[SECURITY] Fedora 20 Update: openssl-1.0.1e-39.fc20

updates at fedoraproject.org updates at fedoraproject.org
Sat Aug 9 07:36:05 UTC 2014


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2014-9308
2014-08-09 06:53:01
--------------------------------------------------------------------------------

Name        : openssl
Product     : Fedora 20
Version     : 1.0.1e
Release     : 39.fc20
URL         : http://www.openssl.org/
Summary     : Utilities from the general purpose cryptography library with TLS implementation
Description :
The OpenSSL toolkit provides support for secure communications between
machines. OpenSSL includes a certificate management tool and shared
libraries which provide various cryptographic algorithms and
protocols.

--------------------------------------------------------------------------------
Update Information:

Multiple moderate issues fixed.
--------------------------------------------------------------------------------
ChangeLog:

* Fri Aug  8 2014 Tomáš Mráz <tmraz at redhat.com> 1.0.1e-39
- fix CVE-2014-3505 - doublefree in DTLS packet processing
- fix CVE-2014-3506 - avoid memory exhaustion in DTLS
- fix CVE-2014-3507 - avoid memory leak in DTLS
- fix CVE-2014-3508 - fix OID handling to avoid information leak
- fix CVE-2014-3509 - fix race condition when parsing server hello
- fix CVE-2014-3510 - fix DoS in anonymous (EC)DH handling in DTLS
- fix CVE-2014-3511 - disallow protocol downgrade via fragmentation
* Thu Jun  5 2014 Tomáš Mráz <tmraz at redhat.com> 1.0.1e-38
- fix CVE-2010-5298 - possible use of memory after free
- fix CVE-2014-0195 - buffer overflow via invalid DTLS fragment
- fix CVE-2014-0198 - possible NULL pointer dereference
- fix CVE-2014-0221 - DoS from invalid DTLS handshake packet
- fix CVE-2014-0224 - SSL/TLS MITM vulnerability
- fix CVE-2014-3470 - client-side DoS when using anonymous ECDH
* Mon Apr  7 2014 Dennis Gilmore <dennis at ausil.us> - 1.0.1e-37.1
- pull in upstream patch for CVE-2014-0160
- removed CHANGES file portion from patch for expediency
* Tue Jan  7 2014 Tomáš Mráz <tmraz at redhat.com> 1.0.1e-37
- fix CVE-2013-4353 - Invalid TLS handshake crash
- fix CVE-2013-6450 - possible MiTM attack on DTLS1
* Fri Dec 20 2013 Tomáš Mráz <tmraz at redhat.com> 1.0.1e-36
- fix CVE-2013-6449 - crash when version in SSL structure is incorrect
- more FIPS validation requirement changes
- do not apply the no-md5-verify patch in released Fedora branches
* Wed Dec 18 2013 Tomáš Mráz <tmraz at redhat.com> 1.0.1e-35
- drop weak ciphers from the default TLS ciphersuite list
- add back some symbols that were dropped with update to 1.0.1 branch
- more FIPS validation requirement changes
* Tue Nov 19 2013 Tomáš Mráz <tmraz at redhat.com> 1.0.1e-34
- fix locking and reseeding problems with FIPS drbg
* Fri Nov 15 2013 Tomáš Mráz <tmraz at redhat.com> 1.0.1e-33
- additional changes required for FIPS validation
* Wed Nov 13 2013 Tomáš Mráz <tmraz at redhat.com> 1.0.1e-32
- disable verification of certificate, CRL, and OCSP signatures
  using MD5 if OPENSSL_ENABLE_MD5_VERIFY environment variable
  is not set
* Fri Nov  8 2013 Tomáš Mráz <tmraz at redhat.com> 1.0.1e-31
- add back support for secp521r1 EC curve
- add aarch64 to Configure (#969692)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1127490 - CVE-2014-3508 openssl: information leak in pretty printing functions
        https://bugzilla.redhat.com/show_bug.cgi?id=1127490
  [ 2 ] Bug #1127498 - CVE-2014-3509 openssl: race condition in ssl_parse_serverhello_tlsext
        https://bugzilla.redhat.com/show_bug.cgi?id=1127498
  [ 3 ] Bug #1127499 - CVE-2014-3505 openssl: DTLS packet processing double free
        https://bugzilla.redhat.com/show_bug.cgi?id=1127499
  [ 4 ] Bug #1127500 - CVE-2014-3506 openssl: DTLS memory exhaustion
        https://bugzilla.redhat.com/show_bug.cgi?id=1127500
  [ 5 ] Bug #1127502 - CVE-2014-3507 openssl: DTLS memory leak from zero-length fragments
        https://bugzilla.redhat.com/show_bug.cgi?id=1127502
  [ 6 ] Bug #1127503 - CVE-2014-3510 openssl: DTLS anonymous (EC)DH denial of service
        https://bugzilla.redhat.com/show_bug.cgi?id=1127503
  [ 7 ] Bug #1127504 - CVE-2014-3511 openssl: TLS protocol downgrade attack
        https://bugzilla.redhat.com/show_bug.cgi?id=1127504
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use
su -c 'yum update openssl' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list