Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in e2fsprogs
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in e2fsprogs
ID: MDVSA-2015:068
Distribution: Mandriva
Plattformen: Mandriva Business Server 1.0
Datum: Fr, 27. März 2015, 15:52
Referenzen: http://advisories.mageia.org/MGASA-2015-0088.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1572
Applikationen: e2fsprogs

Originalnachricht

This is a multi-part message in MIME format...

------------=_1427466494-21314-6

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2015:068
http://www.mandriva.com/en/support/security/
_______________________________________________________________________

Package : e2fsprogs
Date : March 27, 2015
Affected: Business Server 1.0
_______________________________________________________________________

Problem Description:

Updated e2fsprogs packages fix security vulnerability:

The libext2fs library, part of e2fsprogs and utilized by its utilities,
is affected by a boundary check error on block group descriptor
information, leading to a heap based buffer overflow. A specially
crafted filesystem image can be used to trigger the vulnerability. This
is due to an incomplete fix for CVE-2015-0247 (CVE-2015-1572).
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1572
http://advisories.mageia.org/MGASA-2015-0088.html
_______________________________________________________________________

Updated Packages:

Mandriva Business Server 1/X86_64:
c381ffdfcbbc6436d12a691fb189bc4a
mbs1/x86_64/e2fsprogs-1.42.2-3.2.mbs1.x86_64.rpm
c412ea8214cae65e0b6c2f7a59fccb86
mbs1/x86_64/lib64ext2fs2-1.42.2-3.2.mbs1.x86_64.rpm
a566011e1f49cb0c344ee9f0264292d9
mbs1/x86_64/lib64ext2fs-devel-1.42.2-3.2.mbs1.x86_64.rpm
4243113dd7da88065f540ac404204d93 mbs1/SRPMS/e2fsprogs-1.42.2-3.2.mbs1.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/en/support/security/advisories/

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFVFVo+mqjQ0CJFipgRArXtAJ4r2U4OWc8l7MyGJSca6dEjJ8l8GwCeKUQl
MYwXCIfIiWyNcxR9AU2XSA8=
=cjrW
-----END PGP SIGNATURE-----


------------=_1427466494-21314-6
Content-Type: text/plain; charset="UTF-8";
name="message-footer.txt"
Content-Disposition: inline; filename="message-footer.txt"
Content-Transfer-Encoding: 8bit

To unsubscribe, send a email to sympa@mandrivalinux.org
with this subject : unsubscribe security-announce
_______________________________________________________
Want to buy your Pack or Services from Mandriva?
Go to http://store.mandriva.com
_______________________________________________________


------------=_1427466494-21314-6--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung