what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Security Advisory 3586-1

Debian Security Advisory 3586-1
Posted May 24, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3586-1 - It was discovered that a buffer overflow in the XMLRPC response encoding code of the Atheme IRC services may result in denial of service.

tags | advisory, denial of service, overflow
systems | linux, debian
advisories | CVE-2016-4478
SHA-256 | aa2e48dd1598aac48f47d914c160293f08d5b7c396bab401c847c24cfdb0235d

Debian Security Advisory 3586-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3586-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
May 23, 2016 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : atheme-services
CVE ID : CVE-2016-4478

It was discovered that a buffer overflow in the XMLRPC response encoding
code of the Atheme IRC services may result in denial of service.

For the stable distribution (jessie), this problem has been fixed in
version 6.0.11-2+deb8u1.

For the testing distribution (stretch), this problem has been fixed
in version 7.0.7-2.

For the unstable distribution (sid), this problem has been fixed in
version 7.0.7-2.

We recommend that you upgrade your atheme-services packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=kK57
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close