Bugtraq mailing list archives

[ GLSA 200611-06 ] OpenSSH: Multiple Denial of Service vulnerabilities


From: Raphael Marichez <falco () gentoo org>
Date: Mon, 13 Nov 2006 23:53:37 +0100

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200611-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: OpenSSH: Multiple Denial of Service vulnerabilities
      Date: November 13, 2006
      Bugs: #149502
        ID: 200611-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Several Denial of Service vulnerabilities have been identified in
OpenSSH.

Background
==========

OpenSSH is a complete SSH protocol version 1.3, 1.5 and 2.0
implementation and includes sftp client and server support.

Affected packages
=================

    -------------------------------------------------------------------
     Package           /   Vulnerable   /                   Unaffected
    -------------------------------------------------------------------
  1  net-misc/openssh      < 4.4_p1-r5                    >= 4.4_p1-r5

Description
===========

Tavis Ormandy of the Google Security Team has discovered a
pre-authentication vulnerability, causing sshd to spin until the login
grace time has been expired. Mark Dowd found an unsafe signal handler
that was vulnerable to a race condition. It has also been discovered
that when GSSAPI authentication is enabled, GSSAPI will in certain
cases incorrectly abort.

Impact
======

The pre-authentication and signal handler vulnerabilities can cause a
Denial of Service in OpenSSH. The vulnerability in the GSSAPI
authentication abort could be used to determine the validity of
usernames on some platforms.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenSSH users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-misc/openssh-4.4_p1-r5"

References
==========

  [ 1 ] CVE-2006-5051
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5051
  [ 2 ] CVE-2006-5052
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5052
  [ 3 ] OpenSSH Security Advisory
        http://www.openssh.com/txt/release-4.4

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200611-06.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Attachment: _bin
Description:


Current thread: