Lucene search

K
gentooGentoo FoundationGLSA-201903-16
HistoryMar 20, 2019 - 12:00 a.m.

OpenSSH: Multiple vulnerabilities

2019-03-2000:00:00
Gentoo Foundation
security.gentoo.org
185

6.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P

0.007 Low

EPSS

Percentile

79.8%

Background

OpenSSH is a complete SSH protocol implementation that includes SFTP client and server support.

Description

Multiple vulnerabilities have been discovered in OpenSSH. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could overwrite arbitrary files, transfer malicious files, or gain unauthorized access.

Workaround

There is no known workaround at this time.

Resolution

All OpenSSH users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=net-misc/openssh-7.9_p1-r4"
OSVersionArchitecturePackageVersionFilename
Gentooanyallnet-misc/openssh< 7.9_p1-r4UNKNOWN

6.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P

0.007 Low

EPSS

Percentile

79.8%