lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 02 Sep 2014 16:16:00 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2014:167 ] file

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2014:167
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : file
 Date    : September 2, 2014
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated file packages fix security vulnerability:
 
 A flaw was found in the way file uses cdf_read_property_info function
 when checks stream offsets for certain Composite Document Format
 (CDF). An insufficient input validation flaw for p and q minimal and
 maximal value, leads to a pointer overflow. This issue only affects
 32bit systems (CVE-2014-3587).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3587
 http://advisories.mageia.org/MGASA-2014-0354.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 1778c7287a17da0fa3619b5649851650  mbs1/x86_64/file-5.12-1.5.mbs1.x86_64.rpm
 420367d61c7a8c23dbdeb24af7f9824c  mbs1/x86_64/lib64magic1-5.12-1.5.mbs1.x86_64.rpm
 f458949de2f25dcce2d3b4f4154c80a9  mbs1/x86_64/lib64magic-devel-5.12-1.5.mbs1.x86_64.rpm
 251fb4c7434e1155bcc15de822a5dad8  mbs1/x86_64/lib64magic-static-devel-5.12-1.5.mbs1.x86_64.rpm
 f5817fa142ee5f8d7ae7f39847789350  mbs1/x86_64/python-magic-5.12-1.5.mbs1.noarch.rpm 
 19da6a22ca298c473aecf2a13762d5f2  mbs1/SRPMS/file-5.12-1.5.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFUBcMQmqjQ0CJFipgRAs8qAKDLoi2VKyUchateH8IgVvFaUWoEKwCglnmC
Y7HiOFzmmjFgQIXf7jqqdqM=
=QSfX
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ