An OpenSSH update has been released for Gentoo Linux
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -OpenSSH Update for Gentoo
Gentoo Linux Security Advisory GLSA 201601-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Severity: Normal
Title: OpenSSH: Multiple vulnerabilities
Date: January 16, 2016
Bugs: #571892
ID: 201601-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Synopsis
========
Multiple vulnerabilities have been found in OpenSSH, allowing attackers
to leak client memory to a server, including private keys.
Background
==========
OpenSSH is a complete SSH protocol implementation that includes SFTP
client and server support.
Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/openssh < 7.1_p2 >= 7.1_p2
Description
===========
Qualys have reported two issues in the "roaming" code included in the
OpenSSH client, which provides undocumented, experimental support for
resuming SSH connections. An OpenSSH client could be tricked into
leaking parts of its memory to a malicious server. Furthermore, a
buffer overflow can be exploited by a malicious server, but its
exploitation requires non-default options and is mitigated due to
another bug.
Impact
======
A remote attacker could entice a user to connect to a specially crafted
OpenSSH server, possibly resulting in the disclosure of the user's
private keys. Users with private keys that are not protected by a
passphrase are advised to generate new keys if they have connected to
an SSH server they don't fully trust.
Note that no special configuration is required to be vulnerable as the
roaming feature is enabled by default on the client.
Workaround
==========
The issues can be worked around by disabling the roaming code. To do
so, add "UseRoaming no" to the SSH client configuration, or specify "-o
'UseRoaming no'" on the command line.
Resolution
==========
All OpenSSH users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/openssh-7.1_p2"
References
==========
[ 1 ] CVE-2016-0777
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0777
[ 2 ] CVE-2016-0778
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0778
Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
https://security.gentoo.org/glsa/201601-01
Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.
License
=======
Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).
The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5