openssh vulnerabilities

Related Vulnerabilities: CVE-2015-8325   CVE-2016-1907   CVE-2016-1908   CVE-2016-3115  

Several security issues were fixed in OpenSSH.

Shayan Sadigh discovered that OpenSSH incorrectly handled environment files when the UseLogin feature is enabled. A local attacker could use this issue to gain privileges. (CVE-2015-8325)

9 May 2016

openssh vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 15.10
  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary

Several security issues were fixed in OpenSSH.

Software Description

  • openssh - secure shell (SSH) for secure access to remote machines

Details

Shayan Sadigh discovered that OpenSSH incorrectly handled environment files when the UseLogin feature is enabled. A local attacker could use this issue to gain privileges. (CVE-2015-8325)

Ben Hawkes discovered that OpenSSH incorrectly handled certain network traffic. A remote attacker could possibly use this issue to cause OpenSSH to crash, resulting in a denial of service. This issue only applied to Ubuntu 15.10. (CVE-2016-1907)

Thomas Hoger discovered that OpenSSH incorrectly handled untrusted X11 forwarding when the SECURITY extension is disabled. A connection configured as being untrusted could get switched to trusted in certain scenarios, contrary to expectations. (CVE-2016-1908)

It was discovered that OpenSSH incorrectly handled certain X11 forwarding data. A remote authenticated attacker could possibly use this issue to bypass certain intended command restrictions. (CVE-2016-3115)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.10
openssh-server - 1:6.9p1-2ubuntu0.2
Ubuntu 14.04 LTS
openssh-server - 1:6.6p1-2ubuntu2.7
Ubuntu 12.04 LTS
openssh-server - 1:5.9p1-5ubuntu1.9

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References