summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-201801-05.xml
blob: 8f95eebaff0f5f447e613cfa1dd39810e4500997 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201801-05">
  <title>OpenSSH: Permission issue</title>
  <synopsis>A flaw has been discovered in OpenSSH which could allow a remote
    attacker to create zero-length files.
  </synopsis>
  <product type="ebuild">OpenSSH</product>
  <announced>2018-01-07</announced>
  <revised count="1">2018-01-07</revised>
  <bug>633428</bug>
  <access>remote</access>
  <affected>
    <package name="net-misc/openssh" auto="yes" arch="*">
      <unaffected range="ge">7.5_p1-r3</unaffected>
      <vulnerable range="lt">7.5_p1-r3</vulnerable>
    </package>
  </affected>
  <background>
    <p>OpenSSH is a complete SSH protocol implementation that includes SFTP
      client and server support.
    </p>
  </background>
  <description>
    <p>The process_open function in sftp-server.c in OpenSSH did not properly
      prevent write operations in readonly mode.
    </p>
  </description>
  <impact type="normal">
    <p>A remote attacker could cause the creation of zero-length files.</p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All OpenSSH users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=net-misc/openssh-7.5_p1-r3"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15906">
      CVE-2017-15906
    </uri>
  </references>
  <metadata tag="requester" timestamp="2018-01-05T05:55:47Z">jmbailey</metadata>
  <metadata tag="submitter" timestamp="2018-01-07T23:36:33Z">jmbailey</metadata>
</glsa>