: (C)2023-04-07   (M)2024-03-27
Class: PATCHFamily: unix




[3.79.0-17] - fix consistency return errors. We shouldn"t lock the FIPS token if the application asked for invalid DH parameters on on keygen. [3.79.0-16] - Add check for RSA PSS Salt required by FIPS - Update fips_algorithms.sh according to the review. [3.79.0-15] - Fix CVE-2023-0767

Platform:
Oracle Linux 9
Product:
nss
nspr
Reference:
ELSA-2023-1368
CVE-2023-0767
CVE    1
CVE-2023-0767

© SecPod Technologies