openssh vulnerabilities

Related Vulnerabilities: CVE-2016-6210   CVE-2016-6515  

Several security issues were fixed in OpenSSH.

Eddie Harari discovered that OpenSSH incorrectly handled password hashing when authenticating non-existing users. A remote attacker could perform a timing attack and enumerate valid users. (CVE-2016-6210)

15 August 2016

openssh vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 16.04 LTS
  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary

Several security issues were fixed in OpenSSH.

Software Description

  • openssh - secure shell (SSH) for secure access to remote machines

Details

Eddie Harari discovered that OpenSSH incorrectly handled password hashing when authenticating non-existing users. A remote attacker could perform a timing attack and enumerate valid users. (CVE-2016-6210)

Tomas Kuthan, Andres Rojas, and Javier Nieto discovered that OpenSSH did not limit password lengths. A remote attacker could use this issue to cause OpenSSH to consume resources, leading to a denial of service. (CVE-2016-6515)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS
openssh-server - 1:7.2p2-4ubuntu2.1
Ubuntu 14.04 LTS
openssh-server - 1:6.6p1-2ubuntu2.8
Ubuntu 12.04 LTS
openssh-server - 1:5.9p1-5ubuntu1.10

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References