Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in OpenSSH
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in OpenSSH
ID: USN-2869-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 15.04, Ubuntu 15.10
Datum: Do, 14. Januar 2016, 17:50
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0778
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0777
Applikationen: OpenSSH

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============3960883141699057203==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="x0b5c5KPJN4eENMF4cQvSxw7BKNjT1xD6"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--x0b5c5KPJN4eENMF4cQvSxw7BKNjT1xD6
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2869-1
January 14, 2016

openssh vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10
- Ubuntu 15.04
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

OpenSSH could be made to expose sensitive information over the network.

Software Description:
- openssh: secure shell (SSH) for secure access to remote machines

Details:

It was discovered that the OpenSSH client experimental support for resuming
connections contained multiple security issues. A malicious server could
use this issue to leak client memory to the server, including private
client user keys.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
openssh-client 1:6.9p1-2ubuntu0.1

Ubuntu 15.04:
openssh-client 1:6.7p1-5ubuntu1.4

Ubuntu 14.04 LTS:
openssh-client 1:6.6p1-2ubuntu2.4

Ubuntu 12.04 LTS:
openssh-client 1:5.9p1-5ubuntu1.8

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2869-1
CVE-2016-0777, CVE-2016-0778

Package Information:
https://launchpad.net/ubuntu/+source/openssh/1:6.9p1-2ubuntu0.1
https://launchpad.net/ubuntu/+source/openssh/1:6.7p1-5ubuntu1.4
https://launchpad.net/ubuntu/+source/openssh/1:6.6p1-2ubuntu2.4
https://launchpad.net/ubuntu/+source/openssh/1:5.9p1-5ubuntu1.8



--x0b5c5KPJN4eENMF4cQvSxw7BKNjT1xD6
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=ktwU
-----END PGP SIGNATURE-----

--x0b5c5KPJN4eENMF4cQvSxw7BKNjT1xD6--


--===============3960883141699057203==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3960883141699057203==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung