lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sat, 28 Mar 2015 10:10:00 +0100
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2015:086 ] libssh

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2015:086
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : libssh
 Date    : March 28, 2015
 Affected: Business Server 2.0
 _______________________________________________________________________

 Problem Description:

 Updated libssh packages fix security vulnerabilities:
 
 When using libssh before 0.6.3, a libssh-based server, when accepting
 a new connection, forks and the child process handles the request. The
 RAND_bytes() function of openssl doesn&#039;t reset its state after the
 fork, but simply adds the current process id (getpid) to the PRNG
 state, which is not guaranteed to be unique. The most important
 consequence is that servers using EC (ECDSA) or DSA certificates may
 under certain conditions leak their private key (CVE-2014-0017).
 
 Double free vulnerability in the ssh_packet_kexinit function in kex.c
 in libssh 0.5.x and 0.6.x before 0.6.4 allows remote attackers to
 cause a denial of service via a crafted kexinit packet (CVE-2014-8132).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0017
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8132
 http://advisories.mageia.org/MGASA-2014-0119.html
 http://advisories.mageia.org/MGASA-2015-0014.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 2/X86_64:
 a08812e6aa98461ceab65992eb628853  mbs2/x86_64/lib64ssh4-0.5.5-2.1.mbs2.x86_64.rpm
 b647e4b792d2f530e13be40be19d2807  mbs2/x86_64/lib64ssh-devel-0.5.5-2.1.mbs2.x86_64.rpm 
 97a766a7cdd74f26e6a3b78d50c7afd3  mbs2/SRPMS/libssh-0.5.5-2.1.mbs2.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFVFmH/mqjQ0CJFipgRAm6/AJ9pcSVNx9C/TT5m74Ki9LtvvGsEJQCfYR1J
ibvK/fxTwbA65o8Itk1EJ4s=
=E0zA
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ