Skip to main content
  • Place orders quickly and easily
  • View orders and track your shipping status
  • Enjoy members-only rewards and discounts
  • Create and access a list of your products

Dell BSAFE™ SSL-J 7.2.1 Release Advisory

Summary: Dell BSAFE SSL-J 7.2.1 is now available. This release integrates Dell BSAFE Crypto Module for Java 7.0 as its underlying FIPS 140-3 provider.

This article applies to   This article does not apply to 

Instructions

Initially published on July 2, 2024

Announcement

The Dell BSAFE Product Team announces the general availability of Dell BSAFE SSL-J 7.2.1. This release includes Dell BSAFE Crypto-J 7.0 with BSAFE Crypto Module for Java 7.0 FIPS 140-3 provider.

This release addresses two medium security vulnerabilities. Details about these vulnerabilities are available in Dell Security Advisory DSA-2024-221: Security Update for Dell BSAFE™ SSL-J Multiple Vulnerabilities.

This release includes the following relevant changes:

  • Fixes for security vulnerabilities
  • Security improvements through:
    • Enhanced PKIX support: better and stricter conformance with RFC 9525 - Service Identity in TLS.
    • Improved endpoint identification.
    • TLS cipher suites using FFDHE named groups now disabled by default.
  • Support added for the following JDK property:
    • jdk.tls.namedGroups
  • Removal of support for the following JDK properties:
    • jdk.tls.ephemeralDHKeySize
    • com.rsa.ssl.client.keyexchange.dhe.minkeysize
    • com.rsa.ssl.server.keyexchange.dhe.keysize.limit
For more information about these properties, refer to the BSAFE SSL-J Developers Guide.

For additional documentation, downloads, and more, see How To Request a Dell BSAFE product download

Affected Products

BSAFE SSL-J
Article Properties
Article Number: 000226623
Article Type: How To
Last Modified: 02 Jul 2024
Version:  1
Find answers to your questions from other Dell users
Support Services
Check if your device is covered by Support Services.
Article Properties
Article Number: 000226623
Article Type: How To
Last Modified: 02 Jul 2024
Version:  1
Find answers to your questions from other Dell users
Support Services
Check if your device is covered by Support Services.