FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

openssl -- multiple vulnerabilities

Affected packages
openssl-devel < 1.1.0c

Details

VuXML ID 50751310-a763-11e6-a881-b499baebfeaf
Discovery 2016-11-10
Entry 2016-11-10
Modified 2016-11-11

OpenSSL reports:

References

CVE Name CVE-2016-7053
CVE Name CVE-2016-7054
CVE Name CVE-2016-7055
URL https://www.openssl.org/news/secadv/20161110.txt