Branches for Precise

Name Status Last Modified Last Commit
lp:ubuntu/precise/openssl bug 2 Mature 2012-04-24 13:06:58 UTC
77. * SECURITY UPDATE: fix various overfl...

Author: Jamie Strandboge
Revision Date: 2012-04-19 10:31:06 UTC

* SECURITY UPDATE: fix various overflows
  - debian/patches/CVE-2012-2110.patch: adjust crypto/a_d2i_fp.c,
    crypto/buffer.c and crypto/mem.c to verify size of lengths
  - CVE-2012-2110

lp:ubuntu/precise-proposed/openssl bug 2 Mature 2015-03-05 17:56:45 UTC
84. * Fix DTLS handshake on amd64 (LP: #1...

Author: Marc Deslauriers
Revision Date: 2015-02-26 13:05:15 UTC

* Fix DTLS handshake on amd64 (LP: #1425914)
  - debian/patches/lp1425914.patch: backport upstream patch that fixes
    alignment issue causing an assert in ssl/ssl_ciph.c.

lp:ubuntu/precise-security/openssl bug 2 Mature 2015-06-11 07:35:48 UTC
97. * SECURITY IMPROVEMENT: reject dh key...

Author: Marc Deslauriers
Revision Date: 2015-06-11 07:35:48 UTC

* SECURITY IMPROVEMENT: reject dh keys smaller than 768 bits
  - debian/patches/reject_small_dh.patch: reject small dh keys in
    ssl/s3_clnt.c, ssl/ssl.h, ssl/ssl_err.c, update documentation in
    doc/ssl/SSL_CTX_set_tmp_dh_callback.pod, make s_server use 2048-bit
    dh in apps/s_server.c, clarify docs in doc/apps/dhparam.pod,
    switch defaut dh to 2048-bit in apps/dhparam.c, apps/gendh.c.
* SECURITY UPDATE: denial of service and possible code execution via
  invalid free in DTLS
  - debian/patches/CVE-2014-8176.patch: fix invalid free in ssl/d1_lib.c.
  - CVE-2014-8176
* SECURITY UPDATE: denial of service via malformed ECParameters
  - debian/patches/CVE-2015-1788.patch: improve logic in
    crypto/bn/bn_gf2m.c.
  - CVE-2015-1788
* SECURITY UPDATE: denial of service via out-of-bounds read in
  X509_cmp_time
  - debian/patches/CVE-2015-1789.patch: properly parse time format in
    crypto/x509/x509_vfy.c.
  - CVE-2015-1789
* SECURITY UPDATE: denial of service via missing EnvelopedContent
  - debian/patches/CVE-2015-1790.patch: handle NULL data_body in
    crypto/pkcs7/pk7_doit.c.
  - CVE-2015-1790
* SECURITY UPDATE: race condition in NewSessionTicket
  - debian/patches/CVE-2015-1791.patch: create a new session in
    ssl/s3_clnt.c, ssl/ssl.h, ssl/ssl_err.c, ssl/ssl_locl.h,
    ssl/ssl_sess.c.
  - debian/patches/CVE-2015-1791-2.patch: fix kerberos issue in
    ssl/ssl_sess.c.
  - debian/patches/CVE-2015-1791-3.patch: more ssl_session_dup fixes in
    ssl/ssl_sess.c.
  - CVE-2015-1791
* SECURITY UPDATE: CMS verify infinite loop with unknown hash function
  - debian/patches/CVE-2015-1792.patch: fix infinite loop in
    crypto/cms/cms_smime.c.
  - CVE-2015-1792

lp:ubuntu/precise-updates/openssl 2 Mature 2015-06-11 07:35:48 UTC
97. * SECURITY IMPROVEMENT: reject dh key...

Author: Marc Deslauriers
Revision Date: 2015-06-11 07:35:48 UTC

* SECURITY IMPROVEMENT: reject dh keys smaller than 768 bits
  - debian/patches/reject_small_dh.patch: reject small dh keys in
    ssl/s3_clnt.c, ssl/ssl.h, ssl/ssl_err.c, update documentation in
    doc/ssl/SSL_CTX_set_tmp_dh_callback.pod, make s_server use 2048-bit
    dh in apps/s_server.c, clarify docs in doc/apps/dhparam.pod,
    switch defaut dh to 2048-bit in apps/dhparam.c, apps/gendh.c.
* SECURITY UPDATE: denial of service and possible code execution via
  invalid free in DTLS
  - debian/patches/CVE-2014-8176.patch: fix invalid free in ssl/d1_lib.c.
  - CVE-2014-8176
* SECURITY UPDATE: denial of service via malformed ECParameters
  - debian/patches/CVE-2015-1788.patch: improve logic in
    crypto/bn/bn_gf2m.c.
  - CVE-2015-1788
* SECURITY UPDATE: denial of service via out-of-bounds read in
  X509_cmp_time
  - debian/patches/CVE-2015-1789.patch: properly parse time format in
    crypto/x509/x509_vfy.c.
  - CVE-2015-1789
* SECURITY UPDATE: denial of service via missing EnvelopedContent
  - debian/patches/CVE-2015-1790.patch: handle NULL data_body in
    crypto/pkcs7/pk7_doit.c.
  - CVE-2015-1790
* SECURITY UPDATE: race condition in NewSessionTicket
  - debian/patches/CVE-2015-1791.patch: create a new session in
    ssl/s3_clnt.c, ssl/ssl.h, ssl/ssl_err.c, ssl/ssl_locl.h,
    ssl/ssl_sess.c.
  - debian/patches/CVE-2015-1791-2.patch: fix kerberos issue in
    ssl/ssl_sess.c.
  - debian/patches/CVE-2015-1791-3.patch: more ssl_session_dup fixes in
    ssl/ssl_sess.c.
  - CVE-2015-1791
* SECURITY UPDATE: CMS verify infinite loop with unknown hash function
  - debian/patches/CVE-2015-1792.patch: fix infinite loop in
    crypto/cms/cms_smime.c.
  - CVE-2015-1792

lp:~ubuntu-branches/ubuntu/precise/openssl/precise-201203301638 (Has a merge proposal) 1 Development 2012-03-30 23:45:22 UTC
70. add .pc/tls12_workarounds.patch/Confi...

Author: Colin Watson
Revision Date: 2012-03-30 23:45:22 UTC

add .pc/tls12_workarounds.patch/Configure to deconfuse package importer

lp:~ubuntu-branches/ubuntu/precise/openssl/precise-201204102308 (Has a merge proposal) 1 Development 2012-04-10 23:09:01 UTC
74. merge fixes LP: #968753

Author: Colin Watson
Revision Date: 2012-04-10 19:49:59 UTC

merge fixes LP: #968753

lp:~ubuntu-branches/ubuntu/precise/openssl/precise-201312110155 (Has a merge proposal) 1 Development 2013-12-11 01:55:34 UTC
80. releasing version 1.0.1-4ubuntu4

Author: Colin Watson
Revision Date: 2012-04-24 13:06:58 UTC

releasing version 1.0.1-4ubuntu4

17 of 7 results