[ubuntu/maverick-security] openssl_0.9.8o-1ubuntu4.6_armel_translations.tar.gz, openssl_0.9.8o-1ubuntu4.6_i386_translations.tar.gz, openssl_0.9.8o-1ubuntu4.6_powerpc_translations.tar.gz, openssl, openssl_0.9.8o-1ubuntu4.6_amd64_translations.tar.gz 0.9.8o-1ubuntu4.6 (Accepted)

Steve Beattie sbeattie at ubuntu.com
Thu Feb 9 21:37:12 UTC 2012


openssl (0.9.8o-1ubuntu4.6) maverick-security; urgency=low

  * SECURITY UPDATE: ECDSA private key timing attack
    - debian/patches/CVE-2011-1945.patch: compute with fixed scalar
      length
    - CVE-2011-1945
  * SECURITY UPDATE: ECDH ciphersuite denial of service
    - debian/patches/CVE-2011-3210.patch: fix memory usage for thread
      safety
    - CVE-2011-3210
  * SECURITY UPDATE: DTLS plaintext recovery attack
    - debian/patches/CVE-2011-4108.patch: perform all computations
      before discarding messages
    - CVE-2011-4108
  * SECURITY UPDATE: policy check double free vulnerability
    - debian/patches/CVE-2011-4019.patch: only free domain policyin
      one location
    - CVE-2011-4019
  * SECURITY UPDATE: SSL 3.0 block padding exposure
    - debian/patches/CVE-2011-4576.patch: clear bytes used for block
      padding of SSL 3.0 records.
    - CVE-2011-4576
  * SECURITY UPDATE: malformed RFC 3779 data denial of service attack
    - debian/patches/CVE-2011-4577.patch: prevent malformed RFC3779
      data from triggering an assertion failure
    - CVE-2011-4577
  * SECURITY UPDATE: Server Gated Cryptography (SGC) denial of service
    - debian/patches/CVE-2011-4619.patch: Only allow one SGC handshake
      restart for SSL/TLS.
    - CVE-2011-4619
  * SECURITY UPDATE: fix for CVE-2011-4108 denial of service attack
    - debian/patches/CVE-2012-0050.patch: improve handling of DTLS MAC
    - CVE-2012-0050
  * debian/patches/openssl-fix_ECDSA_tests.patch: fix ECDSA tests
  * debian/libssl0.9.8.postinst: Only issue the reboot notification for
    servers by testing that the X server is not running (LP: #244250)

Date: Tue, 31 Jan 2012 01:37:33 -0800
Changed-By: Steve Beattie <sbeattie at ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-discuss at lists.ubuntu.com>
https://launchpad.net/ubuntu/maverick/+source/openssl/0.9.8o-1ubuntu4.6
-------------- next part --------------
Format: 1.8
Date: Tue, 31 Jan 2012 01:37:33 -0800
Source: openssl
Binary: openssl openssl-doc libssl0.9.8 libcrypto0.9.8-udeb libssl0.9.8-udeb libssl-dev libssl0.9.8-dbg
Architecture: source
Version: 0.9.8o-1ubuntu4.6
Distribution: maverick-security
Urgency: low
Maintainer: Ubuntu Developers <ubuntu-devel-discuss at lists.ubuntu.com>
Changed-By: Steve Beattie <sbeattie at ubuntu.com>
Description: 
 libcrypto0.9.8-udeb - crypto shared library - udeb (udeb)
 libssl-dev - SSL development libraries, header files and documentation
 libssl0.9.8 - SSL shared libraries
 libssl0.9.8-dbg - Symbol tables for libssl and libcrypto
 libssl0.9.8-udeb - ssl shared library - udeb (udeb)
 openssl    - Secure Socket Layer (SSL) binary and related cryptographic tools
 openssl-doc - Secure Socket Layer (SSL) documentation
Launchpad-Bugs-Fixed: 244250
Changes: 
 openssl (0.9.8o-1ubuntu4.6) maverick-security; urgency=low
 .
   * SECURITY UPDATE: ECDSA private key timing attack
     - debian/patches/CVE-2011-1945.patch: compute with fixed scalar
       length
     - CVE-2011-1945
   * SECURITY UPDATE: ECDH ciphersuite denial of service
     - debian/patches/CVE-2011-3210.patch: fix memory usage for thread
       safety
     - CVE-2011-3210
   * SECURITY UPDATE: DTLS plaintext recovery attack
     - debian/patches/CVE-2011-4108.patch: perform all computations
       before discarding messages
     - CVE-2011-4108
   * SECURITY UPDATE: policy check double free vulnerability
     - debian/patches/CVE-2011-4019.patch: only free domain policyin
       one location
     - CVE-2011-4019
   * SECURITY UPDATE: SSL 3.0 block padding exposure
     - debian/patches/CVE-2011-4576.patch: clear bytes used for block
       padding of SSL 3.0 records.
     - CVE-2011-4576
   * SECURITY UPDATE: malformed RFC 3779 data denial of service attack
     - debian/patches/CVE-2011-4577.patch: prevent malformed RFC3779
       data from triggering an assertion failure
     - CVE-2011-4577
   * SECURITY UPDATE: Server Gated Cryptography (SGC) denial of service
     - debian/patches/CVE-2011-4619.patch: Only allow one SGC handshake
       restart for SSL/TLS.
     - CVE-2011-4619
   * SECURITY UPDATE: fix for CVE-2011-4108 denial of service attack
     - debian/patches/CVE-2012-0050.patch: improve handling of DTLS MAC
     - CVE-2012-0050
   * debian/patches/openssl-fix_ECDSA_tests.patch: fix ECDSA tests
   * debian/libssl0.9.8.postinst: Only issue the reboot notification for
     servers by testing that the X server is not running (LP: #244250)
Checksums-Sha1: 
 744452e8f3bfb6c3ec178f0c23a27890d06d0e92 2116 openssl_0.9.8o-1ubuntu4.6.dsc
 295e935a6df10d5a030c59b84dc29fa775538459 101595 openssl_0.9.8o-1ubuntu4.6.debian.tar.gz
Checksums-Sha256: 
 7737d287cdfb436c3ee572aa24ed66eb2e1c796225c628984e5d6cfe04034892 2116 openssl_0.9.8o-1ubuntu4.6.dsc
 784d2e84fd60d3e353fb091520335a2c5eae110fbff013b15426b40a40807991 101595 openssl_0.9.8o-1ubuntu4.6.debian.tar.gz
Files: 
 7cefbd198bfdf1abeb158a70e24f31a4 2116 utils optional openssl_0.9.8o-1ubuntu4.6.dsc
 04704de6f164eca11dbb7f5f0a312699 101595 utils optional openssl_0.9.8o-1ubuntu4.6.debian.tar.gz
Original-Maintainer: Debian OpenSSL Team <pkg-openssl-devel at lists.alioth.debian.org>


More information about the Maverick-changes mailing list