Lucene search

K
amazonAmazonALAS-2018-1018
HistoryMay 10, 2018 - 5:51 p.m.

Low: openssh

2018-05-1017:51:00
alas.aws.amazon.com
29

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.007 Low

EPSS

Percentile

79.3%

Issue Overview:

Improper write operations in readonly mode allow for zero-length file creation
The process_open function in sftp-server.c in OpenSSH before 7.6 does not properly prevent write operations in readonly mode, which allows attackers to create zero-length files.(CVE-2017-15906)

Affected Packages:

openssh

Issue Correction:
Run yum update openssh to update your system.

New Packages:

i686:  
    openssh-7.4p1-16.69.amzn1.i686  
    openssh-keycat-7.4p1-16.69.amzn1.i686  
    openssh-cavs-7.4p1-16.69.amzn1.i686  
    pam_ssh_agent_auth-0.10.3-2.16.69.amzn1.i686  
    openssh-ldap-7.4p1-16.69.amzn1.i686  
    openssh-clients-7.4p1-16.69.amzn1.i686  
    openssh-debuginfo-7.4p1-16.69.amzn1.i686  
    openssh-server-7.4p1-16.69.amzn1.i686  
  
src:  
    openssh-7.4p1-16.69.amzn1.src  
  
x86_64:  
    openssh-cavs-7.4p1-16.69.amzn1.x86_64  
    openssh-7.4p1-16.69.amzn1.x86_64  
    pam_ssh_agent_auth-0.10.3-2.16.69.amzn1.x86_64  
    openssh-keycat-7.4p1-16.69.amzn1.x86_64  
    openssh-ldap-7.4p1-16.69.amzn1.x86_64  
    openssh-clients-7.4p1-16.69.amzn1.x86_64  
    openssh-debuginfo-7.4p1-16.69.amzn1.x86_64  
    openssh-server-7.4p1-16.69.amzn1.x86_64  

Additional References

Red Hat: CVE-2017-15906

Mitre: CVE-2017-15906

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.007 Low

EPSS

Percentile

79.3%