lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 06 Aug 2014 13:53:00 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2014:150 ] tor

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2014:150
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : tor
 Date    : August 6, 2014
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated tor package fixes security vulnerability:
 
 Tor before 0.2.4.23 maintains a circuit after an inbound RELAY_EARLY
 cell is received by a client, which makes it easier for remote
 attackers to conduct traffic-confirmation attacks by using the pattern
 of RELAY and RELAY_EARLY cells as a means of communicating information
 about hidden service names (CVE-2014-5117).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5117
 http://advisories.mageia.org/MGASA-2014-0312.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 3e0f97955d0b6c502370a236a72e24d1  mbs1/x86_64/tor-0.2.4.23-1.mbs1.x86_64.rpm 
 b86c8f18399a3608b67d360ae53c8d84  mbs1/SRPMS/tor-0.2.4.23-1.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFT4e0WmqjQ0CJFipgRAsE8AKDpN+h067Had0G1KixQv4gjM0ER4gCcCNPn
N1zUmtMCXDALZskBFfrrhus=
=CWSf
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ