system environment/libraries

openssl-libs - A general purpose cryptography library with TLS implementation

Website: http://www.openssl.org/
License: OpenSSL
Vendor: Scientific Linux
Description:
OpenSSL is a toolkit for supporting cryptography. The openssl-libs
package contains the libraries that are used by various applications which
support cryptographic algorithms and protocols.

Packages

openssl-libs-1.0.2k-26.el7_9.i686 [926 KiB] Changelog by Dmitry Belyavskiy (2023-03-10):
- Fixes CVE-2023-0286 X.400 address type confusion in X.509 GeneralName
- Resolves: rhbz#2176790
openssl-libs-1.0.2k-26.el7_9.x86_64 [1.1 MiB] Changelog by Dmitry Belyavskiy (2023-03-10):
- Fixes CVE-2023-0286 X.400 address type confusion in X.509 GeneralName
- Resolves: rhbz#2176790
openssl-libs-1.0.2k-25.el7_9.i686 [926 KiB] Changelog by Dmitry Belyavskiy (2022-03-23):
- Fixes CVE-2022-2078 Infinite loop in BN_mod_sqrt() reachable when parsing certificates
- Related: rhbz#2067160
openssl-libs-1.0.2k-25.el7_9.x86_64 [1.1 MiB] Changelog by Dmitry Belyavskiy (2022-03-23):
- Fixes CVE-2022-2078 Infinite loop in BN_mod_sqrt() reachable when parsing certificates
- Related: rhbz#2067160
openssl-libs-1.0.2k-24.el7_9.i686 [926 KiB] Changelog by Sahana Prasad (2022-01-13):
- Updates patch openssl-1.0.2k-cve-2021-3712.patch to only free on push failure.
- Resolves: rhbz#2039993
openssl-libs-1.0.2k-24.el7_9.x86_64 [1.1 MiB] Changelog by Sahana Prasad (2022-01-13):
- Updates patch openssl-1.0.2k-cve-2021-3712.patch to only free on push failure.
- Resolves: rhbz#2039993
openssl-libs-1.0.2k-23.el7_9.x86_64 [1.1 MiB] Changelog by Sahana Prasad (2021-11-20):
- fixes CVE-2021-3712 openssl: Read buffer overruns processing ASN.1 strings
- Resolves: rhbz#1996054
openssl-libs-1.0.2k-23.el7_9.i686 [926 KiB] Changelog by Sahana Prasad (2021-11-20):
- fixes CVE-2021-3712 openssl: Read buffer overruns processing ASN.1 strings
- Resolves: rhbz#1996054
openssl-libs-1.0.2k-22.el7_9.i686 [926 KiB] Changelog by Sahana Prasad (2021-09-01):
- fix CVE-2021-23841 openssl: NULL pointer dereference
  in X509_issuer_and_serial_hash()
- fix CVE-2021-23840 openssl: integer overflow in CipherUpdate
- Resolves: rhbz#1932132, rhbz#1932126
openssl-libs-1.0.2k-22.el7_9.x86_64 [1.1 MiB] Changelog by Sahana Prasad (2021-09-01):
- fix CVE-2021-23841 openssl: NULL pointer dereference
  in X509_issuer_and_serial_hash()
- fix CVE-2021-23840 openssl: integer overflow in CipherUpdate
- Resolves: rhbz#1932132, rhbz#1932126
openssl-libs-1.0.2k-21.el7_9.x86_64 [1.1 MiB] Changelog by Sahana Prasad (2020-12-04):
- remove ASN1_F_ASN1_ITEM_EMBED_D2I from openssl-1.0.2k-cve-2020-1971.patch
openssl-libs-1.0.2k-21.el7_9.i686 [926 KiB] Changelog by Sahana Prasad (2020-12-04):
- remove ASN1_F_ASN1_ITEM_EMBED_D2I from openssl-1.0.2k-cve-2020-1971.patch
openssl-libs-1.0.2k-19.el7.i686 [925 KiB] Changelog by Tomáš Mráz (2019-04-09):
- close the RSA decryption 9 lives of Bleichenbacher cat
  timing side channel (#1649568)
openssl-libs-1.0.2k-19.el7.x86_64 [1.1 MiB] Changelog by Tomáš Mráz (2019-04-09):
- close the RSA decryption 9 lives of Bleichenbacher cat
  timing side channel (#1649568)
openssl-libs-1.0.2k-16.el7_6.1.x86_64 [1.1 MiB] Changelog by Tomáš Mráz (2019-02-06):
- use SHA-256 in FIPS RSA pairwise key check
- fix CVE-2018-5407 - EC signature local timing side-channel key extraction
openssl-libs-1.0.2k-16.el7_6.1.i686 [923 KiB] Changelog by Tomáš Mráz (2019-02-06):
- use SHA-256 in FIPS RSA pairwise key check
- fix CVE-2018-5407 - EC signature local timing side-channel key extraction
openssl-libs-1.0.2k-16.el7.x86_64 [1.1 MiB] Changelog by Tomáš Mráz (2018-08-14):
- fix CVE-2018-0495 - ROHNP - Key Extraction Side Channel on DSA, ECDSA
- fix incorrect error message on FIPS DSA parameter generation (#1603597)
openssl-libs-1.0.2k-16.el7.i686 [922 KiB] Changelog by Tomáš Mráz (2018-08-14):
- fix CVE-2018-0495 - ROHNP - Key Extraction Side Channel on DSA, ECDSA
- fix incorrect error message on FIPS DSA parameter generation (#1603597)
openssl-libs-1.0.2k-12.el7.i686 [920 KiB] Changelog by Tomáš Mráz (2017-12-13):
- fix CVE-2017-3737 - incorrect handling of fatal error state
- fix CVE-2017-3738 - AVX2 Montgomery multiplication bug with 1024 bit modulus
openssl-libs-1.0.2k-12.el7.x86_64 [1.1 MiB] Changelog by Tomáš Mráz (2017-12-13):
- fix CVE-2017-3737 - incorrect handling of fatal error state
- fix CVE-2017-3738 - AVX2 Montgomery multiplication bug with 1024 bit modulus
openssl-libs-1.0.2k-8.el7.x86_64 [1.2 MiB] Changelog by Tomáš Mráz (2017-05-17):
- fix regression in openssl req -x509 command (#1450015)
openssl-libs-1.0.2k-8.el7.i686 [988 KiB] Changelog by Tomáš Mráz (2017-05-17):
- fix regression in openssl req -x509 command (#1450015)
openssl-libs-1.0.1e-60.el7_3.1.x86_64 [957 KiB] Changelog by Tomáš Mráz (2017-02-06):
- fix CVE-2017-3731 - DoS via truncated packets with RC4-MD5 cipher
- fix CVE-2016-8610 - DoS of single-threaded servers via excessive alerts
openssl-libs-1.0.1e-60.el7_3.1.i686 [944 KiB] Changelog by Tomáš Mráz (2017-02-06):
- fix CVE-2017-3731 - DoS via truncated packets with RC4-MD5 cipher
- fix CVE-2016-8610 - DoS of single-threaded servers via excessive alerts

Listing created by Repoview-0.6.6-4.el7