--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2009-5452
2009-05-25 17:29:02
--------------------------------------------------------------------------------

Name        : openssl
Product     : Fedora 11
Version     : 0.9.8k
Release     : 5.fc11
URL         : https://www.openssl.org:443/
Summary     : A general purpose cryptography library with TLS implementation
Description :
The OpenSSL toolkit provides support for secure communications between
machines. OpenSSL includes a certificate management tool and shared
libraries which provide various cryptographic algorithms and
protocols.

--------------------------------------------------------------------------------
Update Information:

Security update fixing DoS bugs in DTLS code.  CVE-2009-1377 CVE-2009-1378
CVE-2009-1379
--------------------------------------------------------------------------------
ChangeLog:

* Thu May 21 2009 Tomas Mraz  0.9.8k-5
- fix CVE-2009-1377 CVE-2009-1378 CVE-2009-1379
  (DTLS DoS problems) (#501253, #501254, #501572)
* Tue Apr 21 2009 Tomas Mraz  0.9.8k-4
- support compatibility DTLS mode for CISCO AnyConnect (#464629)
* Fri Apr 17 2009 Tomas Mraz  0.9.8k-3
- correct the SHLIB_VERSION define
* Wed Apr 15 2009 Tomas Mraz  0.9.8k-2
- add support for multiple CRLs with same subject
- load only dynamic engine support in FIPS mode
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #501253 - CVE-2009-1377 OpenSSL: DTLS epoch record buffer memory DoS
        https://bugzilla.redhat.com/show_bug.cgi?id=501253
  [ 2 ] Bug #501254 - CVE-2009-1378 OpenSSL: DTLS fragment handling memory DoS
        https://bugzilla.redhat.com/show_bug.cgi?id=501254
  [ 3 ] Bug #501572 - CVE-2009-1379 OpenSSL: DTLS pointer use-after-free flaw (DoS)
        https://bugzilla.redhat.com/show_bug.cgi?id=501572
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update openssl' at the command line.
For more information, refer to "Managing Software with yum",
available at .

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
--------------------------------------------------------------------------------

_______________________________________________
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce

Fedora 11 Update: openssl-0.9.8k-5.fc11

June 19, 2009
Security update fixing DoS bugs in DTLS code

Summary

The OpenSSL toolkit provides support for secure communications between

machines. OpenSSL includes a certificate management tool and shared

libraries which provide various cryptographic algorithms and

protocols.

Update Information:

Security update fixing DoS bugs in DTLS code. CVE-2009-1377 CVE-2009-1378 CVE-2009-1379

Change Log

* Thu May 21 2009 Tomas Mraz 0.9.8k-5 - fix CVE-2009-1377 CVE-2009-1378 CVE-2009-1379 (DTLS DoS problems) (#501253, #501254, #501572) * Tue Apr 21 2009 Tomas Mraz 0.9.8k-4 - support compatibility DTLS mode for CISCO AnyConnect (#464629) * Fri Apr 17 2009 Tomas Mraz 0.9.8k-3 - correct the SHLIB_VERSION define * Wed Apr 15 2009 Tomas Mraz 0.9.8k-2 - add support for multiple CRLs with same subject - load only dynamic engine support in FIPS mode

References

[ 1 ] Bug #501253 - CVE-2009-1377 OpenSSL: DTLS epoch record buffer memory DoS https://bugzilla.redhat.com/show_bug.cgi?id=501253 [ 2 ] Bug #501254 - CVE-2009-1378 OpenSSL: DTLS fragment handling memory DoS https://bugzilla.redhat.com/show_bug.cgi?id=501254 [ 3 ] Bug #501572 - CVE-2009-1379 OpenSSL: DTLS pointer use-after-free flaw (DoS) https://bugzilla.redhat.com/show_bug.cgi?id=501572

Update Instructions

This update can be installed with the "yum" update program. Use su -c 'yum update openssl' at the command line. For more information, refer to "Managing Software with yum", available at .

Severity
Name : openssl
Product : Fedora 11
Version : 0.9.8k
Release : 5.fc11
URL : https://www.openssl.org:443/
Summary : A general purpose cryptography library with TLS implementation

Related News