openssl

openssl 1.0.0c

Toolkit for SSL v2/v3 and TLS v1

http://www.openssl.org/

Packager: Gökçen Eraslan

License: as-is

Actions

Build files

Bug reports

Binary packages

openssl
openssl-devel

Release history

ReleaseRelease dateVersionUpdaterComment
362010-12-111.0.0cGökçen EraslanVersion bump to 1.0.0c to fix CVE-2010-4180, #15521
352010-11-181.0.0bGökçen EraslanVersion bump to 1.0.0b:
* Fix extension code to avoid race conditions which can result in a buffer overrun vulnerability: resumed sessions must not be modified as they can be shared by multiple threads. CVE-2010-3864
342010-10-111.0.0aFatih AşıcıMass rebuild for Pardus 2011 Beta
332010-08-171.0.0aEren Türkay- Update to 1.0.0a
- Change SSL dir to /etc/pki instead of /etc/ssl
- Put engines into /usr/lib/openssl/engines
- Update ca-bundle.crt
- Add make-dummy-cert script to create dummy scripts.
322010-08-120.9.8kEren Türkay- Fix double-free corruption in s3_clnt.c. (CVE-2010-2939, #13982)
312010-08-100.9.8kGökçen EraslanAdd /etc/pki/tls/certs -> /etc/ssl/certs symlink to make our CA certs structure like Fedora's.
302010-08-060.9.8kOnur KüçükFix build with as of binutils 2.20.51
292010-06-080.9.8kOzan ÇağlayanAdd zlib dependency.
282010-06-070.9.8kEren Türkay- Fix invalid asn1 module definition for cms (CVE-2010-0742)
272010-03-290.9.8kEren Türkay* Add patch to fix CVE-2010-0740, denial of service bug (#12513)
262010-01-190.9.8kEren Türkay* Add patch to fix CVE-2009-4355, denial of service bug via vectors that trigger incorrect calls to the CRYPTO_free_all_ex_data function (#12014)
252009-11-150.9.8kEren Türkay* Add patch to completely disable renegotiation. (CVE-2009-3555, #11515). See: http://extendedsubset.com/?p=8
* NOTE: This fixes 90% of the cases. If renegotiation is needed, we can not do anything about it.
Now, TLS extension is being developed to solve the issue but it needs time. When extension is completed,
we will keep us updated as well..
* NOTE #2: With this commit, apache will also be fixed. There is no need to patch mod_ssl. The patch to mod_ssl is needed
with old version of openssl which does not reject renegotiating.
242009-09-270.9.8kPınar YanardağDisable MD2 to prevent a spoofing vulnerability (CVE-2009-2409), #10815
232009-09-250.9.8kGökçen EraslanFix for another DTLS Denial of Service vulnerability (CVE-2009-1387), #11218
222009-09-020.9.8kGökçen EraslanAdd new root certificates including KamuSM from Mozilla.
212009-05-200.9.8kGökçen EraslanFix for DTLS Denial of Service (CVE-2009-{1377,1378}), #9778
202009-03-310.9.8kGökçen Eraslan* Root CA certificates are updated.
* Issue 'make rehash' command.
192009-03-300.9.8kPınar YanardağVersion bump to fix multiple vulnerabilities CVE-2009-{0590,0591,0789} (bug#9462)
182009-02-120.9.8iBahadır Kandemir* Fixed ignoring CFLAGS and LDFLAGS
* Fixed test script trying to write /root/.rnd
172009-01-070.9.8iPınar YanardağVersion bump to fix CVE-2008-5077 (bug#8988)
162009-01-050.9.8hGökçen Eraslan* Newly included patch (by wpa_supplicant) adds support for TLS SessionTicket extension (RFC 5077) for the parts used by EAP-FAST (RFC 4851). Thanks to Furkan Duman.
* Command that inserts certificates from openssl removed, because there are no root certificates in openssl any longer.
152008-08-220.9.8hİşbaran Akçayırfix CVS-17196
142008-05-280.9.8hEren TürkayVersion bump to fix CVE-2008-{0891, 1672}. http://www.openssl.org/news/secadv_20080528.txt
132008-01-040.9.8gİsmail DönmezVersion bump
122007-11-070.9.7mİsmail DönmezFixup some valid warnings
112007-09-270.9.7mİsmail DönmezFix SSL_get_shared_ciphers() off-by-one buffer overflow
102007-08-030.9.7mİsmail DönmezFix CVE-2007-3108 and be strict about session ID context matching
92007-02-230.9.7mİsmail DönmezStable update
82006-10-090.9.7lİsmail DönmezFix patch for CVE-2006-2940
72006-09-280.9.7lİsmail DönmezVersion bump to fix CVE-2006-{2937,2940,3738,4343}
62006-09-050.9.7kİsmail DönmezVersion bump to fix CVE-2006-4339
52006-06-300.9.7iİsmail DönmezRemove conflicting manpage
42005-11-170.9.7iİsmail DönmezEnable no-executable-stack
32005-10-150.9.7iİsmail DönmezCompatibility fix
22005-10-120.9.7hİsmail DönmezUpdate to openssl-0.9.7h fixing security problems
12005-08-140.9.7eS.Çağlar OnurFirst release.

Patches

openssl-x86_64-bintuils-2.20.51.patch
openssl-1.0.0a-ldflags-norpath.patch
openssl-0.9.6-x509.patch
openssl-0.9.8b-test-use-localhost.patch
openssl-0.9.8j-bad-mime.patch
openssl-0.9.8j-env-nozlib.patch
openssl-1.0.0-beta3-defaults.patch
openssl-1.0.0-beta4-ca-dir.patch
openssl-1.0.0-beta4-default-paths.patch
openssl-1.0.0-beta4-dtls1-abi.patch
openssl-1.0.0-beta5-cipher-change.patch
openssl-1.0.0b-ipv6-apps.patch
openssl-1.0.0-beta5-enginesdir.patch