exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201601-01

Gentoo Linux Security Advisory 201601-01
Posted Jan 18, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201601-1 - Multiple vulnerabilities have been found in OpenSSH, allowing attackers to leak client memory to a server, including private keys. Versions less than 7.1_p2 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2016-0777, CVE-2016-0778
SHA-256 | 9ba6162501872d08b48fba19f9cc606312a951c3b98ac24a9fbd1c1e08894927

Gentoo Linux Security Advisory 201601-01

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201601-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: OpenSSH: Multiple vulnerabilities
Date: January 16, 2016
Bugs: #571892
ID: 201601-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in OpenSSH, allowing attackers
to leak client memory to a server, including private keys.

Background
==========

OpenSSH is a complete SSH protocol implementation that includes SFTP
client and server support.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/openssh < 7.1_p2 >= 7.1_p2

Description
===========

Qualys have reported two issues in the "roaming" code included in the
OpenSSH client, which provides undocumented, experimental support for
resuming SSH connections. An OpenSSH client could be tricked into
leaking parts of its memory to a malicious server. Furthermore, a
buffer overflow can be exploited by a malicious server, but its
exploitation requires non-default options and is mitigated due to
another bug.

Impact
======

A remote attacker could entice a user to connect to a specially crafted
OpenSSH server, possibly resulting in the disclosure of the user's
private keys. Users with private keys that are not protected by a
passphrase are advised to generate new keys if they have connected to
an SSH server they don't fully trust.

Note that no special configuration is required to be vulnerable as the
roaming feature is enabled by default on the client.

Workaround
==========

The issues can be worked around by disabling the roaming code. To do
so, add "UseRoaming no" to the SSH client configuration, or specify "-o
'UseRoaming no'" on the command line.

Resolution
==========

All OpenSSH users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/openssh-7.1_p2"

References
==========

[ 1 ] CVE-2016-0777
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0777
[ 2 ] CVE-2016-0778
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0778

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201601-01

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    147 Files
  • 2
    Sep 2nd
    0 Files
  • 3
    Sep 3rd
    0 Files
  • 4
    Sep 4th
    0 Files
  • 5
    Sep 5th
    0 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close