You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa mbedtls

Sigurnosni nedostatak programskog paketa mbedtls

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2015-30a417bea9
2015-10-23 11:54:19.319078
——————————————————————————–

Name : mbedtls
Product : Fedora 21
Version : 1.3.14
Release : 1.fc21
URL : https://tls.mbed.org/
Summary : Light-weight cryptographic and SSL/TLS library
Description :
Mbed TLS is a light-weight open source cryptographic and SSL/TLS
library written in C. Mbed TLS makes it easy for developers to include
cryptographic and SSL/TLS capabilities in their (embedded)
applications with as little hassle as possible.
FOSS License Exception: https://tls.mbed.org/foss-license-exception

——————————————————————————–
Update Information:

– Update to 1.3.14 – CVE-2015-5291 Release notes: https://tls.mbed.org/tech-
updates/releases/mbedtls-2.1.2-and-1.3.14-and-polarssl-1.2.17-released Security
notes: https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-
advisory-2015-01
——————————————————————————–
References:

[ 1 ] Bug #1270170 – CVE-2015-5291 polarssl: mbedtls: crash or remote code execution on clients using session tickets or SNI
https://bugzilla.redhat.com/show_bug.cgi?id=1270170
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update mbedtls’ at the command line.
For more information, refer to “Managing Software with yum”,
available at https://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

——————————————————————————–
Fedora Update Notification
FEDORA-2015-7f939b3af5
2015-10-23 11:59:44.988806
——————————————————————————–

Name : mbedtls
Product : Fedora 22
Version : 1.3.14
Release : 1.fc22
URL : https://tls.mbed.org/
Summary : Light-weight cryptographic and SSL/TLS library
Description :
Mbed TLS is a light-weight open source cryptographic and SSL/TLS
library written in C. Mbed TLS makes it easy for developers to include
cryptographic and SSL/TLS capabilities in their (embedded)
applications with as little hassle as possible.
FOSS License Exception: https://tls.mbed.org/foss-license-exception

——————————————————————————–
Update Information:

– Update to 1.3.14 – CVE-2015-5291 Release notes: https://tls.mbed.org/tech-
updates/releases/mbedtls-2.1.2-and-1.3.14-and-polarssl-1.2.17-released Security
notes: https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-
advisory-2015-01
——————————————————————————–
References:

[ 1 ] Bug #1270170 – CVE-2015-5291 polarssl: mbedtls: crash or remote code execution on clients using session tickets or SNI
https://bugzilla.redhat.com/show_bug.cgi?id=1270170
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update mbedtls’ at the command line.
For more information, refer to “Managing Software with yum”,
available at https://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

AutorMarko Stanec
Cert idNCERT-REF-2015-10-0011-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa pacemaker

Otkriven je sigurnosni nedostatak u programskom paketu pacemaker za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje stjecanje povećanih korisničkih...

Close