./emulators/suse131_openssl, Linux compatibility package for OpenSSL

[ CVSweb ] [ Homepage ] [ RSS ] [ Required by ] [ Add to tracker ]


Branch: pkgsrc-2014Q1, Version: 13.1nb8, Package name: suse_openssl-13.1nb8, Maintainer: pkgsrc-users

Linux compatibility package based on the openSUSE Linux distribution.
Please visit http://www.opensuse.org/ for more information about openSUSE
Linux.

This package supports running ELF binaries linked with glibc2 that
require OpenSSL shared libraries.


Required to run:
[emulators/suse131_base]

Master sites:


Version history: (Expand)


CVS history: (Expand)


   2014-06-15 14:55:06 by Matthias Scheler | Files touched by this commit (2) | Package updated
Log message:
Pullup ticket #4432 - requested by obache
emulators/suse131_openssl: security update

Revisions pulled up:
- emulators/suse131_openssl/Makefile                            1.9
- emulators/suse131_openssl/distinfo                            1.9

---
   Module Name:	pkgsrc
   Committed By:	obache
   Date:		Fri Jun  6 09:53:29 UTC 2014

   Modified Files:
   	pkgsrc/emulators/suse131_openssl: Makefile distinfo

   Log message:
   Apply openSUSE-SU-2014:0764-1
   openSUSE Security Update: openssl: update to version 1.0.1h

   Description:

      The openssl library was updated to version 1.0.1h fixing various security
      issues and bugs:

      Security issues fixed:
      - CVE-2014-0224: Fix for SSL/TLS MITM flaw. An attacker using a carefully
        crafted handshake can force the use of weak keying material in OpenSSL
        SSL/TLS clients and servers.
      - CVE-2014-0221: Fix DTLS recursion flaw. By sending an invalid DTLS
        handshake to an OpenSSL DTLS client the code can be made to recurse
        eventually crashing in a DoS attack.
      - CVE-2014-0195: Fix DTLS invalid fragment vulnerability. A buffer
        overrun attack can be triggered by sending invalid DTLS fragments to an
         OpenSSL DTLS client or server. This is potentially exploitable to run
         arbitrary code on a vulnerable client or server.
      - CVE-2014-3470: Fix bug in TLS code where clients enable anonymous ECDH
        ciphersuites are subject to a denial of service attack.

   Bump PKGREVISION.
   2014-05-14 22:57:59 by Matthias Scheler | Files touched by this commit (2) | Package updated
Log message:
Pullup ticket #4404 - requested by obache
emulators/suse131_openssl: security update

Revisions pulled up:
- emulators/suse131_openssl/Makefile                            1.8
- emulators/suse131_openssl/distinfo                            1.8

---
   Module Name:	pkgsrc
   Committed By:	obache
   Date:		Wed May 14 09:31:44 UTC 2014

   Modified Files:
   	pkgsrc/emulators/suse131_openssl: Makefile distinfo

   Log message:
   Apply openSUSE Security Update: openSUSE-SU-2014:0635-1
   update for openssl

   Description:

      - Fixed bug[ bnc#876282], CVE-2014-0198 openssl: OpenSSL NULL pointer
      dereference in do_ssl3_write Add file: CVE-2014-0198.patch

   Bump PKGREVISION.
   2014-05-05 19:10:19 by Matthias Scheler | Files touched by this commit (2) | Package updated
Log message:
Pullup ticket #4396 - requested by obache
emulators/suse131_openssl: security update

Revisions pulled up:
- emulators/suse131_openssl/Makefile                            1.6-1.7
- emulators/suse131_openssl/distinfo                            1.6-1.7

---
   Module Name:	pkgsrc
   Committed By:	obache
   Date:		Wed Apr 23 13:14:42 UTC 2014

   Modified Files:
   	pkgsrc/emulators/suse131_openssl: Makefile distinfo

   Log message:
   Apply Security Update: openSUSE-SU-2014:0560-1
   update for openssl

      This is an openssl version update to 1.0.1g.

      - The main reason for this upgrade was to be clear about
      the TLS  heartbeat problem know as "Heartbleed"
      (CVE-2014-0160). That  problem was already fixed in our
      previous openssl update.

   Bump PKGREVISION.

---
   Module Name:	pkgsrc
   Committed By:	obache
   Date:		Sat May  3 02:10:06 UTC 2014

   Modified Files:
   	pkgsrc/emulators/suse131_openssl: Makefile distinfo

   Log message:
   Apply Security Update: openSUSE-SU-2014:0592-1
   OpenSSL: Fixed a use-after-free race condition in OpenSSL's read buffer.

   Description:

       A use-after-free race condition in OpenSSL's read buffer
       was fixed that could cause connections to drop
       (CVE-2010-5298).

   Bump PKGREVISION.
   2014-04-08 22:01:23 by Matthias Scheler | Files touched by this commit (2) | Package updated
Log message:
Pullup ticket #4360 - requested by obache
emulators/suse131_openssl: security update

Revisions pulled up:
- emulators/suse131_openssl/Makefile                            1.5
- emulators/suse131_openssl/distinfo                            1.5

---
   Module Name:	pkgsrc
   Committed By:	obache
   Date:		Tue Apr  8 14:46:39 UTC 2014

   Modified Files:
   	pkgsrc/emulators/suse131_openssl: Makefile distinfo

   Log message:
   Update to libopenssl1_0_0-1.0.1e-11.32.1 for CVE-2014-0160.

   Bump PKGREVISION.
   2014-04-05 17:59:58 by Matthias Scheler | Files touched by this commit (2) | Package updated
Log message:
Pullup ticket #4352 - requested by obache
emulators/suse131_openssl: security update

Revisions pulled up:
- emulators/suse131_openssl/Makefile                            1.4
- emulators/suse131_openssl/distinfo                            1.4

---
   Module Name:	pkgsrc
   Committed By:	obache
   Date:		Fri Apr  4 12:50:14 UTC 2014

   Modified Files:
   	pkgsrc/emulators/suse131_openssl: Makefile distinfo

   Log message:
   Update suse131_openssl RPM to libopenssl1_0_0-1.0.1e-11.28.1 for
   CVE-2014-0076.

   Bump PKGREVISION.