11.1.6
by Kurt Roeckx
* Split all the patches into a separate files |
1 |
ca.patch |
2 |
config-hurd.patch |
|
3 |
debian-targets.patch |
|
4 |
engines-path.patch |
|
5 |
kfreebsd-pipe.patch |
|
6 |
make-targets.patch |
|
7 |
man-dir.patch |
|
8 |
man-section.patch |
|
9 |
no-rpath.patch |
|
10 |
no-symbolic.patch |
|
11 |
pic.patch |
|
12 |
pkg-config.patch |
|
13 |
valgrind.patch |
|
14 |
rc4-amd64.patch |
|
15 |
rehash-crt.patch |
|
16 |
rehash_pod.patch |
|
17 |
shared-lib-ext.patch |
|
18 |
stddef.patch |
|
19 |
version-script.patch |
|
20 |
pk7_mime_free.patch |
|
21 |
tls_ext_v3.patch |
|
22 |
CVE-2009-1377.patch |
|
23 |
CVE-2009-1378.patch |
|
24 |
CVE-2009-1379.patch |
|
25 |
CVE-2009-1387.patch |
|
26 |
CVE-2009-2409.patch |
|
11.1.7
by Kurt Roeckx
Don't check self signed certificate signatures in X509_verify_cert() |
27 |
no_check_self_signed.patch |
40
by Kees Cook
* SECURITY UPDATE: memory leak possible during state clean-up. |
28 |
# Disable this until openssl 0.9.8m is available, as compiling out
|
29 |
# SSL renegotiation breaks various IMAP, mod_ssl, and other configurations.
|
|
34
by Nicolas Valcárcel Scerpella (Canonical)
* Merge from debian unstable, remaining changes (LP: #493392): |
30 |
#CVE-2009-3555.patch
|
40
by Kees Cook
* SECURITY UPDATE: memory leak possible during state clean-up. |
31 |
CVE-2009-4355.patch |
34
by Nicolas Valcárcel Scerpella (Canonical)
* Merge from debian unstable, remaining changes (LP: #493392): |
32 |
Bsymbolic-functions.patch |
41
by Colin Watson
* Backport Intel AES-NI support from |
33 |
aesni.patch |
42
by Marc Deslauriers
debian/patches/dtls-compatibility.patch: backport dtls compatibility |
34 |
dtls-compatibility.patch |
43
by Marc Deslauriers
* SECURITY UPDATE: denial of service and possible arbitrary code |
35 |
CVE-2009-3245.patch |
36 |
CVE-2010-0740.patch |
|
44
by Marc Deslauriers
* SECURITY UPDATE: TLS renegotiation flaw (LP: #616759) |
37 |
CVE-2009-3555-RFC5746.patch |
45
by Marc Deslauriers
* SECURITY UPDATE: denial of service and possible code execution via |
38 |
CVE-2010-2939.patch |
46
by Steve Beattie
* SECURITY UPDATE: TLS race condition leading to a buffer overflow and |
39 |
openssl-CVE-2010-3864-secadv_20101116-0.9.8.patch |
47
by Steve Beattie
* SECURITY UPDATE: ciphersuite downgrade vulnerability |
40 |
openssl-CVE-2010-4180-secadv_20101202-0.9.8.patch |
48
by Steve Beattie, Steve Henson
* SECURITY UPDATE: OCSP stapling vulnerability |
41 |
openssl-CVE-2011-0014-secadv_20110208.patch |
42 |
openssl-forward-interop.patch |
|
49
by Steve Beattie
* SECURITY UPDATE: ECDSA private key timing attack |
43 |
CVE-2011-1945.patch |
44 |
CVE-2011-3210.patch |
|
45 |
CVE-2011-4108.patch |
|
46 |
CVE-2011-4109.patch |
|
47 |
CVE-2011-4576.patch |
|
48 |
CVE-2011-4577.patch |
|
49 |
CVE-2011-4619.patch |
|
50 |
CVE-2012-0050.patch |
|
51 |
openssl-fix_ECDSA_tests.patch |
|
50
by Jamie Strandboge
* SECURITY UPDATE: NULL pointer dereference in S/MIME messages with broken |
52 |
CVE-2006-7250+2012-1165.patch |
53 |
CVE-2012-2110.patch |
|
51
by Jamie Strandboge
* SECURITY UPDATE: incomplete fix for CVE-2012-2110 |
54 |
CVE-2012-2110b.patch |
55 |
CVE-2012-2131.patch |
|
52
by Steve Beattie
* SECURITY UPDATE: denial of service attack in DTLS implementation |
56 |
CVE-2012-2333.patch |
57 |
CVE-2012-0884.patch |
|
58 |
CVE-2012-0884-extra.patch |
|
53
by Marc Deslauriers
* SECURITY UPDATE: denial of service via invalid OCSP key |
59 |
CVE-2013-0166.patch |
60 |
CVE-2013-0169.patch |
|
54
by Seth Arnold
* SECURITY UPDATE: Disable compression to avoid CRIME systemwide |
61 |
openssl-1.0.1e-env-zlib.patch |
55
by Marc Deslauriers
* SECURITY UPDATE: MITM via change cipher spec |
62 |
CVE-2014-0224-1.patch |
63 |
CVE-2014-0224-2.patch |
|
64 |
CVE-2014-0224-3.patch |
|
65 |
CVE-2014-0221.patch |
|
66 |
fix_renegotiation.patch |
|
56
by Marc Deslauriers
* SECURITY UPDATE: regression with certain renegotiations (LP: #1332643) |
67 |
CVE-2014-0224-regression2.patch |
57
by Marc Deslauriers
* SECURITY UPDATE: double free when processing DTLS packets |
68 |
CVE-2014-3505.patch |
69 |
CVE-2014-3506.patch |
|
70 |
CVE-2014-3508.patch |
|
71 |
CVE-2014-3510.patch |
|
72 |
CVE-2014-3511.patch |