Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.13.2016.014.01
Category:Slackware Local Security Checks
Title:Slackware: Security Advisory (SSA:2016-014-01)
Summary:The remote host is missing an update for the 'openssh' package(s) announced via the SSA:2016-014-01 advisory.
Description:Summary:
The remote host is missing an update for the 'openssh' package(s) announced via the SSA:2016-014-01 advisory.

Vulnerability Insight:
New openssh packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1,
and -current to fix security issues.


Here are the details from the Slackware 14.1 ChangeLog:
+--------------------------+
patches/packages/openssh-7.1p2-i486-1_slack14.1.txz: Upgraded.
This update fixes an information leak and a buffer overflow. In particular,
the information leak allows a malicious SSH server to steal the client's
private keys. Thanks to Qualys for reporting this issue.
For more information, see:
[links moved to references]
*****************************************************************
* IMPORTANT: READ BELOW ABOUT POTENTIALLY INCOMPATIBLE CHANGES *
*****************************************************************
Rather than backport the fix for the information leak (which is the only
hazardous flaw), we have upgraded to the latest OpenSSH. As of version
7.0, OpenSSH has deprecated some older (and presumably less secure)
algorithms, and also (by default) only allows root login by public-key,
hostbased and GSSAPI authentication. Make sure that your keys and
authentication method will allow you to continue accessing your system
after the upgrade.
The release notes for OpenSSH 7.0 list the following incompatible changes
to be aware of:
* Support for the legacy SSH version 1 protocol is disabled by
default at compile time.
* Support for the 1024-bit diffie-hellman-group1-sha1 key exchange
is disabled by default at run-time. It may be re-enabled using
the instructions at [link moved to references]
* Support for ssh-dss, ssh-dss-cert-* host and user keys is disabled
by default at run-time. These may be re-enabled using the
instructions at [link moved to references]
* Support for the legacy v00 cert format has been removed.
* The default for the sshd_config(5) PermitRootLogin option has
changed from 'yes' to 'prohibit-password'.
* PermitRootLogin=without-password/prohibit-password now bans all
interactive authentication methods, allowing only public-key,
hostbased and GSSAPI authentication (previously it permitted
keyboard-interactive and password-less authentication if those
were enabled).
(* Security fix *)
+--------------------------+

Affected Software/OS:
'openssh' package(s) on Slackware 13.0, Slackware 13.1, Slackware 13.37, Slackware 14.0, Slackware 14.1, Slackware current.

Solution:
Please install the updated package(s).

CVSS Score:
4.6

CVSS Vector:
AV:N/AC:H/Au:S/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2016-0777
http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html
BugTraq ID: 80695
http://www.securityfocus.com/bid/80695
Bugtraq: 20160114 Qualys Security Advisory - Roaming through the OpenSSH client: CVE-2016-0777 and CVE-2016-0778 (Google Search)
http://www.securityfocus.com/archive/1/537295/100/0/threaded
Debian Security Information: DSA-3446 (Google Search)
http://www.debian.org/security/2016/dsa-3446
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176516.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176349.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175592.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175676.html
FreeBSD Security Advisory: FreeBSD-SA-16:07
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:07.openssh.asc
http://seclists.org/fulldisclosure/2016/Jan/44
https://security.gentoo.org/glsa/201601-01
http://packetstormsecurity.com/files/135273/Qualys-Security-Advisory-OpenSSH-Overflow-Leak.html
http://www.openwall.com/lists/oss-security/2016/01/14/7
http://www.securitytracker.com/id/1034671
SuSE Security Announcement: SUSE-SU-2016:0117 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00006.html
SuSE Security Announcement: SUSE-SU-2016:0118 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00007.html
SuSE Security Announcement: SUSE-SU-2016:0119 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00008.html
SuSE Security Announcement: SUSE-SU-2016:0120 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00009.html
SuSE Security Announcement: openSUSE-SU-2016:0127 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00013.html
SuSE Security Announcement: openSUSE-SU-2016:0128 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00014.html
http://www.ubuntu.com/usn/USN-2869-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-0778
BugTraq ID: 80698
http://www.securityfocus.com/bid/80698
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.