Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.871873
Category:Red Hat Local Security Checks
Title:RedHat Update for openssh RHSA-2017:2029-01
Summary:The remote host is missing an update for the 'openssh'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'openssh'
package(s) announced via the referenced advisory.

Vulnerability Insight:
OpenSSH is an SSH protocol implementation
supported by a number of Linux, UNIX, and similar operating systems. It includes
the core files necessary for both the OpenSSH client and server. The following
packages have been upgraded to a later upstream version: openssh (7.4p1).
(BZ#1341754) Security Fix(es): * A covert timing channel flaw was found in the
way OpenSSH handled authentication of non-existent users. A remote
unauthenticated attacker could possibly use this flaw to determine valid user
names by measuring the timing of server responses. (CVE-2016-6210) * It was
found that OpenSSH did not limit password lengths for password authentication. A
remote unauthenticated attacker could use this flaw to temporarily trigger high
CPU consumption in sshd by sending long passwords. (CVE-2016-6515) * It was
found that ssh-agent could load PKCS#11 modules from arbitrary paths. An
attacker having control of the forwarded agent-socket on the server, and the
ability to write to the filesystem of the client host, could use this flaw to
execute arbitrary code with the privileges of the user running ssh-agent.
(CVE-2016-10009) * It was found that the host private key material could
possibly leak to the privilege-separated child processes via re-allocated
memory. An attacker able to compromise the privilege-separated process could
therefore obtain the leaked key information. (CVE-2016-10011) * It was found
that the boundary checks in the code implementing support for pre-authentication
compression could have been optimized out by certain compilers. An attacker able
to compromise the privilege-separated process could possibly use this flaw for
further attacks against the privileged monitor process. (CVE-2016-10012)
Additional Changes: For detailed information on changes in this release, see the
Red Hat Enterprise Linux 7.4 Release Notes linked from the References section.

Affected Software/OS:
openssh on Red Hat Enterprise Linux Server (v. 7)

Solution:
Please Install the Updated Packages.

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2016-10009
BugTraq ID: 94968
http://www.securityfocus.com/bid/94968
https://www.exploit-db.com/exploits/40963/
FreeBSD Security Advisory: FreeBSD-SA-17:06
https://security.FreeBSD.org/advisories/FreeBSD-SA-17:01.openssh.asc
http://seclists.org/fulldisclosure/2023/Jul/31
http://packetstormsecurity.com/files/140261/OpenSSH-Arbitrary-Library-Loading.html
http://packetstormsecurity.com/files/173661/OpenSSH-Forwarded-SSH-Agent-Remote-Code-Execution.html
https://bugs.chromium.org/p/project-zero/issues/detail?id=1009
https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html
http://www.openwall.com/lists/oss-security/2016/12/19/2
http://www.openwall.com/lists/oss-security/2023/07/19/9
http://www.openwall.com/lists/oss-security/2023/07/20/1
RedHat Security Advisories: RHSA-2017:2029
https://access.redhat.com/errata/RHSA-2017:2029
http://www.securitytracker.com/id/1037490
https://usn.ubuntu.com/3538-1/
Common Vulnerability Exposure (CVE) ID: CVE-2016-10011
BugTraq ID: 94977
http://www.securityfocus.com/bid/94977
Common Vulnerability Exposure (CVE) ID: CVE-2016-10012
BugTraq ID: 94975
http://www.securityfocus.com/bid/94975
Common Vulnerability Exposure (CVE) ID: CVE-2016-6210
BugTraq ID: 91812
http://www.securityfocus.com/bid/91812
Debian Security Information: DSA-3626 (Google Search)
http://www.debian.org/security/2016/dsa-3626
https://www.exploit-db.com/exploits/40113/
https://www.exploit-db.com/exploits/40136/
http://seclists.org/fulldisclosure/2016/Jul/51
https://security.gentoo.org/glsa/201612-18
RedHat Security Advisories: RHSA-2017:2563
https://access.redhat.com/errata/RHSA-2017:2563
http://www.securitytracker.com/id/1036319
Common Vulnerability Exposure (CVE) ID: CVE-2016-6515
BugTraq ID: 92212
http://www.securityfocus.com/bid/92212
https://www.exploit-db.com/exploits/40888/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X2L6RW34VFNXYNVVN2CN73YAGJ5VMTFU/
https://security.FreeBSD.org/advisories/FreeBSD-SA-17:06.openssh.asc
http://packetstormsecurity.com/files/140070/OpenSSH-7.2-Denial-Of-Service.html
http://openwall.com/lists/oss-security/2016/08/01/2
http://www.securitytracker.com/id/1036487
CopyrightCopyright (C) 2017 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.