lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 19 Feb 2014 11:37:00 +0100
From: security@...driva.com
To: full-disclosure@...ts.grok.org.uk
Subject: [ MDVSA-2014:041 ] python

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2014:041
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : python
 Date    : February 19, 2014
 Affected: Business Server 1.0, Enterprise Server 5.0
 _______________________________________________________________________

 Problem Description:

 A vulnerability was reported in Python&#039;s socket module, due to a
 boundary error within the sock_recvfrom_into() function, which could
 be exploited to cause a buffer overflow. This could be used to crash a
 Python application that uses the socket.recvfrom_info() function or,
 possibly, execute arbitrary code with the permissions of the user
 running vulnerable Python code (CVE-2014-1912).
 
 The updated packages have been patched to correct this issue.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1912
 http://bugs.python.org/issue20246
 https://bugzilla.redhat.com/show_bug.cgi?id=1062370
 _______________________________________________________________________

 Updated Packages:

 Mandriva Enterprise Server 5:
 9f5d8acdfaff42d2fe7aae145aa6bdf4  mes5/i586/libpython2.5-2.5.2-5.13mdvmes5.2.i586.rpm
 87e946a35ed4a041ce15fb328a94962f  mes5/i586/libpython2.5-devel-2.5.2-5.13mdvmes5.2.i586.rpm
 8e89735ab8baa2f6975f8238b082c059  mes5/i586/python-2.5.2-5.13mdvmes5.2.i586.rpm
 903a0bd59758cf89d2cfc6f50dfccf31  mes5/i586/python-base-2.5.2-5.13mdvmes5.2.i586.rpm
 12299e01e8a6854b9b737e7134e0c67e  mes5/i586/python-docs-2.5.2-5.13mdvmes5.2.i586.rpm
 6981e8ff73aea76e7781c9f4eaa16221  mes5/i586/tkinter-2.5.2-5.13mdvmes5.2.i586.rpm
 b48267baca317515f87ba162ed4eab02  mes5/i586/tkinter-apps-2.5.2-5.13mdvmes5.2.i586.rpm 
 83a624a38fbf33f8dd30be16c059fedd  mes5/SRPMS/python-2.5.2-5.13mdvmes5.2.src.rpm

 Mandriva Enterprise Server 5/X86_64:
 d29187d3073068ca4dd23a7e873ad23f  mes5/x86_64/lib64python2.5-2.5.2-5.13mdvmes5.2.x86_64.rpm
 6a982f71c8363e6bce7f8958168702bd  mes5/x86_64/lib64python2.5-devel-2.5.2-5.13mdvmes5.2.x86_64.rpm
 75bc4436ed423dcedaf209d774bcbfab  mes5/x86_64/python-2.5.2-5.13mdvmes5.2.x86_64.rpm
 33a74fac35c5009fcc066d774f4b200d  mes5/x86_64/python-base-2.5.2-5.13mdvmes5.2.x86_64.rpm
 945d27beff9becc2b207027edd6b90e1  mes5/x86_64/python-docs-2.5.2-5.13mdvmes5.2.x86_64.rpm
 9163259f05462f665998c2add88f8631  mes5/x86_64/tkinter-2.5.2-5.13mdvmes5.2.x86_64.rpm
 63d61503b92a17c04548db2b60faa395  mes5/x86_64/tkinter-apps-2.5.2-5.13mdvmes5.2.x86_64.rpm 
 83a624a38fbf33f8dd30be16c059fedd  mes5/SRPMS/python-2.5.2-5.13mdvmes5.2.src.rpm

 Mandriva Business Server 1/X86_64:
 949fbdcadfe90fd12d6c6dcc2d1740ef  mbs1/x86_64/lib64python2.7-2.7.3-4.5.mbs1.x86_64.rpm
 750b20f80e21a7b2a753b736fb3bbb9b  mbs1/x86_64/lib64python-devel-2.7.3-4.5.mbs1.x86_64.rpm
 9264c30b67dd6fa5438b73ecc9e218aa  mbs1/x86_64/python-2.7.3-4.5.mbs1.x86_64.rpm
 e3245ecc8907e9ae9e8dc70e23d057c6  mbs1/x86_64/python-docs-2.7.3-4.5.mbs1.noarch.rpm
 b2fa904583d40bca084cc24c1599cc47  mbs1/x86_64/tkinter-2.7.3-4.5.mbs1.x86_64.rpm
 f115c68c0713f3681d411d635c910374  mbs1/x86_64/tkinter-apps-2.7.3-4.5.mbs1.x86_64.rpm 
 ad12c7fe3e8f82dd0e4836288af1198a  mbs1/SRPMS/python-2.7.3-4.5.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFTBF1JmqjQ0CJFipgRAhDEAJ9tmnwSQ16RCBiNjXc7qge0Q/oXnQCgmsKL
7otvc41VTF+HbIhMxfFud6Y=
=PIy4
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ