From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from lists.gentoo.org (pigeon.gentoo.org [208.92.234.80]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by finch.gentoo.org (Postfix) with ESMTPS id A2456138334 for ; Wed, 20 Mar 2019 14:09:29 +0000 (UTC) Received: from pigeon.gentoo.org (localhost [127.0.0.1]) by pigeon.gentoo.org (Postfix) with SMTP id 6EDE9E08FA; Wed, 20 Mar 2019 14:08:45 +0000 (UTC) Received: from smtp.gentoo.org (smtp.gentoo.org [140.211.166.183]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by pigeon.gentoo.org (Postfix) with ESMTPS id 7B647E089A for ; Wed, 20 Mar 2019 13:36:54 +0000 (UTC) Received: from localhost (pool-108-45-63-132.washdc.fios.verizon.net [108.45.63.132]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) (Authenticated sender: bman) by smtp.gentoo.org (Postfix) with ESMTPSA id 3468C335D06 for ; Wed, 20 Mar 2019 13:36:53 +0000 (UTC) Date: Wed, 20 Mar 2019 09:36:50 -0400 From: Aaron Bauman To: gentoo-announce@lists.gentoo.org Subject: [gentoo-announce] [ GLSA 201903-16 ] OpenSSH: Multiple vulnerabilities Message-ID: <20190320133650.GA18176@monkey> Reply-To: security@gentoo.org Precedence: bulk List-Post: List-Help: List-Unsubscribe: List-Subscribe: List-Id: Gentoo Linux mail X-BeenThere: gentoo-announce@lists.gentoo.org X-Auto-Response-Suppress: DR, RN, NRN, OOF, AutoReply MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha256; protocol="application/pgp-signature"; boundary="ew6BAiZeqk4r7MaW" Content-Disposition: inline User-Agent: Mutt/1.10.1 (2018-07-13) X-Archives-Salt: 2c8242ad-a01b-4f89-a089-44f1f2f663a9 X-Archives-Hash: c79137b64d0debd6de6806ed3a94ce0b --ew6BAiZeqk4r7MaW Content-Type: text/plain; charset=utf-8 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201903-16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: OpenSSH: Multiple vulnerabilities Date: March 20, 2019 Bugs: #675520, #675522 ID: 201903-16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis =3D=3D=3D=3D=3D=3D=3D=3D Multiple vulnerabilities have been found in OpenSSH, the worst of which could allow a remote attacker to gain unauthorized access. Background =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D OpenSSH is a complete SSH protocol implementation that includes SFTP client and server support. Affected packages =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/openssh < 7.9_p1-r4 >=3D 7.9_p1-r4=20 Description =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D Multiple vulnerabilities have been discovered in OpenSSH. Please review the CVE identifiers referenced below for details. Impact =3D=3D=3D=3D=3D=3D A remote attacker could overwrite arbitrary files, transfer malicious files, or gain unauthorized access. Workaround =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D There is no known workaround at this time. Resolution =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D All OpenSSH users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=3Dnet-misc/openssh-7.9_p1-r4" References =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D [ 1 ] CVE-2018-20685 https://nvd.nist.gov/vuln/detail/CVE-2018-20685 [ 2 ] CVE-2019-6109 https://nvd.nist.gov/vuln/detail/CVE-2019-6109 [ 3 ] CVE-2019-6110 https://nvd.nist.gov/vuln/detail/CVE-2019-6110 [ 4 ] CVE-2019-6111 https://nvd.nist.gov/vuln/detail/CVE-2019-6111 Availability =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201903-16 Concerns? =3D=3D=3D=3D=3D=3D=3D=3D=3D Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License =3D=3D=3D=3D=3D=3D=3D Copyright 2019 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5 --ew6BAiZeqk4r7MaW Content-Type: application/pgp-signature; name="signature.asc" -----BEGIN PGP SIGNATURE----- iQEzBAABCAAdFiEEiDRK3jyVBE/RkymqpRQw84X1dt0FAlySQe8ACgkQpRQw84X1 dt1GVAf/aOGKyj149X1pEENpFrMk6YLtU8dzCYl1o8YMcMc7em9Vr1uz3S/cLefZ G9Y9UlobVCdj8QDTiVhp3KXcMjXM6rvtFdNvZrlfHdKcs0jpquar/R48BDUPjDMe X/V4nyNeSsbc79/WE5f0uLGmsnhFvBghQ29LOZizWfn4asEjY8pGm6CEFwYKa5Ti P53uD5/6ogM2X8xXYgjk6dZ/zCnVqI1ZSgAEQ6CYTkiJigFtRP5R67YO+71xC99n iu3Ctzhd1OmLoHe6nkbRFi4mVt8zmnON8vAOcwq9Uotf1GykXtBn3OE8UAclwT3v 3WyHqBSrr+SqfjroF7Vy848NQQldEQ== =RUKZ -----END PGP SIGNATURE----- --ew6BAiZeqk4r7MaW--