openssl-1.0.0-10.AXS4
エラータID: AXSA:2011-715:01
The OpenSSL toolkit provides support for secure communications between machines. OpenSSL includes a certificate management tool and shared libraries which provide various cryptographic algorithms and protocols.
Security issues fixed with this release:
CVE-2011-0014
ssl/t1_lib.c in OpenSSL 0.9.8h through 0.9.8q and 1.0.0 through 1.0.0c allows remote attackers to cause a denial of service (crash), and possibly obtain sensitive information in applications that use OpenSSL, via a malformed ClientHello handshake message that triggers an out-of-bounds memory access, aka OCSP stapling vulnerability.
Fixed bugs:
- fix OCSP stapling vulnerability
- correct the README.FIPS document
- add -x931 parameter to openssl genrsa command to use the ANSI X9.31 key generation method
- use FIPS-186-3 method for DSA parameter generation
- add OPENSSL_FIPS_NON_APPROVED_MD5_ALLOW environment variable to allow using MD5 when the system is in the maintenance state even if the /proc fips flag is on
- make openssl pkcs12 command work by default in the FIPS mode
- listen on ipv6 wildcard in s_server so we accept connections from both ipv4 and ipv6
- fix openssl speed command so it can be used in the FIPS mode with FIPS allowed ciphers
Update packages.
ssl/t1_lib.c in OpenSSL 0.9.8h through 0.9.8q and 1.0.0 through 1.0.0c allows remote attackers to cause a denial of service (crash), and possibly obtain sensitive information in applications that use OpenSSL, via a malformed ClientHello handshake message that triggers an out-of-bounds memory access, aka "OCSP stapling vulnerability."
From Asianux Server 4 SP1.
SRPMS
- openssl-1.0.0-10.AXS4.src.rpm
MD5: 4311bd06d0b537e814aa424701c8d8ea
SHA-256: f0de5e24790760efccc2bdba39122d52fa875fd78b6102f146888b5db4d9a013
Size: 3.20 MB
Asianux Server 4 for x86
- openssl-1.0.0-10.AXS4.i686.rpm
MD5: bd3e496a3ffa6bda05320c9ecc87b489
SHA-256: 810a3a24e2d78830fa533219fd9cf26c8fa49419394c888998d0211d6611879d
Size: 1.36 MB - openssl-devel-1.0.0-10.AXS4.i686.rpm
MD5: fc6ea3f29951de9bec7992d31be8c36c
SHA-256: 0c5664c212608a63f4fdd48385fe027eaae54a32598f071b49f7670d3419a2a0
Size: 1.14 MB
Asianux Server 4 for x86_64
- openssl-1.0.0-10.AXS4.x86_64.rpm
MD5: dd09b4ef57d390cbc90c35b315128ab2
SHA-256: 86f5be86ef052de4f3cb399b8b93e967f522c2cd10a2d5952a831ef4093e1860
Size: 1.35 MB - openssl-devel-1.0.0-10.AXS4.x86_64.rpm
MD5: 85b00f9f98528d65b3bd8cbb2af72983
SHA-256: 3461cab9f5511cc02e6fb7eeafbac3f875c9f6659280156cee866ea9629a9844
Size: 1.14 MB - openssl-1.0.0-10.AXS4.i686.rpm
MD5: bd3e496a3ffa6bda05320c9ecc87b489
SHA-256: 810a3a24e2d78830fa533219fd9cf26c8fa49419394c888998d0211d6611879d
Size: 1.36 MB - openssl-devel-1.0.0-10.AXS4.i686.rpm
MD5: fc6ea3f29951de9bec7992d31be8c36c
SHA-256: 0c5664c212608a63f4fdd48385fe027eaae54a32598f071b49f7670d3419a2a0
Size: 1.14 MB