|
|
Subscribe / Log in / New account

Mageia alert MGASA-2013-0318 (dropbear)

From:  Mageia Updates <buildsystem-daemon@mageia.org>
To:  updates-announce@ml.mageia.org
Subject:  [updates-announce] MGASA-2013-0318: Updated dropbear packages fix CVE-2013-4421
Date:  Fri, 25 Oct 2013 23:10:28 +0200
Message-ID:  <20131025211029.0B99C432BB@valstar.mageia.org>

MGASA-2013-0318 - Updated dropbear packages fix CVE-2013-4421 Publication date: 25 Oct 2013 URL: http://advisories.mageia.org/MGASA-2013-0318.html Type: security Affected Mageia releases: 2, 3 CVE: CVE-2013-4421, CVE-2013-4434 Description: Updated dropbear package fixes security vulnerability: Possible memory exhaustion denial of service due to the size of decompressed payloads in dropbear before 2013.59 (CVE-2013-4421). Inconsistent delays in authorization failures could be used to disclose the existence of valid user accounts in dropbear before 2013.59 (CVE-2013-4434). References: - https://matt.ucc.asn.au/dropbear/CHANGES - http://openwall.com/lists/oss-security/2013/10/11/4 - https://bugs.mageia.org/show_bug.cgi?id=11442 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4421 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4434 SRPMS: - 3/core/dropbear-2013.59-1.mga3 - 2/core/dropbear-2013.59-1.mga2


to post comments


Copyright © 2025, Eklektix, Inc.
Comments and public postings are copyrighted by their creators.
Linux is a registered trademark of Linus Torvalds