On Fri, Jan 15, 2016 at 07:22:25PM +0100, Christian wrote:
> Hi,
> I would try to prepare an update for openssh
> Or is someone already doing it ...
> 
> http://www.heise.de/newsticker/meldung/Triple-Seven-OpenSSH-Schwachstelle-leakt-geheime-Schluessel-3071372.html
> 
> Experimental roaming code in the ssh client could be tricked by a
> hostile sshd server, potentially leaking key material.
> CVE-2016-0777 and CVE-0216-0778.
> Prevent this problem immediately by adding the line "UseRoaming no" to
> /etc/ssh/ssh_config.

An update is already on its way:

  https://build.opensuse.org/request/show/353884

Michal Kubeček

_______________________________________________
Evergreen mailing list
Evergreen@lists.rosenauer.org
http://lists.rosenauer.org/mailman/listinfo/evergreen

Reply via email to