You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa openssh

Sigurnosni nedostaci programskog paketa openssh

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-3538-1
January 22, 2018

openssh vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 17.10
– Ubuntu 16.04 LTS
– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in OpenSSH.

Software Description:
– openssh: secure shell (SSH) for secure access to remote machines

Details:

Jann Horn discovered that OpenSSH incorrectly loaded PKCS#11 modules from
untrusted directories. A remote attacker could possibly use this issue to
execute arbitrary PKCS#11 modules. This issue only affected Ubuntu 14.04
LTS and Ubuntu 16.04 LTS. (CVE-2016-10009)

Jann Horn discovered that OpenSSH incorrectly handled permissions on
Unix-domain sockets when privilege separation is disabled. A local attacker
could possibly use this issue to gain privileges. This issue only affected
Ubuntu 16.04 LTS. (CVE-2016-10010)

Jann Horn discovered that OpenSSH incorrectly handled certain buffer memory
operations. A local attacker could possibly use this issue to obtain
sensitive information. This issue only affected Ubuntu 14.04 LTS and Ubuntu
16.04 LTS. (CVE-2016-10011)

Guido Vranken discovered that OpenSSH incorrectly handled certain shared
memory manager operations. A local attacker could possibly use issue to
gain privileges. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04
LTS. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS.
(CVE-2016-10012)

Michal Zalewski discovered that OpenSSH incorrectly prevented write
operations in readonly mode. A remote attacker could possibly use this
issue to create zero-length files, leading to a denial of service.
(CVE-2017-15906)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
openssh-server 1:7.5p1-10ubuntu0.1

Ubuntu 16.04 LTS:
openssh-server 1:7.2p2-4ubuntu2.4

Ubuntu 14.04 LTS:
openssh-server 1:6.6p1-2ubuntu2.10

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3538-1
CVE-2016-10009, CVE-2016-10010, CVE-2016-10011, CVE-2016-10012,
CVE-2017-15906

Package Information:
https://launchpad.net/ubuntu/+source/openssh/1:7.5p1-10ubuntu0.1
https://launchpad.net/ubuntu/+source/openssh/1:7.2p2-4ubuntu2.4
https://launchpad.net/ubuntu/+source/openssh/1:6.6p1-2ubuntu2.10

—–BEGIN PGP SIGNATURE—–
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=jLk2
—–END PGP SIGNATURE—–

AutorPetar Bertok
Cert idNCERT-REF-2018-01-0153-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa intel-microcode

Otkriveni su sigurnosni nedostaci u programskom paketu intel-microcode za operacijski sustav Ubuntu. Otkriveni nedostaci potencijalnim napadačima omogućuju pristup osjetljivim informacijama...

Close