Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OpenSSH
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OpenSSH
ID: USN-3538-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 17.10
Datum: Mo, 22. Januar 2018, 21:12
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15906
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10011
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10010
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10012
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10009
Applikationen: OpenSSH

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============3328548620676283479==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="XBQq7UcrPkWaWfDtEusHFpHFvse81Pvc4"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--XBQq7UcrPkWaWfDtEusHFpHFvse81Pvc4
Content-Type: multipart/mixed;
boundary="h18bvwCirk2RgeV0bDBNluwsXgjv7KAHh";
protected-headers="v1"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: "ubuntu-security-announce@lists.ubuntu.com"
<ubuntu-security-announce@lists.ubuntu.com>
Message-ID: <1be2adae-7bd7-9b4c-bade-1561b427ab62@canonical.com>
Subject: [USN-3538-1] OpenSSH vulnerabilities

--h18bvwCirk2RgeV0bDBNluwsXgjv7KAHh
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3538-1
January 22, 2018

openssh vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in OpenSSH.

Software Description:
- openssh: secure shell (SSH) for secure access to remote machines

Details:

Jann Horn discovered that OpenSSH incorrectly loaded PKCS#11 modules from
untrusted directories. A remote attacker could possibly use this issue to
execute arbitrary PKCS#11 modules. This issue only affected Ubuntu 14.04
LTS and Ubuntu 16.04 LTS. (CVE-2016-10009)

Jann Horn discovered that OpenSSH incorrectly handled permissions on
Unix-domain sockets when privilege separation is disabled. A local attacker
could possibly use this issue to gain privileges. This issue only affected
Ubuntu 16.04 LTS. (CVE-2016-10010)

Jann Horn discovered that OpenSSH incorrectly handled certain buffer memory
operations. A local attacker could possibly use this issue to obtain
sensitive information. This issue only affected Ubuntu 14.04 LTS and Ubuntu
16.04 LTS. (CVE-2016-10011)

Guido Vranken discovered that OpenSSH incorrectly handled certain shared
memory manager operations. A local attacker could possibly use issue to
gain privileges. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04
LTS. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS.
(CVE-2016-10012)

Michal Zalewski discovered that OpenSSH incorrectly prevented write
operations in readonly mode. A remote attacker could possibly use this
issue to create zero-length files, leading to a denial of service.
(CVE-2017-15906)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
openssh-server 1:7.5p1-10ubuntu0.1

Ubuntu 16.04 LTS:
openssh-server 1:7.2p2-4ubuntu2.4

Ubuntu 14.04 LTS:
openssh-server 1:6.6p1-2ubuntu2.10

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3538-1
CVE-2016-10009, CVE-2016-10010, CVE-2016-10011, CVE-2016-10012,
CVE-2017-15906

Package Information:
https://launchpad.net/ubuntu/+source/openssh/1:7.5p1-10ubuntu0.1
https://launchpad.net/ubuntu/+source/openssh/1:7.2p2-4ubuntu2.4
https://launchpad.net/ubuntu/+source/openssh/1:6.6p1-2ubuntu2.10



--h18bvwCirk2RgeV0bDBNluwsXgjv7KAHh--

--XBQq7UcrPkWaWfDtEusHFpHFvse81Pvc4
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQIcBAEBCgAGBQJaZinSAAoJEGVp2FWnRL6TN4gP/3akDoHuG9c/r4jWMP5MGeiM
B7VA3cElby2oMmKyMo844JE0A3P700pMku9wBj4hJ/A7jZSSNmyn0jZ0cdEQdAQ9
/LwRBY0pWi43Biv8XGYFWYRsKadMNcM8YtYf9Z7FqrucABszRgZE12aalj5UiOfI
dotEkbx12KPGpj2khFOCkIwxXK0AIKJOJ5+LKle4uRt3OCM9e1WtbAtzA5Zmnrz7
7mHGyrVig42KkFW76sgYFOMSda9/cV7jRO2FSSjJZnwh8jGiYYD1WNYVm+uzLnvO
zt+yjnQxNpV9qHamPSVzAkugr4ELt5nhHr7uCEjIVuScd0ZoTft3usXd6ZDneSCT
bTri2ZdfxDbhytpGHMk+WGPmM6k+1oBp8BsSuZgFprO7BWguRzjVEzG1oJx4vrfq
Iyet/oY24l7mlPFjlHt7D6eLT1D5S8st7eFl47VPYCs/30UNlb8NCSlaekrG6PZU
53T+vaNtDnscZnXlnMA2/d1Z5OVm+uzhomsrDUnjARNoNHDgBVffE/LrVW6oqwyD
NFaljzsmzHQ6GeDsA658NYX0v1D9ZNIACDqkN/hf/97kEIWI7RV55G004fYjh5/z
soQ7LzifgIVxxjEG3R4X1nVvf2yULVnHd8bzaj1DrPfWNYZ3Miu/w71Gh5bhLArc
nSUDS7NbbkTKSOzWhDlY
=jLk2
-----END PGP SIGNATURE-----

--XBQq7UcrPkWaWfDtEusHFpHFvse81Pvc4--


--===============3328548620676283479==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============3328548620676283479==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung