openssl

openssl 0.9.8k

Toolkit for SSL v2/v3 and TLS v1

http://www.openssl.org/

Packager: Gökçen Eraslan

License: as-is

Actions

Build files

Bug reports

Binary packages

openssl

Release history

ReleaseRelease dateVersionUpdaterComment
262010-03-290.9.8kEren Türkay* Add patch to fix CVE-2010-0740, denial of service bug (#12513)
252010-02-030.9.8kEren Türkay* Update MD2 patch which was added to prevent spoofind vulnerability. (CVE-2009-2409) It failed on self-signed certificates and prevented konqueror from making SSL connections.
242010-01-190.9.8kEren Türkay* Add patch to fix CVE-2009-4355, denial of service bug via vectors that trigger incorrect calls to the CRYPTO_free_all_ex_data function (#12014)
* Add patch to completely disable renegotiation. (CVE-2009-3555, #11515). See: http://extendedsubset.com/?p=8
* Disable MD2 to prevent a spoofing vulnerability (CVE-2009-2409), #10815
232009-09-250.9.8kGökçen EraslanFix for another DTLS Denial of Service vulnerability (CVE-2009-1387), #11218
222009-09-180.9.8kGökçen EraslanAdd updated certificate list from Mozilla, also script to update certificate list is added.
212009-05-200.9.8kGökçen EraslanFix for DTLS Denial of Service (CVE-2009-{1377,1378}), #9778
202009-03-310.9.8kGökçen Eraslan* Root CA certificates are updated.
* Issue 'make rehash' command.
192009-03-300.9.8kPınar YanardağVersion bump to fix multiple vulnerabilities CVE-2009-{0590,0591,0789} (bug#9462)
182009-02-120.9.8iBahadır Kandemir* Fixed ignoring CFLAGS and LDFLAGS
* Fixed test script trying to write /root/.rnd
172009-01-070.9.8iPınar YanardağVersion bump to fix CVE-2008-5077 (bug#8988)
162009-01-050.9.8hGökçen Eraslan* Newly included patch (by wpa_supplicant) adds support for TLS SessionTicket extension (RFC 5077) for the parts used by EAP-FAST (RFC 4851). Thanks to Furkan Duman.
* Command that inserts certificates from openssl removed, because there are no root certificates in openssl any longer.
152008-08-220.9.8hİşbaran Akçayırfix CVS-17196
142008-05-280.9.8hEren TürkayVersion bump to fix CVE-2008-{0891, 1672}. http://www.openssl.org/news/secadv_20080528.txt
132008-01-040.9.8gİsmail DönmezVersion bump
122007-11-070.9.7mİsmail DönmezFixup some valid warnings
112007-09-270.9.7mİsmail DönmezFix SSL_get_shared_ciphers() off-by-one buffer overflow
102007-08-030.9.7mİsmail DönmezFix CVE-2007-3108 and be strict about session ID context matching
92007-02-230.9.7mİsmail DönmezStable update
82006-10-090.9.7lİsmail DönmezFix patch for CVE-2006-2940
72006-09-280.9.7lİsmail DönmezVersion bump to fix CVE-2006-{2937,2940,3738,4343}
62006-09-050.9.7kİsmail DönmezVersion bump to fix CVE-2006-4339
52006-06-300.9.7iİsmail DönmezRemove conflicting manpage
42005-11-170.9.7iİsmail DönmezEnable no-executable-stack
32005-10-150.9.7iİsmail DönmezCompatibility fix
22005-10-120.9.7hİsmail DönmezUpdate to openssl-0.9.7h fixing security problems
12005-08-140.9.7eS.Çağlar OnurFirst release.

Patches

openssl-0.9.8i-tls-extensions.patch
openssl-0.9.8h-ldflags.patch
openssl-0.9.8k-toolchain.patch
openssl-0.9.8-CVE-2009-1377.patch
openssl-0.9.8-CVE-2009-1378.patch
CVE-2009-1387.diff
CVE-2009-2409.patch
CVE-2009-3555-no-renegotiation.patch
CVE-2009-4355.patch
CVE-2010-0740-record-of-death.patch