• [gentoo-announce] [ GLSA 202312-17 ] OpenSSH: Multiple Vulnerabilities

    From glsamaker@gentoo.org@21:1/5 to All on Thu Dec 28 03:30:02 2023
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202312-17
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    https://security.gentoo.org/
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: High
    Title: OpenSSH: Multiple Vulnerabilities
    Date: December 28, 2023
    Bugs: #920292, #920722
    ID: 202312-17

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    Multiple vulnerabilities have been discovered in OpenSSH, the worst of
    which could lead to code execution.

    Background
    ==========

    OpenSSH is a free application suite consisting of server and clients
    that replace tools like telnet, rlogin, rcp and ftp with more secure
    versions offering additional functionality.

    Affected packages
    =================

    Package Vulnerable Unaffected
    ---------------- ------------ ------------
    net-misc/openssh < 9.6_p1 >= 9.6_p1

    Description
    ===========

    Multiple vulnerabilities have been discovered in OpenSSH. Please review
    the CVE identifiers referenced below for details.

    Impact
    ======

    Please review the referenced CVE identifiers for details.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All OpenSSH users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-misc/openssh-9.6_p1"

    References
    ==========

    [ 1 ] CVE-2023-48795
    https://nvd.nist.gov/vuln/detail/CVE-2023-48795
    [ 2 ] CVE-2023-51385
    https://nvd.nist.gov/vuln/detail/CVE-2023-51385
    [ 3 ] CVE-2023-51385,CVE-2023-48795
    https://nvd.nist.gov/vuln/detail/CVE-2023-51385,CVE-2023-48795

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    https://security.gentoo.org/glsa/202312-17

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

    License
    =======

    Copyright 2023 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    https://creativecommons.org/licenses/by-sa/2.5
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCgAdFiEEpqTA6ABLMxh/aChGFMQkOaVy+9kFAmWM260ACgkQFMQkOaVy +9nmwhAAnpY9edWLOKWKBaMmXov8HKpGE245WJBs+/G/m9bO4H/mgRyQq+FlYxiF aaD9UYbrNlni/JhfV1PQ/tbf+J5hnPV7GnqAXwd3s/Q05pT15W6/v/nitYwKmif7 3iE4DHvTfwCkmx7NzcQBnuuMJp86OorWSTTvLC8mhazymBg9an8SMQwtriC4jMN2 ZehWcAz3IimA8cEZnQFlCnUI8NElqGtEacnZlV3m0Rcc4typLc+iBiS1K0D5o94a 3RHGlAzHR/0HsseOnRdUE6AUA58mXa1Ed2gl4d8HD0opD+tC3NAJ00N+nbmPo1yG 3JbHFT8EaSs5vxcv3kTerJEDNb+ZN6XfK7KX56U8FTyXlU12ipuy4FpaSnKZ3CsM l/gP2M4oqbnECakZAb9zKb/E2rfJoHw+jQurjLnq+R6UKl9zZkphUluJ5g4/nKSP F82k8XafNt9xZvc/qUbvU9JYqEiV5RtnvaPp32vHHBTLKEMJzd6ahz5AQ0PZTQfH ujKilWHF2lVxOllk15KwKJZvoqI3JkWouJsNuMSibrljWVx5nT7Znrmlp7jcj5Aw fhLvjUbjA2d3KEvtz0IBsCNfDQWcxncUZ+JM5oVLzvTIJeDK5MC7Le4U0//aw6Pa PBhVNfvM19nWanz5wIEkhPvSFioODSuCyRLoY5IBqa2zV6itFAg=
    =XznO
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)