OpenSSL 1.0.0f updates for Apache 2.2.21 & 2.3.16-beta available

Started by Gregg, January 08, 2012, 05:44:59 AM

Previous topic - Next topic

Gregg

Update packages for Apache 2.2.21 and Apache 2.3.16-beta to OpenSSL 1.0.0f are available at the Download Page. These packages include all files needed to upgrade your Apache 2.2.21 or 2.3.16-beta server. OpenSSL 1.0.0f is a security and bug fix covering 5 CVEs and other bugs and it is recommended you upgrade to 1.0.0f as soon as possible.