Home / mailingsPDF  

[SECURITY] [DSA 3468-1] polarssl security update

Posted on 06 February 2016
Debian Security Advisory

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3468-1 security@debian.org
https://www.debian.org/security/ Sebastien Delafond
February 06, 2016 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : polarssl
CVE ID : CVE-2015-5291 CVE-2015-8036
Debian Bug : 801413

It was discovered that polarssl, a library providing SSL and TLS
support, contained two heap-based buffer overflows that could allow a
remote attacker to trigger denial of service (via application crash)
or arbitrary code execution.

For the oldstable distribution (wheezy), these problems have been fixed
in version 1.2.9-1~deb7u6.

For the stable distribution (jessie), these problems have been fixed in
version 1.3.9-2.1+deb8u1.

We recommend that you upgrade your polarssl packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

 

TOP