lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 18 Dec 2013 13:22:00 +0100
From: security@...driva.com
To: full-disclosure@...ts.grok.org.uk
Subject: [ MDVSA-2013:292 ] links

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2013:292
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : links
 Date    : December 18, 2013
 Affected: Enterprise Server 5.0
 _______________________________________________________________________

 Problem Description:

 Updated links package fixes security vulnerability:
 
 Mikulas Patocka discovered an integer overflow in the parsing of
 HTML tables in the Links web browser. This can only be exploited when
 running Links in graphical mode (CVE-2013-6050).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6050
 http://advisories.mageia.org/MGASA-2013-0364.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Enterprise Server 5:
 0f818afa4714ac575b611414345bf672  mes5/i586/links-2.2-3.1mdvmes5.2.i586.rpm
 f2aa6a62f062f2dfd9eb1de17da71fb0  mes5/i586/links-common-2.2-3.1mdvmes5.2.i586.rpm
 dad44d84d9333c7aa3bddd07de1c86b7  mes5/i586/links-graphic-2.2-3.1mdvmes5.2.i586.rpm 
 f3cac7be40394a4175f71ddf630cb992  mes5/SRPMS/links-2.2-3.1mdvmes5.2.src.rpm

 Mandriva Enterprise Server 5/X86_64:
 11608b70da9a36689833e73403168d36  mes5/x86_64/links-2.2-3.1mdvmes5.2.x86_64.rpm
 065d526a308cea3b5b8c9ee4f89751d5  mes5/x86_64/links-common-2.2-3.1mdvmes5.2.x86_64.rpm
 bf242c78cc735eadae7b6b7617233db3  mes5/x86_64/links-graphic-2.2-3.1mdvmes5.2.x86_64.rpm 
 f3cac7be40394a4175f71ddf630cb992  mes5/SRPMS/links-2.2-3.1mdvmes5.2.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFSsWeumqjQ0CJFipgRAlejAJ9Q1mPJ8GSTNh12s2FtisAXGXbc8ACg1FhR
5cCM171NkuC3pI2NhOHIVPc=
=pLzU
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ