Skip site navigation (1)Skip section navigation (2)
Date:      Fri, 09 Feb 2001 02:30:05 -0800
From:      Kris Kennaway <kris@obsecurity.org>
To:        Rasputin <rasputin@FreeBSD-uk.eu.org>
Cc:        security@freebsd.org
Subject:   Re: Is this a problem for us too?
Message-ID:  <20010209023005.A57959@mollari.cthul.hu>
In-Reply-To: <20010209095428.A79098@dogma.freebsd-uk.eu.org>; from rasputin@FreeBSD-uk.eu.org on Fri, Feb 09, 2001 at 09:54:29AM %2B0000
References:  <20010209095428.A79098@dogma.freebsd-uk.eu.org>

next in thread | previous in thread | raw e-mail | index | archive | help

--ibTvN161/egqYuK8
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

On Fri, Feb 09, 2001 at 09:54:29AM +0000, Rasputin wrote:
>=20
> Just noticed a couple of openssh security advisories
> on deadly.org:
>=20
> http://razor.bindview.com/publish/advisories/adv_ssh1crc.html
>=20
> Is this openbsd -specific, or related ot any openssh implementation?

FreeBSD uses a lightly modified version of OpenSSH from
OpenBSD. Whichever revision numbers it talks about there also apply to
FreeBSD.

Kris

--ibTvN161/egqYuK8
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.4 (FreeBSD)
Comment: For info see http://www.gnupg.org

iD8DBQE6g8atWry0BWjoQKURAhaqAJ0R5mINKu7hRN/RySQo9Qq6abC6ygCfdL1q
k4dLOhSiFohBWpCWRtp+R8g=
=Ps6v
-----END PGP SIGNATURE-----

--ibTvN161/egqYuK8--


To Unsubscribe: send mail to majordomo@FreeBSD.org
with "unsubscribe freebsd-security" in the body of the message




Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?20010209023005.A57959>