Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OpenSSH
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OpenSSH
ID: USN-2966-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 15.10
Datum: Di, 10. Mai 2016, 00:04
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1908
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8325
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3115
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1907
Applikationen: OpenSSH

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============3099374000523076733==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="oMBrKibFBVLciiFhuUmlr01BnjMXQw0n7"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--oMBrKibFBVLciiFhuUmlr01BnjMXQw0n7
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2966-1
May 09, 2016

openssh vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in OpenSSH.

Software Description:
- openssh: secure shell (SSH) for secure access to remote machines

Details:

Shayan Sadigh discovered that OpenSSH incorrectly handled environment files
when the UseLogin feature is enabled. A local attacker could use this issue
to gain privileges. (CVE-2015-8325)

Ben Hawkes discovered that OpenSSH incorrectly handled certain network
traffic. A remote attacker could possibly use this issue to cause OpenSSH
to crash, resulting in a denial of service. This issue only applied to
Ubuntu 15.10. (CVE-2016-1907)

Thomas Hoger discovered that OpenSSH incorrectly handled untrusted X11
forwarding when the SECURITY extension is disabled. A connection configured
as being untrusted could get switched to trusted in certain scenarios,
contrary to expectations. (CVE-2016-1908)

It was discovered that OpenSSH incorrectly handled certain X11 forwarding
data. A remote authenticated attacker could possibly use this issue to
bypass certain intended command restrictions. (CVE-2016-3115)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
openssh-server 1:6.9p1-2ubuntu0.2

Ubuntu 14.04 LTS:
openssh-server 1:6.6p1-2ubuntu2.7

Ubuntu 12.04 LTS:
openssh-server 1:5.9p1-5ubuntu1.9

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2966-1
CVE-2015-8325, CVE-2016-1907, CVE-2016-1908, CVE-2016-3115

Package Information:
https://launchpad.net/ubuntu/+source/openssh/1:6.9p1-2ubuntu0.2
https://launchpad.net/ubuntu/+source/openssh/1:6.6p1-2ubuntu2.7
https://launchpad.net/ubuntu/+source/openssh/1:5.9p1-5ubuntu1.9



--oMBrKibFBVLciiFhuUmlr01BnjMXQw0n7
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=//5M
-----END PGP SIGNATURE-----

--oMBrKibFBVLciiFhuUmlr01BnjMXQw0n7--


--===============3099374000523076733==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3099374000523076733==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung