Executive Summary

Summary
Title OpenSSH vulnerabilities
Informations
Name USN-2966-1 First vendor Publication 2016-05-09
Vendor Ubuntu Last vendor Modification 2016-05-09
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in OpenSSH.

Software Description: - openssh: secure shell (SSH) for secure access to remote machines

Details:

Shayan Sadigh discovered that OpenSSH incorrectly handled environment files when the UseLogin feature is enabled. A local attacker could use this issue to gain privileges. (CVE-2015-8325)

Ben Hawkes discovered that OpenSSH incorrectly handled certain network traffic. A remote attacker could possibly use this issue to cause OpenSSH to crash, resulting in a denial of service. This issue only applied to Ubuntu 15.10. (CVE-2016-1907)

Thomas Hoger discovered that OpenSSH incorrectly handled untrusted X11 forwarding when the SECURITY extension is disabled. A connection configured as being untrusted could get switched to trusted in certain scenarios, contrary to expectations. (CVE-2016-1908)

It was discovered that OpenSSH incorrectly handled certain X11 forwarding data. A remote authenticated attacker could possibly use this issue to bypass certain intended command restrictions. (CVE-2016-3115)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.10:
openssh-server 1:6.9p1-2ubuntu0.2

Ubuntu 14.04 LTS:
openssh-server 1:6.6p1-2ubuntu2.7

Ubuntu 12.04 LTS:
openssh-server 1:5.9p1-5ubuntu1.9

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2966-1
CVE-2015-8325, CVE-2016-1907, CVE-2016-1908, CVE-2016-3115

Package Information:
https://launchpad.net/ubuntu/+source/openssh/1:6.9p1-2ubuntu0.2
https://launchpad.net/ubuntu/+source/openssh/1:6.6p1-2ubuntu2.7
https://launchpad.net/ubuntu/+source/openssh/1:5.9p1-5ubuntu1.9

Original Source

Url : http://www.ubuntu.com/usn/USN-2966-1

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-287 Improper Authentication
33 % CWE-264 Permissions, Privileges, and Access Controls
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 146
Os 1
Os 3
Os 1
Os 2
Os 2
Os 1
Os 2
Os 6
Os 2
Os 5
Os 4
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-09-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-1500.nasl - Type : ACT_GATHER_INFO
2017-12-21 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL20911042.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL93532943.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2016-1053.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1008.nasl - Type : ACT_GATHER_INFO
2017-04-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170321_openssh_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0053.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0641.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0641.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0641.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_openssh_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-18.nasl - Type : ACT_GATHER_INFO
2016-12-02 Name : The remote AIX host has a version of OpenSSH installed that is affected by mu...
File : aix_openssh_advisory9.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2588.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-770.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2588.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2588.nasl - Type : ACT_GATHER_INFO
2016-09-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2388-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_adccefd1708011e6a2cbc80aa9043978.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-219-03.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-99c6bc92df.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-d31c00ca51.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-cce03cc497.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1528-1.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160510_openssh_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-668.nasl - Type : ACT_GATHER_INFO
2016-05-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1386-1.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0741.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0741.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2966-1.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0741.nasl - Type : ACT_GATHER_INFO
2016-05-06 Name : The remote AIX host has a version of OpenSSH installed that is affected by mu...
File : aix_openssh_advisory8.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The SSH server running on the remote host is affected by a denial of service ...
File : openssh_71p2.nasl - Type : ACT_GATHER_INFO
2016-04-25 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7f5004093e.nasl - Type : ACT_GATHER_INFO
2016-04-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3550.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-675.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160321_openssh_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0465.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0465.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0466.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0465.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e4644df8e7da11e5829dc80aa9043978.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-c330264861.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-4509765b4b.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-2e89eba0c1.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote Fedora host is missing a security update.
File : fedora_2016-4556904561.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-07-01 09:25:40
  • Multiple Updates
2016-05-13 13:29:30
  • Multiple Updates
2016-05-10 05:24:57
  • Multiple Updates
2016-05-10 00:25:51
  • First insertion