Executive Summary

Summary
Title OpenSSH: Multiple vulnerabilities
Informations
Name GLSA-201601-01 First vendor Publication 2016-01-16
Vendor Gentoo Last vendor Modification 2016-01-16
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:S/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 3.9 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in OpenSSH, allowing attackers to leak client memory to a server, including private keys.

Background

OpenSSH is a complete SSH protocol implementation that includes SFTP client and server support.

Description

Qualys have reported two issues in the "roaming" code included in the OpenSSH client, which provides undocumented, experimental support for resuming SSH connections. An OpenSSH client could be tricked into leaking parts of its memory to a malicious server. Furthermore, a buffer overflow can be exploited by a malicious server, but its exploitation requires non-default options and is mitigated due to another bug.

Impact

A remote attacker could entice a user to connect to a specially crafted OpenSSH server, possibly resulting in the disclosure of the user's private keys. Users with private keys that are not protected by a passphrase are advised to generate new keys if they have connected to an SSH server they don't fully trust.

Note that no special configuration is required to be vulnerable as the roaming feature is enabled by default on the client.

Workaround

The issues can be worked around by disabling the roaming code. To do so, add "UseRoaming no" to the SSH client configuration, or specify "-o
'UseRoaming no'" on the command line.

Resolution

All OpenSSH users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/openssh-7.1_p2"

References

[ 1 ] CVE-2016-0777 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0777
[ 2 ] CVE-2016-0778 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0778

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201601-01

Original Source

Url : http://security.gentoo.org/glsa/glsa-201601-01.xml

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-200 Information Exposure
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 37
Application 2
Os 107
Os 1
Os 1

Snort® IPS/IDS

Date Description
2016-03-14 OpenSSH insecure roaming key exchange attempt
RuleID : 37371 - Revision : 3 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-03-22 Name : The remote host is missing a Mac OS X update that fixes multiple vulnerabilit...
File : macosx_SecUpd2016-002.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote Mac OS X host is affected by multiple vulnerabilities.
File : macosx_10_11_4.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-c330264861.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-67c6ef0d4f.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-2e89eba0c1.nasl - Type : ACT_GATHER_INFO
2016-02-05 Name : The remote AIX host has a version of OpenSSH installed that is affected by mu...
File : aix_openssh_advisory7.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote Fedora host is missing a security update.
File : fedora_2016-4556904561.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-49.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-39.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-38.nasl - Type : ACT_GATHER_INFO
2016-01-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-638.nasl - Type : ACT_GATHER_INFO
2016-01-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201601-01.nasl - Type : ACT_GATHER_INFO
2016-01-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0120-1.nasl - Type : ACT_GATHER_INFO
2016-01-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0119-1.nasl - Type : ACT_GATHER_INFO
2016-01-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0118-1.nasl - Type : ACT_GATHER_INFO
2016-01-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-014-01.nasl - Type : ACT_GATHER_INFO
2016-01-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2869-1.nasl - Type : ACT_GATHER_INFO
2016-01-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160114_openssh_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-01-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0043.nasl - Type : ACT_GATHER_INFO
2016-01-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0043.nasl - Type : ACT_GATHER_INFO
2016-01-15 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_dfe0cdc1baf211e5863ab499baebfeaf.nasl - Type : ACT_GATHER_INFO
2016-01-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3446.nasl - Type : ACT_GATHER_INFO
2016-01-15 Name : The remote Debian host is missing a security update.
File : debian_DLA-387.nasl - Type : ACT_GATHER_INFO
2016-01-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0043.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2016-09-09 00:24:22
  • Multiple Updates
2016-01-21 21:27:46
  • Multiple Updates
2016-01-20 21:26:00
  • Multiple Updates
2016-01-20 13:24:06
  • Multiple Updates
2016-01-20 00:26:12
  • Multiple Updates
2016-01-16 21:23:53
  • First insertion