Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

OpenSSH Patches Serious Information Disclosure Flaw

The developers of OpenSSH, a popular implementation of the Secure Shell (SSH) protocol, today announced the availability of an update that patches several security bugs.

The developers of OpenSSH, a popular implementation of the Secure Shell (SSH) protocol, today announced the availability of an update that patches several security bugs.

OpenSSH 7.1p2 resolves a serious information disclosure vulnerability (CVE-2016-0777) related to SSH roaming, a feature designed to enable clients to resume an SSH session at a later time if the connection breaks unexpectedly.

The problematic feature, present in client versions between 5.4 and 7.1, introduces a memory disclosure flaw that allows a rogue SSH server to trick a client into leaking sensitive data, including private keys, from its memory.

“The matching server code has never been shipped, but the client code was enabled by default and could be tricked by a malicious server into leaking client memory to the server, including private client user keys,” OpenSSH developers noted in an advisory. “The authentication of the server host key prevents exploitation by a man-in-the-middle, so this information leak is restricted to connections to malicious or compromised servers.”

Another flaw found in the SSH roaming code is a buffer overflow (CVE-2016-0778) that could lead to a file descriptor leak. However, this issue is less severe since it’s possibly not exploitable or exploitable only in certain circumstances — not the default configuration.

Both vulnerabilities, identified by researchers at Qualys, have been patched by completely disabling the roaming code in the OpenSSH client.

Patches have been made available for Debian, and Red Hat should also have security updates ready soon. Until patches are applied, users can add the “UseRoaming no” option to either the global /etc/ssh/ssh_config file or the user configuration in ~/.ssh/config.

OpenSSH 7.1p2 also eliminates fallback from untrusted X11-forwarding to trusted forwarding in case the X server disables the SECURITY extension. The latest version also addresses an out-of-bounds read access flaw in the packet handling code.

Advertisement. Scroll to continue reading.

Related: OpenSSH Vulnerability Exposes Servers to Brute Force Attacks

Related: OpenSSH 7.0 Fixes Authentication Vulnerability, Other Security Bugs

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.