lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sat Dec 10 07:07:09 2005
From: security at mandriva.com (Mandriva Security Team)
Subject: MDKSA-2005:206-1 - Updated openvpn packages fix
	multiple vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________
 
 Mandriva Linux Security Advisory                       MDKSA-2005:206-1
 http://www.mandriva.com/security/
 _______________________________________________________________________
 
 Package : openvpn
 Date    : December 9, 2005
 Affected: 2006.0
 _______________________________________________________________________
 
 Problem Description:
 
 Two Denial of Service vulnerabilities exist in OpenVPN.  The first
 allows a malicious or compromised server to execute arbitrary code
 on the client (CVE-2005-3393).  The second DoS can occur if when in
 TCP server mode, OpenVPN received an error on accept(2) and the
 resulting exception handler causes a segfault (CVE-2005-3409).
 
 The updated packages have been patched to correct these problems.

 Update:

 Packages are now available for Mandriva Linux 2006.
 _______________________________________________________________________

 References:
 
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3393
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3409
 _______________________________________________________________________
 
 Updated Packages:
 
 Mandriva Linux 2006.0:
 7804df61685a36064119b813dca83172  2006.0/RPMS/openvpn-2.0.1-2.1.20060mdk.i586.rpm
 2feb66835d37f31735746824027a2ef8  2006.0/SRPMS/openvpn-2.0.1-2.1.20060mdk.src.rpm

 Mandriva Linux 2006.0/X86_64:
 9d8cd19c6723507a275649c5d070970d  x86_64/2006.0/RPMS/openvpn-2.0.1-2.1.20060mdk.x86_64.rpm
 2feb66835d37f31735746824027a2ef8  x86_64/2006.0/SRPMS/openvpn-2.0.1-2.1.20060mdk.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/security/advisories

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)

iD8DBQFDmlRUmqjQ0CJFipgRAgkCAKCcMP95I+laAQsQu6Cx6tKpX0I2bACgqeMe
YfJYw10qYpyzibW/Wrr/VZ4=
=IgkA
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ