summaryrefslogtreecommitdiffstats
path: root/ChangeLog.txt
diff options
context:
space:
mode:
Diffstat (limited to 'ChangeLog.txt')
-rw-r--r--ChangeLog.txt27
1 files changed, 27 insertions, 0 deletions
diff --git a/ChangeLog.txt b/ChangeLog.txt
index f3641ddc8..777f1e859 100644
--- a/ChangeLog.txt
+++ b/ChangeLog.txt
@@ -1,3 +1,30 @@
+Thu Dec 6 04:38:11 UTC 2018
+a/kernel-generic-4.19.7-x86_64-1.txz: Upgraded.
+a/kernel-huge-4.19.7-x86_64-1.txz: Upgraded.
+a/kernel-modules-4.19.7-x86_64-1.txz: Upgraded.
+d/kernel-headers-4.19.7-x86-1.txz: Upgraded.
+k/kernel-source-4.19.7-noarch-1.txz: Upgraded.
+n/gnutls-3.6.5-x86_64-1.txz: Upgraded.
+ This update fixes a security issue:
+ Bleichenbacher-like side channel leakage in PKCS#1 1.5 verification and
+ padding oracle verification.
+ For more information, see:
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16868
+ (* Security fix *)
+n/nettle-3.4.1-x86_64-1.txz: Upgraded.
+ This update fixes a security issue:
+ A Bleichenbacher type side-channel based padding oracle attack was found
+ in the way nettle handles endian conversion of RSA decrypted PKCS#1 v1.5
+ data. An attacker who is able to run a process on the same physical core
+ as the victim process, could use this flaw to extract plaintext or in some
+ cases downgrade any TLS connections to a vulnerable server.
+ For more information, see:
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16869
+ (* Security fix *)
+isolinux/initrd.img: Rebuilt.
+kernels/*: Upgraded.
+usb-and-pxe-installers/usbboot.img: Rebuilt.
++--------------------------+
Mon Dec 3 20:59:30 UTC 2018
ap/sqlite-3.26.0-x86_64-1.txz: Upgraded.
l/libzip-1.5.1-x86_64-5.txz: Rebuilt.