dropbear 2011.54-1ubuntu0.12.04.1 source package in Ubuntu

Changelog

dropbear (2011.54-1ubuntu0.12.04.1) precise-security; urgency=low

  * SECURITY UPDATE: remote execution via use after free (LP: #976360)
    - debian/diff/0004-Fix-use-after-free-bug-CVE-2012-0920.diff
      pulled from https://secure.ucc.asn.au/hg/dropbear/rev/818108bf7749
      Thanks to Matt Johnston
    - CVE-2012-0920
 -- Julian Taylor <email address hidden>   Tue, 24 Apr 2012 22:54:41 +0200

Upload details

Uploaded by:
Julian Taylor
Sponsored by:
Jamie Strandboge
Uploaded to:
Precise
Original maintainer:
Ubuntu Developers
Architectures:
any
Section:
net
Urgency:
Low Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Precise security universe net

Downloads

File Size SHA-256 Checksum
dropbear_2011.54.orig.tar.gz 1.7 MiB a5fe60fa9c11e7b0f6a21ef6e86a53ce3d55236548901905070ff1c1716fbf47
dropbear_2011.54-1ubuntu0.12.04.1.diff.gz 7.0 KiB d9c0306a69ecf951b38628fea8f84995766d09b2db855df6e9a84b679f143259
dropbear_2011.54-1ubuntu0.12.04.1.dsc 1.7 KiB 9890e4137170278e1e2831fb3cf31e2361cc46e8cbdb42070f94298cf4473e3d

View changes file

Binary packages built by this source

dropbear: lightweight SSH2 server and client

 dropbear is a SSH 2 server and client designed to be small enough to
 be used in small memory environments, while still being functional and
 secure enough for general use.
 .
 It implements most required features of the SSH 2 protocol, and other
 features such as X11 and authentication agent forwarding.
 .
 See http://matt.ucc.asn.au/dropbear/dropbear.html