lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 10 Apr 2013 15:08:00 +0200
From: security@...driva.com
To: full-disclosure@...ts.grok.org.uk
Subject: [ MDVSA-2013:116 ] pixman

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2013:116
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : pixman
 Date    : April 10, 2013
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated pixman packages fix security vulnerability:
 
 Stack-based buffer overflow in libpixman has unspecified impact and
 attack vectors (CVE-2013-1591).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1591
 https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0077
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 040282d394f7ab3c2b3305b5efa52724  mbs1/x86_64/lib64pixman1_0-0.24.4-2.1.mbs1.x86_64.rpm
 0b5a7fa8085e98218e5a1d22da885e9a  mbs1/x86_64/lib64pixman-devel-0.24.4-2.1.mbs1.x86_64.rpm 
 5d54a2337e4209a806555969e832f582  mbs1/SRPMS/pixman-0.24.4-2.1.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFRZToHmqjQ0CJFipgRArw2AJ9bwg8ocrHdyZ7oon8rqTATCSuxzgCfQ4oS
oVt3Gk1MhpiM5HlmUqMdnNA=
=70yI
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ