Login
Newsletter
Werbung

Sicherheit: Überschreiben von Dateien in OpenSSH
Aktuelle Meldungen Distributionen
Name: Überschreiben von Dateien in OpenSSH
ID: 201801-05
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 8. Januar 2018, 07:09
Referenzen: https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15906
Applikationen: OpenSSH

Originalnachricht

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Gentoo Linux Security Advisory GLSA 201801-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: OpenSSH: Permission issue
Date: January 07, 2018
Bugs: #633428
ID: 201801-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A flaw has been discovered in OpenSSH which could allow a remote
attacker to create zero-length files.

Background
==========

OpenSSH is a complete SSH protocol implementation that includes SFTP
client and server support.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/openssh < 7.5_p1-r3 >= 7.5_p1-r3

Description
===========

The process_open function in sftp-server.c in OpenSSH did not properly
prevent write operations in readonly mode.

Impact
======

A remote attacker could cause the creation of zero-length files.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenSSH users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/openssh-7.5_p1-r3"

References
==========

[ 1 ] CVE-2017-15906
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15906

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201801-05

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

--nextPart2733206.2dD9x8QkPe
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part.
Content-Transfer-Encoding: 7Bit

-----BEGIN PGP SIGNATURE-----

iQEzBAABCAAdFiEEiDRK3jyVBE/RkymqpRQw84X1dt0FAlpSryMACgkQpRQw84X1
dt3VEAf/VrLy/+DzZl4bhmlduT2GuSriD3/oIhWwonHBiDyHgrmxnM14ZMsA0d98
1AzKyh0+YWyDY31ZnHnRWj1grCsjzDTqKU96adjmgUuje+yk33FJ2mtyX+Fk9xFs
hQLNrgDvvyVGwKlLuPiBz/cPHzZNjfGs9q+jhCyzXqOc4td32CnQZ1q2LuOwG016
/KeDRytHoO7W0jWJlry4D2z/Iv+Vj2bifj5u77m+RJABdtnLb3S9PWlRQZTFEFq9
ktnOA5cVEnvgUNWA1ThhZj/Ui8X5oQUDJlt7npice/rqY2cQhXPuLCeK+AkT/Ci2
uRo0j4bfw9stN+BnbK3LjrcUK3GB+Q==
=uCLp
-----END PGP SIGNATURE-----

--nextPart2733206.2dD9x8QkPe--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung