openssh vulnerability

Related Vulnerabilities: CVE-2013-4548  

OpenSSH could be made to run programs if it received specially crafted network traffic from an authenticated user.

Markus Friedl discovered that OpenSSH incorrectly handled memory when the AES-GCM cipher was used. A remote authenticated attacker could use this issue to execute arbitrary code as their user, possibly bypassing shell or command restrictions.

8 November 2013

openssh vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 13.10

Summary

OpenSSH could be made to run programs if it received specially crafted network traffic from an authenticated user.

Software Description

  • openssh - secure shell (SSH) client, for secure access to remote machines

Details

Markus Friedl discovered that OpenSSH incorrectly handled memory when the AES-GCM cipher was used. A remote authenticated attacker could use this issue to execute arbitrary code as their user, possibly bypassing shell or command restrictions.

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 13.10
openssh-server - 1:6.2p2-6ubuntu0.1

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References