lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sun, 29 Mar 2015 06:59:01 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2015:101 ] jbigkit

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2015:101
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : jbigkit
 Date    : March 29, 2015
 Affected: Business Server 2.0
 _______________________________________________________________________

 Problem Description:

 Updated jbigkit packages fix security vulnerability:
 
 Florian Weimer found a stack-based buffer overflow flaw in the libjbig
 library (part of jbigkit).  A specially-crafted image file read by
 libjbig could be used to cause a program linked to libjbig to crash
 or, potentially, to execute arbitrary code (CVE-2013-6369).
 
 The jbigkit package has been updated to version 2.1, which fixes
 this issue, as well as a few other bugs, including the ability of
 corrupted input data to force the jbig85 decoder into an end-less loop.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6369
 http://advisories.mageia.org/MGASA-2014-0174.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 2/X86_64:
 ef2de936e41a5bbf1f3313af52e7ecd7  mbs2/x86_64/jbigkit-2.1-1.mbs2.x86_64.rpm
 728aa373fab04541230ec467dbc441b4  mbs2/x86_64/lib64jbig1-2.1-1.mbs2.x86_64.rpm
 5bc3e465717da27b3ae89aa05e883bbd  mbs2/x86_64/lib64jbig-devel-2.1-1.mbs2.x86_64.rpm 
 4daab8843a69eb919335dbffcf6d2096  mbs2/SRPMS/jbigkit-2.1-1.mbs2.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFVF3iymqjQ0CJFipgRAhBQAKCnn/hpISuXQeYxt4ZfLhR8M2AzrwCfXJtl
9e4YQgwyH1ygqHDnxBPXMmY=
=UiL+
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ