[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DLA 358-1] openssl security update



Package        : openssl
Version        : 0.9.8o-4squeeze22
CVE ID         : CVE-2015-3195

When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
memory. This structure is used by the PKCS#7 and CMS routines so any
application which reads PKCS#7 or CMS data from untrusted sources is affected.
SSL/TLS is not affected.



Kurt

Attachment: signature.asc
Description: PGP signature


Reply to: