lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 13 Sep 2013 16:51:00 +0200
From: security@...driva.com
To: full-disclosure@...ts.grok.org.uk
Subject: [ MDVSA-2013:233 ] python-OpenSSL

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2013:233
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : python-OpenSSL
 Date    : September 13, 2013
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 A vulnerability has been discovered and corrected in python-OpenSSL:
 
 The string formatting of subjectAltName X509Extension instances in
 pyOpenSSL before 0.13.1 incorrectly truncated fields of the name when
 encountering a null byte, possibly allowing man-in-the-middle attacks
 through certificate spoofing (CVE-2013-4314).
 
 The updated packages have been patched to correct this issue.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4314
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 9c1a53018f31b26cee286d9c05e06e6c  mbs1/x86_64/python-OpenSSL-0.12-2.1.mbs1.x86_64.rpm 
 f6b4dc37dde9cc96018b1f98a9f4df93  mbs1/SRPMS/python-OpenSSL-0.12-2.1.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFSMvxCmqjQ0CJFipgRAkO1AJ9m9KXGkjeOKy2v5SbP36FMjqEaWgCeKGi7
EjXxhUXcY5HAs9/mnAHVYts=
=1Zaf
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ