Multiple vulnerabilities in OpenSSH for Ubuntu Linux



Published: 2016-12-20 | Updated: 2017-04-16
Risk Low
Patch available NO
Number of vulnerabilities 2
CVE-ID CVE-2016-10009
CVE-2016-10012
CWE-ID CWE-20
CWE-119
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
openssh (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Improper input validation

EUVDB-ID: #VU2015

Risk: Low

CVSSv3.1: 7.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2016-10009

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on vulnerable ssh client.

The vulnerability exists due to incorrect handling of data passed to PKCS#11 module within ssh-agent. A remote attacker with control over sshd service can execute arbitrary code on vulnerable client.

Successful exploitation of this vulnerability may allow a remote attacker to execute arbitrary code on vulnerable client system but requires that client is connected to malicious SSH server.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this issue for Ubuntu package release. It is recommended to update your OpenSSH version to 7.4p1-1 or later.

Vulnerable software versions

openssh (Ubuntu package): 1:6.6p1-2ubuntu2.8

External links

http://www.openssh.com/txt/release-7.4
http://www.openwall.com/lists/oss-security/2016/12/19/2
http://github.com/openbsd/src/commit/9476ce1dd37d3c3218d5640b74c34c65e5f4efe5


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Buffer overflow

EUVDB-ID: #VU2075

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-10012

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code on vulnerable system with root privileges.

The vulnerability exists in sshd due to a flaw in boundary checks in the shared memory manager that may be skipped by some optimizing compilers. A local user can trigger memory corruption and execute arbitrary code with root privileges. The issue is related to m_zback and m_zlib data structures.

Successful exploitation of this vulnerability may allow a local user to elevate privileges.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this issue for Ubuntu package release. It is recommended to update your OpenSSH version to 7.4p1-1 or later.

Vulnerable software versions

openssh (Ubuntu package): 1:6.6p1-2ubuntu2.8

External links

http://www.openssh.com/txt/release-7.4
http://github.com/openbsd/src/commit/3095060f479b86288e31c79ecbc5131a66bcd2f9
http://www.openwall.com/lists/oss-security/2016/12/19/2


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###