--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2017-b2c714515b
2017-10-10 19:25:30.407821
--------------------------------------------------------------------------------Name        : tor
Product     : Fedora 27
Version     : 0.3.1.7
Release     : 1.fc27
URL         : https://www.torproject.org
Summary     : Anonymizing overlay network for TCP
Description :
The Tor network is a group of volunteer-operated servers that allows people to
improve their privacy and security on the Internet. Tor's users employ this
network by connecting through a series of virtual tunnels rather than making a
direct connection, thus allowing both organizations and individuals to share
information over public networks without compromising their privacy. Along the
same line, Tor is an effective censorship circumvention tool, allowing its
users to reach otherwise blocked destinations or content. Tor can also be used
as a building block for software developers to create new communication tools
with built-in privacy features.

This package contains the Tor software that can act as either a server on the
Tor network, or as a client to connect to the Tor network.

--------------------------------------------------------------------------------Update Information:

update to upstream release 0.3.1.7  ----  update to upstream release 0.2.9.12
(SECURITY) (#1494860)
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1492919 - update tor to 3.17
        https://bugzilla.redhat.com/show_bug.cgi?id=1492919
  [ 2 ] Bug #1284469 - tor-0.3.0.9 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=1284469
  [ 3 ] Bug #1494860 - tor-0.2.9.10-1.el7.x86_64 is unsecure and out of date
        https://bugzilla.redhat.com/show_bug.cgi?id=1494860
  [ 4 ] Bug #1493512 - CVE-2017-0380 tor: Stack disclosure in hidden services logs when SafeLogging disabled [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1493512
  [ 5 ] Bug #1493513 - CVE-2017-0380 tor: Stack disclosure in hidden services logs when SafeLogging disabled [epel-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1493513
  [ 6 ] Bug #1461276 - CVE-2017-0375 CVE-2017-0376 tor: Multiple vulnerabilities [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1461276
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade tor' at the command line.
For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora 27: tor Security Update 2017-b2c714515b

October 10, 2017
update to upstream release 0.3.1.7 ---- update to upstream release 0.2.9.12 (SECURITY) (#1494860)

Summary

The Tor network is a group of volunteer-operated servers that allows people to

improve their privacy and security on the Internet. Tor's users employ this

network by connecting through a series of virtual tunnels rather than making a

direct connection, thus allowing both organizations and individuals to share

information over public networks without compromising their privacy. Along the

same line, Tor is an effective censorship circumvention tool, allowing its

users to reach otherwise blocked destinations or content. Tor can also be used

as a building block for software developers to create new communication tools

with built-in privacy features.

This package contains the Tor software that can act as either a server on the

Tor network, or as a client to connect to the Tor network.

update to upstream release 0.3.1.7 ---- update to upstream release 0.2.9.12

(SECURITY) (#1494860)

[ 1 ] Bug #1492919 - update tor to 3.17

https://bugzilla.redhat.com/show_bug.cgi?id=1492919

[ 2 ] Bug #1284469 - tor-0.3.0.9 is available

https://bugzilla.redhat.com/show_bug.cgi?id=1284469

[ 3 ] Bug #1494860 - tor-0.2.9.10-1.el7.x86_64 is unsecure and out of date

https://bugzilla.redhat.com/show_bug.cgi?id=1494860

[ 4 ] Bug #1493512 - CVE-2017-0380 tor: Stack disclosure in hidden services logs when SafeLogging disabled [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1493512

[ 5 ] Bug #1493513 - CVE-2017-0380 tor: Stack disclosure in hidden services logs when SafeLogging disabled [epel-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1493513

[ 6 ] Bug #1461276 - CVE-2017-0375 CVE-2017-0376 tor: Multiple vulnerabilities [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1461276

su -c 'dnf upgrade tor' at the command line.

For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

FEDORA-2017-b2c714515b 2017-10-10 19:25:30.407821 Product : Fedora 27 Version : 0.3.1.7 Release : 1.fc27 URL : https://www.torproject.org Summary : Anonymizing overlay network for TCP Description : The Tor network is a group of volunteer-operated servers that allows people to improve their privacy and security on the Internet. Tor's users employ this network by connecting through a series of virtual tunnels rather than making a direct connection, thus allowing both organizations and individuals to share information over public networks without compromising their privacy. Along the same line, Tor is an effective censorship circumvention tool, allowing its users to reach otherwise blocked destinations or content. Tor can also be used as a building block for software developers to create new communication tools with built-in privacy features. This package contains the Tor software that can act as either a server on the Tor network, or as a client to connect to the Tor network. update to upstream release 0.3.1.7 ---- update to upstream release 0.2.9.12 (SECURITY) (#1494860) [ 1 ] Bug #1492919 - update tor to 3.17 https://bugzilla.redhat.com/show_bug.cgi?id=1492919 [ 2 ] Bug #1284469 - tor-0.3.0.9 is available https://bugzilla.redhat.com/show_bug.cgi?id=1284469 [ 3 ] Bug #1494860 - tor-0.2.9.10-1.el7.x86_64 is unsecure and out of date https://bugzilla.redhat.com/show_bug.cgi?id=1494860 [ 4 ] Bug #1493512 - CVE-2017-0380 tor: Stack disclosure in hidden services logs when SafeLogging disabled [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1493512 [ 5 ] Bug #1493513 - CVE-2017-0380 tor: Stack disclosure in hidden services logs when SafeLogging disabled [epel-all] https://bugzilla.redhat.com/show_bug.cgi?id=1493513 [ 6 ] Bug #1461276 - CVE-2017-0375 CVE-2017-0376 tor: Multiple vulnerabilities [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1461276 su -c 'dnf upgrade tor' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Change Log

References

Update Instructions

Severity
Product : Fedora 27
Version : 0.3.1.7
Release : 1.fc27
URL : https://www.torproject.org
Summary : Anonymizing overlay network for TCP

Related News