=================================================================== RCS file: /cvsrepo/anoncvs/cvs/www/errata53.html,v retrieving revision 1.11 retrieving revision 1.12 diff -u -r1.11 -r1.12 --- www/errata53.html 2013/11/08 03:34:57 1.11 +++ www/errata53.html 2013/11/08 04:01:40 1.12 @@ -179,13 +179,25 @@ A source code patch exists which remedies this problem.

+

  • +009: SECURITY FIX: Nov 7, 2013   All architectures
    +A memory corruption vulnerability exists in the post-authentication sshd process +when an AES-GCM cipher (aes128-gcm@openssh.com or aes256-gcm@openssh.com) is +selected during kex exchange. +Review the gcmrekey advisory +for a mitigation. +
    + +A source code patch exists which remedies this problem.
    +

    +


    OpenBSD www@openbsd.org -
    $OpenBSD: errata53.html,v 1.11 2013/11/08 03:34:57 deraadt Exp $ +
    $OpenBSD: errata53.html,v 1.12 2013/11/08 04:01:40 deraadt Exp $