lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sun, 29 Mar 2015 12:01:00 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2015:122 ] util-linux

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2015:122
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : util-linux
 Date    : March 29, 2015
 Affected: Business Server 2.0
 _______________________________________________________________________

 Problem Description:

 Updated util-linux packages fix security vulnerability:
 
 Sebastian Krahmer reported a command injection flaw in blkid. This
 could possibly result in command execution with root privileges
 (CVE-2014-9114).
 
 The util-linux package has been updated to version 2.24.2 and patched
 to fix this issue and other bugs.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9114
 http://advisories.mageia.org/MGASA-2014-0517.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 2/X86_64:
 0dd96e136f3f056594564d97facd1a93  mbs2/x86_64/lib64blkid1-2.24.2-1.1.mbs2.x86_64.rpm
 57c8d8643c8e92fab118f4cd230838b4  mbs2/x86_64/lib64blkid-devel-2.24.2-1.1.mbs2.x86_64.rpm
 45c8d65f52e41cae00a7cebd904569e5  mbs2/x86_64/lib64mount1-2.24.2-1.1.mbs2.x86_64.rpm
 fd637e2df1c9fdc281e0f679ab9586b5  mbs2/x86_64/lib64mount-devel-2.24.2-1.1.mbs2.x86_64.rpm
 326f1e2de1593264299b19012eb94c12  mbs2/x86_64/lib64uuid1-2.24.2-1.1.mbs2.x86_64.rpm
 bc4025575524f5b2a9a975cb6062a34d  mbs2/x86_64/lib64uuid-devel-2.24.2-1.1.mbs2.x86_64.rpm
 47a401e4e6b799072532b08d4faeb03c  mbs2/x86_64/util-linux-2.24.2-1.1.mbs2.x86_64.rpm
 3b0301982a44dfb540cd6d6851538051  mbs2/x86_64/uuidd-2.24.2-1.1.mbs2.x86_64.rpm 
 795dac104cdce5a7af82cba1e402ed66  mbs2/SRPMS/util-linux-2.24.2-1.1.mbs2.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFVF79pmqjQ0CJFipgRAhH1AKCwarHBHmyfdm8jGPqN55oC5Zs2XwCfdNz+
Rvogf83ajS0QJRqEfxFhjqw=
=t53C
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists