Home / mailingsPDF  

[SECURITY] [DSA 3116-1] polarssl security update

Posted on 30 December 2014
Debian Security Advisory

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3116-1 security@debian.org
http://www.debian.org/security/ Moritz Muehlenhoff
December 30, 2014 http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : polarssl
CVE ID : CVE-2014-8628

It was discovered that a memory leak in parsing X.509 certificates may
result in denial of service.

For the stable distribution (wheezy), this problem has been fixed in
version 1.2.9-1~deb7u4.

For the upcoming stable distribution (jessie), this problem has been
fixed in version 1.3.9-1.

For the unstable distribution (sid), this problem has been fixed in
version 1.3.9-1.

We recommend that you upgrade your polarssl packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

 

TOP