Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title OpenSSH vulnerabilities
Informations
Name USN-3538-1 First vendor Publication 2018-01-22
Vendor Ubuntu Last vendor Modification 2018-01-22
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in OpenSSH.

Software Description: - openssh: secure shell (SSH) for secure access to remote machines

Details:

Jann Horn discovered that OpenSSH incorrectly loaded PKCS#11 modules from untrusted directories. A remote attacker could possibly use this issue to execute arbitrary PKCS#11 modules. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2016-10009)

Jann Horn discovered that OpenSSH incorrectly handled permissions on Unix-domain sockets when privilege separation is disabled. A local attacker could possibly use this issue to gain privileges. This issue only affected Ubuntu 16.04 LTS. (CVE-2016-10010)

Jann Horn discovered that OpenSSH incorrectly handled certain buffer memory operations. A local attacker could possibly use this issue to obtain sensitive information. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2016-10011)

Guido Vranken discovered that OpenSSH incorrectly handled certain shared memory manager operations. A local attacker could possibly use issue to gain privileges. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2016-10012)

Michal Zalewski discovered that OpenSSH incorrectly prevented write operations in readonly mode. A remote attacker could possibly use this issue to create zero-length files, leading to a denial of service. (CVE-2017-15906)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.10:
openssh-server 1:7.5p1-10ubuntu0.1

Ubuntu 16.04 LTS:
openssh-server 1:7.2p2-4ubuntu2.4

Ubuntu 14.04 LTS:
openssh-server 1:6.6p1-2ubuntu2.10

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3538-1
CVE-2016-10009, CVE-2016-10010, CVE-2016-10011, CVE-2016-10012,
CVE-2017-15906

Package Information:
https://launchpad.net/ubuntu/+source/openssh/1:7.5p1-10ubuntu0.1
https://launchpad.net/ubuntu/+source/openssh/1:7.2p2-4ubuntu2.4
https://launchpad.net/ubuntu/+source/openssh/1:6.6p1-2ubuntu2.10

Original Source

Url : http://www.ubuntu.com/usn/USN-3538-1

CWE : Common Weakness Enumeration

% Id Name
20 % CWE-732 Incorrect Permission Assignment for Critical Resource (CWE/SANS Top 25)
20 % CWE-426 Untrusted Search Path
20 % CWE-320 Key Management Errors
20 % CWE-264 Permissions, Privileges, and Access Controls
20 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 2
Application 4
Application 2
Application 152
Application 1
Os 1
Os 1
Os 2
Os 1
Os 2
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-12-18 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL24324390.nasl - Type : ACT_GATHER_INFO
2018-12-17 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL31440025.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0052.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0051.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0001.nasl - Type : ACT_GATHER_INFO
2018-06-29 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1042.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1141.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1140.nasl - Type : ACT_GATHER_INFO
2018-05-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1018.nasl - Type : ACT_GATHER_INFO
2018-04-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0980.nasl - Type : ACT_GATHER_INFO
2018-03-09 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-067-01.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-96d1995b70.nasl - Type : ACT_GATHER_INFO
2018-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201801-05.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1351.nasl - Type : ACT_GATHER_INFO
2017-12-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-78f0991378.nasl - Type : ACT_GATHER_INFO
2017-12-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3230-1.nasl - Type : ACT_GATHER_INFO
2017-11-29 Name : The remote Fedora host is missing a security update.
File : fedora_2017-4862a3bfb1.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2029.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1139.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1138.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1055.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1054.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12_4.nasl - Type : ACT_GATHER_INFO
2017-02-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-184.nasl - Type : ACT_GATHER_INFO
2017-01-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0264-1.nasl - Type : ACT_GATHER_INFO
2017-01-12 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_2c948527d82311e6917114dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-358-02.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The SSH server running on the remote host is affected by multiple vulnerabili...
File : openssh_74.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_2aedd15fca8b11e6a9a5b499baebfeaf.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-01-08 00:18:58
  • First insertion