lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sat, 26 Feb 2011 16:40:46 +0100 (CET)
From: Thijs Kinkhorst <thijs@...ian.org>
To: debian-security-announce@...ts.debian.org
Subject: [SECURITY] [DSA 2173-1] pam-pgsql security update

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- -------------------------------------------------------------------------
Debian Security Advisory DSA-2173-1                   security@...ian.org
http://www.debian.org/security/                           Thijs Kinkhorst
February 26, 2011                      http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : pam-pgsql
Vulnerability  : buffer overflow
Problem type   : remote
Debian-specific: no
Debian Bug     : 603436

It was discovered that pam-pgsql, a PAM module to authenticate using
a PostgreSQL database, was vulnerable to a buffer overflow in supplied
IP-addresses.

For the oldstable distribution (lenny), this problem has been fixed in
version 0.6.3-2+lenny1.

For the stable distribution (squeeze), this problem has been fixed in
version 0.7.1-4+squeeze1.

For the testing (wheezy) and unstable (sid) distributions, this problem
has been fixed in version 0.7.1-5.

We recommend that you upgrade your pam-pgsql packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@...ts.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iQEcBAEBAgAGBQJNaR7mAAoJEOxfUAG2iX57owAH/1BA0WXxW6BqV+3fwCnWOdot
oJp+GL5cBjw6bslwVzQBLm+emgCqyPZPdbcy8XCYhYxmB3NG5G7yD2V4buKtwO2a
ktACYKqJHu5OKk5Vk4sBtpGopRyhveiLZEiZDAvd4YL8Z7YY+ElD0TNJH+lUTnHB
Ym5CTj562xK7PnDVWum726nbJyuExP1n0JwFcT/LRUTdgnN9a925VZ+9UWafC2It
FrWd69Nnn48ibWi/Ab0FTPAr3wn4HV0SAXkP63hBFSLvolfXm0CBNrc/K/BxBmq6
LqAgv+cD6TpoOIhIHnxWmUngDBbVWDxQ5ZaoXZ0b+xCQe1/zm/WJT3lyVi303HY=
=kQxx
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ