lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 02 Apr 2015 09:44:00 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2015:188 ] flac

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2015:188
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : flac
 Date    : April 1, 2015
 Affected: Business Server 2.0
 _______________________________________________________________________

 Problem Description:

 Multiple vulnerabilities has been discovered and corrected in flac:
 
 Heap-based buffer overflow in stream_decoder.c in libFLAC before 1.3.1
 allows remote attackers to execute arbitrary code via a crafted .flac
 file (CVE-2014-9028).
 
 Stack-based buffer overflow in stream_decoder.c in libFLAC before
 1.3.1 allows remote attackers to execute arbitrary code via a crafted
 .flac file (CVE-2014-8962).
 
 The updated packages provides a solution for these security issues.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9028
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8962
 https://rhn.redhat.com/errata/RHSA-2015-0767.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 2/X86_64:
 364989eda523b14c0480015b06c8489e  mbs2/x86_64/flac-1.3.0-3.1.mbs2.x86_64.rpm
 3b4a685e2d45161da3fdc0986eca65aa  mbs2/x86_64/lib64flac++6-1.3.0-3.1.mbs2.x86_64.rpm
 3cbb9035e01d668793308e1cd4768234  mbs2/x86_64/lib64flac8-1.3.0-3.1.mbs2.x86_64.rpm
 9955b48eae96f368607064fa57c55a9f  mbs2/x86_64/lib64flac-devel-1.3.0-3.1.mbs2.x86_64.rpm
 ef6f543e812716fc5000fe1c8bb3bd18  mbs2/x86_64/lib64flac++-devel-1.3.0-3.1.mbs2.x86_64.rpm 
 2f6be8bc76897b95a1c056f7e8e47482  mbs2/SRPMS/flac-1.3.0-3.1.mbs2.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFVHOVYmqjQ0CJFipgRAhZWAKDOSfjTBBwKP3aECdkcWyWXXXHyEQCfV6yY
/NOP0VOlxiqstUy5zuL8rDM=
=3r/r
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ