lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 02 Sep 2014 14:14:00 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2014:162 ] catfish

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2014:162
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : catfish
 Date    : September 2, 2014
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated catfish package fixes security vulnerability:
 
 Untrusted search path vulnerability in Catfish allows local users to
 gain privileges via a Trojan horse catfish.py in the current working
 directory (CVE-2014-2093).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2093
 http://advisories.mageia.org/MGASA-2014-0341.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 6954ff59b27608e2f91289b96099ee15  mbs1/x86_64/catfish-0.3.2-6.1.mbs1.noarch.rpm 
 65331cadc413296fa298c0550bbc732e  mbs1/SRPMS/catfish-0.3.2-6.1.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFUBaZzmqjQ0CJFipgRAnMJAKC32rVI/7PCDu8+tjZHIjOmjH5PAwCfa5xy
rv2Tl+nA4/ABfvlFWv8v99o=
=5dQE
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ