Lucene search

K
oraclelinuxOracleLinuxELSA-2018-0980
HistoryApr 16, 2018 - 12:00 a.m.

openssh security, bug fix, and enhancement update

2018-04-1600:00:00
linux.oracle.com
43

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.008 Low

EPSS

Percentile

80.0%

[7.4p1-16 + 0.10.3-2]

  • Fix for CVE-2017-15906 (#1517226)
    [7.4p1-15 + 0.10.3-2]
  • Do not hang if SSH AuthorizedKeysCommand output is too large (#1496467)
  • Do not segfault pam_ssh_agent_auth if keyfile is missing (#1494268)
  • Do not segfault in audit code during cleanup (#1488083)
  • Add WinSCP 5.10+ compatibility (#1496808)
  • Clatch between ClientAlive and rekeying timeouts (#1480510)
  • Exclude dsa and ed25519 from default proposed keys in FIPS mode (#1456853)
  • Add enablement for openssl-ibmca and openssl-ibmpkcs11 (#1478035)
    [7.4p1-14 + 0.10.3-2]
  • Rebuilt for RHEL-7.5

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.008 Low

EPSS

Percentile

80.0%