[SECURITY] Fedora 15 Update: openssl-1.0.0i-1.fc15

updates at fedoraproject.org updates at fedoraproject.org
Thu May 10 14:16:11 UTC 2012


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2012-6395
2012-04-22 02:45:01
--------------------------------------------------------------------------------

Name        : openssl
Product     : Fedora 15
Version     : 1.0.0i
Release     : 1.fc15
URL         : http://www.openssl.org/
Summary     : A general purpose cryptography library with TLS implementation
Description :
The OpenSSL toolkit provides support for secure communications between
machines. OpenSSL includes a certificate management tool and shared
libraries which provide various cryptographic algorithms and
protocols.

--------------------------------------------------------------------------------
Update Information:

Upstream security update fixing CVE-2012-2110 - memory corruption in when reading ASN.1 structures through BIO interface.

--------------------------------------------------------------------------------
ChangeLog:

* Fri Apr 20 2012 Tomas Mraz <tmraz at redhat.com> 1.0.0i-1
- new upstream release fixing CVE-2012-2110 - memory corruption
  when loading asn1 from BIO
* Fri Mar 23 2012 Tomas Mraz <tmraz at redhat.com> 1.0.0h-1
- new upstream release fixing CVE-2012-0884 - Bleichenbacher attack
  against PKCS#7 and CMS (#802725) and CVE-2012-1165 mime_param_cmp
  NULL dereference (#802489)
* Thu Jan 19 2012 Tomas Mraz <tmraz at redhat.com> 1.0.0g-1
- new upstream release fixing CVE-2012-0050 - DoS regression in
  DTLS support introduced by the previous release (#782795)
* Thu Jan  5 2012 Tomas Mraz <tmraz at redhat.com> 1.0.0f-1
- new upstream release fixing multiple CVEs
* Tue Nov 22 2011 Tomas Mraz <tmraz at redhat.com> 1.0.0e-4
- move the libraries needed for static linking to Libs.private
* Thu Nov  3 2011 Tomas Mraz <tmraz at redhat.com> 1.0.0e-3
- do not use AVX instructions when osxsave bit not set
- add direct known answer tests for SHA2 algorithms
* Wed Sep 21 2011 Tomas Mraz <tmraz at redhat.com> 1.0.0e-2
- fix missing initialization of variable in CHIL engine
* Wed Sep  7 2011 Tomas Mraz <tmraz at redhat.com> 1.0.0e-1
- new upstream release fixing CVE-2011-3207 (#736088)
* Wed Aug 24 2011 Tomas Mraz <tmraz at redhat.com> 1.0.0d-8
- drop the separate engine for Intel acceleration improvements
  and merge in the AES-NI, SHA1, and RC4 optimizations
- add support for OPENSSL_DISABLE_AES_NI environment variable
  that disables the AES-NI support
* Tue Jul 26 2011 Tomas Mraz <tmraz at redhat.com> 1.0.0d-7
- correct openssl cms help output (#636266)
- more tolerant starttls detection in XMPP protocol (#608239)
* Wed Jul 20 2011 Tomas Mraz <tmraz at redhat.com> 1.0.0d-6
- add support for newest Intel acceleration improvements backported
  from upstream by Intel in form of a separate engine
* Thu Jun  9 2011 Tomas Mraz <tmraz at redhat.com> 1.0.0d-5
- allow the AES-NI engine in the FIPS mode
* Tue May 24 2011 Tomas Mraz <tmraz at redhat.com> 1.0.0d-4
- add API necessary for CAVS testing of the new DSA parameter generation
* Thu Apr 28 2011 Tomas Mraz <tmraz at redhat.com> 1.0.0d-3
- add support for VIA Padlock on 64bit arch from upstream (#617539)
- do not return bogus values from load_certs (#652286)
* Tue Apr  5 2011 Tomas Mraz <tmraz at redhat.com> 1.0.0d-2
- clarify apps help texts for available digest algorithms (#693858)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #814185 - CVE-2012-2110 openssl: asn1_d2i_read_bio integer errors leading to buffer overflow
        https://bugzilla.redhat.com/show_bug.cgi?id=814185
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update openssl' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list