Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in dropbear
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in dropbear
ID: MDVSA-2013:261
Distribution: Mandriva
Plattformen: Mandriva Business Server 1.0
Datum: Di, 29. Oktober 2013, 08:47
Referenzen: http://advisories.mageia.org/MGASA-2013-0318.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4421
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4434
Applikationen: Dropbear SSH

Originalnachricht

This is a multi-part message in MIME format...

------------=_1382991007-2618-18

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2013:261
http://www.mandriva.com/en/support/security/
_______________________________________________________________________

Package : dropbear
Date : October 28, 2013
Affected: Business Server 1.0
_______________________________________________________________________

Problem Description:

Updated dropbear package fixes security vulnerability:

Possible memory exhaustion denial of service due to the size of
decompressed payloads in dropbear before 2013.59 (CVE-2013-4421).

Inconsistent delays in authorization failures could be used to
disclose the existence of valid user accounts in dropbear before
2013.59 (CVE-2013-4434).
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4421
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4434
http://advisories.mageia.org/MGASA-2013-0318.html
_______________________________________________________________________

Updated Packages:

Mandriva Business Server 1/X86_64:
e6cee9d673e5a152566520e725f19c30
mbs1/x86_64/dropbear-2013.59-1.mbs1.x86_64.rpm
241598b35ee5860ad4cd39116b7899e4 mbs1/SRPMS/dropbear-2013.59-1.mbs1.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/en/support/security/advisories/

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFSbplmmqjQ0CJFipgRAmmkAJ9/D9U8XHOdmqRv/XcctZdmSffg3QCcCBgO
TxttCyEjKC9+WYr+QYP4Uw0=
=LRoi
-----END PGP SIGNATURE-----


------------=_1382991007-2618-18
Content-Type: text/plain; charset="UTF-8";
name="message-footer.txt"
Content-Disposition: inline; filename="message-footer.txt"
Content-Transfer-Encoding: 8bit

To unsubscribe, send a email to sympa@mandrivalinux.org
with this subject : unsubscribe security-announce
_______________________________________________________
Want to buy your Pack or Services from Mandriva?
Go to http://store.mandriva.com
_______________________________________________________


------------=_1382991007-2618-18--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung