lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 02 Sep 2014 16:40:00 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2014:170 ] jakarta-commons-httpclient

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2014:170
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : jakarta-commons-httpclient
 Date    : September 2, 2014
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated jakarta-commons-httpclient and httpcomponents-client packages
 fix security vulnerability:
 
 The Jakarta Commons HttpClient and Apache httpcomponents HttpClient
 components may be susceptible to a &#039;Man in the Middle Attack&#039; due
 to a flaw in the default hostname verification during SSL/TLS when
 a specially crafted server side certificate is used (CVE-2012-6153).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6153
 http://advisories.mageia.org/MGASA-2014-0347.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 f2a7d8bfa91453c5074b24d7d3221710  mbs1/x86_64/httpcomponents-client-4.2.5-1.mbs1.noarch.rpm
 056204090dcf6313949a662338af8be6  mbs1/x86_64/httpcomponents-client-javadoc-4.2.5-1.mbs1.noarch.rpm
 3057d805c735d07d422d88a88101937c  mbs1/x86_64/jakarta-commons-httpclient-3.1-8.1.mbs1.noarch.rpm
 5fc8863721fc548b45fa34acbdd04bb6  mbs1/x86_64/jakarta-commons-httpclient-demo-3.1-8.1.mbs1.noarch.rpm
 4533ac9a2f2492b864c4b2c085175185  mbs1/x86_64/jakarta-commons-httpclient-javadoc-3.1-8.1.mbs1.noarch.rpm
 2a68cf52d46550c6ba2652bbd0c3cdae  mbs1/x86_64/jakarta-commons-httpclient-manual-3.1-8.1.mbs1.noarch.rpm 
 1d7baa75199e63e75643aae8943a4b73  mbs1/SRPMS/httpcomponents-client-4.2.5-1.mbs1.src.rpm
 35df64538f3b8627dde54add551bc139  mbs1/SRPMS/jakarta-commons-httpclient-3.1-8.1.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFUBcjNmqjQ0CJFipgRAv/NAKDFRHlPSNmh/ijCzxgF/CRr15qfcgCgwno7
Weza3vvRMWAlaETqN3niwl8=
=VGco
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ