lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 30 Mar 2015 14:43:00 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2015:147-1 ] libtiff

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                       MDVSA-2015:147-1
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : libtiff
 Date    : March 30, 2015
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated libtiff packages fix security vulnerabilities:
 
 The libtiff image decoder library contains several issues that
 could cause the decoder to crash when reading crafted TIFF images
 (CVE-2014-8127, CVE-2014-8128, CVE-2014-8129, CVE-2014-8130,
 CVE-2014-9655, CVE-2015-1547).

 Update:

 Packages for Mandriva Business Server 1 are now being provided.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8127
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8128
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8129
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9655
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1547
 http://advisories.mageia.org/MGASA-2015-0112.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 f8727a71ac4ec2d7d4f1b633d6953822  mbs1/x86_64/lib64tiff5-4.0.4-0.1.mbs1.x86_64.rpm
 32cdb5ebbe9aa26837e492bbc226f6eb  mbs1/x86_64/lib64tiff-devel-4.0.4-0.1.mbs1.x86_64.rpm
 917c2cf43c35469c768e62f9b670efd0  mbs1/x86_64/lib64tiff-static-devel-4.0.4-0.1.mbs1.x86_64.rpm
 36ff180f975358b530230a3c0bf6ee64  mbs1/x86_64/libtiff-progs-4.0.4-0.1.mbs1.x86_64.rpm 
 abad0883b65d252bd62ca2ea163a0754  mbs1/SRPMS/libtiff-4.0.4-0.1.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFVGTbVmqjQ0CJFipgRArgvAKClh2UJrmBXsf9fE9hhJT1ITcrnywCgk2fw
y1E86Ix3dMzcD9nL8mwuqi0=
=dhzn
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ