[OpenWrt-Devel] [CC 15.05] openssl: Security update (2 CVEs)

jow at openwrt.org jow at openwrt.org
Thu Jan 28 14:32:02 EST 2016


The openssl package has been rebuilt and was uploaded to the Chaos
Calmer 15.05 repository due to multiple security issues.


VERSION

1.0.2e-1 => 1.0.2f-1


CHANGELOG

[Thu, 28 Jan 2016 18:26:18 +0000 87e9837]

Update to 1.0.2f (fixes CVE-2016-0701, CVE-2015-3197)


CHANGES

 package/libs/openssl/Makefile                    |    4 ++--
 .../openssl/patches/110-optimize-for-size.patch  |    2 +-
 .../libs/openssl/patches/150-no_engines.patch    |    2 +-
 .../openssl/patches/160-disable_doc_tests.patch  |   14 +++++++-------
 .../patches/190-remove_timestamp_check.patch     |    4 ++--
 .../openssl/patches/200-parallel_build.patch     |   14 +++++++-------
 6 files changed, 20 insertions(+), 20 deletions(-)


REFERENCES

 * http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3197
 * http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0701
 * http://git.openwrt.org/?p=15.05/openwrt.git;a=commit;h=87e9837a818a71f39c445ee33569279bd78451de
_______________________________________________
openwrt-devel mailing list
openwrt-devel at lists.openwrt.org
https://lists.openwrt.org/cgi-bin/mailman/listinfo/openwrt-devel



More information about the openwrt-devel mailing list