Bug 676070 - CVE-2011-0014 openssl: OCSP stapling vulnerability [fedora-all]
Summary: CVE-2011-0014 openssl: OCSP stapling vulnerability [fedora-all]
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: mingw32-openssl
Version: 14
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Richard W.M. Jones
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2011-0014
TreeView+ depends on / blocked
 
Reported: 2011-02-08 18:31 UTC by Vincent Danen
Modified: 2011-05-01 20:55 UTC (History)
5 users (show)

Fixed In Version: mingw32-openssl-1.0.0-0.7.beta4.fc13
Doc Type: Release Note
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-04-28 19:24:26 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Vincent Danen 2011-02-08 18:31:42 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected Fedora
versions.

For comments that are specific to the vulnerability please use bugs filed
against "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When creating a Bodhi update request, please include the bug IDs of the
respective parent bugs filed against the "Security Response" product.
Please mention CVE ids in the RPM changelog when available.

Bodhi update submission link:
https://admin.fedoraproject.org/updates/new/?type_=security&bugs=676063

Please note: this issue affects multiple supported versions of Fedora.
Only one tracking bug has been filed; please only close it when all
affected versions are fixed.


[bug automatically created by: add-tracking-bugs]

Comment 1 Richard W.M. Jones 2011-03-02 08:06:50 UTC
Adding CC ktietz/redhat.com.

Kai Tietz has started working for Red Hat as of yesterday, and
he should be the main contact for any CVEs which appear in
mingw32-* packages, such as this one in mingw32-openssl.

Comment 2 Kai Tietz 2011-03-09 09:12:09 UTC
Added suggested patch from CVE repoer and adjusted spec-file on mingw32-openssl master repository.

Comment 3 Fedora Update System 2011-04-23 12:09:05 UTC
mingw32-openssl-1.0.0d-1.fc15 has been submitted as an update for Fedora 15.
https://admin.fedoraproject.org/updates/mingw32-openssl-1.0.0d-1.fc15

Comment 4 Fedora Update System 2011-04-23 12:38:04 UTC
mingw32-openssl-1.0.0a-2.fc14 has been submitted as an update for Fedora 14.
https://admin.fedoraproject.org/updates/mingw32-openssl-1.0.0a-2.fc14

Comment 5 Fedora Update System 2011-04-23 12:38:13 UTC
mingw32-openssl-1.0.0-0.7.beta4.fc13 has been submitted as an update for Fedora 13.
https://admin.fedoraproject.org/updates/mingw32-openssl-1.0.0-0.7.beta4.fc13

Comment 6 Fedora Update System 2011-04-23 20:49:16 UTC
Package mingw32-openssl-1.0.0a-2.fc14:
* should fix your issue,
* was pushed to the Fedora 14 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing mingw32-openssl-1.0.0a-2.fc14'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/mingw32-openssl-1.0.0a-2.fc14
then log in and leave karma (feedback).

Comment 7 Fedora Update System 2011-04-28 19:24:17 UTC
mingw32-openssl-1.0.0d-1.fc15 has been pushed to the Fedora 15 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 8 Fedora Update System 2011-05-01 20:55:01 UTC
mingw32-openssl-1.0.0a-2.fc14 has been pushed to the Fedora 14 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 9 Fedora Update System 2011-05-01 20:55:21 UTC
mingw32-openssl-1.0.0-0.7.beta4.fc13 has been pushed to the Fedora 13 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.