lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 12 Jan 2015 11:03:00 +0100
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2015:020 ] libssh

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2015:020
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : libssh
 Date    : January 12, 2015
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated libssh packages fix security vulnerability:
 
 Double free vulnerability in the ssh_packet_kexinit function in kex.c
 in libssh 0.5.x and 0.6.x before 0.6.4 allows remote attackers to
 cause a denial of service via a crafted kexinit packet (CVE-2014-8132).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8132
 http://advisories.mageia.org/MGASA-2015-0014.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 039989b3300bee1113006f69e6bf4738  mbs1/x86_64/lib64ssh4-0.5.2-2.3.mbs1.x86_64.rpm
 28a6278e6b23868733f8c1fd71788fa6  mbs1/x86_64/lib64ssh-devel-0.5.2-2.3.mbs1.x86_64.rpm 
 dfba192abf41884755bd0ea5329c5c50  mbs1/SRPMS/libssh-0.5.2-2.3.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFUs43cmqjQ0CJFipgRAu9PAKCC7skfKKkei5RyWgenEzco4qAihQCdGg5Q
kyegWpqQ/USmk6ccpyBcJUU=
=JGR8
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ