Login
Newsletter
Werbung

Sicherheit: Denial of Service in libjpeg
Aktuelle Meldungen Distributionen
Name: Denial of Service in libjpeg
ID: MDVSA-2015:014
Distribution: Mandriva
Plattformen: Mandriva Business Server 1.0
Datum: Do, 8. Januar 2015, 19:33
Referenzen: http://advisories.mageia.org/MGASA-2014-0544.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9092
Applikationen: libjpeg

Originalnachricht

This is a multi-part message in MIME format...

------------=_1420733349-31447-8

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2015:014
http://www.mandriva.com/en/support/security/
_______________________________________________________________________

Package : libjpeg
Date : January 8, 2015
Affected: Business Server 1.0
_______________________________________________________________________

Problem Description:

Updated libjpeg packages fix security vulnerability:

Passing a specially crafted jpeg file to libjpeg-turbo could lead to
stack smashing (CVE-2014-9092).
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9092
http://advisories.mageia.org/MGASA-2014-0544.html
_______________________________________________________________________

Updated Packages:

Mandriva Business Server 1/X86_64:
934098e2444c5f942811f51da388266f
mbs1/x86_64/jpeg-progs-1.2.0-5.3.mbs1.x86_64.rpm
b9ec915d700a1c12b0c21350968cc849
mbs1/x86_64/lib64jpeg62-1.2.0-5.3.mbs1.x86_64.rpm
138058de01921b431c26e33dbdca4373
mbs1/x86_64/lib64jpeg8-1.2.0-5.3.mbs1.x86_64.rpm
089eefad17c19aee992f784ef074ade1
mbs1/x86_64/lib64jpeg-devel-1.2.0-5.3.mbs1.x86_64.rpm
3fdcf03f198489d5375d7ea47abb85f7
mbs1/x86_64/lib64jpeg-static-devel-1.2.0-5.3.mbs1.x86_64.rpm
f6c6d17126be388dca28f740c7df9ee5 mbs1/SRPMS/libjpeg-1.2.0-5.3.mbs1.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/en/support/security/advisories/

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFUrp0AmqjQ0CJFipgRAje8AJsHo0i32qZvpcjEd1fYbYyLq6IZoQCdGF6s
+3Fr+f8Y0/UEZhgi7gRmJkM=
=ikSn
-----END PGP SIGNATURE-----


------------=_1420733349-31447-8
Content-Type: text/plain; charset="UTF-8";
name="message-footer.txt"
Content-Disposition: inline; filename="message-footer.txt"
Content-Transfer-Encoding: 8bit

To unsubscribe, send a email to sympa@mandrivalinux.org
with this subject : unsubscribe security-announce
_______________________________________________________
Want to buy your Pack or Services from Mandriva?
Go to http://store.mandriva.com
_______________________________________________________


------------=_1420733349-31447-8--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung