what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Mandriva Linux Security Advisory 2015-122

Mandriva Linux Security Advisory 2015-122
Posted Mar 30, 2015
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2015-122 - Sebastian Krahmer reported a command injection flaw in blkid. This could possibly result in command execution with root privileges. The util-linux package has been updated to version 2.24.2 and patched to fix this issue and other bugs.

tags | advisory, root
systems | linux, mandriva
advisories | CVE-2014-9114
SHA-256 | c7da1e9be1c32cf25afd74ccbcad2cf938f8531d4970615f5b0a048c46d0b8e2

Mandriva Linux Security Advisory 2015-122

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2015:122
http://www.mandriva.com/en/support/security/
_______________________________________________________________________

Package : util-linux
Date : March 29, 2015
Affected: Business Server 2.0
_______________________________________________________________________

Problem Description:

Updated util-linux packages fix security vulnerability:

Sebastian Krahmer reported a command injection flaw in blkid. This
could possibly result in command execution with root privileges
(CVE-2014-9114).

The util-linux package has been updated to version 2.24.2 and patched
to fix this issue and other bugs.
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9114
http://advisories.mageia.org/MGASA-2014-0517.html
_______________________________________________________________________

Updated Packages:

Mandriva Business Server 2/X86_64:
0dd96e136f3f056594564d97facd1a93 mbs2/x86_64/lib64blkid1-2.24.2-1.1.mbs2.x86_64.rpm
57c8d8643c8e92fab118f4cd230838b4 mbs2/x86_64/lib64blkid-devel-2.24.2-1.1.mbs2.x86_64.rpm
45c8d65f52e41cae00a7cebd904569e5 mbs2/x86_64/lib64mount1-2.24.2-1.1.mbs2.x86_64.rpm
fd637e2df1c9fdc281e0f679ab9586b5 mbs2/x86_64/lib64mount-devel-2.24.2-1.1.mbs2.x86_64.rpm
326f1e2de1593264299b19012eb94c12 mbs2/x86_64/lib64uuid1-2.24.2-1.1.mbs2.x86_64.rpm
bc4025575524f5b2a9a975cb6062a34d mbs2/x86_64/lib64uuid-devel-2.24.2-1.1.mbs2.x86_64.rpm
47a401e4e6b799072532b08d4faeb03c mbs2/x86_64/util-linux-2.24.2-1.1.mbs2.x86_64.rpm
3b0301982a44dfb540cd6d6851538051 mbs2/x86_64/uuidd-2.24.2-1.1.mbs2.x86_64.rpm
795dac104cdce5a7af82cba1e402ed66 mbs2/SRPMS/util-linux-2.24.2-1.1.mbs2.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/en/support/security/advisories/

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFVF79pmqjQ0CJFipgRAhH1AKCwarHBHmyfdm8jGPqN55oC5Zs2XwCfdNz+
Rvogf83ajS0QJRqEfxFhjqw=
=t53C
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close