similar to: zlib compression, the exploit, and OpenSSH

Displaying 20 results from an estimated 30000 matches similar to: "zlib compression, the exploit, and OpenSSH"

1998 Dec 22
0
CERT Advisory CA-98.13 - TCP/IP Denial of Service (fwd)
The following advisory was issued by CERT yesterday. Because it affects FreeBSD systems as well, we are forwarding it to the appropriate FreeBSD mailing lists. We would like to thanks CERT for cooperation with the FreeBSD security officer on this subject. -----BEGIN PGP SIGNED MESSAGE----- CERT Advisory CA-98-13-tcp-denial-of-service Original Issue Date: December 21, 1998 Last Revised
1999 Nov 11
0
CERT Advisory CA-99.14 - Multiple Vulnerabilities in BIND (fwd)
For those who are unaware... [mod: This whole bind affair has gone a bit out of hand. Elias from Bugtraq found "public" info indicating the problem. ISC/CERT were working on releasing the bugfix together with the fix. Now everybody is scurrying to get fixes out now that "the public" knows about this. As far as I know, Red Hat (& Caldera) made a new RPM, based on the most
1998 Oct 13
0
FW: CERT Advisory CA-98.12 - mountd
-------- Is this old? I couldn''t find it in the linux-security archives. If so, please disregard. Dan ------- Forwarded Message Return-Path: cppm_reg_sysadmins-owner@fnal.gov Received: from FNAL.FNAL.Gov (fnal.fnal.gov [131.225.9.8]) by sapphire.fnal.gov (8.8.7/8.8.7) with ESMTP id LAA27322 for <yocum@sapphire.fnal.gov>; Tue, 13 Oct 1998 11:12:23 -0500 Received: from raven
1998 Aug 11
0
Fwd: CERT Advisory CA-98.10 - mime_buffer_overflows
>Date: Tue, 11 Aug 1998 13:21:06 -0400 >From: CERT Advisory <cert-advisory@cert.org> >To: cert-advisory@coal.cert.org >Subject: CERT Advisory CA-98.10 - mime_buffer_overflows >Reply-To: cert-advisory-request@cert.org >Organization: CERT(sm) Coordination Center - +1 412-268-7090 > >-----BEGIN PGP SIGNED MESSAGE----- >
2003 Apr 17
1
[Fwd: CERT Advisory CA-2003-13 Multiple Vulnerabilities in Snort Preprocessors]
I figured that someone reading this list might want to take a look at the proceeding, considering that the version of Snort in FreeBSD ports -is- affected. -----Forwarded Message----- > From: CERT Advisory <cert-advisory@cert.org> > To: cert-advisory@cert.org > Subject: CERT Advisory CA-2003-13 Multiple Vulnerabilities in Snort Preprocessors > Date: 17 Apr 2003 11:30:47 -0400
2016 Feb 09
2
Test Failure OpenSSH 7.1 P2 on HPE NSE for integrity
Thread split from my previous communication. Here is the integrity logs on the platform. I had to cut this should due to the length of the logs (5Mb). ***************** failed-regress.log ************ trace: test integrity: hmac-sha1 @2900 FAIL: unexpected error mac hmac-sha1 at 2900: Bytes per second: sent 65665.7, received 55994.0. trace: test integrity: hmac-sha1 @2901 FAIL:
2005 Apr 18
1
X11 connection rejected because of wrong authentication
Hello, I am new at ssh, think it is a simple config problem, but have not found the error. Wenn I connect from an client (winpc vai cygwin) to server A (hpup) the connectionon and xlogo ist okay. Wenn I connect from the same client to server B I got the following error message. The problem is only by starting xlogo, the connection via ssh to Server A+B ist okay. The sshd_config on server a+b is
2016 Feb 09
2
Test Failure OpenSSH 7.1 P2 on HPE NSE for key-commands
Thread split from my previous communication. Here is the key-commands logs on the platform. ***************** failed-regress.log ************ trace: AuthorizedKeysCommand with arguments FAIL: connect failed trace: AuthorizedKeysCommand without arguments FAIL: connect failed ***************** failed-ssh.log ************ trace: AuthorizedKeysCommand with arguments
2013 Nov 12
0
OpenSSH 6.4 connection to Cisco 6506 routers/switches fails
Just upgraded to OpenSSH_6.4 with OpenSSL 1.0.1e and libz.so.1.2.8. Now some (but not all) Cisco router logins hang: kraken> ssh -vv -l noc XXX-mgmt.gw OpenSSH_6.4, OpenSSL 1.0.1e 11 Feb 2013 debug1: Reading configuration data /etc/ssh/ssh_config debug1: /etc/ssh/ssh_config line 50: Applying options for * debug2: ssh_connect: needpriv 0 debug1: Connecting to XXX-mgmt.gw [10.12.0.1] port 22.
2016 Oct 20
2
Custom PAM module not working correctly
Hello, I've developed a custom PAM module which only allows a user to authenticate to the server only if another user of the same machine also authenticates succesfully. It's currently a simple module which also works as a PAM aware application since it authenticates each user with PAM itself. Both the pamtester utility and su can use this module correctly. However, when I try to use
2024 May 16
2
[Bug 3691] New: Connection to localhost succeeds with disabled MAC
https://bugzilla.mindrot.org/show_bug.cgi?id=3691 Bug ID: 3691 Summary: Connection to localhost succeeds with disabled MAC Product: Portable OpenSSH Version: 9.7p1 Hardware: amd64 OS: Other Status: NEW Severity: normal Priority: P5 Component: sshd Assignee: unassigned-bugs at
2016 Aug 17
4
[Portable OpenSSH] hang up during login after OpenSSH 7.3 upgrade
Hello to everyone, and thank for your job. I am reporting here about a problem I am experiencing with portable SSH client, version 7.3p1. My client is an Archlinux system. I am connecting to an Ubuntu server, which provides SSH with some patches (see below). It worked until the upgrade to 7.3p1. This is the produced debug output. Command line: ssh -v -v -v -v -v -v username at 10.196.37.5
2017 Feb 20
2
second ssh connection for the first ssh request
Hi I changed sshd_config to run script, .profile for user cliuser like this: Match user cliuser ForceCommand . /home/cliuser/.profile cat /home/cliuser/.profile #!/bin/sh if [[ "$1" == "-c" ]]; then exit 5 fi trap 'exit' 1 2 3 4 15 ssh -tt secadmin at 127.0.0.1 -p 2024 exit Now, with this, i wanted connections to sshd coming on 2025 to go to 2024 for user
2018 Mar 06
2
Failed connections 7.6 to 5.2
Trying to connect to a Dell iDRAC 6. The iDRAC reports it is running OpenSSH 5.2. From Fedora Linux 20 with OpenSSH 6.4p1, connections succeed. From Fedora Linux 23 with OpenSSH 7.2p2, connections succeed. From Fedora Linux 27 with OpenSSH 7.6p1, connections fail prior to prompting for a password. The message is, "Received disconnect from (IP address) port 22:11: Logged out." Trying
2016 Apr 28
4
Centos hold me back from work - sshd ...bull
ine-imac-andy:~ andy$ ssh 141.52.135.21 @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ @ WARNING: REMOTE HOST IDENTIFICATION HAS CHANGED! @ @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ IT IS POSSIBLE THAT SOMEONE IS DOING SOMETHING NASTY! Someone could be eavesdropping on you right now (man-in-the-middle attack)! It is also possible that a host key has just been
2018 Apr 24
2
AIX make checks issue
On 23/04/2018 11:49, Michael Felt wrote: > On 21/04/2018 16:21, Michael Felt wrote: > > > Question: I have not dug into the tests yet. Will copy to a "local" > directory, and not build out of tree and see if that fixes it (as it > does for many other packages). However, just in case it does not - how > can I fast-forward the tests to the "agent" tests?
2011 May 18
1
Problem SSHing to HP ILO SSH-2.0-mpSSH_0.1.0 with 5.8p1
Hi everyone, We are recently seeing a problem with OpenSSH 5.8p1 and SSH to ILO cards running SSH-2.0-mpSSH_0.1.0. This has previously worked with OpenSSH 5.5p1 (last known version for us to work). ssh ilohost -vvv gives the following on 5.8p1: debug1: Reading configuration data /etc/ssh/ssh_config debug1: Applying options for * debug1: Applying options for *.* debug2: ssh_connect: needpriv 0
2013 Aug 12
1
openssh 6.2
To the openssh community; I have installed openssh 6.2 on my mac book pro and tried to ssh to a server and the ssh session hangs. The host server shows that a connection was established but I cannot return a prompt to indicate that I am connected to the server. Can someone advise? Thanks in advance ======>HOST SERVER [ALLOC133 /export/home/tinker] netstat -a |grep msp9022.XX.XXX.COM.ssh
2016 Oct 24
1
SSH fail to login due to hang over after authenticated.
Can you confirm if the problem is specific to the ssh client, or the ssh server? (Try to ssh into the same server from different client, and to some different server from the same client) On Mon, Oct 24, 2016 at 9:41 PM, Jin Li <lijin.abc at gmail.com> wrote: > Hi OpenSSH, > > I encountered that SSH will hang over after I input the password. > Could you help show me how to
2020 Sep 16
2
ssh-ed25519 and ecdsa-sha2-nistp256 host keys
Here you go: OpenSSH_7.9p1, OpenSSL 1.1.1d 10 Sep 2019 debug1: Reading configuration data /home/ryantm/.ssh/config debug1: /home/ryantm/.ssh/config line 4: Applying options for * debug1: Reading configuration data /etc/ssh/ssh_config debug1: /etc/ssh/ssh_config line 13: Applying options for * debug2: resolving "{REDACTED}" port 22 debug2: ssh_connect_direct debug1: Connecting to