From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-201601-01.xml | 66 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 66 insertions(+) create mode 100644 metadata/glsa/glsa-201601-01.xml (limited to 'metadata/glsa/glsa-201601-01.xml') diff --git a/metadata/glsa/glsa-201601-01.xml b/metadata/glsa/glsa-201601-01.xml new file mode 100644 index 000000000000..bfb1d654afe5 --- /dev/null +++ b/metadata/glsa/glsa-201601-01.xml @@ -0,0 +1,66 @@ + + + + OpenSSH: Multiple vulnerabilities + Multiple vulnerabilities have been found in OpenSSH, allowing + attackers to leak client memory to a server, including private keys. + + openssh + 2016-01-16 + 2016-01-16: 1 + 571892 + remote + + + 7.1_p2 + 7.1_p2 + + + +

OpenSSH is a complete SSH protocol implementation that includes SFTP + client and server support. +

+
+ +

Qualys have reported two issues in the “roaming” code included in + the OpenSSH client, which provides undocumented, experimental support for + resuming SSH connections. An OpenSSH client could be tricked into leaking + parts of its memory to a malicious server. Furthermore, a buffer overflow + can be exploited by a malicious server, but its exploitation requires + non-default options and is mitigated due to another bug. +

+
+ +

A remote attacker could entice a user to connect to a specially crafted + OpenSSH server, possibly resulting in the disclosure of the user’s + private keys. Users with private keys that are not protected by a + passphrase are advised to generate new keys if they have connected to an + SSH server they don’t fully trust. +

+ +

Note that no special configuration is required to be vulnerable as the + roaming feature is enabled by default on the client. +

+
+ +

The issues can be worked around by disabling the roaming code. To do so, + add “UseRoaming no” to the SSH client configuration, or specify “-o + ‘UseRoaming no’” on the command line. +

+
+ +

All OpenSSH users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-misc/openssh-7.1_p2" + + +
+ + CVE-2016-0777 + CVE-2016-0778 + + a3li + a3li +
-- cgit v1.2.3