[SECURITY] Fedora 17 Update: openssl-1.0.0k-1.fc17

updates at fedoraproject.org updates at fedoraproject.org
Fri Mar 8 00:02:36 UTC 2013


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2013-2793
2013-02-21 04:52:07
--------------------------------------------------------------------------------

Name        : openssl
Product     : Fedora 17
Version     : 1.0.0k
Release     : 1.fc17
URL         : http://www.openssl.org/
Summary     : A general purpose cryptography library with TLS implementation
Description :
The OpenSSL toolkit provides support for secure communications between
machines. OpenSSL includes a certificate management tool and shared
libraries which provide various cryptographic algorithms and
protocols.

--------------------------------------------------------------------------------
Update Information:

Multiple security and bug fixes update from upstream.

--------------------------------------------------------------------------------
ChangeLog:

* Tue Feb 19 2013 Tomas Mraz <tmraz at redhat.com> 1.0.0k-1
- new upstream release fixing multiple CVEs
* Thu Jul 12 2012 Tomas Mraz <tmraz at redhat.com> 1.0.0j-2
- fix s_server with new glibc when no global IPv6 address (#839031)
* Tue May 15 2012 Tomas Mraz <tmraz at redhat.com> 1.0.0j-1
- new upstream release fixing CVE-2012-2333 - improper record
  length checking in DTLS
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #839735 - openssl: environment settings honored when used in privileged apps
        https://bugzilla.redhat.com/show_bug.cgi?id=839735
  [ 2 ] Bug #907589 - CVE-2013-0169 SSL/TLS: CBC padding timing attack (lucky-13)
        https://bugzilla.redhat.com/show_bug.cgi?id=907589
  [ 3 ] Bug #908052 - CVE-2013-0166 openssl: DoS due to improper handling of OCSP response verification
        https://bugzilla.redhat.com/show_bug.cgi?id=908052
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update openssl' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list