summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-201903-16.xml
blob: 7e9889dc282748abf9151b1c911880bd220f4c0a (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201903-16">
  <title>OpenSSH: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities have been found in OpenSSH, the worst of
    which could allow a remote attacker to gain unauthorized access.
  </synopsis>
  <product type="ebuild">openssh</product>
  <announced>2019-03-20</announced>
  <revised count="1">2019-03-20</revised>
  <bug>675520</bug>
  <bug>675522</bug>
  <access>remote</access>
  <affected>
    <package name="net-misc/openssh" auto="yes" arch="*">
      <unaffected range="ge">7.9_p1-r4</unaffected>
      <vulnerable range="lt">7.9_p1-r4</vulnerable>
    </package>
  </affected>
  <background>
    <p>OpenSSH is a complete SSH protocol implementation that includes SFTP
      client and server support.
    </p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in OpenSSH. Please review
      the CVE identifiers referenced below for details.
    </p>
  </description>
  <impact type="normal">
    <p>A remote attacker could overwrite arbitrary files, transfer malicious
      files, or gain unauthorized access.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All OpenSSH users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=net-misc/openssh-7.9_p1-r4"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-20685">CVE-2018-20685</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2019-6109">CVE-2019-6109</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2019-6110">CVE-2019-6110</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2019-6111">CVE-2019-6111</uri>
  </references>
  <metadata tag="requester" timestamp="2019-03-10T21:55:11Z">BlueKnight</metadata>
  <metadata tag="submitter" timestamp="2019-03-20T13:35:05Z">b-man</metadata>
</glsa>