lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 06 May 2015 14:00:00 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2015:230 ] squid

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2015:230
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : squid
 Date    : May 6, 2015
 Affected: Business Server 2.0
 _______________________________________________________________________

 Problem Description:

 Updated squid packages fix security vulnerability:
 
 Squid configured with client-first SSL-bump does not correctly validate
 X509 server certificate domain / hostname fields (CVE-2015-3455).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3455
 http://advisories.mageia.org/MGASA-2015-0191.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 2/X86_64:
 1b42519307a1a9656d770c16a52cc255  mbs2/x86_64/squid-3.3.14-1.mbs2.x86_64.rpm
 e265cc1b9286427d303db2d7ce8a9e5d  mbs2/x86_64/squid-cachemgr-3.3.14-1.mbs2.x86_64.rpm 
 2218b2d6b499bbf470798805c774a5ea  mbs2/SRPMS/squid-3.3.14-1.mbs2.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFVSfQ6mqjQ0CJFipgRAnnaAJoCpgp0yT4RqQhTyCsfUCj9HflFVACeNtuz
hsuApo5rskLRKadA81hW0E8=
=oIlM
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ