HCL
Skip to main content  
 
   

ViewsUpcoming ReleasesWhat's NewSearch
  APARs
  Customer Priority
  Date modified
  Notes.ini settings
  Product area
  Platform
  Regressions (fixed)
  Regressions (identified)
  Release
  Security fixes
  ServiceNow Cases
  SPR
  Technical area
  Template fixes

Security fixes Recommended Release (14.0 FP1)

CollapseCollapse


Show details for PrintingPrinting
Show details for ReplicationReplication
Show details for Roaming userRoaming user
Show details for RouterRouter
Show details for SametimeSametime
Show details for SearchSearch
Hide details for SecuritySecurity
Show details for 12.0.212.0.2
Show details for 11.0.1 FP311.0.1 FP3
Show details for 11.0.111.0.1
Show details for 11.011.0
Show details for 10.0.1 FP510.0.1 FP5
Show details for 10.0.1 FP410.0.1 FP4
Show details for 10.0.1 FP310.0.1 FP3
Hide details for 10.010.0
BFEY9GXHZERecommended security fix for iNotes. For more information see technote 1671981.
MKEE9HLJ9WFixes potential security vulnerability in iNotes
GFAL9PVDN8Disables SSLv2 IMAP
YDEN8RNH22Support added for TLS 1.0 for SMTP
DKEN9RVQGDkyrtool import all sometimes reports "SECIssUpdateKeyringPrivateKey returned error 0x0720", "AVA separator not found" or "Syntax error in OID" when a...
RGET9TSMKDAdd IP Information to HTTP Thread logs for SSL Handshake connections
KLYH9URNJHTLS 1.2 Notes / Domino as a TLS client rejects handshake with server if no common signature algorithm available
MKIN9QHT5WPassing a directory to kyrtool will crash the tool
RKUR9PEDEBImplement HSTS (Http Strict Transport Security).This header informs supported browsers that the site should only be accessed over an SSL-protected...
KLYH9UQJQNRemove RC4-SHA from the default cipher list for TLS 1.2
KLYH9URNFYTLS 1.2 Client handshake request rejected by Server if server certificate chain signature type not supported by the client
KLYH9UFNWHNew notes.ini SSL_DISABLE_TLS_10 to support Disabling TLS1.0 for compliance reasons. Used in conjunction with existing DISABLE_SSLV3=1 allows you to...
KLYH9TSMLARecommended security fix for IBM Notes & Domino to address BMP parsing attack: CVE-2015-1902 and CVE-2015-1903 (technote 1883245)
KLYH9T7N5HAddress IBM Domino SSLv2 Remote Execution Vulnerability - CVEID: CVE-2015-0134. Disabled SSLv2 by default as part of TLS 1.0 work....
ABAI7SASE6Adds support for SHA-2. See technote 1418982: SHA-2 support available for IBM Domino 9.x for more information


CollapseCollapse





  Document options
Print view

  Search
Search Advanced Search


 RSS feeds   RSS
Subscribe to the fix list


    About HCL Privacy Contact