[SECURITY] Fedora 20 Update: openssl-1.0.1e-37.fc20

updates at fedoraproject.org updates at fedoraproject.org
Fri Jan 10 07:58:51 UTC 2014


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2014-0476
2014-01-09 06:46:31
--------------------------------------------------------------------------------

Name        : openssl
Product     : Fedora 20
Version     : 1.0.1e
Release     : 37.fc20
URL         : http://www.openssl.org/
Summary     : Utilities from the general purpose cryptography library with TLS implementation
Description :
The OpenSSL toolkit provides support for secure communications between
machines. OpenSSL includes a certificate management tool and shared
libraries which provide various cryptographic algorithms and
protocols.

--------------------------------------------------------------------------------
Update Information:

Security update fixing segfaults in DTLS and TLS implementation.

--------------------------------------------------------------------------------
ChangeLog:

* Tue Jan  7 2014 Tomáš Mráz <tmraz at redhat.com> 1.0.1e-37
- fix CVE-2013-4353 - Invalid TLS handshake crash
- fix CVE-2013-6450 - possible MiTM attack on DTLS1
* Fri Dec 20 2013 Tomáš Mráz <tmraz at redhat.com> 1.0.1e-36
- fix CVE-2013-6449 - crash when version in SSL structure is incorrect
- more FIPS validation requirement changes
- do not apply the no-md5-verify patch in released Fedora branches
* Wed Dec 18 2013 Tomáš Mráz <tmraz at redhat.com> 1.0.1e-35
- drop weak ciphers from the default TLS ciphersuite list
- add back some symbols that were dropped with update to 1.0.1 branch
- more FIPS validation requirement changes
* Tue Nov 19 2013 Tomáš Mráz <tmraz at redhat.com> 1.0.1e-34
- fix locking and reseeding problems with FIPS drbg
* Fri Nov 15 2013 Tomáš Mráz <tmraz at redhat.com> 1.0.1e-33
- additional changes required for FIPS validation
* Wed Nov 13 2013 Tomáš Mráz <tmraz at redhat.com> 1.0.1e-32
- disable verification of certificate, CRL, and OCSP signatures
  using MD5 if OPENSSL_ENABLE_MD5_VERIFY environment variable
  is not set
* Fri Nov  8 2013 Tomáš Mráz <tmraz at redhat.com> 1.0.1e-31
- add back support for secp521r1 EC curve
- add aarch64 to Configure (#969692)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1047840 - CVE-2013-6450 openssl: crash in DTLS renegotiation after packet loss
        https://bugzilla.redhat.com/show_bug.cgi?id=1047840
  [ 2 ] Bug #1049058 - CVE-2013-4353 openssl: client NULL dereference crash on malformed handshake packets
        https://bugzilla.redhat.com/show_bug.cgi?id=1049058
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update openssl' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list