You are here
Home > Preporuke > Sigurnosni nedostaci programske biblioteke libtomcrypt

Sigurnosni nedostaci programske biblioteke libtomcrypt

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2018-39e0872379
2018-07-20 16:57:33.327795
——————————————————————————–

Name : libtomcrypt
Product : Fedora 27
Version : 1.18.2
Release : 1.fc27
URL : http://www.libtom.net/
Summary : A comprehensive, portable cryptographic toolkit
Description :
A comprehensive, modular and portable cryptographic toolkit that provides
developers with a vast array of well known published block ciphers, one-way hash
functions, chaining modes, pseudo-random number generators, public key
cryptography and a plethora of other routines.

Designed from the ground up to be very simple to use. It has a modular and
standard API that allows new ciphers, hashes and PRNGs to be added or removed
without change to the overall end application. It features easy to use functions
and a complete user manual which has many source snippet examples.

——————————————————————————–
Update Information:

– Fix Side Channel Based ECDSA Key Extraction (CVE-2018-12437) (PR #408) – Fix
potential stack overflow when DER flexi-decoding (CVE-2018-0739) (PR #373) – Fix
two-key 3DES (PR #390) – Fix accelerated CTR mode (PR #359) – Fix Fortuna PRNG
(PR #363) – Fix compilation on platforms where cc doesn’t point to gcc (PR #382)
– Fix using the wrong environment variable LT instead of LIBTOOL (PR #392) – Fix
build on platforms where the compiler provides WCHAR_MAX but wchar.h is not
available (PR #390) – Fix & re-factor crypt_list_all_sizes() and
crypt_list_all_constants() (PR #414) – Minor fixes (PR’s #350 #351 #375 #377
#378 #379)
——————————————————————————–
ChangeLog:

* Sun Jul 8 2018 Simone Caronni <negativo17@gmail.com> – 1.18.2-1
– Udpate to 1.18.2.
* Wed Apr 18 2018 Simone Caronni <negativo17@gmail.com> – 1.18.1-5
– Update build requirement for texlive rebase.
* Mon Apr 9 2018 Rafael Santos <rdossant@redhat.com> – 1.18.1-4
– Fix missing Fedora linker flags (bug #1548709)
* Wed Feb 7 2018 Fedora Release Engineering <releng@fedoraproject.org> – 1.18.1-3
– Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
* Sat Feb 3 2018 Igor Gnatenko <ignatenkobrain@fedoraproject.org> – 1.18.1-2
– Switch to %ldconfig_scriptlets
* Fri Dec 8 2017 Simone Caronni <negativo17@gmail.com> – 1.18.1-1
– Update to 1.18.1.
* Mon Oct 23 2017 Simone Caronni <negativo17@gmail.com> – 1.18.0-1
– Update to final 1.18.0.
* Sun Sep 17 2017 Simone Caronni <negativo17@gmail.com> – 1.18-2.20170915git0ceb1c1
– Update to latest snapshot post rc3.
– Remove RHEL 6 support.
– Clean up SPEC file.
– Trim changelog.
* Mon Sep 11 2017 Simone Caronni <negativo17@gmail.com> – 1.18-1.20170910git32d60ac
– Update to latest snapshot (post rc3).
– Version is now at 1.18.
* Thu Aug 3 2017 Fedora Release Engineering <releng@fedoraproject.org> – 1.17-36.20170720gitab8c5b8
– Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild
* Wed Jul 26 2017 Fedora Release Engineering <releng@fedoraproject.org> – 1.17-35.20170720gitab8c5b8
– Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
——————————————————————————–
References:

[ 1 ] Bug #1591906 – CVE-2018-12437 libtomcrypt: memory-cache side-channel attack on ECDSA signatures [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1591906
[ 2 ] Bug #1591905 – CVE-2018-12437 libtomcrypt: memory-cache side-channel attack on ECDSA signatures [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1591905
[ 3 ] Bug #1548709 – libtomcrypt: Partial build flags injection
https://bugzilla.redhat.com/show_bug.cgi?id=1548709
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2018-39e0872379’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YBUWSJFVQNQXFVT7AZKRWQS443JMZDDQ/

AutorDanijel Kozinovic
Cert idNCERT-REF-2018-07-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa podman

Otkriven je sigurnosni nedostatak u programskom paketu podman za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje zaobilaženje sigurnosnih ograničenja....

Close