Executive Summary

Summary
Title openssh security update
Informations
Name DSA-3550 First vendor Publication 2016-04-15
Vendor Debian Last vendor Modification 2016-04-15
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Shayan Sadigh discovered a vulnerability in OpenSSH: If PAM support is enabled and the sshd PAM configuration is configured to read user- specified environment variables and the "UseLogin" option is enabled, a local user may escalate her privileges to root.

In Debian "UseLogin" is not enabled by default.

For the oldstable distribution (wheezy), this problem has been fixed in version 6.0p1-4+deb7u4.

For the stable distribution (jessie), this problem has been fixed in version 6.7p1-5+deb8u2.

For the unstable distribution (sid), this problem has been fixed in version 1:7.2p2-3.

We recommend that you upgrade your openssh packages.

Original Source

Url : http://www.debian.org/security/2016/dsa-3550

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 146
Os 1
Os 3
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-12-21 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL20911042.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2016-1053.nasl - Type : ACT_GATHER_INFO
2017-04-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170321_openssh_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0053.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0641.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0641.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0641.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_openssh_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-18.nasl - Type : ACT_GATHER_INFO
2016-12-02 Name : The remote AIX host has a version of OpenSSH installed that is affected by mu...
File : aix_openssh_advisory9.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2588.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-770.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2588.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2588.nasl - Type : ACT_GATHER_INFO
2016-09-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2388-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_adccefd1708011e6a2cbc80aa9043978.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-219-03.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-d31c00ca51.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-cce03cc497.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-99c6bc92df.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1528-1.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-668.nasl - Type : ACT_GATHER_INFO
2016-05-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1386-1.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2966-1.nasl - Type : ACT_GATHER_INFO
2016-04-25 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7f5004093e.nasl - Type : ACT_GATHER_INFO
2016-04-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3550.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2016-05-06 00:36:23
  • Multiple Updates
2016-05-02 21:44:34
  • Multiple Updates
2016-04-19 13:30:03
  • Multiple Updates
2016-04-15 21:24:43
  • First insertion