Lucene search

K
amazonAmazonALAS-2016-675
HistoryMar 29, 2016 - 3:30 p.m.

Medium: openssh

2016-03-2915:30:00
alas.aws.amazon.com
15

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

72.3%

Issue Overview:

An access flaw was discovered in the OpenSSH client where it did not correctly handle failures to generate authentication cookies for untrusted X11 forwarding. A malicious or compromised remote X application could possibly use this flaw to establish a trusted connection to the local X server, even if only untrusted X11 forwarding was requested.

Affected Packages:

openssh

Issue Correction:
Run yum update openssh to update your system.

New Packages:

i686:  
    openssh-clients-6.6.1p1-25.61.amzn1.i686  
    openssh-ldap-6.6.1p1-25.61.amzn1.i686  
    openssh-6.6.1p1-25.61.amzn1.i686  
    openssh-debuginfo-6.6.1p1-25.61.amzn1.i686  
    pam_ssh_agent_auth-0.9.3-9.25.61.amzn1.i686  
    openssh-keycat-6.6.1p1-25.61.amzn1.i686  
    openssh-server-6.6.1p1-25.61.amzn1.i686  
  
src:  
    openssh-6.6.1p1-25.61.amzn1.src  
  
x86_64:  
    openssh-debuginfo-6.6.1p1-25.61.amzn1.x86_64  
    openssh-6.6.1p1-25.61.amzn1.x86_64  
    pam_ssh_agent_auth-0.9.3-9.25.61.amzn1.x86_64  
    openssh-ldap-6.6.1p1-25.61.amzn1.x86_64  
    openssh-clients-6.6.1p1-25.61.amzn1.x86_64  
    openssh-keycat-6.6.1p1-25.61.amzn1.x86_64  
    openssh-server-6.6.1p1-25.61.amzn1.x86_64  

Additional References

Red Hat: CVE-2016-1908

Mitre: CVE-2016-1908

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

72.3%