-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.1120
        A number of vulnerabilities have been identified in libssh
                             30 November 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          libssh
Publisher:        Mandriva
Operating System: Mandriva Linux
                  UNIX variants (UNIX, Linux, OSX)
                  Windows
Impact/Access:    Execute Arbitrary Code/Commands -- Remote with User Interaction
                  Denial of Service               -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2012-4562 CVE-2012-4561 CVE-2012-4560
                  CVE-2012-4559  

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Mandriva. It is recommended that administrators
         running libssh check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2012:175
 http://www.mandriva.com/security/
 _______________________________________________________________________

 Package : libssh
 Date    : November 29, 2012
 Affected: 2011.
 _______________________________________________________________________

 Problem Description:

 Multiple double free(), buffer overflow, invalid free() and improper
 overflow checks vulnerabilities was found and corrected in libssh
 (CVE-2012-4559, CVE-2012-4560, CVE-2012-4561, CVE-2012-4562).
 
 The updated packages have been upgraded to the 0.5.3 version which
 is not affected by these issues.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4559
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4560
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4561
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4562
 _______________________________________________________________________

 Updated Packages:

 Mandriva Linux 2011:
 6caa9057d2acb9c4f72e62f9963ee616  2011/i586/libssh4-0.5.3-0.1-mdv2011.0.i586.rpm
 b8f7788c70db71ef6407a35b132b859d  2011/i586/libssh-devel-0.5.3-0.1-mdv2011.0.i586.rpm 
 9e49cafcb16a359fbdeb784ddfd95709  2011/SRPMS/libssh-0.5.3-0.1.src.rpm

 Mandriva Linux 2011/X86_64:
 5ee32a4b70dc10b76862c0e5d4d4e09f  2011/x86_64/lib64ssh4-0.5.3-0.1-mdv2011.0.x86_64.rpm
 d34b185770ea7f0fe4f79bbefd29a08d  2011/x86_64/lib64ssh-devel-0.5.3-0.1-mdv2011.0.x86_64.rpm 
 9e49cafcb16a359fbdeb784ddfd95709  2011/SRPMS/libssh-0.5.3-0.1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/security/advisories

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iD8DBQFQtzNymqjQ0CJFipgRAi/tAJ9cnx1koz1SLZLq4FgAVsVUeTJriQCffrjW
/iFDHpQhXQU0OmQYTQya98s=
=9gBH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBULf2Su4yVqjM2NGpAQI6bw/+PPqZeJfEEbYGoKU0uVqeHN4k9ifwA4a0
5CNYSOy+KAho8MLnqifSVDfi2vqUTRVV8UcwE+KJAhrY3vVmnNXyZqPJS1aoKu08
wO3AA2oWK8J8aGl0Y8yWpfc5D32I8C4vTvIMORSe47QSWhIkQWwtY6GaBnmhY8jg
AbTyy4ekQ4qFPvFU6j24Edw8qgNwTsIRqOSlPnJp5N9tIq4Z7kPVPmnCFN50rTnU
MzVLwdmSCjBwPPyzHtNmyiIcpPzEsn1gxVZ+jUC65NU1GNlaNaGbRVOXaBlesIwn
36M1xQR4xiiOFLYxbosmxxrMzF/b69m8g5xAhX1jVyynoVMq3U4PkiMrcEoi6ABs
Lb3GU9e6vY7uck2GZ3aMUxKQ9fSulij0NWpy0yC9zHc1hTKis49uvWEl50y7NTHz
77qw9dfWIeRaMHwCGgJCcnJ/EKt+IltxYXhS/I19UBa16ZIJ8NsGQH0IgcBKJxcV
2+a77WPNG7SNLWGnRJA/CaQTinD7D96JjQHQEZRQ1t3bafKZeZg7KKDEM8i6w9Jp
gGsuDmagQHs0tY2GDFCtwy51pendsRYdxdXdov8ITZzlkrim0NCzv1nMQx37QVQ8
7XAaAcSaHnV6Nb6zeu699V1SM+S3u9k4BIUSEm7DDoxEakNg1B5wRmVznbmmnLgW
PrkDiR0DEnk=
=m39Z
-----END PGP SIGNATURE-----