Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:29976
HistoryOct 28, 2013 - 12:00 a.m.

[SECURITY] [DSA 2782-1] polarssl security update

2013-10-2800:00:00
vulners.com
31

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


Debian Security Advisory DSA-2782-1 [email protected]
http://www.debian.org/security/ Moritz Muehlenhoff
October 20, 2013 http://www.debian.org/security/faq


Package : polarssl
Vulnerability : several
Problem type : remote
Debian-specific: no
CVE ID : CVE-2013-4623 CVE-2013-5914 CVE-2013-5915

Multiple security issues have been discovered in PolarSSL, a lightweight
crypto and SSL/TLS library:

CVE-2013-4623

Jack Lloyd discovered a denial of service vulnerability in the 
parsing of PEM-encoded certificates.

CVE-2013-5914

Paul Brodeur and TrustInSoft discovered a buffer overflow in the
ssl_read_record() function, allowing the potential execution of
arbitrary code.

CVE-2013-5915

Cyril Arnaud and Pierre-Alain Fouque discovered timimg attacks against
the RSA implementation.

For the oldstable distribution (squeeze), these problems will be fixed in
version 1.2.9-1~deb6u1 soon (due to a technical limitation the updates
cannot be released synchronously).

For the stable distribution (wheezy), these problems have been fixed in
version 1.2.9-1~deb7u1.

For the unstable distribution (sid), these problems have been fixed in
version 1.3.1-1.

We recommend that you upgrade your polarssl packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: [email protected]

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.15 (GNU/Linux)

iEYEARECAAYFAlJkB2wACgkQXm3vHE4uylpw4wCgviIBtPeDGMTJnYSKl+Nts1wl
hQsAoMMlNgR/ksIHwiSoiIVla+xTyRTE
=sY+z
-----END PGP SIGNATURE-----