lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 27 Mar 2015 15:23:00 +0100
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2015:067 ] e2fsprogs

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2015:067
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : e2fsprogs
 Date    : March 27, 2015
 Affected: Business Server 2.0
 _______________________________________________________________________

 Problem Description:

 Updated e2fsprogs packages fix security vulnerabilities:
 
 The libext2fs library, part of e2fsprogs and utilized by its utilities,
 is affected by a boundary check error on block group descriptor
 information, leading to a heap based buffer overflow. A specially
 crafted filesystem image can be used to trigger the vulnerability
 (CVE-2015-0247).
 
 The libext2fs library, part of e2fsprogs and utilized by its utilities,
 is affected by a boundary check error on block group descriptor
 information, leading to a heap based buffer overflow. A specially
 crafted filesystem image can be used to trigger the vulnerability. This
 is due to an incomplete fix for CVE-2015-0247 (CVE-2015-1572).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0247
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1572
 http://advisories.mageia.org/MGASA-2015-0061.html
 http://advisories.mageia.org/MGASA-2015-0088.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 2/X86_64:
 eec47532aa44fb2fd82e0c9abf87df90  mbs2/x86_64/e2fsprogs-1.42.9-3.1.mbs2.x86_64.rpm
 2d52b27b48dc6759e207ab2a9677b184  mbs2/x86_64/lib64ext2fs2-1.42.9-3.1.mbs2.x86_64.rpm
 ee0ae965aee3e8deef7012e6efd212e9  mbs2/x86_64/lib64ext2fs-devel-1.42.9-3.1.mbs2.x86_64.rpm 
 937e2c54a6b068568850fa6ec81e8e39  mbs2/SRPMS/e2fsprogs-1.42.9-3.1.mbs2.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFVFVnrmqjQ0CJFipgRAmG9AJ9Xlurjetk5WLYDKTw9dyYMBf689wCfeJ65
LnWkcyltJYrKxJxpXW8fabU=
=TRZn
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ