Openssl Vulnerability

Home » CentOS » Openssl Vulnerability
CentOS 4 Comments

Hi Team,

I have a CentOS 7 running server with openssl version openssl-1.0.1e-51.el7_2.4.x86_64, I have received a set of vulnerability from security team, can anyone tell me as per below CVE do I need to update my openssl version to 1.0.1t? Or the current version which we have is safe.

CVE-2016-0701, CVE-2015-3197

CVE-2015-4000

CVE-2015-0204

CVE-2015-0286, CVE-2015-0287, CVE-2015-0289, CVE-2015-0293, CVE-2015-0209, CVE-2015-0288

CVE-2015-0292, CVE-2014-8176

Thanks Aswathi

4 thoughts on - Openssl Vulnerability