Gentoo Archives: gentoo-announce

From: Raphael Marichez <falco@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200611-06 ] OpenSSH: Multiple Denial of Service vulnerabilities
Date: Mon, 13 Nov 2006 23:16:50
Message-Id: 20061113225337.GF27617@falco.falcal.net
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200611-06
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: OpenSSH: Multiple Denial of Service vulnerabilities
9 Date: November 13, 2006
10 Bugs: #149502
11 ID: 200611-06
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Several Denial of Service vulnerabilities have been identified in
19 OpenSSH.
20
21 Background
22 ==========
23
24 OpenSSH is a complete SSH protocol version 1.3, 1.5 and 2.0
25 implementation and includes sftp client and server support.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 net-misc/openssh < 4.4_p1-r5 >= 4.4_p1-r5
34
35 Description
36 ===========
37
38 Tavis Ormandy of the Google Security Team has discovered a
39 pre-authentication vulnerability, causing sshd to spin until the login
40 grace time has been expired. Mark Dowd found an unsafe signal handler
41 that was vulnerable to a race condition. It has also been discovered
42 that when GSSAPI authentication is enabled, GSSAPI will in certain
43 cases incorrectly abort.
44
45 Impact
46 ======
47
48 The pre-authentication and signal handler vulnerabilities can cause a
49 Denial of Service in OpenSSH. The vulnerability in the GSSAPI
50 authentication abort could be used to determine the validity of
51 usernames on some platforms.
52
53 Workaround
54 ==========
55
56 There is no known workaround at this time.
57
58 Resolution
59 ==========
60
61 All OpenSSH users should upgrade to the latest version:
62
63 # emerge --sync
64 # emerge --ask --oneshot --verbose ">=net-misc/openssh-4.4_p1-r5"
65
66 References
67 ==========
68
69 [ 1 ] CVE-2006-5051
70 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5051
71 [ 2 ] CVE-2006-5052
72 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5052
73 [ 3 ] OpenSSH Security Advisory
74 http://www.openssh.com/txt/release-4.4
75
76 Availability
77 ============
78
79 This GLSA and any updates to it are available for viewing at
80 the Gentoo Security Website:
81
82 http://security.gentoo.org/glsa/glsa-200611-06.xml
83
84 Concerns?
85 =========
86
87 Security is a primary focus of Gentoo Linux and ensuring the
88 confidentiality and security of our users machines is of utmost
89 importance to us. Any security concerns should be addressed to
90 security@g.o or alternatively, you may file a bug at
91 http://bugs.gentoo.org.
92
93 License
94 =======
95
96 Copyright 2006 Gentoo Foundation, Inc; referenced text
97 belongs to its owner(s).
98
99 The contents of this document are licensed under the
100 Creative Commons - Attribution / Share Alike license.
101
102 http://creativecommons.org/licenses/by-sa/2.5