Change logs for openssh source package in Stretch

  • openssh (1:7.4p1-10+deb9u7) stretch; urgency=medium
    
      * Fix deadlock when the keys/principals command produces a lot of
        output and a key is matched early (upstream commit
        ddd3d34e5c7979ca6f4a3a98a7d219a4ed3d98c2). (Closes: #905226)
    
     -- Moritz Mühlenhoff <email address hidden>  Mon, 15 Jul 2019 15:32:09 +0200
  • openssh (1:7.4p1-10+deb9u6) stretch-security; urgency=high
    
      * Non-maintainer upload by the Security Team.
      * Apply upstream patch to make scp handle shell-style brace expansions
        when checking that filenames sent by the server match what the client
        requested (closes: #923486).
    
     -- Salvatore Bonaccorso <email address hidden>  Fri, 01 Mar 2019 17:19:28 +0100
  • openssh (1:7.4p1-10+deb9u5) stretch; urgency=high
    
      * Non-maintainer upload by the Security Team.
      * CVE-2018-20685: disallow empty filenames or ones that refer to the current
        directory (Closes: #919101)
      * CVE-2019-6109: sanitize scp filenames via snmprintf (Closes: #793412)
      * CVE-2019-6111: check in scp client that filenames sent during
        remote->local directory copies satisfy the wildcards specified by the user
    
     -- Yves-Alexis Perez <email address hidden>  Fri, 08 Feb 2019 15:25:55 +0100
  • openssh (1:7.4p1-10+deb9u4) stretch-security; urgency=high
    
      * Non-maintainer upload by the Security Team
      * CVE-2018-15473: fix username enumeration issue, initially reported
        by Dariusz Tytko and Michal Sajdak (Closes: #906236)
    
     -- Sebastien Delafond <email address hidden>  Tue, 21 Aug 2018 05:14:18 +0200
  • openssh (1:7.4p1-10+deb9u3) stretch; urgency=medium
    
      * CVE-2017-15906: sftp-server(8): In read-only mode, sftp-server was
        incorrectly permitting creation of zero-length files. Reported by Michal
        Zalewski.
    
     -- Colin Watson <email address hidden>  Thu, 01 Mar 2018 15:17:53 +0000
  • openssh (1:7.4p1-10+deb9u2) stretch; urgency=medium
    
      * Test configuration before starting or reloading sshd under systemd
        (closes: #865770).
      * Adjust compatibility patterns for WinSCP to correctly identify versions
        that implement only the legacy DH group exchange scheme (closes:
        #877800).
      * Make "--" before the hostname terminate argument processing after the
        hostname too (closes: #873201).
    
     -- Colin Watson <email address hidden>  Sat, 18 Nov 2017 09:37:22 +0000
  • openssh (1:7.4p1-10+deb9u1) stretch; urgency=medium
    
      * Fix incoming compression statistics (thanks, Russell Coker; closes:
        #797964).
    
     -- Colin Watson <email address hidden>  Sun, 18 Jun 2017 01:11:26 +0100
  • openssh (1:7.4p1-10) unstable; urgency=medium
    
      * Move privilege separation directory and PID file from /var/run/ to /run/
        (closes: #760422, #856825).
      * Unbreak Unix domain socket forwarding for root (closes: #858252).
    
     -- Colin Watson <email address hidden>  Thu, 30 Mar 2017 11:19:04 +0100
  • openssh (1:7.4p1-9) unstable; urgency=medium
    
      * Fix null pointer dereference in ssh-keygen; this fixes an autopkgtest
        regression introduced in 1:7.4p1-8.
    
     -- Colin Watson <email address hidden>  Thu, 16 Mar 2017 13:43:15 +0000
  • openssh (1:7.4p1-7) unstable; urgency=medium
    
      * Don't set "PermitRootLogin yes" on fresh installations (regression
        introduced in 1:7.4p1-1; closes: #852781).
      * Restore reading authorized_keys2 by default.  Upstream seems to intend
        to gradually phase this out, so don't assume that this will remain the
        default forever.  However, we were late in adopting the upstream
        sshd_config changes, so it makes sense to extend the grace period
        (closes: #852320).
    
     -- Colin Watson <email address hidden>  Sun, 05 Mar 2017 02:12:42 +0000
  • openssh (1:7.4p1-6) unstable; urgency=medium
    
      * Remove temporary file on exit from postinst (closes: #850275).
      * Remove LOGIN_PROGRAM and LOGIN_NO_ENDOPT definitions, since UseLogin is
        gone.
      * Document sshd_config changes that may be needed following the removal of
        protocol 1 support from sshd (closes: #851573).
      * Remove ssh_host_dsa_key from HostKey default (closes: #850614).
      * Fix rekeying failure with GSSAPI key exchange (thanks, Harald Barth;
        closes: #819361, LP: #1608965).
    
     -- Colin Watson <email address hidden>  Mon, 16 Jan 2017 15:11:10 +0000
  • openssh (1:7.4p1-5) unstable; urgency=medium
    
      * Create mux socket for regression tests in a temporary directory.
      * Work around clock_gettime kernel bug on Linux x32 (closes: #849923).
    
     -- Colin Watson <email address hidden>  Tue, 03 Jan 2017 14:43:28 +0000
  • openssh (1:7.3p1-5) unstable; urgency=medium
    
      * debian/tests/control: Add dependency on openssl, required by the PuTTY
        interoperability tests.
    
     -- Colin Watson <email address hidden>  Sat, 03 Dec 2016 03:43:21 +0000
  • openssh (1:7.3p1-3) unstable; urgency=medium
    
      * Avoid building with OpenSSL 1.1 for now (see #828475).
      * Add a missing License line to debian/copyright.
      * Policy version 3.9.8: no changes required.
    
     -- Colin Watson <email address hidden>  Sat, 05 Nov 2016 15:37:15 +0000
  • openssh (1:7.3p1-1) unstable; urgency=medium
    
      * New upstream release (http://www.openssh.com/txt/release-7.3):
        - SECURITY: sshd(8): Mitigate a potential denial-of-service attack
          against the system's crypt(3) function via sshd(8).  An attacker could
          send very long passwords that would cause excessive CPU use in
          crypt(3).  sshd(8) now refuses to accept password authentication
          requests of length greater than 1024 characters.
        - SECURITY: ssh(1), sshd(8): Fix observable timing weakness in the CBC
          padding oracle countermeasures.  Note that CBC ciphers are disabled by
          default and only included for legacy compatibility.
        - SECURITY: ssh(1), sshd(8): Improve operation ordering of MAC
          verification for Encrypt-then-MAC (EtM) mode transport MAC algorithms
          to verify the MAC before decrypting any ciphertext.  This removes the
          possibility of timing differences leaking facts about the plaintext,
          though no such leakage has been observed.
        - ssh(1): Add a ProxyJump option and corresponding -J command-line flag
          to allow simplified indirection through a one or more SSH bastions or
          "jump hosts".
        - ssh(1): Add an IdentityAgent option to allow specifying specific agent
          sockets instead of accepting one from the environment.
        - ssh(1): Allow ExitOnForwardFailure and ClearAllForwardings to be
          optionally overridden when using ssh -W.
        - ssh(1), sshd(8): Implement support for the IUTF8 terminal mode as per
          draft-sgtatham-secsh-iutf8-00 (closes: #337041, LP: #394570).
        - ssh(1), sshd(8): Add support for additional fixed Diffie-Hellman 2K,
          4K and 8K groups from draft-ietf-curdle-ssh-kex-sha2-03.
        - ssh-keygen(1), ssh(1), sshd(8): Support SHA256 and SHA512 RSA
          signatures in certificates.
        - ssh(1): Add an Include directive for ssh_config(5) files (closes:
          #536031).
        - ssh(1): Permit UTF-8 characters in pre-authentication banners sent
          from the server.
        - ssh(1), sshd(8): Reduce the syslog level of some relatively common
          protocol events from LOG_CRIT.
        - sshd(8): Refuse AuthenticationMethods="" in configurations and accept
          AuthenticationMethods=any for the default behaviour of not requiring
          multiple authentication.
        - sshd(8): Remove obsolete and misleading "POSSIBLE BREAK-IN ATTEMPT!"
          message when forward and reverse DNS don't match.
        - ssh(1): Deduplicate LocalForward and RemoteForward entries to fix
          failures when both ExitOnForwardFailure and hostname canonicalisation
          are enabled.
        - sshd(8): Remove fallback from moduli to obsolete "primes" file that
          was deprecated in 2001 (LP: #1528251).
        - sshd_config(5): Correct description of UseDNS: it affects ssh hostname
          processing for authorized_keys, not known_hosts.
        - sshd(8): Send ClientAliveInterval pings when a time-based RekeyLimit
          is set; previously keepalive packets were not being sent.
        - sshd(8): Whitelist more architectures to enable the seccomp-bpf
          sandbox.
        - scp(1): Respect the local user's LC_CTYPE locale (closes: #396295).
        - Take character display widths into account for the progressmeter
          (closes: #407088).
    
     -- Colin Watson <email address hidden>  Sun, 07 Aug 2016 22:45:26 +0100
  • openssh (1:7.2p2-8) unstable; urgency=medium
    
      [ Colin Watson ]
      * Stop enabling ssh-session-cleanup.service by default; instead, ship it
        as an example and add a section to README.Debian.  libpam-systemd >= 230
        and "UsePAM yes" should take care of the original problem for most
        systemd users (thanks, Michael Biebl; closes: #832155).
    
      [ Martin Pitt ]
      * Add debian/agent-launch: Helper script for conditionally starting the SSH
        agent in the user session. Use it in ssh-agent.user-session.upstart.
      * Add systemd user unit for graphical sessions that use systemd. Override
        the corresponding upstart job in that case (closes: #832445).
      * debian/openssh-server.if-up: Don't block on a finished reload of
        openssh.service, to avoid deadlocking with restarting networking.
        (closes: #832557, LP: #1584393)
    
     -- Colin Watson <email address hidden>  Fri, 29 Jul 2016 02:51:32 +0100
  • openssh (1:7.2p2-7) unstable; urgency=medium
    
      * Don't stop the ssh-session-cleanup service on upgrade (closes: #832155).
        This may cause SSH sessions to be killed on upgrade to *this* version if
        you had previously installed 1:7.2p2-6.  Sorry!  If your session is
        killed, you can recover using "dpkg --unpack" on this openssh-server
        .deb, followed by "dpkg --configure -a".
      * Recommend libpam-systemd from openssh-server.  It's a much better
        solution than the above for systemd users, but I'm wary of depending on
        it in case I cause an assortment of exciting dependency problems on
        upgrade for non-systemd users.
    
     -- Colin Watson <email address hidden>  Sat, 23 Jul 2016 11:46:33 +0100
  • openssh (1:7.2p2-5) unstable; urgency=medium
    
      * Backport upstream patch to unbreak authentication using lone certificate
        keys in ssh-agent: when attempting pubkey auth with a certificate, if no
        separate private key is found among the keys then try with the
        certificate key itself (thanks, Paul Querna; LP: #1575961).
    
     -- Colin Watson <email address hidden>  Thu, 28 Apr 2016 01:52:01 +0100
  • openssh (1:7.2p2-4) unstable; urgency=medium
    
      * Drop dependency on libnss-files-udeb (closes: #819686).
      * Policy version 3.9.7: no changes required.
    
     -- Colin Watson <email address hidden>  Fri, 15 Apr 2016 16:40:07 +0100
  • openssh (1:7.2p2-2) unstable; urgency=medium
    
      * Fix kexgss_server to cope with DH_GRP_MIN/DH_GRP_MAX being stricter on
        the server end than the client (thanks, Damien Miller; closes: #817870,
        LP: #1558576).
    
     -- Colin Watson <email address hidden>  Mon, 21 Mar 2016 12:08:55 +0000
  • openssh (1:7.2p2-1) unstable; urgency=high
    
      * New upstream release (http://www.openssh.com/txt/release-7.2p2):
        - SECURITY: sshd(8): Sanitise X11 authentication credentials to avoid
          xauth command injection when X11Forwarding is enabled
          (http://www.openssh.com/txt/x11fwd.adv).
    
     -- Colin Watson <email address hidden>  Thu, 10 Mar 2016 13:04:29 +0000
  • openssh (1:7.1p2-2) unstable; urgency=medium
    
      * Remove protocol 1 host key generation from openssh-server.postinst
        (closes: #811265).
    
     -- Colin Watson <email address hidden>  Sun, 17 Jan 2016 14:10:19 +0000
  • openssh (1:7.1p2-1) unstable; urgency=high
    
      * New upstream release (http://www.openssh.com/txt/release-7.1p2):
        - CVE-2016-0777, CVE-2016-0778: Disable experimental client-side support
          for roaming, which could be tricked by a malicious server into leaking
          client memory to the server, including private client user keys; this
          information leak is restricted to connections to malicious or
          compromised servers (closes: #810984).
        - SECURITY: Fix an out of-bound read access in the packet handling code.
          Reported by Ben Hawkes.
        - Further use of explicit_bzero has been added in various buffer
          handling code paths to guard against compilers aggressively doing
          dead-store removal.
    
     -- Colin Watson <email address hidden>  Thu, 14 Jan 2016 15:28:03 +0000
  • openssh (1:7.1p1-6) unstable; urgency=medium
    
      [ Colin Watson ]
      * Remove explicit "XS-Testsuite: autopkgtest" from debian/control;
        dpkg-source now figures that out automatically based on the existence of
        debian/tests/control.
      * Allow authenticating as root using gssapi-keyex even with
        "PermitRootLogin prohibit-password" (closes: #809695).
      * Shuffle PROPOSAL_KEX_ALGS mangling for GSSAPI key exchange a little
        later in ssh_kex2 so that it's actually effective (closes: #809696).
    
      [ Michael Biebl ]
      * Don't call sd_notify when sshd is re-execed (closes: #809035).
    
     -- Colin Watson <email address hidden>  Mon, 04 Jan 2016 15:09:10 +0000
  • openssh (1:7.1p1-5) unstable; urgency=medium
    
      [ Michael Biebl ]
      * Add systemd readiness notification support (closes: #778913).
    
     -- Colin Watson <email address hidden>  Mon, 21 Dec 2015 22:10:07 +0000
  • openssh (1:7.1p1-4) unstable; urgency=medium
    
      * Backport upstream patch to unbreak connections with peers that set
        first_kex_follows (LP: #1526357).
    
     -- Colin Watson <email address hidden>  Tue, 15 Dec 2015 15:40:18 +0000
  • openssh (1:6.9p1-3) unstable; urgency=medium
    
      * ssh_config(5): Fix markup errors in description of GSSAPITrustDns
        (closes: #799271).
      * Fix dh_install and dh_fixperms overrides to work properly with an
        architecture-independent-only build (closes: #806090).
      * Do much less work in architecture-independent-only builds.
      * Drop ConsoleKit session registration patch; it was only ever enabled for
        Ubuntu, which no longer needs it (LP: #1334916, #1502045).
    
     -- Colin Watson <email address hidden>  Tue, 24 Nov 2015 22:48:53 +0000
  • openssh (1:6.9p1-2) unstable; urgency=medium
    
      [ Colin Watson ]
      * mention-ssh-keygen-on-keychange.patch: Move example ssh-keygen
        invocation onto a separate line to make it easier to copy and paste
        (LP: #1491532).
    
      [ Tyler Hicks ]
      * Build with audit support on Linux (closes: #797727, LP: #1478087).
    
     -- Colin Watson <email address hidden>  Thu, 10 Sep 2015 12:26:11 +0100
  • openssh (1:6.9p1-1) unstable; urgency=medium
    
      * New upstream release (http://www.openssh.com/txt/release-6.8):
        - sshd(8): UseDNS now defaults to 'no'.  Configurations that match
          against the client host name (via sshd_config or authorized_keys) may
          need to re-enable it or convert to matching against addresses.
        - Add FingerprintHash option to ssh(1) and sshd(8), and equivalent
          command-line flags to the other tools to control algorithm used for
          key fingerprints.  The default changes from MD5 to SHA256 and format
          from hex to base64.
          Fingerprints now have the hash algorithm prepended.  An example of the
          new format: SHA256:mVPwvezndPv/ARoIadVY98vAC0g+P/5633yTC4d/wXE
          Please note that visual host keys will also be different.
        - ssh(1), sshd(8): Experimental host key rotation support.  Add a
          protocol extension for a server to inform a client of all its
          available host keys after authentication has completed.  The client
          may record the keys in known_hosts, allowing it to upgrade to better
          host key algorithms and a server to gracefully rotate its keys.
          The client side of this is controlled by a UpdateHostkeys config
          option (default off).
        - ssh(1): Add a ssh_config HostbasedKeyType option to control which host
          public key types are tried during host-based authentication.
        - ssh(1), sshd(8): Fix connection-killing host key mismatch errors when
          sshd offers multiple ECDSA keys of different lengths.
        - ssh(1): When host name canonicalisation is enabled, try to parse host
          names as addresses before looking them up for canonicalisation.  Fixes
          bz#2074 and avoids needless DNS lookups in some cases.
        - ssh(1), ssh-keysign(8): Make ed25519 keys work for host based
          authentication.
        - sshd(8): SSH protocol v.1 workaround for the Meyer, et al,
          Bleichenbacher Side Channel Attack.  Fake up a bignum key before RSA
          decryption.
        - sshd(8): Remember which public keys have been used for authentication
          and refuse to accept previously-used keys.  This allows
          AuthenticationMethods=publickey,publickey to require that users
          authenticate using two _different_ public keys.
        - sshd(8): add sshd_config HostbasedAcceptedKeyTypes and
          PubkeyAcceptedKeyTypes options to allow sshd to control what public
          key types will be accepted (closes: #481133).  Currently defaults to
          all.
        - sshd(8): Don't count partial authentication success as a failure
          against MaxAuthTries.
        - ssh(1): Add RevokedHostKeys option for the client to allow text-file
          or KRL-based revocation of host keys.
        - ssh-keygen(1), sshd(8): Permit KRLs that revoke certificates by serial
          number or key ID without scoping to a particular CA.
        - ssh(1): Add a "Match canonical" criteria that allows ssh_config Match
          blocks to trigger only in the second config pass.
        - ssh(1): Add a -G option to ssh that causes it to parse its
          configuration and dump the result to stdout, similar to "sshd -T".
        - ssh(1): Allow Match criteria to be negated. E.g. "Match !host".
        - ssh-keyscan(1): ssh-keyscan has been made much more robust against
          servers that hang or violate the SSH protocol (closes: #241119).
        - ssh(1), ssh-keygen(1): Fix regression bz#2306: Key path names were
          being lost as comment fields (closes: #787776).
        - ssh(1): Allow ssh_config Port options set in the second config parse
          phase to be applied (they were being ignored; closes: #774369).
        - ssh(1): Tweak config re-parsing with host canonicalisation - make the
          second pass through the config files always run when host name
          canonicalisation is enabled (and not whenever the host name changes)
        - ssh(1): Fix passing of wildcard forward bind addresses when connection
          multiplexing is in use.
        - ssh-keygen(1): Fix broken private key conversion from non-OpenSSH
          formats.
        - ssh-keygen(1): Fix KRL generation bug when multiple CAs are in use.
      * New upstream release (http://www.openssh.com/txt/release-6.9):
        - CVE-2015-5352: ssh(1): When forwarding X11 connections with
          ForwardX11Trusted=no, connections made after ForwardX11Timeout expired
          could be permitted and no longer subject to XSECURITY restrictions
          because of an ineffective timeout check in ssh(1) coupled with "fail
          open" behaviour in the X11 server when clients attempted connections
          with expired credentials (closes: #790798).  This problem was reported
          by Jann Horn.
        - SECURITY: ssh-agent(1): Fix weakness of agent locking (ssh-add -x) to
          password guessing by implementing an increasing failure delay, storing
          a salted hash of the password rather than the password itself and
          using a timing-safe comparison function for verifying unlock attempts.
          This problem was reported by Ryan Castellucci.
        - sshd(8): Support admin-specified arguments to AuthorizedKeysCommand
          (closes: #740494).
        - sshd(8): Add AuthorizedPrincipalsCommand that allows retrieving
          authorized principals information from a subprocess rather than a
          file.
        - ssh(1), ssh-add(1): Support PKCS#11 devices with external PIN entry
          devices.
        - ssh-keygen(1): Support "ssh-keygen -lF hostname" to search known_hosts
          and print key hashes rather than full keys.
        - ssh-agent(1): Add -D flag to leave ssh-agent in foreground without
          enabling debug mode.
        - ssh(1), sshd(8): Deprecate legacy SSH2_MSG_KEX_DH_GEX_REQUEST_OLD
          message and do not try to use it against some 3rd-party SSH
          implementations that use it (older PuTTY, WinSCP).
        - ssh(1), sshd(8): Cap DH-GEX group size at 4Kbits for Cisco
          implementations as some would fail when attempting to use group sizes
          >4K (closes: #740307, LP: #1287222).
        - ssh(1): Fix out-of-bound read in EscapeChar configuration option
          parsing.
        - sshd(8): Fix application of PermitTunnel, LoginGraceTime,
          AuthenticationMethods and StreamLocalBindMask options in Match blocks.
        - ssh(1), sshd(8): Improve disconnection message on TCP reset.
        - ssh(1): Remove failed remote forwards established by multiplexing from
          the list of active forwards.
        - sshd(8): Make parsing of authorized_keys "environment=" options
          independent of PermitUserEnv being enabled.
        - sshd(8): Fix post-auth crash with permitopen=none (closes: #778807).
        - ssh(1), ssh-add(1), ssh-keygen(1): Allow new-format private keys to be
          encrypted with AEAD ciphers.
        - ssh(1): Allow ListenAddress, Port and AddressFamily configuration
          options to appear in any order.
        - sshd(8): Check for and reject missing arguments for VersionAddendum
          and ForceCommand.
        - ssh(1), sshd(8): Don't treat unknown certificate extensions as fatal.
        - ssh-keygen(1): Make stdout and stderr output consistent.
        - ssh(1): Mention missing DISPLAY environment in debug log when X11
          forwarding requested.
        - sshd(8): Correctly record login when UseLogin is set.
        - sshd(8): Add some missing options to sshd -T output and fix output of
          VersionAddendum and HostCertificate.
        - Document and improve consistency of options that accept a "none"
          argument: TrustedUserCAKeys, RevokedKeys, AuthorizedPrincipalsFile.
        - ssh(1): Include remote username in debug output.
        - sshd(8): Avoid compatibility problem with some versions of Tera Term,
          which would crash when they received the hostkeys notification message
          (<email address hidden>).
        - sshd(8): Mention ssh-keygen -E as useful when comparing legacy MD5
          host key fingerprints.
        - ssh(1): Clarify pseudo-terminal request behaviour and make manual
          language consistent.
        - ssh(1): Document that the TERM environment variable is not subject to
          SendEnv and AcceptEnv; bz#2386
        - sshd(8): Format UsePAM setting when using sshd -T (closes: #767648).
        - moduli(5): Update DH-GEX moduli (closes: #787037).
      * There are some things I want to fix before upgrading to 7.0p1, though I
        intend to do that soon.  In the meantime, backport some patches, mainly
        to fix security issues:
        - SECURITY: sshd(8): OpenSSH 6.8 and 6.9 incorrectly set TTYs to be
          world-writable.  Local attackers may be able to write arbitrary
          messages to logged-in users, including terminal escape sequences.
          Reported by Nikolay Edigaryev.
        - SECURITY: sshd(8): Fixed a privilege separation weakness related to
          PAM support.  Attackers who could successfully compromise the
          pre-authentication process for remote code execution and who had valid
          credentials on the host could impersonate other users.  Reported by
          Moritz Jodeit.
        - SECURITY: sshd(8): Fixed a use-after-free bug related to PAM support
          that was reachable by attackers who could compromise the
          pre-authentication process for remote code execution (closes:
          #795711).  Also reported by Moritz Jodeit.
        - CVE-2015-5600: sshd(8): Fix circumvention of MaxAuthTries using
          keyboard-interactive authentication (closes: #793616).  By specifying
          a long, repeating keyboard-interactive "devices" string, an attacker
          could request the same authentication method be tried thousands of
          times in a single pass.  The LoginGraceTime timeout in sshd(8) and any
          authentication failure delays implemented by the authentication
          mechanism itself were still applied.  Found by Kingcope.
        - Let principals-command.sh work for noexec /var/run.
      * Thanks to Jakub Jelen of Red Hat for Fedora's rebased version of the
        GSSAPI key exchange patch.
      * Document the Debian-specific change to the default value of
        ForwardX11Trusted in ssh(1) (closes: #781469).
    
     -- Colin Watson <email address hidden>  Thu, 20 Aug 2015 10:38:58 +0100
  • openssh (1:6.7p1-6) unstable; urgency=medium
    
    
      [ Martin Pitt ]
      * openssh-server.postinst: Quiesce "Unable to connect to Upstart" error
        message from initctl if upstart is installed, but not the current init
        system. (LP: #1440070)
      * openssh-server.postinst: Fix version comparisons of upgrade adjustments
        to not apply to fresh installs.
    
     -- Colin Watson <email address hidden>  Sun, 19 Apr 2015 14:32:43 +0100
  • openssh (1:6.7p1-5+deb8u3) jessie-security; urgency=high
    
      * Non-maintainer upload by the Security Team.
      * CVE-2016-6210: User enumeration via covert timing channel
        (closes: #831902).
    
     -- Laszlo Boszormenyi (GCS) <email address hidden>  Thu, 21 Jul 2016 15:51:59 +0000
  • openssh (1:6.7p1-5+deb8u2) jessie-security; urgency=high
    
      * Non-maintainer upload by the Security Team.
      * CVE-2015-8325: Ignore PAM environment vars when UseLogin=yes
    
     -- Salvatore Bonaccorso <email address hidden>  Thu, 14 Apr 2016 09:21:40 +0200
  • openssh (1:6.7p1-5+deb8u1) jessie-security; urgency=high
    
      * Non-maintainer upload by the Security Team.
      * Disable roaming in openssh client: roaming code is vulnerable to an
        information leak (CVE-2016-0777) and heap-based buffer overflow
        (CVE-2016-0778).
    
     -- Yves-Alexis Perez <email address hidden>  Wed, 13 Jan 2016 22:08:52 +0100
  • openssh (1:6.7p1-5) unstable; urgency=medium
    
    
      * Revert change from previous upload, which causes far more trouble than
        it is worth (closes: #780797):
        - Send/accept only specific known LC_* variables, rather than using a
          wildcard.
      * Add a NEWS.Debian entry documenting this reversion, as it is too
        difficult to undo the sshd_config change automatically without
        compounding the problem of (arguably) overwriting user configuration.
    
     -- Colin Watson <email address hidden>  Sun, 22 Mar 2015 23:20:56 +0000