lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Sun, 29 Mar 2015 18:06:00 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2015:148-1 ] libssh2

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                       MDVSA-2015:148-1
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : libssh2
 Date    : March 29, 2015
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated libssh2 packages fix security vulnerability:
 
 Mariusz Ziulek reported that libssh2, a SSH2 client-side library, was
 reading and using the SSH_MSG_KEXINIT packet without doing sufficient
 range checks when negotiating a new SSH session with a remote server. A
 malicious attacker could man in the middle a real server and cause
 a client using the libssh2 library to crash (denial of service)
 or otherwise read and use unintended memory areas in this process
 (CVE-2015-1782).

 Update:

 Packages were misssing for Mandriva Business Server 1 with the
 MDVSA-2015:148 advisory which are now being provided.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1782
 http://advisories.mageia.org/MGASA-2015-0107.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 39ce34b284b498b9d2fbb74cc7a551e2  mbs1/x86_64/lib64ssh2_1-1.4.0-2.1.mbs1.x86_64.rpm
 9cef7db6044568518ff5fa0e1d32042a  mbs1/x86_64/lib64ssh2-devel-1.4.0-2.1.mbs1.x86_64.rpm 
 4349f1a1b66b2ab25b986a166062ea6d  mbs1/SRPMS/libssh2-1.4.0-2.1.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFVGBTOmqjQ0CJFipgRAqyHAKDAwjrE+1mWVj2p7P1wQ1leGZiV6wCg7TZJ
m1t9eugn5v7UzE1j07vPt6k=
=aacK
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ