lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 07 Apr 2015 08:34:00 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2015:193 ] libtasn1

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2015:193
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : libtasn1
 Date    : April 7, 2015
 Affected: Business Server 1.0, Business Server 2.0
 _______________________________________________________________________

 Problem Description:

 Updated libtasn1 packages fix security vulnerability:
 
 The libtasn1 library before version 4.4 is vulnerable to a two-byte
 stack overflow in asn1_der_decoding (CVE-2015-2806).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2806
 http://advisories.mageia.org/MGASA-2015-0128.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 6ee218bbcdcab7a72ec65bdc1834abaa  mbs1/x86_64/lib64tasn1_6-3.6-1.4.mbs1.x86_64.rpm
 8658c2d4f0e2b6e070805e7ba5e4cce2  mbs1/x86_64/lib64tasn1-devel-3.6-1.4.mbs1.x86_64.rpm
 9cc7c6fe381bc2db952d614ab78be47b  mbs1/x86_64/libtasn1-tools-3.6-1.4.mbs1.x86_64.rpm 
 f80b17e487f25f2f9c244659a8b0cbd4  mbs1/SRPMS/libtasn1-3.6-1.4.mbs1.src.rpm

 Mandriva Business Server 2/X86_64:
 452e7cf5aa083a71ebdf29af9e2467b0  mbs2/x86_64/lib64tasn1_6-3.6-1.1.mbs2.x86_64.rpm
 3eb4b875698d9337bcd7c5e7b4020a1a  mbs2/x86_64/lib64tasn1-devel-3.6-1.1.mbs2.x86_64.rpm
 dc765aefadf100bb081ea4afca50a0ae  mbs2/x86_64/libtasn1-tools-3.6-1.1.mbs2.x86_64.rpm 
 eb137da8b02d8c317a7b61f478a1a86e  mbs2/SRPMS/libtasn1-3.6-1.1.mbs2.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFVI2xDmqjQ0CJFipgRAmtbAKCZH3+aCSqO/L5MDWufcMRf/CU3yQCfQTLC
unT0WfjUR7iNhkI2kBGluPA=
=vts2
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ