[go: nahoru, domu]

Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2014-8242

Published: 26 October 2015

librsync before 1.0.0 uses a truncated MD4 checksum to match blocks, which makes it easier for remote attackers to modify transmitted data via a birthday attack.

Notes

AuthorNote
ebarretto
Too intrusive to backport

Priority

Low

Status

Package Release Status
librsync
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Needed

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Not vulnerable
(2.0.2-1)
focal Not vulnerable
(2.0.2-1)
groovy Not vulnerable
(2.0.2-1)
hirsute Not vulnerable
(2.0.2-1)
impish Not vulnerable
(2.0.2-1)
jammy Not vulnerable
(2.0.2-1)
kinetic Not vulnerable
(2.0.2-1)
lucid Ignored
(end of life)
lunar Not vulnerable
(2.0.2-1)
mantic Not vulnerable
(2.0.2-1)
noble Not vulnerable
(2.0.2-1)
precise Ignored
(end of life)
trusty Does not exist
(trusty was needed)
upstream Needs triage

utopic Ignored
(end of life)
vivid Ignored
(end of life)
wily Ignored
(end of life)
xenial Needed

yakkety Ignored
(end of life)
zesty Ignored
(end of life)