lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Message-Id: <E1VTEd7-0004bm-CR@titan.mandriva.com>
Date: Mon, 07 Oct 2013 19:30:00 +0200
From: security@...driva.com
To: full-disclosure@...ts.grok.org.uk
Subject: [ MDVSA-2013:246 ] openjpa

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2013:246
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : openjpa
 Date    : October 7, 2013
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated openjpa packages fix security vulnerability:
 
 The BrokerFactory functionality in Apache OpenJPA before 2.2.2
 creates local executable JSP files containing logging trace data
 produced during deserialization of certain crafted OpenJPA objects,
 which makes it easier for remote attackers to execute arbitrary code
 by creating a serialized object and leveraging improperly secured
 server programs (CVE-2013-1768).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1768
 http://advisories.mageia.org/MGASA-2013-0292.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 9cad50cd261e06567f36f4269a03e5a8  mbs1/x86_64/openjpa-2.2.0-3.1.mbs1.noarch.rpm
 530603ff09c50fc50b46bfb951115247  mbs1/x86_64/openjpa-javadoc-2.2.0-3.1.mbs1.noarch.rpm
 721d81407709109dd256e9c8c67f7de2  mbs1/x86_64/openjpa-tools-2.2.0-3.1.mbs1.noarch.rpm 
 2d38f7070e420d94063ec97977797783  mbs1/SRPMS/openjpa-2.2.0-3.1.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFSUsVomqjQ0CJFipgRAoK5AKCVsazr/aymEALEyjb5IeR/FO13dQCgrD32
DvcrG6cNlR5OatrWlQpY24s=
=zNLU
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ