lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 24 Oct 2014 15:17:01 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2014:207 ] ejabberd

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2014:207
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : ejabberd
 Date    : October 24, 2014
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated ejabberd packages fix security vulnerability:
 
 A flaw was discovered in ejabberd that allows clients to connect
 with an unencrypted connection even if starttls_required is set
 (CVE-2014-8760).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8760
 http://advisories.mageia.org/MGASA-2014-0417.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 533346bb2ba902a080d0d3324ca810b0  mbs1/x86_64/ejabberd-2.1.13-1.1.mbs1.x86_64.rpm
 91b2a4281867758dff1a12c46180c655  mbs1/x86_64/ejabberd-devel-2.1.13-1.1.mbs1.x86_64.rpm
 925908a2c562772ba8e712588d7349b4  mbs1/x86_64/ejabberd-doc-2.1.13-1.1.mbs1.x86_64.rpm 
 5a685a93b783294db368cf9737f28723  mbs1/SRPMS/ejabberd-2.1.13-1.1.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFUSkNOmqjQ0CJFipgRAgRFAKCM09fKC2T8zFPfwOf8qFL3xJVvUgCfWktC
LDrp6MmHQXGQU8VF/xuHCVw=
=Ccu/
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ