[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

DSA-3446-1 openssh -- openssh

ID: oval:org.secpod.oval:def:602337Date: (C)2016-01-27   (M)2024-01-29
Class: PATCHFamily: unix




The Qualys Security team discovered two vulnerabilities in the roaming code of the OpenSSH client . SSH roaming enables a client, in case an SSH connection breaks unexpectedly, to resume it at a later time, provided the server also supports it. The OpenSSH server doesn"t support roaming, but the OpenSSH client supports it and it"s enabled by default. CVE-2016-0777 An information leak can be exploited by a rogue SSH server to trick a client into leaking sensitive data from the client memory, including for example private keys. CVE-2016-0778 A buffer overflow , can also be exploited by a rogue SSH server, but due to another bug in the code is possibly not exploitable, and only under certain conditions , when using ProxyCommand, ForwardAgent or ForwardX11. This security update completely disables the roaming code in the OpenSSH client. It is also possible to disable roaming by adding the option "UseRoaming no" to the global /etc/ssh/ssh_config file, or to the user configuration in ~/.ssh/config, or by passing -oUseRoaming=no on the command line. Users with passphrase-less privates keys, especially in non interactive setups are advised to update their keys if they have connected to an SSH server they don"t trust. More details about identifying an attack and mitigations will be available in the Qualys Security Advisory.

Platform:
Debian 8.x
Debian 7.x
Product:
openssh-client
openssh-server
Reference:
DSA-3446-1
CVE-2016-0777
CVE-2016-0778
CVE    2
CVE-2016-0778
CVE-2016-0777
CPE    4
cpe:/a:openbsd:openssh-server
cpe:/o:debian:debian_linux:7.x
cpe:/o:debian:debian_linux:8.x
cpe:/a:openbsd:openssh-client
...

© SecPod Technologies