Slackwarearm-14.1 ChangeLog (2015-07-10)

Fri Jul 10 06:25:04 UTC 2015

  • patches/packages/bind-9.9.7_P1-arm-1_slack14.1.txz
    This update fixes a security issue where an attacker who can cause
    a validating resolver to query a zone containing specifically constructed
    contents can cause that resolver to fail an assertion and terminate due
    to a defect in validation code. This means that a recursive resolver that
    is performing DNSSEC validation can be deliberately stopped by an attacker
    who can cause the resolver to perform a query against a
    maliciously-constructed zone. This will result in a denial of service to
    clients who rely on that resolver.
    For more information, see:
    https://kb.isc.org/article/AA-01267/
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4620
    (* Security fix *)
  • patches/packages/ntp-4.2.8p3-arm-1_slack14.1.txz
    This update fixes a security issue where under specific circumstances an
    attacker can send a crafted packet to cause a vulnerable ntpd instance to
    crash. Since this requires 1) ntpd set up to allow remote configuration
    (not allowed by default), and 2) knowledge of the configuration password,
    and 3) access to a computer entrusted to perform remote configuration,
    the vulnerability is considered low-risk.
    For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5146
    (* Security fix *)
  • patches/packages/openssl-1.0.1p-arm-1_slack14.1.txz
    This update fixes the following security issue:
    Alternative chains certificate forgery (CVE-2015-1793).
    During certificate verification, OpenSSL (starting from version 1.0.1n and
    1.0.2b) will attempt to find an alternative certificate chain if the first
    attempt to build such a chain fails. An error in the implementation of this
    logic can mean that an attacker could cause certain checks on untrusted
    certificates to be bypassed, such as the CA flag, enabling them to use a
    valid leaf certificate to act as a CA and “issue” an invalid certificate.
    This issue will impact any application that verifies certificates including
    SSL/TLS/DTLS clients and SSL/TLS/DTLS servers using client authentication.
    This issue affects OpenSSL versions 1.0.2c, 1.0.2b, 1.0.1n and 1.0.1o.
    This issue was reported to OpenSSL on 24th June 2015 by Adam Langley/David
    Benjamin (Google/BoringSSL). The fix was developed by the BoringSSL project.
    For more information, see:
    https://openssl.org/news/secadv_20150709.txt
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1793
    (* Security fix *)
  • news/2015/07/10/slackwarearm-14.1-changelog.txt
  • Last modified: 13 months ago
  • by Giuseppe Di Terlizzi