lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Message-Id: <E1VC9nM-0006H7-Uf@titan.mandriva.com>
Date: Wed, 21 Aug 2013 16:54:00 +0200
From: security@...driva.com
To: full-disclosure@...ts.grok.org.uk
Subject: [ MDVSA-2013:214 ] python

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2013:214
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : python
 Date    : August 21, 2013
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated python packages fix security vulnerability:
 
 Ryan Sleevi of the Google Chrome Security Team has discovered that
 Python&#039;s SSL module doesn&#039;t handle NULL bytes inside subjectAltNames
 general names. This could lead to a breach when an application uses
 ssl.match_hostname() to match the hostname againt the certificate&#039;s
 subjectAltName&#039;s dNSName general names. (CVE-2013-4328).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4328
 http://advisories.mageia.org/MGASA-2013-0250.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 752209b35068bee71a37ebf5a3529526  mbs1/x86_64/lib64python2.7-2.7.3-4.4.mbs1.x86_64.rpm
 7005795c9900d103dc06fba1e63a4369  mbs1/x86_64/lib64python-devel-2.7.3-4.4.mbs1.x86_64.rpm
 25a9f67c8e64f8f7cada826edbd6cc03  mbs1/x86_64/python-2.7.3-4.4.mbs1.x86_64.rpm
 b7db45905e718ec28d1aa13520443918  mbs1/x86_64/python-docs-2.7.3-4.4.mbs1.noarch.rpm
 a944c78f7347b66f95c9e2fb9185bab0  mbs1/x86_64/tkinter-2.7.3-4.4.mbs1.x86_64.rpm
 52c5bd1a11d814b7a25412763b5d4cb5  mbs1/x86_64/tkinter-apps-2.7.3-4.4.mbs1.x86_64.rpm 
 7eca355fc59fcf1e782edfbb762846a6  mbs1/SRPMS/python-2.7.3-4.4.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFSFKqEmqjQ0CJFipgRAt5xAJ9PgVzBG3egWHFpJY0Ssp22ttnflQCgiRmH
LIuCymbMx5Dt7foQHGL/QQA=
=ZZBt
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ