Update Info

openSUSE-2017-1358


Security update for erlang


Type: security
Severity: moderate
Issued: 2017-12-08
Description:
This update for erlang fixes security issues and bugs.

The following vulnerabilities were addressed:

- CVE-2017-1000385: Harden against the Bleichenbacher attacher against RSA 
- CVE-2016-10253: Heap overflow through regular expressions (bsc#1030062)

In addition Erlang was updated to version 18.3.4.6, containing a number
of upstream bug fixes and improvements.


              

Packages


  • erlang-18.3.4.7-9.1