what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Mandriva Linux Security Advisory 2013-201

Mandriva Linux Security Advisory 2013-201
Posted Jul 26, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-201 - A flaw was found in Ruby's SSL client's hostname identity check when handling certificates that contain hostnames with NULL bytes. An attacker could potentially exploit this flaw to conduct man-in-the-middle attacks to spoof SSL servers. Note that to exploit this issue, an attacker would need to obtain a carefully-crafted certificate signed by an authority that the client trusts. The updated packages have been patched to correct this issue.

tags | advisory, spoof, ruby
systems | linux, mandriva
advisories | CVE-2013-4073
SHA-256 | 0349cb2a5969f7ce15be8221655c9c0d29087e930e70abd1986377041596b59f

Mandriva Linux Security Advisory 2013-201

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2013:201
http://www.mandriva.com/en/support/security/
_______________________________________________________________________

Package : ruby
Date : July 26, 2013
Affected: Business Server 1.0
_______________________________________________________________________

Problem Description:

A vulnerability has been discovered and corrected in ruby:

A flaw was found in Ruby's SSL client's hostname identity check
when handling certificates that contain hostnames with NULL
bytes. An attacker could potentially exploit this flaw to conduct
man-in-the-middle attacks to spoof SSL servers. Note that to exploit
this issue, an attacker would need to obtain a carefully-crafted
certificate signed by an authority that the client trusts
(CVE-2013-4073).

The updated packages have been patched to correct this issue.
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4073
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=979251
_______________________________________________________________________

Updated Packages:

Mandriva Business Server 1/X86_64:
058283c98b01a2fdba4f472fdfcba5cf mbs1/x86_64/ruby-1.8.7.p358-2.2.mbs1.x86_64.rpm
59f0c4870555c0d62bb9075289e78932 mbs1/x86_64/ruby-devel-1.8.7.p358-2.2.mbs1.x86_64.rpm
a332f7937de158d24ffbe1fbb73fa1b3 mbs1/x86_64/ruby-doc-1.8.7.p358-2.2.mbs1.noarch.rpm
1dd591b903a7d79b0795e687fab8ff31 mbs1/x86_64/ruby-tk-1.8.7.p358-2.2.mbs1.x86_64.rpm
aa8a688288b3170c1d91ef1f014d9b67 mbs1/SRPMS/ruby-1.8.7.p358-2.2.mbs1.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/en/support/security/advisories/

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFR8juMmqjQ0CJFipgRAsG5AKCcOImYp637nW2JmNa705ZGgwroJwCgrpPH
8w1u1GG5O+ZpvfigFg5CdBU=
=+Jdx
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close