Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in libssh2
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in libssh2
ID: DSA-3182-1
Distribution: Debian
Plattformen: Debian wheezy
Datum: Mi, 11. März 2015, 12:58
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1782
Applikationen: libssh2

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3182-1 security@debian.org
http://www.debian.org/security/ Salvatore Bonaccorso
March 11, 2015 http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : libssh2
CVE ID : CVE-2015-1782
Debian Bug : 780249

Mariusz Ziulek reported that libssh2, a SSH2 client-side library, was
reading and using the SSH_MSG_KEXINIT packet without doing sufficient
range checks when negotiating a new SSH session with a remote server. A
malicious attacker could man in the middle a real server and cause a
client using the libssh2 library to crash (denial of service) or
otherwise read and use unintended memory areas in this process.

For the stable distribution (wheezy), this problem has been fixed in
version 1.4.2-1.1+deb7u1.

We recommend that you upgrade your libssh2 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=vBtz
-----END PGP SIGNATURE-----


--
To UNSUBSCRIBE, email to debian-security-announce-REQUEST@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact
listmaster@lists.debian.org
Archive: https://lists.debian.org/E1YVeR3-0000Di-8S@master.debian.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung