Slackware64-current ChangeLog (2019-03-27)

Wed Mar 27 20:37:56 UTC 2019

  • d/python3-3.7.3-x86_64-1.txz
    Fixed bugs and the following security issues:
    bpo-36216: Changes urlsplit() to raise ValueError when the URL contains
    characters that decompose under IDNA encoding (NFKC-normalization) into
    characters that affect how the URL is parsed.
    bpo-35746: [CVE-2019-5010] Fix a NULL pointer deref in ssl module. The
    cert parser did not handle CRL distribution points with empty DP or URI
    correctly. A malicious or buggy certificate can result into segfault.
    Vulnerability (TALOS-2018-0758) reported by Colin Read and Nicolas Edet
    of Cisco.
    bpo-35121: Don't send cookies of domain A without Domain attribute to
    domain B when domain A is a suffix match of domain B while using a
    cookiejar with http.cookiejar.DefaultCookiePolicy policy.
    Patch by Karthikeyan Singaravelan.
    For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010
    (* Security fix *)
  • n/gnutls-3.6.7-x86_64-1.txz
    Fixes security issues:
    libgnutls, gnutls tools: Every gnutls_free() will automatically set
    the free'd pointer to NULL. This prevents possible use-after-free and
    double free issues. Use-after-free will be turned into NULL dereference.
    The counter-measure does not extend to applications using gnutls_free().
    libgnutls: Fixed a memory corruption (double free) vulnerability in the
    certificate verification API. Reported by Tavis Ormandy; addressed with
    the change above. [GNUTLS-SA-2019-03-27, #694]
    libgnutls: Fixed an invalid pointer access via malformed TLS1.3 async
    messages; Found using tlsfuzzer. [GNUTLS-SA-2019-03-27, #704]
    libgnutls: enforce key usage limitations on certificates more actively.
    Previously we would enforce it for TLS1.2 protocol, now we enforce it
    even when TLS1.3 is negotiated, or on client certificates as well. When
    an inappropriate for TLS1.3 certificate is seen on the credentials
    structure GnuTLS will disable TLS1.3 support for that session (#690).
    libgnutls: enforce the equality of the two signature parameters fields
    in a certificate. We were already enforcing the signature algorithm,
    but there was a bug in parameter checking code.
    (* Security fix *)
  • news/2019/03/27/slackware64-current-changelog.txt
  • Last modified: 5 years ago
  • by Giuseppe Di Terlizzi