lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 10 Apr 2013 13:38:00 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2013:108 ] openconnect

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2013:108
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : openconnect
 Date    : April 10, 2013
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated openconnect packages fix security vulnerability:
 
 A stack-based buffer overflow flaw was found in the way OpenConnect,
 a client for Cisco&#039;s AnyConnect VPN, performed processing of certain
 host names, paths, or cookie lists, received from the VPN gateway. A
 remote VPN gateway could provide a specially-crafted host name, path
 or cookie list that, when processed by the openconnect client would
 lead to openconnect executable crash (CVE-2012-6128).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6128
 https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0060
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 ff86644272d60d629d1ddce8738bf6ac  mbs1/x86_64/lib64openconnect1-3.15-3.1.mbs1.x86_64.rpm
 f713d0e0f0793fb90c2f1491179b8903  mbs1/x86_64/lib64openconnect-devel-3.15-3.1.mbs1.x86_64.rpm
 dd22e9a5c295d8d07ff99725910a4b12  mbs1/x86_64/openconnect-3.15-3.1.mbs1.x86_64.rpm 
 a03cb1e1e35fa2e73b0f6547dfa935b8  mbs1/SRPMS/openconnect-3.15-3.1.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFRZSTsmqjQ0CJFipgRAv9IAJ0dKQQgiutbsYBeUs5GpXsSUSKvHACcDev7
ZHcyTsaTi7poowVZpozpLTw=
=8z+/
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists