ELSA-2012-0699

ELSA-2012-0699 - openssl security and bug fix update

Type:SECURITY
Severity:MODERATE
Release Date:2012-05-29

Description


[1.0.0-20.5]
- fix for CVE-2012-2333 - improper checking for record length in DTLS (#820686)
- properly initialize tkeylen in the CVE-2012-0884 fix


Related CVEs


CVE-2012-2333

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 5 (i386) openssl-0.9.8e-22.el5_8.4.src.rpmfc9fa50c81a01511f210d9f613684842ELEA-2017-1391
openssl-0.9.8e-22.el5_8.4.i386.rpmda6b408ce6f8ebd52e7488b1966314ccELEA-2017-1391
openssl-0.9.8e-22.el5_8.4.i686.rpm50f0b46595937a828b8e562ad2e4a620ELEA-2017-1391
openssl-devel-0.9.8e-22.el5_8.4.i386.rpm8f61ac635d71f14f84621ff86ed952dfELEA-2017-1391
openssl-perl-0.9.8e-22.el5_8.4.i386.rpmd017b882f532d08453bccc507a08a4b1ELEA-2017-1391
Oracle Linux 5 (ia64) openssl-0.9.8e-22.el5_8.4.src.rpmfc9fa50c81a01511f210d9f613684842ELEA-2017-1391
openssl-0.9.8e-22.el5_8.4.i386.rpmda6b408ce6f8ebd52e7488b1966314ccELEA-2017-1391
openssl-0.9.8e-22.el5_8.4.i686.rpm50f0b46595937a828b8e562ad2e4a620ELEA-2017-1391
openssl-0.9.8e-22.el5_8.4.ia64.rpmd9d81bdb41d8f0104530db99c60a28aeELEA-2017-1391
openssl-devel-0.9.8e-22.el5_8.4.ia64.rpm1790ebafba2fb4772fb209246abd6351ELEA-2017-1391
openssl-perl-0.9.8e-22.el5_8.4.ia64.rpmc1094c8584ae6dd7192eb43bc6526a3dELEA-2017-1391
Oracle Linux 5 (x86_64) openssl-0.9.8e-22.el5_8.4.src.rpmfc9fa50c81a01511f210d9f613684842ELEA-2017-1391
openssl-0.9.8e-22.el5_8.4.i686.rpm50f0b46595937a828b8e562ad2e4a620ELEA-2017-1391
openssl-0.9.8e-22.el5_8.4.x86_64.rpm6332b431dd4aec5cc3bfb170a3f99eb2ELEA-2017-1391
openssl-devel-0.9.8e-22.el5_8.4.i386.rpm8f61ac635d71f14f84621ff86ed952dfELEA-2017-1391
openssl-devel-0.9.8e-22.el5_8.4.x86_64.rpm7cdda9bd303bdec4cd9cbb7fed1799e2ELEA-2017-1391
openssl-perl-0.9.8e-22.el5_8.4.x86_64.rpmb16e47f8e9d98d2e7b768b0dbaa844a2ELEA-2017-1391
Oracle Linux 6 (i386) openssl-1.0.0-20.el6_2.5.src.rpme5771c8f77f051a9da708689c35b28c9ELSA-2021-9150
openssl-1.0.0-20.el6_2.5.i686.rpm96221867a67e4485486cd9c38174791eELSA-2021-9150
openssl-devel-1.0.0-20.el6_2.5.i686.rpmf277584299f4516ee3e211e2c7e3e389ELSA-2021-9150
openssl-perl-1.0.0-20.el6_2.5.i686.rpmd7188535f8821f267e11dc8bfc6b1411ELSA-2021-9150
openssl-static-1.0.0-20.el6_2.5.i686.rpm6b0afa9917c363e324a1e69f03db8979ELSA-2021-9150
Oracle Linux 6 (x86_64) openssl-1.0.0-20.el6_2.5.src.rpme5771c8f77f051a9da708689c35b28c9ELSA-2021-9150
openssl-1.0.0-20.el6_2.5.i686.rpm96221867a67e4485486cd9c38174791eELSA-2021-9150
openssl-1.0.0-20.el6_2.5.x86_64.rpm7982992715b3960dcd2bde5bf6523340ELSA-2021-9150
openssl-devel-1.0.0-20.el6_2.5.i686.rpmf277584299f4516ee3e211e2c7e3e389ELSA-2021-9150
openssl-devel-1.0.0-20.el6_2.5.x86_64.rpm7dc06bf6108c62c7fe4eca3a7ec8e1b1ELSA-2021-9150
openssl-perl-1.0.0-20.el6_2.5.x86_64.rpmbc4bb4c85b4d58ba70e3e208b71d5dbeELSA-2021-9150
openssl-static-1.0.0-20.el6_2.5.x86_64.rpm741b2fd26e35693b8bbaa8cfb541c115ELSA-2021-9150



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete