Debian and Ubuntu Fixed OpenSSH Vulnerabilities

Debian and Ubuntu have released security updates for their respective OS versions, addressing five flaws discovered in the openssh package.
In this article, we will delve into the intricacies of these vulnerabilities, shedding light on their nature and the recommended measures to safeguard your OpenSSH environment.
One of the vulnerabilities, tracked under CVE-2021-41617, exposes a flaw in the initialization of supplemental groups when executing AuthorizedKeysCommand or AuthorizedPrincipalsCommand.
Luci Stanescu identified a OpenSSH vulnerability that stems from an error preventing the communication of constraints to the ssh-agent when adding smartcard keys.
The issue occurs when per-hop destination constraints are in place, causing keys to be added to the agent without the intended constraints.
This could potentially lead to unauthorized access or misuse of keys.
Fabian Baeumer, Marcus Brinkmann, and Joerg Schwenk uncovered the vulnerability known as the Terrapin attack.
This attack exploits a prefix truncation weakness in the SSH protocol, allowing a Man-in-the-Middle attacker to compromise the integrity of the early encrypted SSH transport protocol.
By sending extra messages before encryption starts and deleting an equal number of consecutive messages immediately after encryption begins, an attacker can achieve a limited break in the system's security.
This OpenSSH vulnerability highlights an issue with PKCS#11-hosted private keys.
When adding these keys while specifying destination constraints and the PKCS#11 token returns multiple keys, only the first key has the constraints applied.
This oversight could potentially lead to unintended access or misuse of keys.
This flaw exposes a potential command injection risk when an invalid user or hostname containing shell metacharacters is passed to ssh.
If a ProxyCommand, LocalCommand directive, or match exec predicate references the user or hostname via expansion tokens, an attacker who can supply arbitrary user/hostnames to ssh might exploit this vulnerability.
In the light of these flaws, it is crucial to take proactive measures to secure your OpenSSH environment.
Updating your OpenSSH packages is highly recommended to patch these vulnerabilities and ensure the ongoing security of your systems.
A reboot will be required after the update to apply the changes.
For rebootless vulnerability patching, you can utilize KernelCare Enterprise live patching solution.
It automatically applies all security updates so you don't have to worry about missing patches.
This is a Security Bloggers Network syndicated blog from TuxCare authored by Rohan Timalsina.


This Cyber News was published on securityboulevard.com. Publication date: Mon, 08 Jan 2024 12:13:04 +0000


Cyber News related to Debian and Ubuntu Fixed OpenSSH Vulnerabilities

Ubuntu Security Updates Fixed Vim Vulnerabilities - Vim, a powerful and widely used text editor, has recently come under scrutiny due to several vulnerabilities that could potentially compromise system security. In this article, we will delve into the intricacies of these vulnerabilities, exploring ...
10 months ago Securityboulevard.com
Critical OpenSSH vulnerability could affect millions of servers - Qualys disclosed a critical OpenSSH vulnerability and warned that more than 14 million potentially vulnerable server instances are exposed to the internet. In a blog post on Monday, Bharat Jogi, senior director of Qualys' Threat Research Unit, ...
4 months ago Techtarget.com
Openssh Flaw Exposes Millions of Linux to Arbitrary Code Attacks - A critical vulnerability has been discovered in OpenSSH, a widely used implementation of the SSH protocol, which could potentially expose millions of Linux systems to arbitrary code execution attacks. The flaw, identified in the sshd(8) component of ...
4 months ago Cybersecuritynews.com
Debian and Ubuntu Fixed OpenSSH Vulnerabilities - Debian and Ubuntu have released security updates for their respective OS versions, addressing five flaws discovered in the openssh package. In this article, we will delve into the intricacies of these vulnerabilities, shedding light on their nature ...
10 months ago Securityboulevard.com
CVE-2016-9775 - The postrm script in the tomcat6 package before 6.0.45+dfsg-1~deb7u3 on Debian wheezy, before 6.0.45+dfsg-1~deb8u1 on Debian jessie, before 6.0.35-1ubuntu3.9 on Ubuntu 12.04 LTS and on Ubuntu 14.04 LTS; the tomcat7 package before 7.0.28-4+deb7u7 on ...
3 years ago
Threat Brief: CVE-2024-6387 OpenSSH RegreSSHion Vulnerability - On July 1, 2024, a critical signal handler race condition vulnerability was disclosed in OpenSSH servers on glibc-based Linux systems. Using Palo Alto Networks Xpanse data, we observed 23 million instances of OpenSSH servers including all versions. ...
4 months ago Unit42.paloaltonetworks.com
CVE-2016-9774 - The postinst script in the tomcat6 package before 6.0.45+dfsg-1~deb7u4 on Debian wheezy, before 6.0.35-1ubuntu3.9 on Ubuntu 12.04 LTS and on Ubuntu 14.04 LTS; the tomcat7 package before 7.0.28-4+deb7u8 on Debian wheezy, before 7.0.56-3+deb8u6 on ...
6 years ago
Addressing Git Vulnerabilities in Ubuntu 18.04 and 16.04 - Security Boulevard - Canonical has released security updates for Ubuntu 16.04 ESM and Ubuntu 18.04 ESM to address multiple vulnerabilities in Git, a powerful and widely-used distributed version control system. These vulnerabilities may allow malicious attackers to ...
1 month ago Securityboulevard.com
Critical OpenSSH Flaw Enables Full System Compromise - Over 14 million OpenSSH instances exposed to the internet are now at risk following the discovery of a critical vulnerability in OpenSSH's server, according to a new analysis by Qualys. The remote unauthenticated code execution vulnerability could ...
4 months ago Infosecurity-magazine.com
CVE-2016-1255 - The pg_ctlcluster script in postgresql-common package in Debian wheezy before 134wheezy5, in Debian jessie before 165+deb8u2, in Debian unstable before 178, in Ubuntu 12.04 LTS before 129ubuntu1.2, in Ubuntu 14.04 LTS before 154ubuntu1.1, in Ubuntu ...
6 years ago
CVE-2013-1899 - Argument injection vulnerability in PostgreSQL 9.2.x before 9.2.4, 9.1.x before 9.1.9, and 9.0.x before 9.0.13 allows remote attackers to cause a denial of service (file corruption), and allows remote authenticated users to modify configuration ...
10 years ago
CVE-2013-0338 - libxml2 2.9.0 and earlier allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via an XML file containing an entity declaration with long replacement text and many references to this entity, aka "internal ...
6 years ago
CVE-2013-1901 - PostgreSQL 9.2.x before 9.2.4 and 9.1.x before 9.1.9 does not properly check REPLICATION privileges, which allows remote authenticated users to bypass intended backup restrictions by calling the (1) pg_start_backup or (2) pg_stop_backup functions. ...
10 years ago
CVE-2013-1944 - The tailMatch function in cookie.c in cURL and libcurl before 7.30.0 does not properly match the path domain when sending cookies, which allows remote attackers to steal cookies via a matching suffix in the domain of a URL. Per ...
8 years ago
CVE-2013-1900 - PostgreSQL 9.2.x before 9.2.4, 9.1.x before 9.1.9, 9.0.x before 9.0.13, and 8.4.x before 8.4.17, when using OpenSSL, generates insufficiently random numbers, which might allow remote authenticated users to have an unspecified impact via vectors ...
7 years ago
CVE-2013-2021 - pdf.c in ClamAV 0.97.1 through 0.97.7 allows remote attackers to cause a denial of service (out-of-bounds-read) via a crafted length value in an encrypted PDF file. Per http://www.ubuntu.com/usn/USN-1816-1/ ...
11 months ago
CVE-2013-2020 - Integer underflow in the cli_scanpe function in pe.c in ClamAV before 0.97.8 allows remote attackers to cause a denial of service (crash) via a skewed offset larger than the size of the PE section in a UPX packed executable, which triggers an ...
9 years ago
CVE-2017-6964 - dmcrypt-get-device, as shipped in the eject package of Debian and Ubuntu, does not check the return value of the (1) setuid or (2) setgid function, which might cause dmcrypt-get-device to execute code, which was intended to run as an unprivileged ...
10 months ago
New regreSSHion OpenSSH RCE bug gives root on Linux servers - OpenSSH is a suite of networking utilities based on the Secure Shell protocol. It is extensively used for secure remote login, remote server management and administration, and file transfers via SCP and SFTP. The flaw, discovered by researchers at ...
4 months ago Bleepingcomputer.com
Millions of OpenSSH Servers Potentially Vulnerable to Remote regreSSHion Attack - Millions of OpenSSH servers could be affected by a newly disclosed vulnerability that can be exploited for unauthenticated remote code execution. The flaw, tracked as CVE-2024-6387 and named regreSSHion, was discovered by the threat research unit at ...
4 months ago Securityweek.com
CVE-2016-2856 - pt_chown in the glibc package before 2.19-18+deb8u4 on Debian jessie; the elibc package before 2.15-0ubuntu10.14 on Ubuntu 12.04 LTS and before 2.19-0ubuntu6.8 on Ubuntu 14.04 LTS; and the glibc package before 2.21-0ubuntu4.2 on Ubuntu 15.10 and ...
7 years ago
CVE-2013-1927 - The IcedTea-Web plugin before 1.2.3 and 1.3.x before 1.3.2 allows remote attackers to execute arbitrary code via a crafted file that validates as both a GIF and a Java JAR file, aka "GIFAR." Per http://www.ubuntu.com/usn/USN-1804-1/ "A ...
6 years ago
CVE-2013-0305 - The administrative interface for Django 1.3.x before 1.3.6, 1.4.x before 1.4.4, and 1.5 before release candidate 2 does not check permissions for the history view, which allows remote authenticated administrators to obtain sensitive object history ...
11 years ago
CVE-2013-1940 - X.Org X server before 1.13.4 and 1.4.x before 1.14.1 does not properly restrict access to input events when adding a new hot-plug device, which might allow physically proximate attackers to obtain sensitive information, as demonstrated by reading ...
11 years ago
CVE-2013-1926 - The IcedTea-Web plugin before 1.2.3 and 1.3.x before 1.3.2 uses the same class loader for applets with the same codebase path but from different domains, which allows remote attackers to obtain sensitive information or possibly alter other applets ...
6 years ago

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)