summaryrefslogtreecommitdiff
blob: 5f95569213bd81d93254e936c8d94194c8330e50 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200611-06">
  <title>OpenSSH: Multiple Denial of Service vulnerabilities</title>
  <synopsis>
    Several Denial of Service vulnerabilities have been identified in OpenSSH.
  </synopsis>
  <product type="ebuild">openssh</product>
  <announced>2006-11-13</announced>
  <revised count="01">2006-11-13</revised>
  <bug>149502</bug>
  <access>remote</access>
  <affected>
    <package name="net-misc/openssh" auto="yes" arch="*">
      <unaffected range="ge">4.4_p1-r5</unaffected>
      <vulnerable range="lt">4.4_p1-r5</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    OpenSSH is a complete SSH protocol version 1.3, 1.5 and 2.0
    implementation and includes sftp client and server support.
    </p>
  </background>
  <description>
    <p>
    Tavis Ormandy of the Google Security Team has discovered a
    pre-authentication vulnerability, causing sshd to spin until the login
    grace time has been expired. Mark Dowd found an unsafe signal handler
    that was vulnerable to a race condition. It has also been discovered
    that when GSSAPI authentication is enabled, GSSAPI will in certain
    cases incorrectly abort.
    </p>
  </description>
  <impact type="normal">
    <p>
    The pre-authentication and signal handler vulnerabilities can cause a
    Denial of Service in OpenSSH. The vulnerability in the GSSAPI
    authentication abort could be used to determine the validity of
    usernames on some platforms.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All OpenSSH users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=net-misc/openssh-4.4_p1-r5"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5051">CVE-2006-5051</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5052">CVE-2006-5052</uri>
    <uri link="https://www.openssh.com/txt/release-4.4">OpenSSH Security Advisory</uri>
  </references>
  <metadata tag="requester" timestamp="2006-11-06T00:03:31Z">
    vorlon078
  </metadata>
  <metadata tag="bugReady" timestamp="2006-11-06T12:18:14Z">
    vorlon078
  </metadata>
  <metadata tag="submitter" timestamp="2006-11-06T19:31:09Z">
    daxomatic
  </metadata>
</glsa>