Debian 9896 Published by

The following updates has been released for Debian:

[DLA 385-1] isc-dhcp security update
[DLA 386-1] cacti security update
[DLA 387-1] openssh security update
[DSA 3431-2] ganeti regression update
[DSA 3446-1] openssh security update



[DLA 385-1] isc-dhcp security update

Package : isc-dhcp
Version : 4.1.1-P1-15+squeeze9
CVE ID : CVE-2015-8605
Debian Bug : #810875

It was discovered that a maliciously crafted packet can crash any of the
isc-dhcp applications. This includes the DHCP client, relay, and server
application. Only IPv4 setups are affected.

We recommend that you upgrade your isc-dhcp packages to version
4.1.1-P1-15+squeeze9 (Debian squeeze LTS).

[DLA 386-1] cacti security update

Package : cacti
Version : 0.8.7g-1+squeeze9+deb6u14
CVE ID : CVE-2015-8604

It was discovered that there was another SQL injection
vulnerability in cacti, a web interface for graphing monitoring
systems.

For Debian 6 Squeeze, this issue has been fixed in cacti version
0.8.7g-1+squeeze9+deb6u14.

[DLA 387-1] openssh security update

Package : openssh
Version : 5.5p1-6+squeeze8
CVE ID : CVE-2016-0777 CVE-2016-0778
Debian Bug : 810984

The Qualys Security team discovered two vulnerabilities in the roaming
code of the OpenSSH client (an implementation of the SSH protocol
suite).

SSH roaming enables a client, in case an SSH connection breaks
unexpectedly, to resume it at a later time, provided the server also
supports it.

The OpenSSH server doesn't support roaming, but the OpenSSH client
supports it (even though it's not documented) and it's enabled by
default.

CVE-2016-0777

An information leak (memory disclosure) can be exploited by a rogue
SSH server to trick a client into leaking sensitive data from the
client memory, including for example private keys.


CVE-2016-0778

A buffer overflow (leading to file descriptor leak), can also be
exploited by a rogue SSH server, but due to another bug in the code
is possibly not exploitable, and only under certain conditions (not
the default configuration), when using ProxyCommand, ForwardAgent or
ForwardX11.

This security update completely disables the roaming code in the OpenSSH
client.

It is also possible to disable roaming by adding the (undocumented)
option 'UseRoaming no' to the global /etc/ssh/ssh_config file, or to the
user configuration in ~/.ssh/config, or by passing -oUseRoaming=no on
the command line.

Users with passphrase-less privates keys, especially in non interactive
setups (automated jobs using ssh, scp, rsync+ssh etc.) are advised to
update their keys if they have connected to an SSH server they don't
trust.

More details about identifying an attack and mitigations can be found in
the Qualys Security Advisory.


[DSA 3431-2] ganeti regression update

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3431-2 security@debian.org
https://www.debian.org/security/ Salvatore Bonaccorso
January 14, 2016 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : ganeti
Debian Bug : 810850

The update for ganeti issued as DSA-3431-1 causes the gnt-instance info
command to fail for all instances of type DRBD. Updated packages are now
available to address this regression. For reference the original
advisory text follows.

Pierre Kim discovered two vulnerabilities in the restful API of Ganeti,
a virtual server cluster management tool. SSL parameter negotiation
could result in denial of service and the DRBD secret could leak.

For the oldstable distribution (wheezy), this problem has been fixed
in version 2.5.2-1+deb7u2.

For the stable distribution (jessie), this problem has been fixed in
version 2.12.4-1+deb8u3.

We recommend that you upgrade your ganeti packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

[DSA 3446-1] openssh security update

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3446-1 security@debian.org
https://www.debian.org/security/ Yves-Alexis Perez
January 14, 2016 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : openssh
CVE ID : CVE-2016-0777 CVE-2016-0778
Debian bug : 810984

The Qualys Security team discovered two vulnerabilities in the roaming
code of the OpenSSH client (an implementation of the SSH protocol
suite).

SSH roaming enables a client, in case an SSH connection breaks
unexpectedly, to resume it at a later time, provided the server also
supports it.

The OpenSSH server doesn't support roaming, but the OpenSSH client
supports it (even though it's not documented) and it's enabled by
default.

CVE-2016-0777

An information leak (memory disclosure) can be exploited by a rogue
SSH server to trick a client into leaking sensitive data from the
client memory, including for example private keys.

CVE-2016-0778

A buffer overflow (leading to file descriptor leak), can also be
exploited by a rogue SSH server, but due to another bug in the code
is possibly not exploitable, and only under certain conditions (not
the default configuration), when using ProxyCommand, ForwardAgent or
ForwardX11.

This security update completely disables the roaming code in the OpenSSH
client.

It is also possible to disable roaming by adding the (undocumented)
option 'UseRoaming no' to the global /etc/ssh/ssh_config file, or to the
user configuration in ~/.ssh/config, or by passing -oUseRoaming=no on
the command line.

Users with passphrase-less privates keys, especially in non interactive
setups (automated jobs using ssh, scp, rsync+ssh etc.) are advised to
update their keys if they have connected to an SSH server they don't
trust.

More details about identifying an attack and mitigations will be
available in the Qualys Security Advisory.

For the oldstable distribution (wheezy), these problems have been fixed
in version 1:6.0p1-4+deb7u3.

For the stable distribution (jessie), these problems have been fixed in
version 1:6.7p1-5+deb8u1.

For the testing distribution (stretch) and unstable distribution (sid), these
problems will be fixed in a later version.

We recommend that you upgrade your openssh packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/