lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sun, 29 Mar 2015 16:39:00 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2015:147 ] libtiff

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2015:147
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : libtiff
 Date    : March 29, 2015
 Affected: Business Server 2.0
 _______________________________________________________________________

 Problem Description:

 Updated libtiff packages fix security vulnerabilities:
 
 The libtiff image decoder library contains several issues that
 could cause the decoder to crash when reading crafted TIFF images
 (CVE-2014-8127, CVE-2014-8128, CVE-2014-8129, CVE-2014-8130,
 CVE-2014-9655, CVE-2015-1547).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8127
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8128
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8129
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9655
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1547
 http://advisories.mageia.org/MGASA-2015-0112.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 2/X86_64:
 17de6bd824adefbdae0ff3c563d63269  mbs2/x86_64/lib64tiff5-4.0.4-0.1.mbs2.x86_64.rpm
 f54719a7fc450ee6d6f755276d9e2724  mbs2/x86_64/lib64tiff-devel-4.0.4-0.1.mbs2.x86_64.rpm
 919f8e9c688aa4341e3e5a0beec9d845  mbs2/x86_64/lib64tiff-static-devel-4.0.4-0.1.mbs2.x86_64.rpm
 f144bb33e2e10f9290851a5c8154660c  mbs2/x86_64/libtiff-progs-4.0.4-0.1.mbs2.x86_64.rpm 
 74ddb4270be8dac262dce7cb8e33f2b6  mbs2/SRPMS/libtiff-4.0.4-0.1.mbs2.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFVGACNmqjQ0CJFipgRAqWHAKCMsgmTovS2eO9vgejrPl3VxblviwCfdmYA
gzHy/Xg9PwU1pycCt9bn7Xg=
=Qxp+
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ