lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 24 Oct 2014 15:13:00 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2014:205 ] lua

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2014:205
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : lua
 Date    : October 24, 2014
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated lua and lua5.1 packages fix security vulnerability:
 
 A heap-based overflow vulnerability was found in the way Lua handles
 varargs functions with many fixed parameters called with few arguments,
 leading to application crashes or, potentially, arbitrary code
 execution (CVE-2014-5461).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5461
 http://advisories.mageia.org/MGASA-2014-0414.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 3cacc0186aaf7c82391c5fd43d7ce87d  mbs1/x86_64/lib64lua5.0-5.0.3-11.1.mbs1.x86_64.rpm
 8bf35830f7f923211e651b6a32054c0b  mbs1/x86_64/lib64lua5.0-devel-5.0.3-11.1.mbs1.x86_64.rpm
 8abd74cb8fb5b66cbed41617b5675906  mbs1/x86_64/lib64lua5.0-devel-static-5.0.3-11.1.mbs1.x86_64.rpm
 41a78521671f6fa45cc51d218c55e4fb  mbs1/x86_64/lib64lua5.1-5.1.4-11.1.mbs1.x86_64.rpm
 67a5d15df08b5e081d4b3963c445fcdb  mbs1/x86_64/lib64lua-devel-5.1.4-11.1.mbs1.x86_64.rpm
 162f0b8eb52ea2d0c0c260acd6f941f9  mbs1/x86_64/lib64lua-static-devel-5.1.4-11.1.mbs1.x86_64.rpm
 dc3f50769e13334ee64e652b1bfd10f5  mbs1/x86_64/lua5.0-5.0.3-11.1.mbs1.x86_64.rpm
 2931c8913c42e98e89340da7dfcaed6a  mbs1/x86_64/lua-5.1.4-11.1.mbs1.x86_64.rpm 
 a0854280fef42c181118a4567af6a608  mbs1/SRPMS/lua5.0-5.0.3-11.1.mbs1.src.rpm
 b9fc0e476603bf548ba2ac721eead821  mbs1/SRPMS/lua-5.1.4-11.1.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFUSkJqmqjQ0CJFipgRAnnCAJ9w69pxNpG+F4+lBEGHdRbYgR8W+ACdF2iv
QUJZtPXZ8/kYpKlGXevzjOc=
=C89H
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ