From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200609-17.xml | 63 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 63 insertions(+) create mode 100644 metadata/glsa/glsa-200609-17.xml (limited to 'metadata/glsa/glsa-200609-17.xml') diff --git a/metadata/glsa/glsa-200609-17.xml b/metadata/glsa/glsa-200609-17.xml new file mode 100644 index 000000000000..05e909909dea --- /dev/null +++ b/metadata/glsa/glsa-200609-17.xml @@ -0,0 +1,63 @@ + + + + OpenSSH: Denial of Service + + A flaw in the OpenSSH daemon allows remote unauthenticated attackers to + cause a Denial of Service. + + openssh + 2006-09-27 + 2006-09-27: 02 + 148228 + remote + + + 4.3_p2-r5 + 4.3_p2-r5 + + + +

+ OpenSSH is a free suite of applications for the SSH protocol, developed + and maintained by the OpenBSD project. +

+
+ +

+ Tavis Ormandy of the Google Security Team discovered a Denial of + Service vulnerability in the SSH protocol version 1 CRC compensation + attack detector. +

+
+ +

+ A remote unauthenticated attacker may be able to trigger excessive CPU + usage by sending a pathological SSH message, denying service to other + legitimate users or processes. +

+
+ +

+ The system administrator may disable SSH protocol version 1 in + /etc/ssh/sshd_config. +

+
+ +

+ All OpenSSH users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-misc/openssh-4.3_p2-r5" +
+ + CVE-2006-4924 + + + taviso + + + vorlon078 + +
-- cgit v1.2.3