Debian DSA-3446-1 : openssh - security update

high Nessus Plugin ID 87934

Synopsis

The remote Debian host is missing a security-related update.

Description

The Qualys Security team discovered two vulnerabilities in the roaming code of the OpenSSH client (an implementation of the SSH protocol suite).

SSH roaming enables a client, in case an SSH connection breaks unexpectedly, to resume it at a later time, provided the server also supports it.

The OpenSSH server doesn't support roaming, but the OpenSSH client supports it (even though it's not documented) and it's enabled by default.

- CVE-2016-0777 An information leak (memory disclosure) can be exploited by a rogue SSH server to trick a client into leaking sensitive data from the client memory, including for example private keys.

- CVE-2016-0778 A buffer overflow (leading to file descriptor leak), can also be exploited by a rogue SSH server, but due to another bug in the code is possibly not exploitable, and only under certain conditions (not the default configuration), when using ProxyCommand, ForwardAgent or ForwardX11.

This security update completely disables the roaming code in the OpenSSH client.

It is also possible to disable roaming by adding the (undocumented) option 'UseRoaming no' to the global /etc/ssh/ssh_config file, or to the user configuration in ~/.ssh/config, or by passing -oUseRoaming=no on the command line.

Users with passphrase-less private keys, especially in non interactive setups (automated jobs using ssh, scp, rsync+ssh etc.) are advised to update their keys if they have connected to an SSH server they don't trust.

More details about identifying an attack and mitigations will be available in the Qualys Security Advisory.

Solution

Upgrade the openssh packages.

For the oldstable distribution (wheezy), these problems have been fixed in version 1:6.0p1-4+deb7u3.

For the stable distribution (jessie), these problems have been fixed in version 1:6.7p1-5+deb8u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=810984

https://security-tracker.debian.org/tracker/CVE-2016-0777

https://security-tracker.debian.org/tracker/CVE-2016-0778

https://packages.debian.org/source/wheezy/openssh

https://packages.debian.org/source/jessie/openssh

https://www.debian.org/security/2016/dsa-3446

Plugin Details

Severity: High

ID: 87934

File Name: debian_DSA-3446.nasl

Version: 2.13

Type: local

Agent: unix

Published: 1/15/2016

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:H/Au:S/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:openssh, cpe:/o:debian:debian_linux:7.0, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 1/14/2016

Reference Information

CVE: CVE-2016-0777, CVE-2016-0778

DSA: 3446