Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.10.2016.0280
Categoría:Mageia Linux Local Security Checks
Título:Mageia: Security Advisory (MGASA-2016-0280)
Resumen:The remote host is missing an update for the 'openssh' package(s) announced via the MGASA-2016-0280 advisory.
Descripción:Summary:
The remote host is missing an update for the 'openssh' package(s) announced via the MGASA-2016-0280 advisory.

Vulnerability Insight:
The do_setup_env function in session.c in sshd in OpenSSH through 7.2p2,
when the UseLogin feature is enabled and PAM is configured to read
.pam_environment files in user home directories, allows local users to
gain privileges by triggering a crafted environment for the /bin/login
program, as demonstrated by an LD_PRELOAD environment variable
(CVE-2015-8325).

When SSHD tries to authenticate a non-existing user, it will pick up a
fake password structure hard-coded in the SSHD source code. An attacker
can measure timing information to determine if a user exists when
verifying a password (CVE-2016-6210).

The auth_password function in auth-passwd.c in sshd in OpenSSH before 7.3
does not limit password lengths for password authentication, which allows
remote attackers to cause a denial of service (crypt CPU consumption) via
a long string (CVE-2016-6515).

Note that CVE-2015-8325 and CVE-2016-6210 wouldn't affect most Mageia
systems, as UseLogin is not enabled by default and Mageia uses Blowfish
password hashes by default.

Affected Software/OS:
'openssh' package(s) on Mageia 5.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2015-8325
BugTraq ID: 86187
http://www.securityfocus.com/bid/86187
Debian Security Information: DSA-3550 (Google Search)
http://www.debian.org/security/2016/dsa-3550
https://security.gentoo.org/glsa/201612-18
RedHat Security Advisories: RHSA-2016:2588
http://rhn.redhat.com/errata/RHSA-2016-2588.html
RedHat Security Advisories: RHSA-2017:0641
http://rhn.redhat.com/errata/RHSA-2017-0641.html
http://www.securitytracker.com/id/1036487
Common Vulnerability Exposure (CVE) ID: CVE-2016-6210
BugTraq ID: 91812
http://www.securityfocus.com/bid/91812
Debian Security Information: DSA-3626 (Google Search)
http://www.debian.org/security/2016/dsa-3626
https://www.exploit-db.com/exploits/40113/
https://www.exploit-db.com/exploits/40136/
http://seclists.org/fulldisclosure/2016/Jul/51
RedHat Security Advisories: RHSA-2017:2029
https://access.redhat.com/errata/RHSA-2017:2029
RedHat Security Advisories: RHSA-2017:2563
https://access.redhat.com/errata/RHSA-2017:2563
http://www.securitytracker.com/id/1036319
Common Vulnerability Exposure (CVE) ID: CVE-2016-6515
BugTraq ID: 92212
http://www.securityfocus.com/bid/92212
https://www.exploit-db.com/exploits/40888/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X2L6RW34VFNXYNVVN2CN73YAGJ5VMTFU/
FreeBSD Security Advisory: FreeBSD-SA-17:06
https://security.FreeBSD.org/advisories/FreeBSD-SA-17:06.openssh.asc
http://packetstormsecurity.com/files/140070/OpenSSH-7.2-Denial-Of-Service.html
https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html
http://openwall.com/lists/oss-security/2016/08/01/2
CopyrightCopyright (C) 2022 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.