[SECURITY] Fedora 20 Update: tinyproxy-1.8.3-1.fc20

updates at fedoraproject.org updates at fedoraproject.org
Mon Sep 23 00:01:57 UTC 2013


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2013-16165
2013-09-09 16:06:19
--------------------------------------------------------------------------------

Name        : tinyproxy
Product     : Fedora 20
Version     : 1.8.3
Release     : 1.fc20
URL         : https://www.banu.com/tinyproxy/
Summary     : A small, efficient HTTP/SSL proxy daemon
Description :
tinyproxy is a small, efficient HTTP/SSL proxy daemon that is very useful in a
small network setting, where a larger proxy like Squid would either be too
resource intensive, or a security risk.

--------------------------------------------------------------------------------
Update Information:

- Update to upstream 1.83
- switch to using systemd macros in rpm
- update to a PIE hardened build
- update to use systemd
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #694658 - CVE-2011-1499 CVE-2011-1843 tinyproxy: multiple flaws corrected in version 1.8.3
        https://bugzilla.redhat.com/show_bug.cgi?id=694658
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update tinyproxy' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list