Bug#707475: closing 707475

2013-05-16 Thread Salvatore Bonaccorso
close 707475 1:6.2p2-1 thanks -- To UNSUBSCRIBE, email to debian-ssh-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org Archive: http://lists.debian.org/1368729258-3943-bts-car...@debian.org

Bug#796314: openssh: copying special crafted filenames executes shell-command

2015-08-21 Thread Salvatore Bonaccorso
Hi, On Fri, Aug 21, 2015 at 11:35:08AM +0200, bgr...@toplitzer.net wrote: Source: openssh Severity: important Tags: upstream security According to [1] special crafted filenames containing control characters can cause scp to execute commands in the current shell. This works also on

Bug#793616: openssh: CVE-2015-5600: MaxAuthTries limit bypass via duplicates in KbdInteractiveDevices

2015-07-25 Thread Salvatore Bonaccorso
Source: openssh Version: 1:6.7p1-5 Severity: normal Tags: security upstream Hi See http://www.openwall.com/lists/oss-security/2015/07/23/4 for details. Regards, Salvatore -- To UNSUBSCRIBE, email to debian-ssh-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact

Re: squeeze update of openssh?

2016-01-15 Thread Salvatore Bonaccorso
Hi, On Fri, Jan 15, 2016 at 02:55:43PM +0100, Moritz Muehlenhoff wrote: > On Fri, Jan 15, 2016 at 02:50:33PM +0100, Yves-Alexis Perez wrote: > > On ven., 2016-01-15 at 14:47 +0100, Guido Günther wrote: > > > > I believe Yves-Alexis Perez is handing this. > > > > > > I figured Mike's mail is

Accepted openssh 1:6.0p1-4+deb7u4 (source amd64 all) into oldstable-proposed-updates->oldstable-new, oldstable-proposed-updates

2016-04-16 Thread Salvatore Bonaccorso
: wheezy-security Urgency: high Maintainer: Debian OpenSSH Maintainers <debian-ssh@lists.debian.org> Changed-By: Salvatore Bonaccorso <car...@debian.org> Description: openssh-client - secure shell (SSH) client, for secure access to remote machines openssh-client-udeb - secure

Accepted openssh 1:6.7p1-5+deb8u2 (all source) into proposed-updates->stable-new, proposed-updates

2016-04-16 Thread Salvatore Bonaccorso
Distribution: jessie-security Urgency: high Maintainer: Debian OpenSSH Maintainers <debian-ssh@lists.debian.org> Changed-By: Salvatore Bonaccorso <car...@debian.org> Description: openssh-client - secure shell (SSH) client, for secure access to remote machines openssh-client-udeb -

Bug#831902: openssh: CVE-2016-6210: User enumeration via covert timing channel

2016-07-20 Thread Salvatore Bonaccorso
Source: openssh Version: 1:7.2p2-5 Severity: important Tags: security upstream patch Hi, the following vulnerability was published for openssh. CVE-2016-6210[0]: User enumeration via covert timing channel If you fix the vulnerability please also make sure to include the CVE (Common

Bug#841884: openssh: CVE-2016-8858: Memory exhaustion due to unregistered KEXINIT handler after receiving message

2016-10-24 Thread Salvatore Bonaccorso
Source: openssh Version: 1:6.7p1-5 Severity: normal Tags: security upstream Hi, the following vulnerability was published for openssh. CVE-2016-8858[0]: |Memory exhaustion due to unregistered KEXINIT handler after receiving |message If you fix the vulnerability please also make sure to include

Bug#848714: openssh: CVE-2016-10009

2016-12-19 Thread Salvatore Bonaccorso
Source: openssh Version: 1:7.3p1-5 Severity: important Tags: security upstream Hi, the following vulnerability was published for openssh. CVE-2016-10009[0]: |ssh-agent(1): load PKCS#11 modules from paths outside a trusted |whitelist If you fix the vulnerability please also make sure to include

Bug#745778: openssh-server/permit-root-login should be honored for new installs too

2017-12-08 Thread Salvatore Bonaccorso
Hi Ferenc, On Tue, Jan 31, 2017 at 04:23:07PM +0100, Ferenc Wágner wrote: > Hi, > > How is this supposed to work now? On a fresh stretch install, with > /etc/ssh/sshd_config being identical to /usr/share/openssh/sshd_config, > dpkg-reconfigure openssh-server does not ask anything: > > #

Bug#906236: openssh: delay bailout for invalid authenticating user until after the packet

2018-08-17 Thread Salvatore Bonaccorso
Control: retitle -1 openssh: CVE-2018-15473: delay bailout for invalid authenticating user until after the packet This got CVE-2018-15473 assigned. Regards, Salvatore

Bug#907503: openssh: CVE-2018-15919: user enumeration via auth2-gss.c

2018-08-28 Thread Salvatore Bonaccorso
Source: openssh Version: 1:6.7p1-1 Severity: normal Tags: security upstream Hi, The following vulnerability was published for openssh, filling as bug in BTS mainly for tracking. I do not think a DSA is needed for it, and as a side note, upstream does not want to threat such a user enumeration as

Bug#908652: openssh: Regression from DLA-1500-1: DISPLAY "(null)" invalid; disabling X11 forwarding

2018-09-12 Thread Salvatore Bonaccorso
Source: openssh Version: 1:6.7p1-5+deb8u6 Severity: normal Hi DLA-1500-1 introduced the following regression: In cases where ForwardX11 is enabled, say globally for all via ssh_config, or via command line switch, but no DISPLAY is set (e.g. in cronjob), then newly a > DISPLAY "(null)" invalid;

Bug#919101: openssh: CVE-2018-20685: scp.c in the scp client allows remote SSH servers to bypass intended access restrictions

2019-01-12 Thread Salvatore Bonaccorso
Source: openssh Version: 1:7.9p1-4 Severity: important Tags: patch security upstream Control: found -1 1:7.4p1-10 Control: found -1 1:7.4p1-10+deb9u4 Hi, The following vulnerability was published for openssh. CVE-2018-20685[0]: | In OpenSSH 7.9, scp.c in the scp client allows remote SSH servers

Bug#923486: CVE-2019-6111 not fixed, file transfer of unwanted files by malicious SSH server still possible

2019-02-28 Thread Salvatore Bonaccorso
match what the client +requested (Closes: #923486) + + -- Salvatore Bonaccorso Thu, 28 Feb 2019 22:45:36 +0100 + openssh (1:7.9p1-8) unstable; urgency=medium [ Colin Watson ] diff -Nru openssh-7.9p1/debian/patches/series openssh-7.9p1/debian/patches/series --- openssh-7.9p1/debian/patches

Bug#923486: CVE-2019-6111 not fixed, file transfer of unwanted files by malicious SSH server still possible

2019-02-28 Thread Salvatore Bonaccorso
Hi Unchecked yet, but there was a related follow up commit upstream as per https://anongit.mindrot.org/openssh.git/commit/?id=3d896c157c722bc47adca51a58dca859225b5874 Regards, Salvatore

Re: Bug#941688: marked as done (openssl 1.1.1d security update breaks openssh login on old kernels)

2019-10-06 Thread Salvatore Bonaccorso
Hi Colin, On Sat, Oct 05, 2019 at 11:14:22PM +0100, Colin Watson wrote: > On Sat, Oct 05, 2019 at 10:58:18PM +0200, Sebastian Andrzej Siewior wrote: > > On 2019-10-05 21:34:22 [+0200], Salvatore Bonaccorso wrote: > > > Or maybe it would be worth as an option to reass

Bug#995130: openssh: CVE-2021-41617

2021-09-26 Thread Salvatore Bonaccorso
Source: openssh Version: 1:8.4p1-6 Severity: important Tags: security upstream X-Debbugs-Cc: car...@debian.org, Debian Security Team Control: found -1 1:8.4p1-5 Control: found -1 1:7.9p1-10+deb10u2 Control: found -1 1:7.9p1-10 Hi, The following vulnerability was published for openssh.

Bug#1033166: openssh: CVE-2023-28531

2023-03-18 Thread Salvatore Bonaccorso
Source: openssh Version: 1:9.2p1-2 Severity: important Tags: security upstream X-Debbugs-Cc: car...@debian.org, Debian Security Team Hi, The following vulnerability was published for openssh. CVE-2023-28531[0]: | ssh-add in OpenSSH before 9.3 adds smartcard keys to ssh-agent without | the

Bug#1059393: openssh: CVE-2023-51767

2023-12-24 Thread Salvatore Bonaccorso
Source: openssh Version: 1:9.6p1-2 Severity: important Tags: security upstream X-Debbugs-Cc: car...@debian.org, Debian Security Team Hi Colin, The following vulnerability was published for openssh. This is for now just to track the issue as pointed out by a current paper. Apparently openssh and