[OpenWrt-Devel] [CC 15.05] openssl: Security update (3 CVEs)

jow at openwrt.org jow at openwrt.org
Mon Dec 7 11:09:16 EST 2015


The openssl package has been rebuilt and was uploaded to the Chaos
Calmer 15.05 repository due to multiple security issues.


VERSION

1.0.2d-1 => 1.0.2e-1


CHANGELOG

[Thu, 3 Dec 2015 21:08:28 +0000 c5287f9]

backport of r47726.

This fixes the following security problems:
 * CVE-2015-3193
 * CVE-2015-3194
 * CVE-2015-3195)


CHANGES

 package/libs/openssl/Makefile                    |    4 ++--
 .../openssl/patches/110-optimize-for-size.patch  |    2 +-
 .../libs/openssl/patches/150-no_engines.patch    |    2 +-
 .../openssl/patches/160-disable_doc_tests.patch  |    6 +++---
 .../patches/190-remove_timestamp_check.patch     |    2 +-
 .../openssl/patches/200-parallel_build.patch     |   14 +++++++-------
 6 files changed, 15 insertions(+), 15 deletions(-)


REFERENCES

 * http://openssl.org/news/secadv/20151203.txt
 * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3193
 * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3194
 * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3195
 * http://git.openwrt.org/?p=15.05/openwrt.git;a=commit;h=c5287f92027e9709262d2424bb0c121ab2a7597e
_______________________________________________
openwrt-devel mailing list
openwrt-devel at lists.openwrt.org
https://lists.openwrt.org/cgi-bin/mailman/listinfo/openwrt-devel



More information about the openwrt-devel mailing list