applications/internet

openssl-perl - Perl scripts provided with OpenSSL

Website: http://www.openssl.org/
License: OpenSSL
Vendor: Scientific Linux
Description:
OpenSSL is a toolkit for supporting cryptography. The openssl-perl
package provides Perl scripts for converting certificates and keys
from other formats to the formats used by the OpenSSL toolkit.

Packages

openssl-perl-1.0.1e-60.el7_3.1.x86_64 [60 KiB] Changelog by Tomáš Mráz (2017-02-06):
- fix CVE-2017-3731 - DoS via truncated packets with RC4-MD5 cipher
- fix CVE-2016-8610 - DoS of single-threaded servers via excessive alerts
openssl-perl-1.0.1e-51.el7_2.7.x86_64 [59 KiB] Changelog by Tomáš Mráz (2016-09-22):
- fix CVE-2016-2177 - possible integer overflow
- fix CVE-2016-2178 - non-constant time DSA operations
- fix CVE-2016-2179 - further DoS issues in DTLS
- fix CVE-2016-2180 - OOB read in TS_OBJ_print_bio()
- fix CVE-2016-2181 - DTLS1 replay protection and unprocessed records issue
- fix CVE-2016-2182 - possible buffer overflow in BN_bn2dec()
- fix CVE-2016-6302 - insufficient TLS session ticket HMAC length check
- fix CVE-2016-6304 - unbound memory growth with OCSP status request
- fix CVE-2016-6306 - certificate message OOB reads
- mitigate CVE-2016-2183 - degrade all 64bit block ciphers and RC4 to
  112 bit effective strength
- replace expired testing certificates
openssl-perl-1.0.1e-51.el7_2.5.x86_64 [58 KiB] Changelog by Tomáš Mráz (2016-04-29):
- fix CVE-2016-2105 - possible overflow in base64 encoding
- fix CVE-2016-2106 - possible overflow in EVP_EncryptUpdate()
- fix CVE-2016-2107 - padding oracle in stitched AES-NI CBC-MAC
- fix CVE-2016-2108 - memory corruption in ASN.1 encoder
- fix CVE-2016-2109 - possible DoS when reading ASN.1 data from BIO
- fix CVE-2016-0799 - memory issues in BIO_printf
openssl-perl-1.0.1e-51.el7_2.4.x86_64 [58 KiB] Changelog by Tomáš Mráz (2016-02-24):
- fix CVE-2016-0702 - side channel attack on modular exponentiation
- fix CVE-2016-0705 - double-free in DSA private key parsing
- fix CVE-2016-0797 - heap corruption in BN_hex2bn and BN_dec2bn
openssl-perl-1.0.1e-51.el7_2.2.x86_64 [57 KiB] Changelog by Tomáš Mráz (2015-12-21):
- fix CVE-2015-7575 - disallow use of MD5 in TLS1.2
openssl-perl-1.0.1e-51.el7_2.1.x86_64 [57 KiB] Changelog by Tomáš Mráz (2015-12-04):
- fix CVE-2015-3194 - certificate verify crash with missing PSS parameter
- fix CVE-2015-3195 - X509_ATTRIBUTE memory leak
- fix CVE-2015-3196 - race condition when handling PSK identity hint
openssl-perl-1.0.1e-42.el7_1.8.x86_64 [57 KiB] Changelog by Scientific Linux Auto Patch Process (2015-06-15):
- Eliminated rpmbuild "bogus date" error due to inconsistent weekday,
  by assuming the date is correct and changing the weekday.
openssl-perl-1.0.1e-42.el7_1.6.x86_64 [56 KiB] Changelog by Tomáš Mráz (2015-05-25):
- fix CVE-2015-4000 - prevent the logjam attack on client - restrict
  the DH key size to at least 768 bits (limit will be increased in future)
openssl-perl-1.0.1e-42.el7_1.4.x86_64 [56 KiB] Changelog by Tomáš Mráz (2015-03-19):
- update fix for CVE-2015-0287 to what was released upstream
openssl-perl-1.0.1e-42.el7.x86_64 [55 KiB] Changelog by Tomáš Mráz (2015-01-15):
- test in the non-FIPS RSA keygen for minimal distance of p and q
  similarly to the FIPS RSA keygen
openssl-perl-1.0.1e-34.el7_0.7.x86_64 [54 KiB] Changelog by Tomáš Mráz (2015-01-13):
- fix CVE-2014-3570 - incorrect computation in BN_sqr()
- fix CVE-2014-3571 - possible crash in dtls1_get_record()
- fix CVE-2014-3572 - possible downgrade of ECDH ciphersuite to non-PFS state
- fix CVE-2014-8275 - various certificate fingerprint issues
- fix CVE-2015-0204 - remove support for RSA ephemeral keys for non-export
  ciphersuites and on server
- fix CVE-2015-0205 - do not allow unauthenticated client DH certificate
- fix CVE-2015-0206 - possible memory leak when buffering DTLS records
openssl-perl-1.0.1e-34.el7_0.6.x86_64 [53 KiB] Changelog by Tomáš Mráz (2014-10-15):
- fix CVE-2014-3567 - memory leak when handling session tickets
- fix CVE-2014-3513 - memory leak in srtp support
- add support for fallback SCSV to partially mitigate CVE-2014-3566
  (padding attack on SSL3)
openssl-perl-1.0.1e-34.el7_0.4.x86_64 [53 KiB] Changelog by Tomáš Mráz (2014-08-08):
- fix CVE-2014-3505 - doublefree in DTLS packet processing
- fix CVE-2014-3506 - avoid memory exhaustion in DTLS
- fix CVE-2014-3507 - avoid memory leak in DTLS
- fix CVE-2014-3508 - fix OID handling to avoid information leak
- fix CVE-2014-3509 - fix race condition when parsing server hello
- fix CVE-2014-3510 - fix DoS in anonymous (EC)DH handling in DTLS
- fix CVE-2014-3511 - disallow protocol downgrade via fragmentation
openssl-perl-1.0.1e-34.el7_0.3.x86_64 [53 KiB] Changelog by Tomáš Mráz (2014-06-03):
- fix CVE-2010-5298 - possible use of memory after free
- fix CVE-2014-0195 - buffer overflow via invalid DTLS fragment
- fix CVE-2014-0198 - possible NULL pointer dereference
- fix CVE-2014-0221 - DoS from invalid DTLS handshake packet
- fix CVE-2014-0224 - SSL/TLS MITM vulnerability
- fix CVE-2014-3470 - client-side DoS when using anonymous ECDH

Listing created by Repoview-0.6.6-1.el6