--- - branch: MAIN date: Fri Aug 22 08:43:09 UTC 2014 files: - new: '1.10' old: '1.9' path: pkgsrc/emulators/suse131_openssl/Makefile pathrev: pkgsrc/emulators/suse131_openssl/Makefile@1.10 type: modified - new: '1.10' old: '1.9' path: pkgsrc/emulators/suse131_openssl/distinfo pathrev: pkgsrc/emulators/suse131_openssl/distinfo@1.10 type: modified id: 20140822T084309Z.ebafef1e59cee5a7a3835559f00c0b0dfd2f1551 log: |2 openSUSE Security Update: update for openssl ______________________________________________________________________________ Announcement ID: openSUSE-SU-2014:1052-1 Rating: moderate References: #890764 #890765 #890766 #890767 #890768 #890769 #890770 #890771 #890772 Cross-References: CVE-2014-3505 CVE-2014-3506 CVE-2014-3507 CVE-2014-3508 CVE-2014-3509 CVE-2014-3510 CVE-2014-3511 CVE-2014-3512 CVE-2014-5139 Affected Products: openSUSE 13.1 openSUSE 12.3 ______________________________________________________________________________ An update that fixes 9 vulnerabilities is now available. Description: This openssl update fixes the following security issues: - openssl 1.0.1i * Information leak in pretty printing functions (CVE-2014-3508) * Crash with SRP ciphersuite in Server Hello message (CVE-2014-5139) * Race condition in ssl_parse_serverhello_tlsext (CVE-2014-3509) * Double Free when processing DTLS packets (CVE-2014-3505) * DTLS memory exhaustion (CVE-2014-3506) * DTLS memory leak from zero-length fragments (CVE-2014-3507) * OpenSSL DTLS anonymous EC(DH) denial of service (CVE-2014-3510) * OpenSSL TLS protocol downgrade attack (CVE-2014-3511) * SRP buffer overrun (CVE-2014-3512) module: pkgsrc subject: 'CVS commit: pkgsrc/emulators/suse131_openssl' unixtime: '1408696989' user: obache