Skip site navigation (1)Skip section navigation (2)
Date:      Tue, 16 Jul 2002 09:48:41 -0500
From:      "Thomas T. Veldhouse" <veldy@veldy.net>
To:        "Erik Trulsson" <ertr1013@student.uu.se>, <freebsd-security@freebsd.org>
Subject:   Re: OpenSSH
Message-ID:  <001201c22cd7$e0d28900$3028680a@tgt.com>
References:  <5.1.0.14.2.20020715145432.00a54790@mail.interfold.com> <20020715210345.GA44837@falcon.midgard.homeip.net>

next in thread | previous in thread | raw e-mail | index | archive | help
It is this "OpenSSH_2.9 FreeBSD localisations 20020307, SSH protocols
1.5/2.0, OpenSSL 0x0090601f" in FreeBSD 4.6-RELEASE-p2.  Seems to me that
should be updated as well considering the current hole in S-Key
authentication.

Tom Veldhouse

----- Original Message -----
From: "Erik Trulsson" <ertr1013@student.uu.se>
To: "Gregory Kuhn" <admin@manicmoment.net>
Cc: <freebsd-security@freebsd.org>
Sent: Monday, July 15, 2002 4:03 PM
Subject: Re: OpenSSH


> On Mon, Jul 15, 2002 at 02:57:28PM -0600, Gregory Kuhn wrote:
> > Dear FreeBSD-Security,
> >
> >
> > Out of curiosity why hasn't OpenSSH 3.4 been included with the
> > latest stable version?
>
> But it has been.  The version of OpenSSH currently included in 4.6-STABLE
> is OpenSSH 3.4p1 which is the latest.
>
>
> --
> <Insert your favourite quote here.>
> Erik Trulsson
> ertr1013@student.uu.se
>
> To Unsubscribe: send mail to majordomo@FreeBSD.org
> with "unsubscribe freebsd-security" in the body of the message
>


To Unsubscribe: send mail to majordomo@FreeBSD.org
with "unsubscribe freebsd-security" in the body of the message




Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?001201c22cd7$e0d28900$3028680a>