[SECURITY] Fedora 16 Update: openssl-1.0.0g-1.fc16

updates at fedoraproject.org updates at fedoraproject.org
Sun Jan 22 05:27:15 UTC 2012


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2012-0708
2012-01-19 21:20:51
--------------------------------------------------------------------------------

Name        : openssl
Product     : Fedora 16
Version     : 1.0.0g
Release     : 1.fc16
URL         : http://www.openssl.org/
Summary     : A general purpose cryptography library with TLS implementation
Description :
The OpenSSL toolkit provides support for secure communications between
machines. OpenSSL includes a certificate management tool and shared
libraries which provide various cryptographic algorithms and
protocols.

--------------------------------------------------------------------------------
Update Information:

A new upstream package fixing a security vulnerability (DoS) regression in DTLS introduced by the previous update.

--------------------------------------------------------------------------------
ChangeLog:

* Thu Jan 19 2012 Tomas Mraz <tmraz at redhat.com> 1.0.0g-1
- new upstream release fixing CVE-2012-0050 - DoS regression in
  DTLS support introduced by the previous release (#782795)
* Thu Jan  5 2012 Tomas Mraz <tmraz at redhat.com> 1.0.0f-1
- new upstream release fixing multiple CVEs
* Tue Nov 22 2011 Tomas Mraz <tmraz at redhat.com> 1.0.0e-4
- move the libraries needed for static linking to Libs.private
* Thu Nov  3 2011 Tomas Mraz <tmraz at redhat.com> 1.0.0e-3
- do not use AVX instructions when osxsave bit not set
- add direct known answer tests for SHA2 algorithms
* Wed Sep 21 2011 Tomas Mraz <tmraz at redhat.com> 1.0.0e-2
- fix missing initialization of variable in CHIL engine
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #782795 - CVE-2012-0050 openssl: remote DTLS server DoS introduced in the CVE-2011-4108 fix
        https://bugzilla.redhat.com/show_bug.cgi?id=782795
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update openssl' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list