lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sun, 29 Mar 2015 12:12:00 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2015:124 ] torque

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2015:124
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : torque
 Date    : March 29, 2015
 Affected: Business Server 2.0
 _______________________________________________________________________

 Problem Description:

 Updated torque packages fix security vulnerabilities:
 
 Chad Vizino reported that within a TORQUE Resource Manager job a
 non-root user could use a vulnerability in the tm_adopt() library
 call to kill processes he/she doesn&#039;t own including root-owned ones
 on any node in a job (CVE-2014-3684).
 
 This update implements the upstream fixes.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3684
 http://advisories.mageia.org/MGASA-2014-0408.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 2/X86_64:
 7f266b55664de9a36b87619243b71944  mbs2/x86_64/lib64torque2-4.1.6-5.1.mbs2.x86_64.rpm
 c8c7a345ad186a3754d35e1e9b6583ce  mbs2/x86_64/lib64torque-devel-4.1.6-5.1.mbs2.x86_64.rpm
 ca99868488904e804f17ceea4b44c7ed  mbs2/x86_64/torque-4.1.6-5.1.mbs2.x86_64.rpm
 b16f59f3a3fd0785d233756b2e7c8175  mbs2/x86_64/torque-client-4.1.6-5.1.mbs2.x86_64.rpm
 054dbb1de559fdd4a87618753ce9ec73  mbs2/x86_64/torque-gui-4.1.6-5.1.mbs2.x86_64.rpm
 63eeffd643e33f368e22a936ac2b413a  mbs2/x86_64/torque-mom-4.1.6-5.1.mbs2.x86_64.rpm
 e342a03fb5e77924f7a76c506f3aaaea  mbs2/x86_64/torque-sched-4.1.6-5.1.mbs2.x86_64.rpm
 a28aa1997c065db22a1515119366ce17  mbs2/x86_64/torque-server-4.1.6-5.1.mbs2.x86_64.rpm 
 5103137284de03ec5fabbd2192281740  mbs2/SRPMS/torque-4.1.6-5.1.mbs2.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFVF8HgmqjQ0CJFipgRAgMjAJ40lLLcwBZBoqKo4iRgX26QVLs2GQCeM/J3
wxrCCfAxe0VStyG6koxKugw=
=1TlF
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ