Gentoo 2478 Published by

An OpenSSH update has been released for Gentoo Linux



- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201405-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: OpenSSH: Multiple vulnerabilities
Date: May 11, 2014
Bugs: #231292, #247466, #386307, #410869, #419357, #456006, #505066
ID: 201405-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in OpenSSH, the worst of which
may allow remote attackers to execute arbitrary code.

Background
==========

OpenSSH is a complete SSH protocol implementation that includes an SFTP
client and server support.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/openssh < 6.6_p1-r1 >= 6.6_p1-r1

Description
===========

Multiple vulnerabilities have been discovered in OpenSSH. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could execute arbitrary code, cause a Denial of
Service condition, obtain sensitive information, or bypass environment
restrictions.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenSSH users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/openssh-6.6_p1-r1"

NOTE: One or more of the issues described in this advisory have been
fixed in previous updates. They are included in this advisory for the
sake of completeness. It is likely that your system is already no
longer affected by them.

References
==========

[ 1 ] CVE-2008-5161
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-5161
[ 2 ] CVE-2010-4478
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-4478
[ 3 ] CVE-2010-4755
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-4755
[ 4 ] CVE-2010-5107
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-5107
[ 5 ] CVE-2011-5000
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-5000
[ 6 ] CVE-2012-0814
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-0814
[ 7 ] CVE-2014-2532
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-2532

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201405-06.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


  GLSA 201405-06: OpenSSH: Multiple vulnerabilities