Gentoo Archives: gentoo-announce

From: Tobias Heinlein <keytoaster@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201601-01 ] OpenSSH: Multiple vulnerabilities
Date: Sat, 16 Jan 2016 19:06:53
Message-Id: 569A9302.3070204@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201601-01
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: OpenSSH: Multiple vulnerabilities
9 Date: January 16, 2016
10 Bugs: #571892
11 ID: 201601-01
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in OpenSSH, allowing attackers
19 to leak client memory to a server, including private keys.
20
21 Background
22 ==========
23
24 OpenSSH is a complete SSH protocol implementation that includes SFTP
25 client and server support.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 net-misc/openssh < 7.1_p2 >= 7.1_p2
34
35 Description
36 ===========
37
38 Qualys have reported two issues in the "roaming" code included in the
39 OpenSSH client, which provides undocumented, experimental support for
40 resuming SSH connections. An OpenSSH client could be tricked into
41 leaking parts of its memory to a malicious server. Furthermore, a
42 buffer overflow can be exploited by a malicious server, but its
43 exploitation requires non-default options and is mitigated due to
44 another bug.
45
46 Impact
47 ======
48
49 A remote attacker could entice a user to connect to a specially crafted
50 OpenSSH server, possibly resulting in the disclosure of the user's
51 private keys. Users with private keys that are not protected by a
52 passphrase are advised to generate new keys if they have connected to
53 an SSH server they don't fully trust.
54
55 Note that no special configuration is required to be vulnerable as the
56 roaming feature is enabled by default on the client.
57
58 Workaround
59 ==========
60
61 The issues can be worked around by disabling the roaming code. To do
62 so, add "UseRoaming no" to the SSH client configuration, or specify "-o
63 'UseRoaming no'" on the command line.
64
65 Resolution
66 ==========
67
68 All OpenSSH users should upgrade to the latest version:
69
70 # emerge --sync
71 # emerge --ask --oneshot --verbose ">=net-misc/openssh-7.1_p2"
72
73 References
74 ==========
75
76 [ 1 ] CVE-2016-0777
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0777
78 [ 2 ] CVE-2016-0778
79 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0778
80
81 Availability
82 ============
83
84 This GLSA and any updates to it are available for viewing at
85 the Gentoo Security Website:
86
87 https://security.gentoo.org/glsa/201601-01
88
89 Concerns?
90 =========
91
92 Security is a primary focus of Gentoo Linux and ensuring the
93 confidentiality and security of our users' machines is of utmost
94 importance to us. Any security concerns should be addressed to
95 security@g.o or alternatively, you may file a bug at
96 https://bugs.gentoo.org.
97
98 License
99 =======
100
101 Copyright 2016 Gentoo Foundation, Inc; referenced text
102 belongs to its owner(s).
103
104 The contents of this document are licensed under the
105 Creative Commons - Attribution / Share Alike license.
106
107 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature