Shayan Sadigh discovered that OpenSSH incorrectly handled environment files when the UseLogin feature is enabled. A local attacker could use this issue to gain privileges. (CVE-2015-8325)
Ben Hawkes discovered that OpenSSH incorrectly handled certain network traffic. A remote attacker could possibly use this issue to cause OpenSSH to crash, resulting in a denial of service. This issue only applied to Ubuntu 15.10. (CVE-2016-1907)
Thomas Hoger discovered that OpenSSH incorrectly handled untrusted X11 forwarding when the SECURITY extension is disabled. A connection configured as being untrusted could get switched to trusted in certain scenarios, contrary to expectations. (CVE-2016-1908)
It was discovered that OpenSSH incorrectly handled certain X11 forwarding data. A remote authenticated attacker could possibly use this issue to bypass certain intended command restrictions. (CVE-2016-3115)
{
"availability": "No subscription required",
"binaries": [
{
"binary_version": "1:6.6p1-2ubuntu2.7",
"binary_name": "openssh-client"
},
{
"binary_version": "1:6.6p1-2ubuntu2.7",
"binary_name": "openssh-server"
},
{
"binary_version": "1:6.6p1-2ubuntu2.7",
"binary_name": "openssh-sftp-server"
},
{
"binary_version": "1:6.6p1-2ubuntu2.7",
"binary_name": "ssh"
},
{
"binary_version": "1:6.6p1-2ubuntu2.7",
"binary_name": "ssh-askpass-gnome"
},
{
"binary_version": "1:6.6p1-2ubuntu2.7",
"binary_name": "ssh-krb5"
}
]
}
{
"ecosystem": "Ubuntu:14.04:LTS",
"cves": [
{
"id": "CVE-2015-8325",
"severity": [
{
"type": "CVSS_V3",
"score": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
},
{
"type": "Ubuntu",
"score": "low"
}
]
},
{
"id": "CVE-2016-1908",
"severity": [
{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
},
{
"type": "CVSS_V3",
"score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
},
{
"type": "Ubuntu",
"score": "low"
}
]
},
{
"id": "CVE-2016-3115",
"severity": [
{
"type": "CVSS_V3",
"score": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N"
},
{
"type": "Ubuntu",
"score": "low"
}
]
}
]
}