[ubuntu/trusty-security] pure-ftpd 1.0.36-1.1ubuntu0.1 (Accepted)

Marc Deslauriers marc.deslauriers at canonical.com
Tue May 31 13:52:15 UTC 2016


pure-ftpd (1.0.36-1.1ubuntu0.1) trusty-security; urgency=low

  * SECURITY-UPDATE: SSLv3 is enabled by default allowing the POODLE 
    attack (LP: #1381840)
    - debian/pure-ftpd-wrapper: enable loading of TLSCipherSuite parameter 
    - debian/etc/TLSCipherSuite: disable SSLv3
    - CVE-2014-3566

Date: 2016-05-31 12:45:19.338751+00:00
Changed-By: Joshua Zeitlinger <me at joshuazeitlinger.com>
Signed-By: Marc Deslauriers <marc.deslauriers at canonical.com>
https://launchpad.net/ubuntu/+source/pure-ftpd/1.0.36-1.1ubuntu0.1
-------------- next part --------------
Sorry, changesfile not available.


More information about the Trusty-changes mailing list