lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 19 Feb 2014 13:45:00 +0100
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2014:043 ] gnutls

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2014:043
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : gnutls
 Date    : February 19, 2014
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated gnutls packages fix security vulnerability:
 
 Suman Jana reported a vulnerability that affects the certificate
 verification functions of gnutls 3.1.x and gnutls 3.2.x. A version
 1 intermediate certificate will be considered as a CA certificate
 by default (something that deviates from the documented behavior)
 (CVE-2014-1959).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1959
 http://advisories.mageia.org/MGASA-2014-0077.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 b988bab2fdf23d5f0f4e4924eea9e637  mbs1/x86_64/gnutls-3.0.28-1.1.mbs1.x86_64.rpm
 0ade9a8dde81b7c24bac493e280b63e7  mbs1/x86_64/lib64gnutls28-3.0.28-1.1.mbs1.x86_64.rpm
 6ee50c78323c0ac7b3389479b66e66ab  mbs1/x86_64/lib64gnutls-devel-3.0.28-1.1.mbs1.x86_64.rpm
 be4ab7e4ae55e41326fa4983944d0407  mbs1/x86_64/lib64gnutls-ssl27-3.0.28-1.1.mbs1.x86_64.rpm 
 f53dca5b5c59f61ab8e2db23a55f0e59  mbs1/SRPMS/gnutls-3.0.28-1.1.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFTBH0vmqjQ0CJFipgRAtgfAJ46Wblmntms5o3lPs32w8qPTWeCTgCfYz++
OUuTKze0Lm3n1McIsqOpR/s=
=QI+x
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ