USN-3538-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-3538-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-3538-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-3538-1
Related
Published
2018-01-22T16:50:31.454921Z
Modified
2018-01-22T16:50:31.454921Z
Summary
openssh vulnerabilities
Details

Jann Horn discovered that OpenSSH incorrectly loaded PKCS#11 modules from untrusted directories. A remote attacker could possibly use this issue to execute arbitrary PKCS#11 modules. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2016-10009)

Jann Horn discovered that OpenSSH incorrectly handled permissions on Unix-domain sockets when privilege separation is disabled. A local attacker could possibly use this issue to gain privileges. This issue only affected Ubuntu 16.04 LTS. (CVE-2016-10010)

Jann Horn discovered that OpenSSH incorrectly handled certain buffer memory operations. A local attacker could possibly use this issue to obtain sensitive information. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2016-10011)

Guido Vranken discovered that OpenSSH incorrectly handled certain shared memory manager operations. A local attacker could possibly use issue to gain privileges. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2016-10012)

Michal Zalewski discovered that OpenSSH incorrectly prevented write operations in readonly mode. A remote attacker could possibly use this issue to create zero-length files, leading to a denial of service. (CVE-2017-15906)

References

Affected packages

Ubuntu:14.04:LTS / openssh

Package

Name
openssh
Purl
pkg:deb/ubuntu/openssh@1:6.6p1-2ubuntu2.10?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1:6.6p1-2ubuntu2.10

Affected versions

1:6.*

1:6.2p2-6
1:6.2p2-6ubuntu1
1:6.4p1-1
1:6.4p1-2
1:6.5p1-1
1:6.5p1-2
1:6.5p1-3
1:6.5p1-4
1:6.5p1-6
1:6.6p1-1
1:6.6p1-2
1:6.6p1-2ubuntu1
1:6.6p1-2ubuntu2
1:6.6p1-2ubuntu2.2
1:6.6p1-2ubuntu2.3
1:6.6p1-2ubuntu2.4
1:6.6p1-2ubuntu2.6
1:6.6p1-2ubuntu2.7
1:6.6p1-2ubuntu2.8

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "ssh-askpass-gnome": "1:6.6p1-2ubuntu2.10",
            "ssh-askpass-gnome-dbgsym": "1:6.6p1-2ubuntu2.10",
            "openssh-client-udeb-dbgsym": "1:6.6p1-2ubuntu2.10",
            "openssh-client-udeb": "1:6.6p1-2ubuntu2.10",
            "ssh-krb5": "1:6.6p1-2ubuntu2.10",
            "openssh-server-udeb-dbgsym": "1:6.6p1-2ubuntu2.10",
            "openssh-sftp-server": "1:6.6p1-2ubuntu2.10",
            "openssh-sftp-server-dbgsym": "1:6.6p1-2ubuntu2.10",
            "openssh-client": "1:6.6p1-2ubuntu2.10",
            "openssh-server": "1:6.6p1-2ubuntu2.10",
            "openssh-server-udeb": "1:6.6p1-2ubuntu2.10",
            "openssh-server-dbgsym": "1:6.6p1-2ubuntu2.10",
            "ssh": "1:6.6p1-2ubuntu2.10",
            "openssh-client-dbgsym": "1:6.6p1-2ubuntu2.10"
        }
    ]
}

Ubuntu:16.04:LTS / openssh

Package

Name
openssh
Purl
pkg:deb/ubuntu/openssh@1:7.2p2-4ubuntu2.4?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1:7.2p2-4ubuntu2.4

Affected versions

1:6.*

1:6.9p1-2
1:6.9p1-3

1:7.*

1:7.1p1-1
1:7.1p1-3
1:7.1p1-4
1:7.1p1-6
1:7.1p2-1
1:7.1p2-2
1:7.2p1-1
1:7.2p2-1
1:7.2p2-2
1:7.2p2-3
1:7.2p2-4
1:7.2p2-4ubuntu1
1:7.2p2-4ubuntu2.1
1:7.2p2-4ubuntu2.2

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "openssh-client-ssh1-dbgsym": "1:7.2p2-4ubuntu2.4",
            "ssh-askpass-gnome-dbgsym": "1:7.2p2-4ubuntu2.4",
            "ssh-askpass-gnome": "1:7.2p2-4ubuntu2.4",
            "openssh-client-udeb-dbgsym": "1:7.2p2-4ubuntu2.4",
            "openssh-client-ssh1": "1:7.2p2-4ubuntu2.4",
            "openssh-client-udeb": "1:7.2p2-4ubuntu2.4",
            "ssh-krb5": "1:7.2p2-4ubuntu2.4",
            "openssh-server-udeb-dbgsym": "1:7.2p2-4ubuntu2.4",
            "openssh-client": "1:7.2p2-4ubuntu2.4",
            "openssh-sftp-server": "1:7.2p2-4ubuntu2.4",
            "openssh-sftp-server-dbgsym": "1:7.2p2-4ubuntu2.4",
            "openssh-server": "1:7.2p2-4ubuntu2.4",
            "openssh-server-udeb": "1:7.2p2-4ubuntu2.4",
            "openssh-server-dbgsym": "1:7.2p2-4ubuntu2.4",
            "ssh": "1:7.2p2-4ubuntu2.4",
            "openssh-client-dbgsym": "1:7.2p2-4ubuntu2.4"
        }
    ]
}