Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in libksba
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in libksba
ID: MDVSA-2015:151
Distribution: Mandriva
Plattformen: Mandriva Business Server 2.0
Datum: So, 29. März 2015, 22:30
Referenzen: http://advisories.mageia.org/MGASA-2014-0498.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9087
Applikationen: The GNU Privacy Guard

Originalnachricht

This is a multi-part message in MIME format...

------------=_1427641137-10360-51

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2015:151
http://www.mandriva.com/en/support/security/
_______________________________________________________________________

Package : libksba
Date : March 29, 2015
Affected: Business Server 2.0
_______________________________________________________________________

Problem Description:

Updated libksba packages fix security vulnerability:

By using special crafted S/MIME messages or ECC based OpenPGP data,
it is possible to create a buffer overflow, which could lead to a
denial of service (CVE-2014-9087).
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9087
http://advisories.mageia.org/MGASA-2014-0498.html
_______________________________________________________________________

Updated Packages:

Mandriva Business Server 2/X86_64:
380e30e21d208cd10e8d302774af44d5
mbs2/x86_64/lib64ksba8-1.3.2-1.mbs2.x86_64.rpm
3d3fa09f2b31b92b10ec8f4710affbc8
mbs2/x86_64/lib64ksba-devel-1.3.2-1.mbs2.x86_64.rpm
00c1493a8270cd6a7c7662dbbbabbe93 mbs2/SRPMS/libksba-1.3.2-1.mbs2.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/en/support/security/advisories/

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFVGARImqjQ0CJFipgRAlb5AKC1ZAftJUPkphLj7qufUXLHLDHu8QCgkn1X
duFwDjiqJD/8wVH1tndjRys=
=V0i/
-----END PGP SIGNATURE-----


------------=_1427641137-10360-51
Content-Type: text/plain; charset="UTF-8";
name="message-footer.txt"
Content-Disposition: inline; filename="message-footer.txt"
Content-Transfer-Encoding: 8bit

To unsubscribe, send a email to sympa@mandrivalinux.org
with this subject : unsubscribe security-announce
_______________________________________________________
Want to buy your Pack or Services from Mandriva?
Go to http://store.mandriva.com
_______________________________________________________


------------=_1427641137-10360-51--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung