lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Message-Id: <E1Y0Dk0-00068l-Fq@titan.mandriva.com>
Date: Sun, 14 Dec 2014 19:18:00 +0100
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2014:246 ] openvpn

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2014:246
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : openvpn
 Date    : December 14, 2014
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated openvpn packages fix security vulnerability:
 
 Dragana Damjanovic discovered that OpenVPN incorrectly handled certain
 control channel packets. An authenticated attacker could use this
 issue to cause an OpenVPN server to crash, resulting in a denial of
 service (CVE-2014-8104).
 
 The openvpn packages has been updated to the 2.3.2 version and patched
 to correct this issue.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8104
 http://advisories.mageia.org/MGASA-2014-0512.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 3a42bcbe293ca45d3a98cb693cbf1a5e  mbs1/x86_64/lib64openvpn-devel-2.3.2-1.mbs1.x86_64.rpm
 668ffb9de106e3a9d810e62c38dc12b5  mbs1/x86_64/openvpn-2.3.2-1.mbs1.x86_64.rpm 
 f5026f54021c4b0b06b30ce7d846e599  mbs1/SRPMS/openvpn-2.3.2-1.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFUjcZ1mqjQ0CJFipgRAhxaAKDcbruPFM3POns8QGnDtfkPLzp1ZQCeLFtm
3aCs1NttGZkKPIw9AHhB4EE=
=lObE
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ