ELSA-2006-0695

ELSA-2006-0695 - Important openssl security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2006-11-30

Description


[0.9.7a-43.14]
- fix CVE-2006-2937 - mishandled error on ASN.1 parsing (#207276)
- fix CVE-2006-2940 - parasitic public keys DoS (#207274)
- fix CVE-2006-3738 - buffer overflow in SSL_get_shared_ciphers (#206940)
- fix CVE-2006-4343 - sslv2 client DoS (#206940)

[0.9.7a-43.11]
- fix CVE-2006-4339 - prevent attack on PKCS#1 v1.5 signatures (#205180)
- don't overwrite customized ca-bundle.pem on upgrade (#175811)


Related CVEs


CVE-2006-2937
CVE-2006-2940
CVE-2006-3738
CVE-2006-4343

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 3 (i386) openssl-0.9.7a-33.21.src.rpm263e69822b1af5409125630da4845243ELSA-2010-0163
openssl096b-0.9.6b-16.46.src.rpm42690abf74403cd5a534e6d5efedf312ELSA-2010-0173
openssl-0.9.7a-33.21.i386.rpm2e735b24b436812e6c57679212760c3eELSA-2010-0163
openssl-0.9.7a-33.21.i686.rpm2a8f44188fb19ab6ae24e53261a47664ELSA-2010-0163
openssl-devel-0.9.7a-33.21.i386.rpm48470d1bfd37d4b360afa6312e85585eELSA-2010-0163
openssl-perl-0.9.7a-33.21.i386.rpm2d2463415d75015a4b54932268d63181ELSA-2010-0163
openssl096b-0.9.6b-16.46.i386.rpmc40f2e05448427c299b847bef2101868ELSA-2010-0173
Oracle Linux 3 (x86_64) openssl-0.9.7a-33.21.src.rpm263e69822b1af5409125630da4845243ELSA-2010-0163
openssl096b-0.9.6b-16.46.src.rpm42690abf74403cd5a534e6d5efedf312ELSA-2010-0173
openssl-0.9.7a-33.21.i686.rpm2a8f44188fb19ab6ae24e53261a47664ELSA-2010-0163
openssl-0.9.7a-33.21.x86_64.rpmd3990a7fc81f687f7e7071b2def782aeELSA-2010-0163
openssl-devel-0.9.7a-33.21.x86_64.rpmee5ece907559ab8fcc6f72072a19dca8ELSA-2010-0163
openssl-perl-0.9.7a-33.21.x86_64.rpm38cbcf861e1b74685d05e8fb5f3fff60ELSA-2010-0163
openssl096b-0.9.6b-16.46.i386.rpmc40f2e05448427c299b847bef2101868ELSA-2010-0173
openssl096b-0.9.6b-16.46.x86_64.rpmdc1cdd28a5b23f1e292731e90f63b11dELSA-2010-0173
Oracle Linux 4 (i386) openssl-0.9.7a-43.14.src.rpmbd95bc5ad649be99d1e14b7a80a00927ELSA-2012-0086
openssl096b-0.9.6b-22.46.src.rpm7c64e35d2cf6fc7139f85f2d3c47bce2ELSA-2010-0173
openssl-0.9.7a-43.14.i386.rpm34dec4d60109df204fb9567601d8894bELSA-2012-0086
openssl-0.9.7a-43.14.i686.rpm0f80e8bdf6cc8d0da2ccbb4a25ff83e7ELSA-2012-0086
openssl-devel-0.9.7a-43.14.i386.rpmada843559fa3b1f4616ac7aff4ac4d7cELSA-2012-0086
openssl-perl-0.9.7a-43.14.i386.rpm33e3479dd00dc5469b270ee6283f3511ELSA-2012-0086
openssl096b-0.9.6b-22.46.i386.rpm59cad4d0f008518c5d9e422c1f8cb9b7ELSA-2010-0173
Oracle Linux 4 (ia64) openssl096b-0.9.6b-22.46.src.rpm7c64e35d2cf6fc7139f85f2d3c47bce2ELSA-2010-0173
openssl096b-0.9.6b-22.46.i386.rpm59cad4d0f008518c5d9e422c1f8cb9b7ELSA-2010-0173
openssl096b-0.9.6b-22.46.ia64.rpma9b3d07a0a7c3fe8dbac614bf200b26eELSA-2010-0173
Oracle Linux 4 (x86_64) openssl-0.9.7a-43.14.src.rpm19d8dc0b1bf3d73a4be437838b157c26ELSA-2012-0086
openssl096b-0.9.6b-22.46.src.rpm7c64e35d2cf6fc7139f85f2d3c47bce2ELSA-2010-0173
openssl096b-0.9.6b-22.46.src.rpm808957d53accdb6f8306b34c4f338483ELSA-2010-0173
openssl-0.9.7a-43.14.i686.rpm0f80e8bdf6cc8d0da2ccbb4a25ff83e7ELSA-2012-0086
openssl-0.9.7a-43.14.x86_64.rpm4270f16379a887a77fb7756bb1935c78ELSA-2012-0086
openssl-devel-0.9.7a-43.14.x86_64.rpm3f4ff062239aeeb0bd4e4ff9c4058fdcELSA-2012-0086
openssl-perl-0.9.7a-43.14.x86_64.rpm87f082f22e8ec41d5ec7fa567b4b60fdELSA-2012-0086
openssl096b-0.9.6b-22.46.i386.rpm59cad4d0f008518c5d9e422c1f8cb9b7ELSA-2010-0173
openssl096b-0.9.6b-22.46.x86_64.rpma070cef0bab73b5624753d1ed66f9882ELSA-2010-0173



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete