Ubuntu 14.04 LTS : OpenSSH vulnerabilities (USN-2966-1)

critical Nessus Plugin ID 91086

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

Shayan Sadigh discovered that OpenSSH incorrectly handled environment files when the UseLogin feature is enabled. A local attacker could use this issue to gain privileges. (CVE-2015-8325)

Ben Hawkes discovered that OpenSSH incorrectly handled certain network traffic. A remote attacker could possibly use this issue to cause OpenSSH to crash, resulting in a denial of service. This issue only applied to Ubuntu 15.10. (CVE-2016-1907)

Thomas Hoger discovered that OpenSSH incorrectly handled untrusted X11 forwarding when the SECURITY extension is disabled. A connection configured as being untrusted could get switched to trusted in certain scenarios, contrary to expectations. (CVE-2016-1908)

It was discovered that OpenSSH incorrectly handled certain X11 forwarding data. A remote authenticated attacker could possibly use this issue to bypass certain intended command restrictions.
(CVE-2016-3115).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-2966-1

Plugin Details

Severity: Critical

ID: 91086

File Name: ubuntu_USN-2966-1.nasl

Version: 2.15

Type: local

Agent: unix

Published: 5/12/2016

Updated: 10/23/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2016-1908

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:openssh-server, p-cpe:/a:canonical:ubuntu_linux:openssh-server-udeb, p-cpe:/a:canonical:ubuntu_linux:openssh-sftp-server, p-cpe:/a:canonical:ubuntu_linux:ssh, p-cpe:/a:canonical:ubuntu_linux:ssh-askpass-gnome, p-cpe:/a:canonical:ubuntu_linux:ssh-krb5, cpe:/o:canonical:ubuntu_linux:14.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:openssh-client, p-cpe:/a:canonical:ubuntu_linux:openssh-client-udeb

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/9/2016

Vulnerability Publication Date: 1/19/2016

Reference Information

CVE: CVE-2015-8325, CVE-2016-1907, CVE-2016-1908, CVE-2016-3115

USN: 2966-1