lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 12 Feb 2015 09:46:00 +0100
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2015:045 ] e2fsprogs

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2015:045
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : e2fsprogs
 Date    : February 12, 2015
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated e2fsprogs packages fix security vulnerability:
 
 The libext2fs library, part of e2fsprogs and utilized by its utilities,
 is affected by a boundary check error on block group descriptor
 information, leading to a heap based buffer overflow. A specially
 crafted filesystem image can be used to trigger the vulnerability
 (CVE-2015-0247).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0247
 http://advisories.mageia.org/MGASA-2015-0061.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 4db5fbf31c80ed3be25de64ae0edc36b  mbs1/x86_64/e2fsprogs-1.42.2-3.1.mbs1.x86_64.rpm
 ddd348c15f7bd158fcb1a6b725318bab  mbs1/x86_64/lib64ext2fs2-1.42.2-3.1.mbs1.x86_64.rpm
 53dbfef12f78d011d955c0c14bd26b8c  mbs1/x86_64/lib64ext2fs-devel-1.42.2-3.1.mbs1.x86_64.rpm 
 efe528402bbc6608f77a4b3afdb2a4bc  mbs1/SRPMS/e2fsprogs-1.42.2-3.1.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFU3FpAmqjQ0CJFipgRAnRsAJ96YPrrKkhMtx6VlIbfkNKfdb1bwwCg2f3l
SNB5Muez2EJJOSkBCnLgRGc=
=I+nl
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ