[SECURITY] Fedora 20 Update: openssl-1.0.1e-38.fc20

updates at fedoraproject.org updates at fedoraproject.org
Thu Jun 5 21:55:11 UTC 2014


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2014-7102
2014-06-05 21:02:02
--------------------------------------------------------------------------------

Name        : openssl
Product     : Fedora 20
Version     : 1.0.1e
Release     : 38.fc20
URL         : http://www.openssl.org/
Summary     : Utilities from the general purpose cryptography library with TLS implementation
Description :
The OpenSSL toolkit provides support for secure communications between
machines. OpenSSL includes a certificate management tool and shared
libraries which provide various cryptographic algorithms and
protocols.

--------------------------------------------------------------------------------
Update Information:

Major security update fixing multiple issues.
Some of these fixes are quite important.

--------------------------------------------------------------------------------
ChangeLog:

* Thu Jun  5 2014 Tomáš Mráz <tmraz at redhat.com> 1.0.1e-38
- fix CVE-2010-5298 - possible use of memory after free
- fix CVE-2014-0195 - buffer overflow via invalid DTLS fragment
- fix CVE-2014-0198 - possible NULL pointer dereference
- fix CVE-2014-0221 - DoS from invalid DTLS handshake packet
- fix CVE-2014-0224 - SSL/TLS MITM vulnerability
- fix CVE-2014-3470 - client-side DoS when using anonymous ECDH
* Mon Apr  7 2014 Dennis Gilmore <dennis at ausil.us> - 1.0.1e-37.1
- pull in upstream patch for CVE-2014-0160
- removed CHANGES file portion from patch for expediency
* Tue Jan  7 2014 Tomáš Mráz <tmraz at redhat.com> 1.0.1e-37
- fix CVE-2013-4353 - Invalid TLS handshake crash
- fix CVE-2013-6450 - possible MiTM attack on DTLS1
* Fri Dec 20 2013 Tomáš Mráz <tmraz at redhat.com> 1.0.1e-36
- fix CVE-2013-6449 - crash when version in SSL structure is incorrect
- more FIPS validation requirement changes
- do not apply the no-md5-verify patch in released Fedora branches
* Wed Dec 18 2013 Tomáš Mráz <tmraz at redhat.com> 1.0.1e-35
- drop weak ciphers from the default TLS ciphersuite list
- add back some symbols that were dropped with update to 1.0.1 branch
- more FIPS validation requirement changes
* Tue Nov 19 2013 Tomáš Mráz <tmraz at redhat.com> 1.0.1e-34
- fix locking and reseeding problems with FIPS drbg
* Fri Nov 15 2013 Tomáš Mráz <tmraz at redhat.com> 1.0.1e-33
- additional changes required for FIPS validation
* Wed Nov 13 2013 Tomáš Mráz <tmraz at redhat.com> 1.0.1e-32
- disable verification of certificate, CRL, and OCSP signatures
  using MD5 if OPENSSL_ENABLE_MD5_VERIFY environment variable
  is not set
* Fri Nov  8 2013 Tomáš Mráz <tmraz at redhat.com> 1.0.1e-31
- add back support for secp521r1 EC curve
- add aarch64 to Configure (#969692)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1087195 - CVE-2010-5298 openssl: freelist misuse causing a possible use-after-free
        https://bugzilla.redhat.com/show_bug.cgi?id=1087195
  [ 2 ] Bug #1093837 - CVE-2014-0198 openssl: SSL_MODE_RELEASE_BUFFERS NULL pointer dereference in do_ssl3_write()
        https://bugzilla.redhat.com/show_bug.cgi?id=1093837
  [ 3 ] Bug #1103586 - CVE-2014-0224 openssl: SSL/TLS MITM vulnerability
        https://bugzilla.redhat.com/show_bug.cgi?id=1103586
  [ 4 ] Bug #1103593 - CVE-2014-0221 openssl: DoS when sending invalid DTLS handshake
        https://bugzilla.redhat.com/show_bug.cgi?id=1103593
  [ 5 ] Bug #1103598 - CVE-2014-0195 openssl: Buffer overflow via DTLS invalid fragment
        https://bugzilla.redhat.com/show_bug.cgi?id=1103598
  [ 6 ] Bug #1103600 - CVE-2014-3470 openssl: client-side denial of service when using anonymous ECDH
        https://bugzilla.redhat.com/show_bug.cgi?id=1103600
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use
su -c 'yum update openssl' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list