lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 05 Feb 2015 14:19:00 +0100
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2015:030 ] bugzilla

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2015:030
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : bugzilla
 Date    : February 5, 2015
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated bugzilla packages fix security vulnerability:
 
 Some code in Bugzilla does not properly utilize 3 arguments form
 for open() and it is possible for an account with editcomponents
 permissions to inject commands into product names and other attributes
 (CVE-2014-8630).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8630
 http://advisories.mageia.org/MGASA-2015-0048.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 cafa7e41a8f8ec9383c9ff353a1db058  mbs1/x86_64/bugzilla-4.2.13-1.mbs1.noarch.rpm
 0072c1f5a1a0290ad71db44466f5fcf8  mbs1/x86_64/bugzilla-contrib-4.2.13-1.mbs1.noarch.rpm 
 3a3faa31f6d4b2251417a27d920bcc81  mbs1/SRPMS/bugzilla-4.2.13-1.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFU01+umqjQ0CJFipgRAkUpAKDtSj1XUFooMJ2+zDvACWGUWQTjpACgiKNT
3N4Cvr+/fU9IZ1NEKwi3YuA=
=usta
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ