lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 27 Aug 2013 14:14:00 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2013:220 ] lcms

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2013:220
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : lcms
 Date    : August 27, 2013
 Affected: Business Server 1.0, Enterprise Server 5.0
 _______________________________________________________________________

 Problem Description:

 Updated lcms packages fix security vulnerability:
 
 Three buffer overflows in Little CMS version 1.19 that could possibly
 be exploited through user input (CVE-2013-4276).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4276
 https://bugzilla.redhat.com/show_bug.cgi?id=991757
 http://advisories.mageia.org/MGASA-2013-0260.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Enterprise Server 5:
 b2b3051381b7db502a860ac14c49414f  mes5/i586/lcms-1.18-0.2mdvmes5.2.i586.rpm
 c03c028c29ee7b61dc5c0022e55e6e34  mes5/i586/liblcms1-1.18-0.2mdvmes5.2.i586.rpm
 136f6dfee404e5e634210116f6bca7ee  mes5/i586/liblcms-devel-1.18-0.2mdvmes5.2.i586.rpm
 cbe93979f019ad54e294ef1f1f4e9321  mes5/i586/python-lcms-1.18-0.2mdvmes5.2.i586.rpm 
 ca46fbbb1c180f030213f00909d3b185  mes5/SRPMS/lcms-1.18-0.2mdvmes5.2.src.rpm

 Mandriva Enterprise Server 5/X86_64:
 abb4c5faef2a320992dc42118cc7d21d  mes5/x86_64/lcms-1.18-0.2mdvmes5.2.x86_64.rpm
 98b33f3b7e586b30a46b78339f14a223  mes5/x86_64/lib64lcms1-1.18-0.2mdvmes5.2.x86_64.rpm
 c92d4b2265e8fdad11f7310d65283fab  mes5/x86_64/lib64lcms-devel-1.18-0.2mdvmes5.2.x86_64.rpm
 fd2c34a7ca676492347d202feb12cbc4  mes5/x86_64/python-lcms-1.18-0.2mdvmes5.2.x86_64.rpm 
 ca46fbbb1c180f030213f00909d3b185  mes5/SRPMS/lcms-1.18-0.2mdvmes5.2.src.rpm

 Mandriva Business Server 1/X86_64:
 7201e1e96d5408ba4f9a778ebffef4c1  mbs1/x86_64/lcms-1.19-7.1.mbs1.x86_64.rpm
 06126f2e33a19511d27ebc7753546009  mbs1/x86_64/lib64lcms1-1.19-7.1.mbs1.x86_64.rpm
 0befc5bf8c84d3f9ec41af53c5f8017c  mbs1/x86_64/lib64lcms-devel-1.19-7.1.mbs1.x86_64.rpm
 24935cb890580b6d6ff66369dd2b5579  mbs1/x86_64/python-lcms-1.19-7.1.mbs1.x86_64.rpm 
 ae8be0ac0f46e9d75f8f51fa640d771a  mbs1/SRPMS/lcms-1.19-7.1.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFSHGw0mqjQ0CJFipgRAgwVAJ9CQnhK29KrZF+Mhkygz8TGTBQwlwCg4EXE
9OaBisONRXM0TFLz/7LAe7o=
=CoI+
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ