[SECURITY] Fedora 21 Update: openssl-1.0.1k-1.fc21

updates at fedoraproject.org updates at fedoraproject.org
Tue Jan 13 00:02:20 UTC 2015


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2015-0512
2015-01-10 02:00:19
--------------------------------------------------------------------------------

Name        : openssl
Product     : Fedora 21
Version     : 1.0.1k
Release     : 1.fc21
URL         : http://www.openssl.org/
Summary     : Utilities from the general purpose cryptography library with TLS implementation
Description :
The OpenSSL toolkit provides support for secure communications between
machines. OpenSSL includes a certificate management tool and shared
libraries which provide various cryptographic algorithms and
protocols.

--------------------------------------------------------------------------------
Update Information:

New upstream release fixing multiple low and moderate impact security issues.

--------------------------------------------------------------------------------
ChangeLog:

* Fri Jan  9 2015 Tomáš Mráz <tmraz at redhat.com> 1.0.1k-1
- new upstream release fixing multiple security issues
* Tue Oct 21 2014 Tomáš Mráz <tmraz at redhat.com> 1.0.1j-2
- update the FIPS RSA keygen to be FIPS 186-4 compliant
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1180234 - CVE-2014-3571 openssl: DTLS segmentation fault in dtls1_get_record
        https://bugzilla.redhat.com/show_bug.cgi?id=1180234
  [ 2 ] Bug #1180235 - CVE-2015-0206 openssl: DTLS memory leak in dtls1_buffer_record
        https://bugzilla.redhat.com/show_bug.cgi?id=1180235
  [ 3 ] Bug #1180239 - CVE-2015-0205 openssl: DH client certificates accepted without verification
        https://bugzilla.redhat.com/show_bug.cgi?id=1180239
  [ 4 ] Bug #1180240 - CVE-2014-3570 openssl: Bignum squaring may produce incorrect results
        https://bugzilla.redhat.com/show_bug.cgi?id=1180240
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use
su -c 'yum update openssl' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list