lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 30 Mar 2015 11:04:00 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2015:175 ] ejabberd

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2015:175
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : ejabberd
 Date    : March 30, 2015
 Affected: Business Server 2.0
 _______________________________________________________________________

 Problem Description:

 Updated ejabberd packages fix security vulnerability:
 
 A flaw was discovered in ejabberd that allows clients to connect
 with an unencrypted connection even if starttls_required is set
 (CVE-2014-8760).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8760
 http://advisories.mageia.org/MGASA-2014-0417.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 2/X86_64:
 ab7eeabb38579e6305010c3bccc25b02  mbs2/x86_64/ejabberd-2.1.13-4.1.mbs2.x86_64.rpm
 3288d271f3046c3ccb22f559a939b26e  mbs2/x86_64/ejabberd-devel-2.1.13-4.1.mbs2.x86_64.rpm
 c9b61289264513216738b9e1d50d5030  mbs2/x86_64/ejabberd-doc-2.1.13-4.1.mbs2.x86_64.rpm 
 d7f92f6a82446c927446856e20f78e4c  mbs2/SRPMS/ejabberd-2.1.13-4.1.mbs2.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFVGQNtmqjQ0CJFipgRAqPnAJsEBXdcoV8F0Rir9lQwI9xawRG4iwCffv5C
cCZUZjNknXas+zLzNzhuxMI=
=PLoV
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ