lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sun, 29 Mar 2015 19:05:00 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2015:157 ] libarchive

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2015:157
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : libarchive
 Date    : March 29, 2015
 Affected: Business Server 1.0, Business Server 2.0
 _______________________________________________________________________

 Problem Description:

 Updated libarchive packages fix security vulnerability:
 
 Alexander Cherepanov discovered that bsdcpio, an implementation of
 the cpio program part of the libarchive project, is susceptible to
 a directory traversal vulnerability via absolute paths (CVE-2015-2304).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2304
 http://advisories.mageia.org/MGASA-2015-0106.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 404b5f0e6134ed96491539d12858f100  mbs1/x86_64/bsdcpio-3.0.3-2.2.mbs1.x86_64.rpm
 aa7fdbba386796326caf63120185f885  mbs1/x86_64/bsdtar-3.0.3-2.2.mbs1.x86_64.rpm
 94f67b37caaaf08713cf09bab2fef37a  mbs1/x86_64/lib64archive12-3.0.3-2.2.mbs1.x86_64.rpm
 96592580ef91d9c120d4dc290c137021  mbs1/x86_64/lib64archive-devel-3.0.3-2.2.mbs1.x86_64.rpm 
 f685e0e4fb996b88b510c042376d9000  mbs1/SRPMS/libarchive-3.0.3-2.2.mbs1.src.rpm

 Mandriva Business Server 2/X86_64:
 3175c66d4acd925df665f4dea53a8ea8  mbs2/x86_64/bsdcpio-3.1.2-3.1.mbs2.x86_64.rpm
 e5d6a91d031a3ebecc94b6f69afa80d6  mbs2/x86_64/bsdtar-3.1.2-3.1.mbs2.x86_64.rpm
 160094d832e4ee41e1b7d3fb2883bbcf  mbs2/x86_64/lib64archive13-3.1.2-3.1.mbs2.x86_64.rpm
 1cf676d14e252d5fc2e1439d5e017a39  mbs2/x86_64/lib64archive-devel-3.1.2-3.1.mbs2.x86_64.rpm 
 9110d69aedd5e233a61fa90ed7b76ac9  mbs2/SRPMS/libarchive-3.1.2-3.1.mbs2.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFVGCK+mqjQ0CJFipgRAuYFAJ9P4DqPQCi6pnyhFGClwpPglDXKQwCcDG6x
TEpHwvPURpz4ui92XhfI7f4=
=QOg0
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ