Lucene search

K
amazonAmazonALAS-2017-898
HistoryOct 03, 2017 - 11:00 a.m.

Medium: openssh

2017-10-0311:00:00
alas.aws.amazon.com
30

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.107 Low

EPSS

Percentile

95.0%

Issue Overview:

A covert timing channel flaw was found in the way OpenSSH handled authentication of non-existent users. A remote unauthenticated attacker could possibly use this flaw to determine valid user names by measuring the timing of server responses. (CVE-2016-6210)

It was found that OpenSSH did not limit password lengths for password authentication. A remote unauthenticated attacker could use this flaw to temporarily trigger high CPU consumption in sshd by sending long passwords. (CVE-2016-6515)

It was found that ssh-agent could load PKCS#11 modules from arbitrary paths. An attacker having control of the forwarded agent-socket on the server, and the ability to write to the filesystem of the client host, could use this flaw to execute arbitrary code with the privileges of the user running ssh-agent. (CVE-2016-10009)

It was found that the host private key material could possibly leak to the privilege-separated child processes via re-allocated memory. An attacker able to compromise the privilege-separated process could therefore obtain the leaked key information. (CVE-2016-10011)

It was found that the boundary checks in the code implementing support for pre-authentication compression could have been optimized out by certain compilers. An attacker able to compromise the privilege-separated process could possibly use this flaw for further attacks against the privileged monitor process. (CVE-2016-10012)

Affected Packages:

openssh

Issue Correction:
Run yum update openssh to update your system.

New Packages:

i686:  
    openssh-ldap-7.4p1-11.68.amzn1.i686  
    pam_ssh_agent_auth-0.10.3-1.11.68.amzn1.i686  
    openssh-cavs-7.4p1-11.68.amzn1.i686  
    openssh-7.4p1-11.68.amzn1.i686  
    openssh-debuginfo-7.4p1-11.68.amzn1.i686  
    openssh-keycat-7.4p1-11.68.amzn1.i686  
    openssh-server-7.4p1-11.68.amzn1.i686  
    openssh-clients-7.4p1-11.68.amzn1.i686  
  
src:  
    openssh-7.4p1-11.68.amzn1.src  
  
x86_64:  
    openssh-ldap-7.4p1-11.68.amzn1.x86_64  
    openssh-server-7.4p1-11.68.amzn1.x86_64  
    openssh-7.4p1-11.68.amzn1.x86_64  
    openssh-keycat-7.4p1-11.68.amzn1.x86_64  
    pam_ssh_agent_auth-0.10.3-1.11.68.amzn1.x86_64  
    openssh-cavs-7.4p1-11.68.amzn1.x86_64  
    openssh-debuginfo-7.4p1-11.68.amzn1.x86_64  
    openssh-clients-7.4p1-11.68.amzn1.x86_64  

Additional References

Red Hat: CVE-2016-10009, CVE-2016-10011, CVE-2016-10012, CVE-2016-6210, CVE-2016-6515

Mitre: CVE-2016-10009, CVE-2016-10011, CVE-2016-10012, CVE-2016-6210, CVE-2016-6515

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.107 Low

EPSS

Percentile

95.0%