development/libraries

openssl-static - Libraries for static linking of applications which will use OpenSSL

Website: http://www.openssl.org/
License: OpenSSL
Vendor: Scientific Linux
Description:
OpenSSL is a toolkit for supporting cryptography. The openssl-static
package contains static libraries needed for static linking of
applications which support various cryptographic algorithms and
protocols.

Packages

openssl-static-1.0.1e-58.el6_10.x86_64 [999 KiB] Changelog by Tomáš Mráz (2019-07-01):
- fix CVE-2019-1559 - 0-byte record padding oracle
openssl-static-1.0.1e-48.sl6_8.4.x86_64 [997 KiB] Changelog by Tomáš Mráz (2017-02-06):
- fix CVE-2017-3731 - DoS via truncated packets with RC4-MD5 cipher
- fix CVE-2016-8610 - DoS of single-threaded servers via excessive alerts
openssl-static-1.0.1e-48.sl6_8.3.x86_64 [997 KiB] Changelog by Tomáš Mráz (2016-09-22):
- fix CVE-2016-2177 - possible integer overflow
- fix CVE-2016-2178 - non-constant time DSA operations
- fix CVE-2016-2179 - further DoS issues in DTLS
- fix CVE-2016-2180 - OOB read in TS_OBJ_print_bio()
- fix CVE-2016-2181 - DTLS1 replay protection and unprocessed records issue
- fix CVE-2016-2182 - possible buffer overflow in BN_bn2dec()
- fix CVE-2016-6302 - insufficient TLS session ticket HMAC length check
- fix CVE-2016-6304 - unbound memory growth with OCSP status request
- fix CVE-2016-6306 - certificate message OOB reads
- mitigate CVE-2016-2183 - degrade all 64bit block ciphers and RC4 to
  112 bit effective strength
- replace expired testing certificates
openssl-static-1.0.1e-48.sl6_8.1.x86_64 [996 KiB] Changelog by Connie Sieh (2016-05-18):
- backport upstream commit to replace expired testing certificates
  for S/MIME tests (#1335097)
openssl-static-1.0.1e-48.el6_8.4.x86_64 [997 KiB] Changelog by Tomáš Mráz (2017-02-06):
- fix CVE-2017-3731 - DoS via truncated packets with RC4-MD5 cipher
- fix CVE-2016-8610 - DoS of single-threaded servers via excessive alerts
openssl-static-1.0.1e-48.el6_8.1.x86_64 [996 KiB] Changelog by Connie Sieh (2016-05-18):
- backport upstream commit to replace expired testing certificates
  for S/MIME tests (#1335097)
- Not changing version since next RHEL version will need this
openssl-static-1.0.1e-42.el6_7.4.x86_64 [995 KiB] Changelog by Tomáš Mráz (2016-02-24):
- fix CVE-2016-0702 - side channel attack on modular exponentiation
- fix CVE-2016-0705 - double-free in DSA private key parsing
- fix CVE-2016-0797 - heap corruption in BN_hex2bn and BN_dec2bn
openssl-static-1.0.1e-42.el6_7.2.x86_64 [993 KiB] Changelog by Tomáš Mráz (2015-12-21):
- fix CVE-2015-7575 - disallow use of MD5 in TLS1.2
openssl-static-1.0.1e-42.el6_7.1.x86_64 [993 KiB] Changelog by Tomáš Mráz (2015-12-04):
- fix CVE-2015-3194 - certificate verify crash with missing PSS parameter
- fix CVE-2015-3195 - X509_ATTRIBUTE memory leak
- fix CVE-2015-3196 - race condition when handling PSK identity hint
openssl-static-1.0.1e-30.el6_6.11.x86_64 [992 KiB] Changelog by Tomáš Mráz (2015-06-11):
- improved fix for CVE-2015-1791
- add missing parts of CVE-2015-0209 fix for corectness although unexploitable
openssl-static-1.0.1e-30.el6_6.9.x86_64 [991 KiB] Changelog by Tomáš Mráz (2015-05-25):
- fix CVE-2015-4000 - prevent the logjam attack on client - restrict
  the DH key size to at least 768 bits (limit will be increased in future)
openssl-static-1.0.1e-30.el6_6.7.x86_64 [991 KiB] Changelog by Tomáš Mráz (2015-03-19):
- update fix for CVE-2015-0287 to what was released upstream
openssl-static-1.0.1e-30.el6_6.5.x86_64 [990 KiB] Changelog by Tomáš Mráz (2015-01-13):
- fix CVE-2014-3570 - incorrect computation in BN_sqr()
- fix CVE-2014-3571 - possible crash in dtls1_get_record()
- fix CVE-2014-3572 - possible downgrade of ECDH ciphersuite to non-PFS state
- fix CVE-2014-8275 - various certificate fingerprint issues
- fix CVE-2015-0204 - remove support for RSA ephemeral keys for non-export
  ciphersuites and on server
- fix CVE-2015-0205 - do not allow unauthenticated client DH certificate
- fix CVE-2015-0206 - possible memory leak when buffering DTLS records
openssl-static-1.0.1e-30.el6_6.2.x86_64 [990 KiB] Changelog by Tomáš Mráz (2014-10-15):
- fix CVE-2014-3567 - memory leak when handling session tickets
- fix CVE-2014-3513 - memory leak in srtp support
- add support for fallback SCSV to partially mitigate CVE-2014-3566
  (padding attack on SSL3)
openssl-static-1.0.1e-16.el6_5.15.x86_64 [982 KiB] Changelog by Tomáš Mráz (2014-08-08):
- fix CVE-2014-3505 - doublefree in DTLS packet processing
- fix CVE-2014-3506 - avoid memory exhaustion in DTLS
- fix CVE-2014-3507 - avoid memory leak in DTLS
- fix CVE-2014-3508 - fix OID handling to avoid information leak
- fix CVE-2014-3509 - fix race condition when parsing server hello
- fix CVE-2014-3510 - fix DoS in anonymous (EC)DH handling in DTLS
- fix CVE-2014-3511 - disallow protocol downgrade via fragmentation
openssl-static-1.0.1e-16.el6_5.14.x86_64 [982 KiB] Changelog by Tomáš Mráz (2014-06-02):
- fix CVE-2010-5298 - possible use of memory after free
- fix CVE-2014-0195 - buffer overflow via invalid DTLS fragment
- fix CVE-2014-0198 - possible NULL pointer dereference
- fix CVE-2014-0221 - DoS from invalid DTLS handshake packet
- fix CVE-2014-0224 - SSL/TLS MITM vulnerability
- fix CVE-2014-3470 - client-side DoS when using anonymous ECDH
openssl-static-1.0.1e-16.el6_5.7.x86_64 [981 KiB] Changelog by Tomáš Mráz (2014-04-07):
- fix CVE-2014-0160 - information disclosure in TLS heartbeat extension
openssl-static-1.0.1e-16.el6_5.4.x86_64 [981 KiB] Changelog by Tomáš Mráz (2014-01-07):
- fix CVE-2013-4353 - Invalid TLS handshake crash
openssl-static-1.0.1e-16.el6_5.x86_64 [980 KiB] Changelog by Tomáš Mráz (2013-10-31):
- do not advertise ECC curves we do not support
- fix CPU identification on Cyrix CPUs
openssl-static-1.0.1e-15.el6.x86_64 [980 KiB] Changelog by Tomáš Mráz (2013-09-27):
- make DTLS1 work in FIPS mode
- avoid RSA and DSA 512 bits and Whirlpool in 'openssl speed' in FIPS mode
openssl-static-1.0.0-27.el6_4.2.x86_64 [841 KiB] Changelog by Tomas Mraz (2013-02-25):
- fix for CVE-2013-0169 - SSL/TLS CBC timing attack (#907589)
- fix for CVE-2013-0166 - DoS in OCSP signatures checking (#908052)
- enable compression only if explicitly asked for or OPENSSL_DEFAULT_ZLIB
  environment variable is set (fixes CVE-2012-4929 #857051)
- use __secure_getenv() everywhere instead of getenv() (#839735)

Listing created by Repoview-0.6.6-4.el7