lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 02 Mar 2015 18:41:00 +0100
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2015:050 ] patch

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2015:050
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : patch
 Date    : March 2, 2015
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated patch package fixes security vulnerabilities:
 
 It was reported that a crafted diff file can make patch eat memory
 and later segfault (CVE-2014-9637).
 
 It was reported that the versions of the patch utility that support
 Git-style patches are vulnerable to a directory traversal flaw. This
 could allow an attacker to overwrite arbitrary files by applying a
 specially crafted patch, with the privileges of the user running patch
 (CVE-2015-1395).
 
 GNU patch before 2.7.4 allows remote attackers to write to arbitrary
 files via a symlink attack in a patch file (CVE-2015-1196).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9637
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1196
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1395
 http://advisories.mageia.org/MGASA-2015-0068.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 d2d3963a2ef5f352207b5a98021572b1  mbs1/x86_64/patch-2.7.4-1.mbs1.x86_64.rpm 
 ea62daa178e4398cc5f27c72e74de31b  mbs1/SRPMS/patch-2.7.4-1.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFU9JKwmqjQ0CJFipgRAtqoAKCybQlnkGbvr+JLvRa/886ZiwGXCwCffoBS
EjFcYa+Je56VbB+Buv2AXpE=
=hRIh
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ