Skip to content

CentOS 7 - Updates for x86_64: development/libraries: openssl-devel

openssl-devel - Files for development of applications which will use OpenSSL

Website: http://www.openssl.org/
License: OpenSSL
Vendor: CentOS
Description:
OpenSSL is a toolkit for supporting cryptography. The openssl-devel
package contains include files needed to develop applications which
support various cryptographic algorithms and protocols.

Packages

openssl-devel-1.0.2k-26.el7_9.i686 [1.5 MiB] Changelog by Dmitry Belyavskiy (2023-03-10):
- Fixes CVE-2023-0286 X.400 address type confusion in X.509 GeneralName
- Resolves: rhbz#2176790
openssl-devel-1.0.2k-26.el7_9.x86_64 [1.5 MiB] Changelog by Dmitry Belyavskiy (2023-03-10):
- Fixes CVE-2023-0286 X.400 address type confusion in X.509 GeneralName
- Resolves: rhbz#2176790
openssl-devel-1.0.2k-25.el7_9.i686 [1.5 MiB] Changelog by Dmitry Belyavskiy (2022-03-23):
- Fixes CVE-2022-2078 Infinite loop in BN_mod_sqrt() reachable when parsing certificates
- Related: rhbz#2067160
openssl-devel-1.0.2k-25.el7_9.x86_64 [1.5 MiB] Changelog by Dmitry Belyavskiy (2022-03-23):
- Fixes CVE-2022-2078 Infinite loop in BN_mod_sqrt() reachable when parsing certificates
- Related: rhbz#2067160
openssl-devel-1.0.2k-24.el7_9.i686 [1.5 MiB] Changelog by Sahana Prasad (2022-01-13):
- Updates patch openssl-1.0.2k-cve-2021-3712.patch to only free on push failure.
- Resolves: rhbz#2039993
openssl-devel-1.0.2k-24.el7_9.x86_64 [1.5 MiB] Changelog by Sahana Prasad (2022-01-13):
- Updates patch openssl-1.0.2k-cve-2021-3712.patch to only free on push failure.
- Resolves: rhbz#2039993
openssl-devel-1.0.2k-22.el7_9.i686 [1.5 MiB] Changelog by Sahana Prasad (2021-09-01):
- fix CVE-2021-23841 openssl: NULL pointer dereference
  in X509_issuer_and_serial_hash()
- fix CVE-2021-23840 openssl: integer overflow in CipherUpdate
- Resolves: rhbz#1932132, rhbz#1932126
openssl-devel-1.0.2k-22.el7_9.x86_64 [1.5 MiB] Changelog by Sahana Prasad (2021-09-01):
- fix CVE-2021-23841 openssl: NULL pointer dereference
  in X509_issuer_and_serial_hash()
- fix CVE-2021-23840 openssl: integer overflow in CipherUpdate
- Resolves: rhbz#1932132, rhbz#1932126
openssl-devel-1.0.2k-21.el7_9.x86_64 [1.5 MiB] Changelog by Sahana Prasad (2020-12-04):
- remove ASN1_F_ASN1_ITEM_EMBED_D2I from openssl-1.0.2k-cve-2020-1971.patch
openssl-devel-1.0.2k-21.el7_9.i686 [1.5 MiB] Changelog by Sahana Prasad (2020-12-04):
- remove ASN1_F_ASN1_ITEM_EMBED_D2I from openssl-1.0.2k-cve-2020-1971.patch
openssl-devel-1.0.2k-19.el7.i686 [1.5 MiB] Changelog by Tomáš Mráz (2019-04-09):
- close the RSA decryption 9 lives of Bleichenbacher cat
  timing side channel (#1649568)
openssl-devel-1.0.2k-19.el7.x86_64 [1.5 MiB] Changelog by Tomáš Mráz (2019-04-09):
- close the RSA decryption 9 lives of Bleichenbacher cat
  timing side channel (#1649568)
openssl-devel-1.0.2k-16.el7_6.1.x86_64 [1.5 MiB] Changelog by Tomáš Mráz (2019-02-06):
- use SHA-256 in FIPS RSA pairwise key check
- fix CVE-2018-5407 - EC signature local timing side-channel key extraction
openssl-devel-1.0.2k-16.el7_6.1.i686 [1.5 MiB] Changelog by Tomáš Mráz (2019-02-06):
- use SHA-256 in FIPS RSA pairwise key check
- fix CVE-2018-5407 - EC signature local timing side-channel key extraction
openssl-devel-1.0.2k-16.el7.x86_64 [1.5 MiB] Changelog by Tomáš Mráz (2018-08-14):
- fix CVE-2018-0495 - ROHNP - Key Extraction Side Channel on DSA, ECDSA
- fix incorrect error message on FIPS DSA parameter generation (#1603597)
openssl-devel-1.0.2k-16.el7.i686 [1.5 MiB] Changelog by Tomáš Mráz (2018-08-14):
- fix CVE-2018-0495 - ROHNP - Key Extraction Side Channel on DSA, ECDSA
- fix incorrect error message on FIPS DSA parameter generation (#1603597)
openssl-devel-1.0.2k-12.el7.i686 [1.5 MiB] Changelog by Tomáš Mráz (2017-12-13):
- fix CVE-2017-3737 - incorrect handling of fatal error state
- fix CVE-2017-3738 - AVX2 Montgomery multiplication bug with 1024 bit modulus
openssl-devel-1.0.2k-12.el7.x86_64 [1.5 MiB] Changelog by Tomáš Mráz (2017-12-13):
- fix CVE-2017-3737 - incorrect handling of fatal error state
- fix CVE-2017-3738 - AVX2 Montgomery multiplication bug with 1024 bit modulus
openssl-devel-1.0.2k-8.el7.x86_64 [1.5 MiB] Changelog by Tomáš Mráz (2017-05-17):
- fix regression in openssl req -x509 command (#1450015)
openssl-devel-1.0.2k-8.el7.i686 [1.5 MiB] Changelog by Tomáš Mráz (2017-05-17):
- fix regression in openssl req -x509 command (#1450015)
openssl-devel-1.0.1e-60.el7_3.1.x86_64 [1.2 MiB] Changelog by Tomáš Mráz (2017-02-06):
- fix CVE-2017-3731 - DoS via truncated packets with RC4-MD5 cipher
- fix CVE-2016-8610 - DoS of single-threaded servers via excessive alerts
openssl-devel-1.0.1e-60.el7_3.1.i686 [1.2 MiB] Changelog by Tomáš Mráz (2017-02-06):
- fix CVE-2017-3731 - DoS via truncated packets with RC4-MD5 cipher
- fix CVE-2016-8610 - DoS of single-threaded servers via excessive alerts
openssl-devel-1.0.1e-60.el7.i686 [1.2 MiB] Changelog by Tomáš Mráz (2016-09-22):
- fix CVE-2016-2177 - possible integer overflow
- fix CVE-2016-2178 - non-constant time DSA operations
- fix CVE-2016-2179 - further DoS issues in DTLS
- fix CVE-2016-2180 - OOB read in TS_OBJ_print_bio()
- fix CVE-2016-2181 - DTLS1 replay protection and unprocessed records issue
- fix CVE-2016-2182 - possible buffer overflow in BN_bn2dec()
- fix CVE-2016-6302 - insufficient TLS session ticket HMAC length check
- fix CVE-2016-6304 - unbound memory growth with OCSP status request
- fix CVE-2016-6306 - certificate message OOB reads
- mitigate CVE-2016-2183 - degrade all 64bit block ciphers and RC4 to
  112 bit effective strength
openssl-devel-1.0.1e-60.el7.x86_64 [1.2 MiB] Changelog by Tomáš Mráz (2016-09-22):
- fix CVE-2016-2177 - possible integer overflow
- fix CVE-2016-2178 - non-constant time DSA operations
- fix CVE-2016-2179 - further DoS issues in DTLS
- fix CVE-2016-2180 - OOB read in TS_OBJ_print_bio()
- fix CVE-2016-2181 - DTLS1 replay protection and unprocessed records issue
- fix CVE-2016-2182 - possible buffer overflow in BN_bn2dec()
- fix CVE-2016-6302 - insufficient TLS session ticket HMAC length check
- fix CVE-2016-6304 - unbound memory growth with OCSP status request
- fix CVE-2016-6306 - certificate message OOB reads
- mitigate CVE-2016-2183 - degrade all 64bit block ciphers and RC4 to
  112 bit effective strength
openssl-devel-1.0.1e-51.el7_2.7.x86_64 [1.2 MiB] Changelog by Tomáš Mráz (2016-09-22):
- fix CVE-2016-2177 - possible integer overflow
- fix CVE-2016-2178 - non-constant time DSA operations
- fix CVE-2016-2179 - further DoS issues in DTLS
- fix CVE-2016-2180 - OOB read in TS_OBJ_print_bio()
- fix CVE-2016-2181 - DTLS1 replay protection and unprocessed records issue
- fix CVE-2016-2182 - possible buffer overflow in BN_bn2dec()
- fix CVE-2016-6302 - insufficient TLS session ticket HMAC length check
- fix CVE-2016-6304 - unbound memory growth with OCSP status request
- fix CVE-2016-6306 - certificate message OOB reads
- mitigate CVE-2016-2183 - degrade all 64bit block ciphers and RC4 to
  112 bit effective strength
- replace expired testing certificates
openssl-devel-1.0.1e-51.el7_2.7.i686 [1.2 MiB] Changelog by Tomáš Mráz (2016-09-22):
- fix CVE-2016-2177 - possible integer overflow
- fix CVE-2016-2178 - non-constant time DSA operations
- fix CVE-2016-2179 - further DoS issues in DTLS
- fix CVE-2016-2180 - OOB read in TS_OBJ_print_bio()
- fix CVE-2016-2181 - DTLS1 replay protection and unprocessed records issue
- fix CVE-2016-2182 - possible buffer overflow in BN_bn2dec()
- fix CVE-2016-6302 - insufficient TLS session ticket HMAC length check
- fix CVE-2016-6304 - unbound memory growth with OCSP status request
- fix CVE-2016-6306 - certificate message OOB reads
- mitigate CVE-2016-2183 - degrade all 64bit block ciphers and RC4 to
  112 bit effective strength
- replace expired testing certificates
openssl-devel-1.0.1e-51.el7_2.5.i686 [1.2 MiB] Changelog by Tomáš Mráz (2016-04-29):
- fix CVE-2016-2105 - possible overflow in base64 encoding
- fix CVE-2016-2106 - possible overflow in EVP_EncryptUpdate()
- fix CVE-2016-2107 - padding oracle in stitched AES-NI CBC-MAC
- fix CVE-2016-2108 - memory corruption in ASN.1 encoder
- fix CVE-2016-2109 - possible DoS when reading ASN.1 data from BIO
- fix CVE-2016-0799 - memory issues in BIO_printf
openssl-devel-1.0.1e-51.el7_2.5.x86_64 [1.2 MiB] Changelog by Tomáš Mráz (2016-04-29):
- fix CVE-2016-2105 - possible overflow in base64 encoding
- fix CVE-2016-2106 - possible overflow in EVP_EncryptUpdate()
- fix CVE-2016-2107 - padding oracle in stitched AES-NI CBC-MAC
- fix CVE-2016-2108 - memory corruption in ASN.1 encoder
- fix CVE-2016-2109 - possible DoS when reading ASN.1 data from BIO
- fix CVE-2016-0799 - memory issues in BIO_printf
openssl-devel-1.0.1e-51.el7_2.4.x86_64 [1.2 MiB] Changelog by Tomáš Mráz (2016-02-24):
- fix CVE-2016-0702 - side channel attack on modular exponentiation
- fix CVE-2016-0705 - double-free in DSA private key parsing
- fix CVE-2016-0797 - heap corruption in BN_hex2bn and BN_dec2bn
openssl-devel-1.0.1e-51.el7_2.4.i686 [1.2 MiB] Changelog by Tomáš Mráz (2016-02-24):
- fix CVE-2016-0702 - side channel attack on modular exponentiation
- fix CVE-2016-0705 - double-free in DSA private key parsing
- fix CVE-2016-0797 - heap corruption in BN_hex2bn and BN_dec2bn
openssl-devel-1.0.1e-51.el7_2.2.x86_64 [1.2 MiB] Changelog by Tomáš Mráz (2015-12-21):
- fix CVE-2015-7575 - disallow use of MD5 in TLS1.2
openssl-devel-1.0.1e-51.el7_2.2.i686 [1.2 MiB] Changelog by Tomáš Mráz (2015-12-21):
- fix CVE-2015-7575 - disallow use of MD5 in TLS1.2
openssl-devel-1.0.1e-51.el7_2.1.i686 [1.2 MiB] Changelog by Tomáš Mráz (2015-12-04):
- fix CVE-2015-3194 - certificate verify crash with missing PSS parameter
- fix CVE-2015-3195 - X509_ATTRIBUTE memory leak
- fix CVE-2015-3196 - race condition when handling PSK identity hint
openssl-devel-1.0.1e-51.el7_2.1.x86_64 [1.2 MiB] Changelog by Tomáš Mráz (2015-12-04):
- fix CVE-2015-3194 - certificate verify crash with missing PSS parameter
- fix CVE-2015-3195 - X509_ATTRIBUTE memory leak
- fix CVE-2015-3196 - race condition when handling PSK identity hint
openssl-devel-1.0.1e-42.el7.9.i686 [1.2 MiB] Changelog by Tomáš Mráz (2015-06-23):
- fix the CVE-2015-1791 fix (broken server side renegotiation)
openssl-devel-1.0.1e-42.el7.9.x86_64 [1.2 MiB] Changelog by Tomáš Mráz (2015-06-23):
- fix the CVE-2015-1791 fix (broken server side renegotiation)
openssl-devel-1.0.1e-42.el7.8.x86_64 [1.2 MiB] Changelog by Tomáš Mráz (2015-06-11):
- improved fix for CVE-2015-1791
- add missing parts of CVE-2015-0209 fix for corectness although unexploitable
openssl-devel-1.0.1e-42.el7.8.i686 [1.2 MiB] Changelog by Tomáš Mráz (2015-06-11):
- improved fix for CVE-2015-1791
- add missing parts of CVE-2015-0209 fix for corectness although unexploitable
openssl-devel-1.0.1e-42.el7.6.x86_64 [1.2 MiB] Changelog by Tomáš Mráz (2015-05-25):
- fix CVE-2015-4000 - prevent the logjam attack on client - restrict
  the DH key size to at least 768 bits (limit will be increased in future)
openssl-devel-1.0.1e-42.el7.6.i686 [1.2 MiB] Changelog by Tomáš Mráz (2015-05-25):
- fix CVE-2015-4000 - prevent the logjam attack on client - restrict
  the DH key size to at least 768 bits (limit will be increased in future)
openssl-devel-1.0.1e-42.el7.4.i686 [1.2 MiB] Changelog by Tomáš Mráz (2015-03-19):
- update fix for CVE-2015-0287 to what was released upstream
openssl-devel-1.0.1e-42.el7.4.x86_64 [1.2 MiB] Changelog by Tomáš Mráz (2015-03-19):
- update fix for CVE-2015-0287 to what was released upstream
openssl-devel-1.0.1e-42.el7_1.5.i686 [1.2 MiB] Changelog by Tomáš Mráz (2015-03-26):
- drop the AES-GCM restriction of 2^32 operations because the IV is
  always 96 bits (32 bit fixed field + 64 bit invocation field)
openssl-devel-1.0.1e-42.el7_1.5.x86_64 [1.2 MiB] Changelog by Tomáš Mráz (2015-03-26):
- drop the AES-GCM restriction of 2^32 operations because the IV is
  always 96 bits (32 bit fixed field + 64 bit invocation field)

Listing created by repoview