ELSA-2014-1052

ELSA-2014-1052 - openssl security update

Type:SECURITY
Severity:MODERATE
Release Date:2014-08-13

Description


[1.0.1e-34.4]
- fix CVE-2014-3505 - doublefree in DTLS packet processing
- fix CVE-2014-3506 - avoid memory exhaustion in DTLS
- fix CVE-2014-3507 - avoid memory leak in DTLS
- fix CVE-2014-3508 - fix OID handling to avoid information leak
- fix CVE-2014-3509 - fix race condition when parsing server hello
- fix CVE-2014-3510 - fix DoS in anonymous (EC)DH handling in DTLS
- fix CVE-2014-3511 - disallow protocol downgrade via fragmentation


Related CVEs


CVE-2014-3505
CVE-2014-3506
CVE-2014-3507
CVE-2014-3508
CVE-2014-3509
CVE-2014-3510
CVE-2014-3511

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 6 (i386) openssl-1.0.1e-16.el6_5.15.src.rpmef4ed633747d68f3238a09f794a5109dELSA-2021-9150
openssl-1.0.1e-16.el6_5.15.i686.rpmef6622949f07e2323296ad1eab99adbdELSA-2021-9150
openssl-devel-1.0.1e-16.el6_5.15.i686.rpm127b4015841bf9da78c4253bc7fb63fdELSA-2021-9150
openssl-perl-1.0.1e-16.el6_5.15.i686.rpm446a403deaecd3af87697978dca7c95fELSA-2021-9150
openssl-static-1.0.1e-16.el6_5.15.i686.rpm9874d9e28234eb2d06f7a2a157405033ELSA-2021-9150
Oracle Linux 6 (x86_64) openssl-1.0.1e-16.el6_5.15.src.rpmef4ed633747d68f3238a09f794a5109dELSA-2021-9150
openssl-1.0.1e-16.el6_5.15.i686.rpmef6622949f07e2323296ad1eab99adbdELSA-2021-9150
openssl-1.0.1e-16.el6_5.15.x86_64.rpmf317f2f0e77b573c5299a9f5008bdd06ELSA-2021-9150
openssl-devel-1.0.1e-16.el6_5.15.i686.rpm127b4015841bf9da78c4253bc7fb63fdELSA-2021-9150
openssl-devel-1.0.1e-16.el6_5.15.x86_64.rpm66e7b6dc3619bfc8ec3be2d1d772bdb4ELSA-2021-9150
openssl-perl-1.0.1e-16.el6_5.15.x86_64.rpme84fcb5acbe64c45ea6b9b561f97d99dELSA-2021-9150
openssl-static-1.0.1e-16.el6_5.15.x86_64.rpme33a6ae8bc2a4047492d9c00aac98333ELSA-2021-9150
Oracle Linux 7 (x86_64) openssl-1.0.1e-34.el7_0.4.src.rpmf0b0835a2649215255e5ee6b40351caeELSA-2017-3518
openssl-1.0.1e-34.el7_0.4.x86_64.rpm2e590e49cfa53b02f596c89c1a127bafELSA-2017-3518
openssl-devel-1.0.1e-34.el7_0.4.i686.rpmbc11d664f35e581b1cc873c3e229ecaaELSA-2017-3518
openssl-devel-1.0.1e-34.el7_0.4.x86_64.rpmeb534969d11c1e2ad4c005973d4b2879ELSA-2017-3518
openssl-libs-1.0.1e-34.el7_0.4.i686.rpm845aece9bb4136019d666616d3c035bbELSA-2017-3518
openssl-libs-1.0.1e-34.el7_0.4.x86_64.rpm5791189395f3a454f99c7db962193998ELSA-2017-3518
openssl-perl-1.0.1e-34.el7_0.4.x86_64.rpme58e83eba7ac1e1165c7700382bb4d58ELSA-2017-3518
openssl-static-1.0.1e-34.el7_0.4.i686.rpmc5d93bdd87f18c353cf2f6913d2a607aELSA-2017-3518
openssl-static-1.0.1e-34.el7_0.4.x86_64.rpmab4476578b3507676db15bd5fd42237bELSA-2017-3518



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete