Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OpenSSH
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OpenSSH
ID: 201612-18
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 7. Dezember 2016, 12:38
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8325
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8858
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3115
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1908
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6210
Applikationen: OpenSSH

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--ObptfRUBx9kflPgjmjb5njTbeHgDIm64m
Content-Type: multipart/mixed;
boundary="oCf9uAbSGxchO7JX1KOuAa7GHA8hvl0dP"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <ede80514-213e-ed59-4621-4f6a13836615@gentoo.org>
Subject: [ GLSA 201612-18 ] OpenSSH: Multiple vulnerabilities

--oCf9uAbSGxchO7JX1KOuAa7GHA8hvl0dP
Content-Type: multipart/alternative;
boundary="------------7C47B4D245A4CF7710C9B599"

This is a multi-part message in MIME format.
--------------7C47B4D245A4CF7710C9B599
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-18
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: OpenSSH: Multiple vulnerabilities
Date: December 07, 2016
Bugs: #576954, #580410, #589088, #590202, #595342, #597360
ID: 201612-18

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in OpenSSH, the worst of which
allows remote attackers to cause Denial of Service.

Background
==========

OpenSSH is a complete SSH protocol implementation that includes SFTP
client and server support.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/openssh < 7.3_p1-r7 >= 7.3_p1-r7

Description
===========

Multiple vulnerabilities have been discovered in OpenSSH. Please review
the CVE identifiers referenced below for details.

Impact
======

Remote attackers could cause Denial of Service and conduct user
enumeration.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenSSH users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/openssh-7.3_p1-r7"

References
==========

[ 1 ] CVE-2015-8325
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8325
[ 2 ] CVE-2016-1908
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1908
[ 3 ] CVE-2016-3115
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3115
[ 4 ] CVE-2016-6210
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6210
[ 5 ] CVE-2016-8858
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8858

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-18

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------7C47B4D245A4CF7710C9B599
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-18
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: OpenSSH: Multiple vulnerabilities
Date: December 07, 2016
Bugs: #576954, #580410, #589088, #590202, #595342, #597360
ID: 201612-18

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been found in OpenSSH, the worst of which
allows remote attackers to cause Denial of Service.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

OpenSSH is a complete SSH protocol implementation that includes SFTP
client and server support.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/openssh &lt; 7.3_p1-r7 &gt;=3D
7.3_p=
1-r7=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been discovered in OpenSSH. Please review
the CVE identifiers referenced below for details.

Impact
=3D=3D=3D=3D=3D=3D

Remote attackers could cause Denial of Service and conduct user
enumeration.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All OpenSSH users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Dnet-misc/openssh-7.3_p1-r7"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2015-8325
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2015-8325">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
15-8325</a>
[ 2 ] CVE-2016-1908
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-1908">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-1908</a>
[ 3 ] CVE-2016-3115
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-3115">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-3115</a>
[ 4 ] CVE-2016-6210
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-6210">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-6210</a>
[ 5 ] CVE-2016-8858
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-8858">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-8858</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201612-18">https://security.gentoo.org/glsa/201612-18</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------7C47B4D245A4CF7710C9B599--

--oCf9uAbSGxchO7JX1KOuAa7GHA8hvl0dP--

--ObptfRUBx9kflPgjmjb5njTbeHgDIm64m
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=xMGt
-----END PGP SIGNATURE-----

--ObptfRUBx9kflPgjmjb5njTbeHgDIm64m--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung