Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OpenSSH
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OpenSSH
ID: 201405-06
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 11. Mai 2014, 21:19
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-5107
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-5161
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-4478
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-4755
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-5000
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-0814
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-2532
Applikationen: OpenSSH

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--uMAtc8DSgttXxx4WSPs0d72b6BpFPjAbO
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201405-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: OpenSSH: Multiple vulnerabilities
Date: May 11, 2014
Bugs: #231292, #247466, #386307, #410869, #419357, #456006, #505066
ID: 201405-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in OpenSSH, the worst of which
may allow remote attackers to execute arbitrary code.

Background
==========

OpenSSH is a complete SSH protocol implementation that includes an SFTP
client and server support.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/openssh < 6.6_p1-r1 >= 6.6_p1-r1

Description
===========

Multiple vulnerabilities have been discovered in OpenSSH. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could execute arbitrary code, cause a Denial of
Service condition, obtain sensitive information, or bypass environment
restrictions.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenSSH users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/openssh-6.6_p1-r1"

NOTE: One or more of the issues described in this advisory have been
fixed in previous updates. They are included in this advisory for the
sake of completeness. It is likely that your system is already no
longer affected by them.

References
==========

[ 1 ] CVE-2008-5161
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-5161
[ 2 ] CVE-2010-4478
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-4478
[ 3 ] CVE-2010-4755
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-4755
[ 4 ] CVE-2010-5107
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-5107
[ 5 ] CVE-2011-5000
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-5000
[ 6 ] CVE-2012-0814
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-0814
[ 7 ] CVE-2014-2532
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-2532

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201405-06.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



--uMAtc8DSgttXxx4WSPs0d72b6BpFPjAbO
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iJwEAQECAAYFAlNvgacACgkQG9wOWsQutdZMhgP/TITLblh/02jV7FQ754HC/Fk7
1GwHWLxccUTlYThuW0oBwxIj/iC3dTvI80LfKZfkcMDhWo2oNPGxpcHwvRk5Ti4s
9/pyG6vmysv02BgD1Q9iZ/acO3k6mRtihZ1GpJErWJH386TlUEBvRW0ocezfhpas
MwJNkeZU0XxOmnEvwdo=
=4T9s
-----END PGP SIGNATURE-----

--uMAtc8DSgttXxx4WSPs0d72b6BpFPjAbO--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung