This bug was fixed in the package cyrus-sasl2 - 2.1.25.dfsg1-6ubuntu0.1

---------------
cyrus-sasl2 (2.1.25.dfsg1-6ubuntu0.1) raring-security; urgency=low

  * SECURITY UPDATE: denial of service via invalid salt (LP: #1187001)
    - debian/patches/CVE-2013-4122.patch: properly handle glibc returning
      NULL on an invalid salt in pwcheck/pwcheck_getpwnam.c,
      pwcheck/pwcheck_getspnam.c, saslauthd/auth_getpwent.c,
      saslauthd/auth_shadow.c.
    - CVE-2013-4122
 -- Marc Deslauriers <marc.deslauri...@ubuntu.com>   Mon, 07 Oct 2013 08:40:56 
-0400

** Changed in: cyrus-sasl2 (Ubuntu Raring)
       Status: Confirmed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to cyrus-sasl2 in Ubuntu.
https://bugs.launchpad.net/bugs/1187001

Title:
  saslauthd[26791]: segfault at 0 ip b71de6f1 sp bfcd2d9c error 4 in
  libc-2.17.so[b7160000+1ad000]

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/cyrus-sasl2/+bug/1187001/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs

Reply via email to