lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 09 Jul 2014 12:04:00 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2014:128 ] iodine

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2014:128
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : iodine
 Date    : July 9, 2014
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated iodine packages fix security vulnerability:
 
 Oscar Reparaz discovered an authentication bypass vulnerability in
 iodine, a tool for tunneling IPv4 data through a DNS server. A remote
 attacker could provoke a server to accept the rest of the setup or
 also network traffic by exploiting this flaw (CVE-2014-4168).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4168
 http://advisories.mageia.org/MGASA-2014-0277.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 40ded64fecd6fd32d111cf12b8906251  mbs1/x86_64/iodine-client-0.6.0-0.rc1.3.mbs1.x86_64.rpm
 ce1a3441a483507e67179657a2dac657  mbs1/x86_64/iodine-server-0.6.0-0.rc1.3.mbs1.x86_64.rpm 
 52291749911f1449ee3dcd59d72938a3  mbs1/SRPMS/iodine-0.6.0-0.rc1.3.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFTvOmCmqjQ0CJFipgRArwsAKCL+0kumw0eHe3LuqoMeqALXkAyMwCg7Va9
GPEcuEB/UPJDBk5lm3vlRtY=
=wtRl
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ