Lucene search

K
ubuntuUbuntuUSN-2164-1
HistoryApr 07, 2014 - 12:00 a.m.

OpenSSH vulnerability

2014-04-0700:00:00
ubuntu.com
37

5.6 Medium

AI Score

Confidence

High

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.006 Low

EPSS

Percentile

78.3%

Releases

  • Ubuntu 13.10
  • Ubuntu 12.10
  • Ubuntu 12.04

Packages

  • openssh - secure shell (SSH) for secure access to remote machines

Details

Matthew Vernon discovered that OpenSSH did not correctly check SSHFP DNS
records if a server presented an unacceptable host certificate. A malicious
server could use this issue to disable SSHFP checking.

OSVersionArchitecturePackageVersionFilename
Ubuntu13.10noarchopenssh-client< 1:6.2p2-6ubuntu0.3UNKNOWN
Ubuntu13.10noarchopenssh-client-udeb< 1:6.2p2-6ubuntu0.3UNKNOWN
Ubuntu13.10noarchopenssh-server< 1:6.2p2-6ubuntu0.3UNKNOWN
Ubuntu13.10noarchopenssh-server-udeb< 1:6.2p2-6ubuntu0.3UNKNOWN
Ubuntu13.10noarchssh-askpass-gnome< 1:6.2p2-6ubuntu0.3UNKNOWN
Ubuntu12.10noarchopenssh-client< 1:6.0p1-3ubuntu1.2UNKNOWN
Ubuntu12.10noarchopenssh-client-udeb< 1:6.0p1-3ubuntu1.2UNKNOWN
Ubuntu12.10noarchopenssh-server< 1:6.0p1-3ubuntu1.2UNKNOWN
Ubuntu12.10noarchopenssh-server-udeb< 1:6.0p1-3ubuntu1.2UNKNOWN
Ubuntu12.10noarchssh-askpass-gnome< 1:6.0p1-3ubuntu1.2UNKNOWN
Rows per page:
1-10 of 151

5.6 Medium

AI Score

Confidence

High

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.006 Low

EPSS

Percentile

78.3%