[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DSA 3468-1] polarssl security update



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3468-1                   security@debian.org
https://www.debian.org/security/                       Sebastien Delafond
February 06, 2016                     https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : polarssl
CVE ID         : CVE-2015-5291 CVE-2015-8036
Debian Bug     : 801413

It was discovered that polarssl, a library providing SSL and TLS
support, contained two heap-based buffer overflows that could allow a
remote attacker to trigger denial of service (via application crash)
or arbitrary code execution.

For the oldstable distribution (wheezy), these problems have been fixed
in version 1.2.9-1~deb7u6.

For the stable distribution (jessie), these problems have been fixed in
version 1.3.9-2.1+deb8u1.

We recommend that you upgrade your polarssl packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCgAGBQJWtkfZAAoJEBC+iYPz1Z1kxWEH/1fsiH2n6XQugpHDNHB9Iosz
XHKqBylycjr9+RLXk+7HQ0wFeX+R4uKORPUsMK4ryaSpVqUs7vd5qU7obBH+7+XG
mvJpTq97vZTY17TI0NWTjMJN44i87p5XLRHMhv5VwdayP/ao72Yvx/aZzu7PRdbw
reULAgoYoIt1ln/h824TvFv24BgAGetYT6j6PXmDoYBomcu2xICoGM0aLY1fHAqt
qf5NWD+iu6WlLVwRBqu0RAzh/c+NfbLizGkyWGF9sl6svzfbd1Dd/U6osHp42QZK
an41m17Z2e3N6hGrKTpvwrAhfx8Gc26z5O1iC1i6g163RiUFHgbDC3sWbEzK7/0=
=FmHk
-----END PGP SIGNATURE-----


Reply to: