lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 26 Jul 2013 14:04:00 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2013:201 ] ruby

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2013:201
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : ruby
 Date    : July 26, 2013
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 A vulnerability has been discovered and corrected in ruby:
 
 A flaw was found in Ruby&#039;s SSL client&#039;s hostname identity check
 when handling certificates that contain hostnames with NULL
 bytes. An attacker could potentially exploit this flaw to conduct
 man-in-the-middle attacks to spoof SSL servers. Note that to exploit
 this issue, an attacker would need to obtain a carefully-crafted
 certificate signed by an authority that the client trusts
 (CVE-2013-4073).
 
 The updated packages have been patched to correct this issue.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4073
 http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=979251
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 058283c98b01a2fdba4f472fdfcba5cf  mbs1/x86_64/ruby-1.8.7.p358-2.2.mbs1.x86_64.rpm
 59f0c4870555c0d62bb9075289e78932  mbs1/x86_64/ruby-devel-1.8.7.p358-2.2.mbs1.x86_64.rpm
 a332f7937de158d24ffbe1fbb73fa1b3  mbs1/x86_64/ruby-doc-1.8.7.p358-2.2.mbs1.noarch.rpm
 1dd591b903a7d79b0795e687fab8ff31  mbs1/x86_64/ruby-tk-1.8.7.p358-2.2.mbs1.x86_64.rpm 
 aa8a688288b3170c1d91ef1f014d9b67  mbs1/SRPMS/ruby-1.8.7.p358-2.2.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFR8juMmqjQ0CJFipgRAsG5AKCcOImYp637nW2JmNa705ZGgwroJwCgrpPH
8w1u1GG5O+ZpvfigFg5CdBU=
=+Jdx
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ