development/libraries

openssl-devel - Files for development of applications which will use OpenSSL

Website: http://www.openssl.org/
License: OpenSSL
Vendor: Scientific Linux
Description:
OpenSSL is a toolkit for supporting cryptography. The openssl-devel
package contains include files needed to develop applications which
support various cryptographic algorithms and protocols.

Packages

openssl-devel-1.0.1e-58.el6_10.i686 [1.2 MiB] Changelog by Tomáš Mráz (2019-07-01):
- fix CVE-2019-1559 - 0-byte record padding oracle
openssl-devel-1.0.1e-58.el6_10.x86_64 [1.2 MiB] Changelog by Tomáš Mráz (2019-07-01):
- fix CVE-2019-1559 - 0-byte record padding oracle
openssl-devel-1.0.1e-48.sl6_8.4.i686 [1.2 MiB] Changelog by Tomáš Mráz (2017-02-06):
- fix CVE-2017-3731 - DoS via truncated packets with RC4-MD5 cipher
- fix CVE-2016-8610 - DoS of single-threaded servers via excessive alerts
openssl-devel-1.0.1e-48.sl6_8.4.x86_64 [1.2 MiB] Changelog by Tomáš Mráz (2017-02-06):
- fix CVE-2017-3731 - DoS via truncated packets with RC4-MD5 cipher
- fix CVE-2016-8610 - DoS of single-threaded servers via excessive alerts
openssl-devel-1.0.1e-48.sl6_8.3.x86_64 [1.2 MiB] Changelog by Tomáš Mráz (2016-09-22):
- fix CVE-2016-2177 - possible integer overflow
- fix CVE-2016-2178 - non-constant time DSA operations
- fix CVE-2016-2179 - further DoS issues in DTLS
- fix CVE-2016-2180 - OOB read in TS_OBJ_print_bio()
- fix CVE-2016-2181 - DTLS1 replay protection and unprocessed records issue
- fix CVE-2016-2182 - possible buffer overflow in BN_bn2dec()
- fix CVE-2016-6302 - insufficient TLS session ticket HMAC length check
- fix CVE-2016-6304 - unbound memory growth with OCSP status request
- fix CVE-2016-6306 - certificate message OOB reads
- mitigate CVE-2016-2183 - degrade all 64bit block ciphers and RC4 to
  112 bit effective strength
- replace expired testing certificates
openssl-devel-1.0.1e-48.sl6_8.3.i686 [1.2 MiB] Changelog by Tomáš Mráz (2016-09-22):
- fix CVE-2016-2177 - possible integer overflow
- fix CVE-2016-2178 - non-constant time DSA operations
- fix CVE-2016-2179 - further DoS issues in DTLS
- fix CVE-2016-2180 - OOB read in TS_OBJ_print_bio()
- fix CVE-2016-2181 - DTLS1 replay protection and unprocessed records issue
- fix CVE-2016-2182 - possible buffer overflow in BN_bn2dec()
- fix CVE-2016-6302 - insufficient TLS session ticket HMAC length check
- fix CVE-2016-6304 - unbound memory growth with OCSP status request
- fix CVE-2016-6306 - certificate message OOB reads
- mitigate CVE-2016-2183 - degrade all 64bit block ciphers and RC4 to
  112 bit effective strength
- replace expired testing certificates
openssl-devel-1.0.1e-48.sl6_8.1.x86_64 [1.2 MiB] Changelog by Connie Sieh (2016-05-18):
- backport upstream commit to replace expired testing certificates
  for S/MIME tests (#1335097)
openssl-devel-1.0.1e-48.sl6_8.1.i686 [1.2 MiB] Changelog by Connie Sieh (2016-05-18):
- backport upstream commit to replace expired testing certificates
  for S/MIME tests (#1335097)
openssl-devel-1.0.1e-48.el6_8.4.i686 [1.2 MiB] Changelog by Tomáš Mráz (2017-02-06):
- fix CVE-2017-3731 - DoS via truncated packets with RC4-MD5 cipher
- fix CVE-2016-8610 - DoS of single-threaded servers via excessive alerts
openssl-devel-1.0.1e-48.el6_8.4.x86_64 [1.2 MiB] Changelog by Tomáš Mráz (2017-02-06):
- fix CVE-2017-3731 - DoS via truncated packets with RC4-MD5 cipher
- fix CVE-2016-8610 - DoS of single-threaded servers via excessive alerts
openssl-devel-1.0.1e-48.el6_8.1.i686 [1.2 MiB] Changelog by Connie Sieh (2016-05-18):
- backport upstream commit to replace expired testing certificates
  for S/MIME tests (#1335097)
- Not changing version since next RHEL version will need this
openssl-devel-1.0.1e-48.el6_8.1.x86_64 [1.2 MiB] Changelog by Connie Sieh (2016-05-18):
- backport upstream commit to replace expired testing certificates
  for S/MIME tests (#1335097)
- Not changing version since next RHEL version will need this
openssl-devel-1.0.1e-42.el6_7.4.x86_64 [1.2 MiB] Changelog by Tomáš Mráz (2016-02-24):
- fix CVE-2016-0702 - side channel attack on modular exponentiation
- fix CVE-2016-0705 - double-free in DSA private key parsing
- fix CVE-2016-0797 - heap corruption in BN_hex2bn and BN_dec2bn
openssl-devel-1.0.1e-42.el6_7.4.i686 [1.2 MiB] Changelog by Tomáš Mráz (2016-02-24):
- fix CVE-2016-0702 - side channel attack on modular exponentiation
- fix CVE-2016-0705 - double-free in DSA private key parsing
- fix CVE-2016-0797 - heap corruption in BN_hex2bn and BN_dec2bn
openssl-devel-1.0.1e-42.el6_7.2.x86_64 [1.2 MiB] Changelog by Tomáš Mráz (2015-12-21):
- fix CVE-2015-7575 - disallow use of MD5 in TLS1.2
openssl-devel-1.0.1e-42.el6_7.2.i686 [1.2 MiB] Changelog by Tomáš Mráz (2015-12-21):
- fix CVE-2015-7575 - disallow use of MD5 in TLS1.2
openssl-devel-1.0.1e-42.el6_7.1.x86_64 [1.2 MiB] Changelog by Tomáš Mráz (2015-12-04):
- fix CVE-2015-3194 - certificate verify crash with missing PSS parameter
- fix CVE-2015-3195 - X509_ATTRIBUTE memory leak
- fix CVE-2015-3196 - race condition when handling PSK identity hint
openssl-devel-1.0.1e-42.el6_7.1.i686 [1.2 MiB] Changelog by Tomáš Mráz (2015-12-04):
- fix CVE-2015-3194 - certificate verify crash with missing PSS parameter
- fix CVE-2015-3195 - X509_ATTRIBUTE memory leak
- fix CVE-2015-3196 - race condition when handling PSK identity hint
openssl-devel-1.0.1e-30.el6_6.11.x86_64 [1.2 MiB] Changelog by Tomáš Mráz (2015-06-11):
- improved fix for CVE-2015-1791
- add missing parts of CVE-2015-0209 fix for corectness although unexploitable
openssl-devel-1.0.1e-30.el6_6.11.i686 [1.2 MiB] Changelog by Tomáš Mráz (2015-06-11):
- improved fix for CVE-2015-1791
- add missing parts of CVE-2015-0209 fix for corectness although unexploitable
openssl-devel-1.0.1e-30.el6_6.9.x86_64 [1.2 MiB] Changelog by Tomáš Mráz (2015-05-25):
- fix CVE-2015-4000 - prevent the logjam attack on client - restrict
  the DH key size to at least 768 bits (limit will be increased in future)
openssl-devel-1.0.1e-30.el6_6.9.i686 [1.2 MiB] Changelog by Tomáš Mráz (2015-05-25):
- fix CVE-2015-4000 - prevent the logjam attack on client - restrict
  the DH key size to at least 768 bits (limit will be increased in future)
openssl-devel-1.0.1e-30.el6_6.7.x86_64 [1.2 MiB] Changelog by Tomáš Mráz (2015-03-19):
- update fix for CVE-2015-0287 to what was released upstream
openssl-devel-1.0.1e-30.el6_6.7.i686 [1.2 MiB] Changelog by Tomáš Mráz (2015-03-19):
- update fix for CVE-2015-0287 to what was released upstream
openssl-devel-1.0.1e-30.el6_6.5.i686 [1.2 MiB] Changelog by Tomáš Mráz (2015-01-13):
- fix CVE-2014-3570 - incorrect computation in BN_sqr()
- fix CVE-2014-3571 - possible crash in dtls1_get_record()
- fix CVE-2014-3572 - possible downgrade of ECDH ciphersuite to non-PFS state
- fix CVE-2014-8275 - various certificate fingerprint issues
- fix CVE-2015-0204 - remove support for RSA ephemeral keys for non-export
  ciphersuites and on server
- fix CVE-2015-0205 - do not allow unauthenticated client DH certificate
- fix CVE-2015-0206 - possible memory leak when buffering DTLS records
openssl-devel-1.0.1e-30.el6_6.5.x86_64 [1.2 MiB] Changelog by Tomáš Mráz (2015-01-13):
- fix CVE-2014-3570 - incorrect computation in BN_sqr()
- fix CVE-2014-3571 - possible crash in dtls1_get_record()
- fix CVE-2014-3572 - possible downgrade of ECDH ciphersuite to non-PFS state
- fix CVE-2014-8275 - various certificate fingerprint issues
- fix CVE-2015-0204 - remove support for RSA ephemeral keys for non-export
  ciphersuites and on server
- fix CVE-2015-0205 - do not allow unauthenticated client DH certificate
- fix CVE-2015-0206 - possible memory leak when buffering DTLS records
openssl-devel-1.0.1e-30.el6_6.2.x86_64 [1.2 MiB] Changelog by Tomáš Mráz (2014-10-15):
- fix CVE-2014-3567 - memory leak when handling session tickets
- fix CVE-2014-3513 - memory leak in srtp support
- add support for fallback SCSV to partially mitigate CVE-2014-3566
  (padding attack on SSL3)
openssl-devel-1.0.1e-30.el6_6.2.i686 [1.2 MiB] Changelog by Tomáš Mráz (2014-10-15):
- fix CVE-2014-3567 - memory leak when handling session tickets
- fix CVE-2014-3513 - memory leak in srtp support
- add support for fallback SCSV to partially mitigate CVE-2014-3566
  (padding attack on SSL3)

Listing created by Repoview-0.6.6-4.el7