ELSA-2011-0677

ELSA-2011-0677 - openssl security, bug fix, and enhancement update

Type:SECURITY
Severity:MODERATE
Release Date:2011-05-28

Description


[1.0.0-10]
- fix OCSP stapling vulnerability - CVE-2011-0014 (#676063)
- correct the README.FIPS document

[1.0.0-8]
- add -x931 parameter to openssl genrsa command to use the ANSI X9.31
key generation method
- use FIPS-186-3 method for DSA parameter generation
- add OPENSSL_FIPS_NON_APPROVED_MD5_ALLOW environment variable
to allow using MD5 when the system is in the maintenance state
even if the /proc fips flag is on
- make openssl pkcs12 command work by default in the FIPS mode

[1.0.0-7]
- listen on ipv6 wildcard in s_server so we accept connections
from both ipv4 and ipv6 (#601612)
- fix openssl speed command so it can be used in the FIPS mode
with FIPS allowed ciphers (#619762)

[1.0.0-6]
- disable code for SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG - CVE-2010-3864
(#649304)

[1.0.0-5]
- fix race in extension parsing code - CVE-2010-3864 (#649304)


Related CVEs


CVE-2011-0014

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 6 (i386) openssl-1.0.0-10.el6.src.rpm0ed0cd36afb8cb970cda11fcb5137c6dELSA-2021-9150
openssl-1.0.0-10.el6.i686.rpm36ae19ed4a44649f8211baf200925ddfELSA-2021-9150
openssl-devel-1.0.0-10.el6.i686.rpm03888dcf2c64304c36a6e37c7524ad11ELSA-2021-9150
openssl-perl-1.0.0-10.el6.i686.rpm1b2cbf0e8c73dae266bef3f91d12fde7ELSA-2021-9150
openssl-static-1.0.0-10.el6.i686.rpm9c83e6a656f7f23af0bb6c1770f0fb29ELSA-2021-9150
Oracle Linux 6 (x86_64) openssl-1.0.0-10.el6.src.rpm0ed0cd36afb8cb970cda11fcb5137c6dELSA-2021-9150
openssl-1.0.0-10.el6.i686.rpm36ae19ed4a44649f8211baf200925ddfELSA-2021-9150
openssl-1.0.0-10.el6.x86_64.rpmd9d53b303156994986955158c5b76409ELSA-2021-9150
openssl-devel-1.0.0-10.el6.i686.rpm03888dcf2c64304c36a6e37c7524ad11ELSA-2021-9150
openssl-devel-1.0.0-10.el6.x86_64.rpmccbb7a821a26f7115a8f34ab1f5b906dELSA-2021-9150
openssl-perl-1.0.0-10.el6.x86_64.rpm95eb4738c16a5551eb178f8268af4edaELSA-2021-9150
openssl-static-1.0.0-10.el6.x86_64.rpm58d88463473f257d18ef6ac21f7dd699ELSA-2021-9150



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete