lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 10 Apr 2013 17:31:01 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2013:133 ] usbmuxd

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2013:133
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : usbmuxd
 Date    : April 10, 2013
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated usbmuxd packages fix security vulnerability:
 
 It was discovered that usbmuxd did not correctly perform bounds
 checking when processing the SerialNumber field of USB devices. An
 attacker with physical access could use this to crash usbmuxd
 or potentially execute arbitrary code as the &#039;usbmux&#039; user
 (CVE-2012-0065).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0065
 https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0228
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 98b47906fa5816c823043ddf9502ccd9  mbs1/x86_64/lib64usbmuxd1-1.0.7-3.1.mbs1.x86_64.rpm
 5b1d14d3d61e526a8723e48d760e6c25  mbs1/x86_64/lib64usbmuxd-devel-1.0.7-3.1.mbs1.x86_64.rpm
 71d043ba9ea7c4f78d7526ad8bdf1cb8  mbs1/x86_64/usbmuxd-1.0.7-3.1.mbs1.x86_64.rpm 
 aa575ce62a21d528d5caba5144f21291  mbs1/SRPMS/usbmuxd-1.0.7-3.1.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFRZVuDmqjQ0CJFipgRAnpDAKCsOJGpjtUYDIDQ4vtGbwB6z9lILgCgz5Je
u7LMub+ZeoVcX0NtySE9UNE=
=Rdju
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ