[CentOS] SSL vulnerabilities

Wed Jul 31 08:52:41 UTC 2013
Anumeha Prasad <anumeha.prasad at gmail.com>

Hi,

Following 2 vulnerabilities were detected in VA scan required for PCI
compliance:

1. SSL Weak Cipher Suites Supported
2. SSL Medium Strength Cipher Suites Supported

I'm using CentOS 5.8 with open ssl version "openssl-0.9.8e-22.el5_8.4". Any
idea how to get rid of this?

Thanks,
Anumeha