[SECURITY] Fedora Core 1 Test Update: openssl-0.9.7a-33.10

Joe Orton jorton at redhat.com
Thu Mar 18 17:07:38 UTC 2004


---------------------------------------------------------------------
Fedora Test Update Notification
FEDORA-2004-095
2004-03-18
---------------------------------------------------------------------

Name        : openssl
Version     : 0.9.7a                      
Release     : 33.10                  
Summary     : The OpenSSL toolkit.
Description :
The OpenSSL toolkit provides support for secure communications between
machines. OpenSSL includes a certificate management tool and shared
libraries which provide various cryptographic algorithms and
protocols.

---------------------------------------------------------------------
Update Information:

This update includes OpenSSL packages to fix two issues affecting
OpenSSL 0.9.7a which could allow denial of service attacks; CVE
CAN-2004-0079 and CVE CAN-2004-0112.

Also included are updates for the OpenSSL 0.9.6 and 0.9.6b compatibility
libraries included in Fedora Core 1, fixing a separate issue which could
also allow a denial of service attack; CVE CAN-2004-0081.

Please test these packages and report results in the tracking bug:
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=118622

---------------------------------------------------------------------
* Tue Mar 16 2004 Joe Orton <jorton at redhat.com> 0.9.7a-33.10

- rebuild

* Tue Mar 16 2004 Phil Knirsch <pknirsch at redhat.com> 0.9.7a-33.4

- Fixed libica filespec.

* Mon Mar 08 2004 Joe Orton <jorton at redhat.com> 0.9.7a-33.3

- add security fixes for CAN-2004-0079, CAN-2004-0112

---------------------------------------------------------------------
This update can be downloaded from:
  http://download.fedora.redhat.com/pub/fedora/linux/core/updates/testing/1/

be7feee5b798f08a02dc2185dca6dc8a  SRPMS/openssl-0.9.7a-33.10.src.rpm
6fb965516f23bcf4c19ac19804820289  i386/openssl-0.9.7a-33.10.i386.rpm
de1a901e8d55a1a1b8c3d4574465caf3  i386/openssl-devel-0.9.7a-33.10.i386.rpm
a356b81ad99d55c0a49910ca7650d322  i386/openssl-perl-0.9.7a-33.10.i386.rpm
96c7dbb4a0b7e5fd9962a08ce7a58a56  i386/debug/openssl-debuginfo-0.9.7a-33.10.i386.rpm
3b6e4990120c312789ac03f6e8ff2522  i386/openssl-0.9.7a-33.10.i686.rpm
8ef5864f929a9f890ce4c0d46e28729d  i386/debug/openssl-debuginfo-0.9.7a-33.10.i686.rpm
a8457bb5939f740523e0e4e74425435d  x86_64/openssl-0.9.7a-33.10.x86_64.rpm
61d75dbb4d1dfec1d38d2549ca4c4351  x86_64/openssl-devel-0.9.7a-33.10.x86_64.rpm
ab4a00eabeadebdb0f8cdb426dbaeee9  x86_64/openssl-perl-0.9.7a-33.10.x86_64.rpm
10c93f544699da91381ee0cea4a95d90  x86_64/debug/openssl-debuginfo-0.9.7a-33.10.x86_64.rpm

94da60bc05803cdbf8d408071f20c0ff  SRPMS/openssl096b-0.9.6b-18.src.rpm
c8534da2bf216020a5142107eda850f8  i386/openssl096b-0.9.6b-18.i386.rpm
bca19297d518bcc589dcf89aad36ca09  i386/debug/openssl096b-debuginfo-0.9.6b-18.i386.rpm
24feb3587f54180a69b33f756e6112ed  x86_64/openssl096b-0.9.6b-18.x86_64.rpm
5ff5be00cc5b75c449329f1bad8d7854  x86_64/debug/openssl096b-debuginfo-0.9.6b-18.x86_64.rpm

453a4b32a3df3b908ba3aa5a72941fb8  SRPMS/openssl096-0.9.6-26.src.rpm
61f72459d6b238de91a30a8d6acb5524  i386/openssl096-0.9.6-26.i386.rpm
37de22ea0790f269c5370afba3dbf159  i386/debug/openssl096-debuginfo-0.9.6-26.i386.rpm
a88f71a897dd6667e138dd7af160d839  x86_64/openssl096-0.9.6-26.x86_64.rpm
90362036689aa18e1df604d151e2f984  x86_64/debug/openssl096-debuginfo-0.9.6-26.x86_64.rpm


This update can also be installed with the Update Agent; you can
launch the Update Agent with the 'up2date' command.  You may 
need to edit your up2date channels configuration.  Within 
/etc/sysconfig/rhn/sources enable the following line: 
yum updates-testing http://fedora.redhat.com/updates/testing/fedora-core-1
---------------------------------------------------------------------






More information about the fedora-test-list mailing list