lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 19 Nov 2014 10:25:01 +0100
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2014:215 ] gnutls

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2014:215
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : gnutls
 Date    : November 19, 2014
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated gnutls package fix security vulnerability:
 
 An out-of-bounds memory write flaw was found in the way GnuTLS
 parsed certain ECC (Elliptic Curve Cryptography) certificates or
 certificate signing requests (CSR). A malicious user could create a
 specially crafted ECC certificate or a certificate signing request
 that, when processed by an application compiled against GnuTLS (for
 example, certtool), could cause that application to crash or execute
 arbitrary code with the permissions of the user running the application
 (CVE-2014-8564).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8564
 http://advisories.mageia.org/MGASA-2014-0458.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 94d152cd74fe6bd1fbfc5129ab011787  mbs1/x86_64/gnutls-3.0.28-1.8.mbs1.x86_64.rpm
 49acc9edb1de075c5d960dcf41587130  mbs1/x86_64/lib64gnutls28-3.0.28-1.8.mbs1.x86_64.rpm
 24e3675f3a05835117e2a9e16bc27d15  mbs1/x86_64/lib64gnutls-devel-3.0.28-1.8.mbs1.x86_64.rpm
 860f32dafc10af57574abad1321e76bf  mbs1/x86_64/lib64gnutls-ssl27-3.0.28-1.8.mbs1.x86_64.rpm 
 369eb8cdb1874549080fe52aa50949bd  mbs1/SRPMS/gnutls-3.0.28-1.8.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFUbFPjmqjQ0CJFipgRArN3AJkBt3qyw5U8YBA7QD56RgBZ/7e0jgCeOVvB
b6J8ohvs0X3ruBgIIpQfQy0=
=JgOd
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ