summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-201903-16.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2019-03-24 17:44:59 +0000
committerV3n3RiX <venerix@redcorelinux.org>2019-03-24 17:44:59 +0000
commit0706fc6986773f4e4d391deff4ad5143c464ea4e (patch)
tree9fd110f9fc996e8a4213eeda994a8c112491b86d /metadata/glsa/glsa-201903-16.xml
parentaa3411e241a201d53a2689766fe419f2756819f3 (diff)
Revert "gentoo resync : 24.03.2019"
This reverts commit aa3411e241a201d53a2689766fe419f2756819f3.
Diffstat (limited to 'metadata/glsa/glsa-201903-16.xml')
-rw-r--r--metadata/glsa/glsa-201903-16.xml54
1 files changed, 0 insertions, 54 deletions
diff --git a/metadata/glsa/glsa-201903-16.xml b/metadata/glsa/glsa-201903-16.xml
deleted file mode 100644
index 7e9889dc2827..000000000000
--- a/metadata/glsa/glsa-201903-16.xml
+++ /dev/null
@@ -1,54 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
-<glsa id="201903-16">
- <title>OpenSSH: Multiple vulnerabilities</title>
- <synopsis>Multiple vulnerabilities have been found in OpenSSH, the worst of
- which could allow a remote attacker to gain unauthorized access.
- </synopsis>
- <product type="ebuild">openssh</product>
- <announced>2019-03-20</announced>
- <revised count="1">2019-03-20</revised>
- <bug>675520</bug>
- <bug>675522</bug>
- <access>remote</access>
- <affected>
- <package name="net-misc/openssh" auto="yes" arch="*">
- <unaffected range="ge">7.9_p1-r4</unaffected>
- <vulnerable range="lt">7.9_p1-r4</vulnerable>
- </package>
- </affected>
- <background>
- <p>OpenSSH is a complete SSH protocol implementation that includes SFTP
- client and server support.
- </p>
- </background>
- <description>
- <p>Multiple vulnerabilities have been discovered in OpenSSH. Please review
- the CVE identifiers referenced below for details.
- </p>
- </description>
- <impact type="normal">
- <p>A remote attacker could overwrite arbitrary files, transfer malicious
- files, or gain unauthorized access.
- </p>
- </impact>
- <workaround>
- <p>There is no known workaround at this time.</p>
- </workaround>
- <resolution>
- <p>All OpenSSH users should upgrade to the latest version:</p>
-
- <code>
- # emerge --sync
- # emerge --ask --oneshot --verbose "&gt;=net-misc/openssh-7.9_p1-r4"
- </code>
- </resolution>
- <references>
- <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-20685">CVE-2018-20685</uri>
- <uri link="https://nvd.nist.gov/vuln/detail/CVE-2019-6109">CVE-2019-6109</uri>
- <uri link="https://nvd.nist.gov/vuln/detail/CVE-2019-6110">CVE-2019-6110</uri>
- <uri link="https://nvd.nist.gov/vuln/detail/CVE-2019-6111">CVE-2019-6111</uri>
- </references>
- <metadata tag="requester" timestamp="2019-03-10T21:55:11Z">BlueKnight</metadata>
- <metadata tag="submitter" timestamp="2019-03-20T13:35:05Z">b-man</metadata>
-</glsa>