--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2017-bc2edc421d
2017-12-17 18:55:59.523790
--------------------------------------------------------------------------------Name        : tor
Product     : Fedora 27
Version     : 0.3.1.9
Release     : 1.fc27
URL         : https://www.torproject.org
Summary     : Anonymizing overlay network for TCP
Description :
The Tor network is a group of volunteer-operated servers that allows people to
improve their privacy and security on the Internet. Tor's users employ this
network by connecting through a series of virtual tunnels rather than making a
direct connection, thus allowing both organizations and individuals to share
information over public networks without compromising their privacy. Along the
same line, Tor is an effective censorship circumvention tool, allowing its
users to reach otherwise blocked destinations or content. Tor can also be used
as a building block for software developers to create new communication tools
with built-in privacy features.

This package contains the Tor software that can act as either a server on the
Tor network, or as a client to connect to the Tor network.

--------------------------------------------------------------------------------Update Information:

update to upstream release 0.3.1.9. Fixes various CVEs: CVE-2017-8819: Replay-cache ineffective for v2 onion services CVE-2017-8820: Remote DoS attack against
directory authorities CVE-2017-8821: An attacker can make Tor ask for a password
CVE-2017-8822: Relays can pick themselves in a circuit path CVE-2017-8823: Use-after-free in onion service v2
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade tor' at the command line.
For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora 27: tor Security Update

December 17, 2017
update to upstream release 0.3.1.9

Summary

The Tor network is a group of volunteer-operated servers that allows people to

improve their privacy and security on the Internet. Tor's users employ this

network by connecting through a series of virtual tunnels rather than making a

direct connection, thus allowing both organizations and individuals to share

information over public networks without compromising their privacy. Along the

same line, Tor is an effective censorship circumvention tool, allowing its

users to reach otherwise blocked destinations or content. Tor can also be used

as a building block for software developers to create new communication tools

with built-in privacy features.

This package contains the Tor software that can act as either a server on the

Tor network, or as a client to connect to the Tor network.

update to upstream release 0.3.1.9. Fixes various CVEs: CVE-2017-8819: Replay-cache ineffective for v2 onion services CVE-2017-8820: Remote DoS attack against

directory authorities CVE-2017-8821: An attacker can make Tor ask for a password

CVE-2017-8822: Relays can pick themselves in a circuit path CVE-2017-8823: Use-after-free in onion service v2

su -c 'dnf upgrade tor' at the command line.

For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

FEDORA-2017-bc2edc421d 2017-12-17 18:55:59.523790 Product : Fedora 27 Version : 0.3.1.9 Release : 1.fc27 URL : https://www.torproject.org Summary : Anonymizing overlay network for TCP Description : The Tor network is a group of volunteer-operated servers that allows people to improve their privacy and security on the Internet. Tor's users employ this network by connecting through a series of virtual tunnels rather than making a direct connection, thus allowing both organizations and individuals to share information over public networks without compromising their privacy. Along the same line, Tor is an effective censorship circumvention tool, allowing its users to reach otherwise blocked destinations or content. Tor can also be used as a building block for software developers to create new communication tools with built-in privacy features. This package contains the Tor software that can act as either a server on the Tor network, or as a client to connect to the Tor network. update to upstream release 0.3.1.9. Fixes various CVEs: CVE-2017-8819: Replay-cache ineffective for v2 onion services CVE-2017-8820: Remote DoS attack against directory authorities CVE-2017-8821: An attacker can make Tor ask for a password CVE-2017-8822: Relays can pick themselves in a circuit path CVE-2017-8823: Use-after-free in onion service v2 su -c 'dnf upgrade tor' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Change Log

References

Update Instructions

Severity
Product : Fedora 27
Version : 0.3.1.9
Release : 1.fc27
URL : https://www.torproject.org
Summary : Anonymizing overlay network for TCP

Related News