lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Message-Id: <E1Wjnqv-00075G-2E@titan.mandriva.com>
Date: Mon, 12 May 2014 12:53:01 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2014:085 ] ldns

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2014:085
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : ldns
 Date    : May 12, 2014
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated ldns packages fix security vulnerability:
 
 ldns-keygen creates a private key with the default permissions
 according to the users umask, which in most cases will cause the
 private key to be world-readable (CVE-2014-3209).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3209
 http://advisories.mageia.org/MGASA-2014-0212.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 34da5d3112835898da7542bf8df69558  mbs1/x86_64/ldns-utils-1.6.12-2.1.mbs1.x86_64.rpm
 8574421d269454b46f99f20f305a4fca  mbs1/x86_64/lib64ldns1-1.6.12-2.1.mbs1.x86_64.rpm
 79773636ad97602a3844ed934d52a0e1  mbs1/x86_64/lib64ldns-devel-1.6.12-2.1.mbs1.x86_64.rpm
 0a5a68c5d41e05ec0aa5b606f808720e  mbs1/x86_64/python-ldns-1.6.12-2.1.mbs1.x86_64.rpm 
 c50da8c8631cc55b4a9d24f4aa1b7314  mbs1/SRPMS/ldns-1.6.12-2.1.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFTcH3umqjQ0CJFipgRAq8BAJ9ekgq5VyJL7uEJqXFXw+pVCKsTjQCcCFFl
eCj/rp8Z95xPbBFxuyOaSp8=
=mneG
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ