OpenSSH: Multiple vulnerabilities Multiple vulnerabilities have been found in OpenSSH, the worst of which could allow a remote attacker to execute arbitrary code. openssh 2021-05-26 2021-05-26 763048 774090 local, remote 8.5_p1 8.5_p1

OpenSSH is a complete SSH protocol implementation that includes SFTP client and server support.

Multiple vulnerabilities have been discovered in OpenSSH. Please review the CVE identifiers referenced below for details.

A remote attacker, able to access the socket of the forwarding agent, might be able to execute arbitrary code with the privileges of the process or cause a Denial of Service condition. Furthermore, a remote attacker might conduct a man-in-the-middle attack targeting initial connection attempts where no host key for the server has been cached by client yet.

There is no known workaround at this time.

All OpenSSH users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/openssh-8.5_p1"
CVE-2020-14145 CVE-2021-28041 whissi whissi