lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sun, 29 Mar 2015 16:47:00 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2015:148 ] libssh2

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2015:148
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : libssh2
 Date    : March 29, 2015
 Affected: Business Server 2.0
 _______________________________________________________________________

 Problem Description:

 Updated libssh2 packages fix security vulnerability:
 
 Mariusz Ziulek reported that libssh2, a SSH2 client-side library, was
 reading and using the SSH_MSG_KEXINIT packet without doing sufficient
 range checks when negotiating a new SSH session with a remote server. A
 malicious attacker could man in the middle a real server and cause
 a client using the libssh2 library to crash (denial of service)
 or otherwise read and use unintended memory areas in this process
 (CVE-2015-1782).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1782
 http://advisories.mageia.org/MGASA-2015-0107.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 2/X86_64:
 d7fde7fe41b6264b9b0dab6dfa1417b1  mbs2/x86_64/lib64ssh2_1-1.4.3-4.1.mbs2.x86_64.rpm
 08f19d4c881fd6358038884c3dced0f9  mbs2/x86_64/lib64ssh2-devel-1.4.3-4.1.mbs2.x86_64.rpm 
 6a1d9accfa76264321c6e75c4ba07647  mbs2/SRPMS/libssh2-1.4.3-4.1.mbs2.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFVGAJ0mqjQ0CJFipgRAvLQAJ9k6EqMnLYI2szT5eZJxyAF0jqM3ACghNrh
Y1sww9O+QXKt6k9lo5PV64g=
=pOmW
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ