ALT-BU-2016-2633-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2016-00900
Уязвимость файловой системы Samba, позволяющая нарушителю получить конфиденциальную информацию или вызвать отказ в обслуживании
BDU:2016-00902
Уязвимость файловой системы Samba, позволяющая нарушителю изменять произвольные списки управления доступом
Modified: 2024-11-21
CVE-2015-7560
The SMB1 implementation in smbd in Samba 3.x and 4.x before 4.1.23, 4.2.x before 4.2.9, 4.3.x before 4.3.6, and 4.4.x before 4.4.0rc4 allows remote authenticated users to modify arbitrary ACLs by using a UNIX SMB1 call to create a symlink, and then using a non-UNIX SMB1 call to write to the ACL content.
- FEDORA-2016-ed1587f6ba
- FEDORA-2016-ed1587f6ba
- FEDORA-2016-cad77a4576
- FEDORA-2016-cad77a4576
- FEDORA-2016-4b55f00d00
- FEDORA-2016-4b55f00d00
- openSUSE-SU-2016:0813
- openSUSE-SU-2016:0813
- SUSE-SU-2016:0814
- SUSE-SU-2016:0814
- SUSE-SU-2016:0816
- SUSE-SU-2016:0816
- SUSE-SU-2016:0837
- SUSE-SU-2016:0837
- openSUSE-SU-2016:0877
- openSUSE-SU-2016:0877
- SUSE-SU-2016:0905
- SUSE-SU-2016:0905
- openSUSE-SU-2016:1064
- openSUSE-SU-2016:1064
- openSUSE-SU-2016:1106
- openSUSE-SU-2016:1106
- openSUSE-SU-2016:1107
- openSUSE-SU-2016:1107
- DSA-3514
- DSA-3514
- 84267
- 84267
- 1035220
- 1035220
- USN-2922-1
- USN-2922-1
- https://bugzilla.samba.org/show_bug.cgi?id=11648
- https://bugzilla.samba.org/show_bug.cgi?id=11648
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05121842
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05121842
- https://www.samba.org/samba/security/CVE-2015-7560.html
- https://www.samba.org/samba/security/CVE-2015-7560.html
Modified: 2024-11-21
CVE-2016-0771
The internal DNS server in Samba 4.x before 4.1.23, 4.2.x before 4.2.9, 4.3.x before 4.3.6, and 4.4.x before 4.4.0rc4, when an AD DC is configured, allows remote authenticated users to cause a denial of service (out-of-bounds read) or possibly obtain sensitive information from process memory by uploading a crafted DNS TXT record.
- openSUSE-SU-2016:0813
- openSUSE-SU-2016:0813
- DSA-3514
- DSA-3514
- 84273
- 84273
- 1035219
- 1035219
- USN-2922-1
- USN-2922-1
- https://bugzilla.samba.org/show_bug.cgi?id=11128
- https://bugzilla.samba.org/show_bug.cgi?id=11128
- https://bugzilla.samba.org/show_bug.cgi?id=11686
- https://bugzilla.samba.org/show_bug.cgi?id=11686
- https://www.samba.org/samba/security/CVE-2016-0771.html
- https://www.samba.org/samba/security/CVE-2016-0771.html
Closed vulnerabilities
BDU:2016-00900
Уязвимость файловой системы Samba, позволяющая нарушителю получить конфиденциальную информацию или вызвать отказ в обслуживании
BDU:2016-00902
Уязвимость файловой системы Samba, позволяющая нарушителю изменять произвольные списки управления доступом
Modified: 2024-11-21
CVE-2015-7560
The SMB1 implementation in smbd in Samba 3.x and 4.x before 4.1.23, 4.2.x before 4.2.9, 4.3.x before 4.3.6, and 4.4.x before 4.4.0rc4 allows remote authenticated users to modify arbitrary ACLs by using a UNIX SMB1 call to create a symlink, and then using a non-UNIX SMB1 call to write to the ACL content.
- FEDORA-2016-ed1587f6ba
- FEDORA-2016-ed1587f6ba
- FEDORA-2016-cad77a4576
- FEDORA-2016-cad77a4576
- FEDORA-2016-4b55f00d00
- FEDORA-2016-4b55f00d00
- openSUSE-SU-2016:0813
- openSUSE-SU-2016:0813
- SUSE-SU-2016:0814
- SUSE-SU-2016:0814
- SUSE-SU-2016:0816
- SUSE-SU-2016:0816
- SUSE-SU-2016:0837
- SUSE-SU-2016:0837
- openSUSE-SU-2016:0877
- openSUSE-SU-2016:0877
- SUSE-SU-2016:0905
- SUSE-SU-2016:0905
- openSUSE-SU-2016:1064
- openSUSE-SU-2016:1064
- openSUSE-SU-2016:1106
- openSUSE-SU-2016:1106
- openSUSE-SU-2016:1107
- openSUSE-SU-2016:1107
- DSA-3514
- DSA-3514
- 84267
- 84267
- 1035220
- 1035220
- USN-2922-1
- USN-2922-1
- https://bugzilla.samba.org/show_bug.cgi?id=11648
- https://bugzilla.samba.org/show_bug.cgi?id=11648
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05121842
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05121842
- https://www.samba.org/samba/security/CVE-2015-7560.html
- https://www.samba.org/samba/security/CVE-2015-7560.html
Modified: 2024-11-21
CVE-2016-0771
The internal DNS server in Samba 4.x before 4.1.23, 4.2.x before 4.2.9, 4.3.x before 4.3.6, and 4.4.x before 4.4.0rc4, when an AD DC is configured, allows remote authenticated users to cause a denial of service (out-of-bounds read) or possibly obtain sensitive information from process memory by uploading a crafted DNS TXT record.
- openSUSE-SU-2016:0813
- openSUSE-SU-2016:0813
- DSA-3514
- DSA-3514
- 84273
- 84273
- 1035219
- 1035219
- USN-2922-1
- USN-2922-1
- https://bugzilla.samba.org/show_bug.cgi?id=11128
- https://bugzilla.samba.org/show_bug.cgi?id=11128
- https://bugzilla.samba.org/show_bug.cgi?id=11686
- https://bugzilla.samba.org/show_bug.cgi?id=11686
- https://www.samba.org/samba/security/CVE-2016-0771.html
- https://www.samba.org/samba/security/CVE-2016-0771.html
Closed bugs
group wbpriv does not exist - using root
Package alterator-x11 updated to version 1.98.10-alt1 for branch sisyphus in task 161122.
Closed bugs
Указать размер экрана, а не установить
Package web-cyradm updated to version 0.5.5e3-alt2 for branch sisyphus in task 161128.
Closed bugs
Ошибки документации в пакете web-cyradm.
Closed vulnerabilities
BDU:2016-00407
Уязвимость средства криптографической защиты OpenSSH, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2016-00819
Уязвимости средства криптографической защиты OpenSSH, позволяющие нарушителю обойти ограничения интерпретатора команд
BDU:2016-02237
Уязвимость сетевого протокола ssh, связанная с раскрытием информации, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2017-01263
Уязвимость клиента средства криптографической защиты OpenSSH, позволяющая нарушителю получить доверенные права при взаимодействии с X11-сервером
BDU:2018-00117
Уязвимость функции auth_password службы sshd средства криптографической защиты OpenSSH, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-01913
Уязвимость функции resend_bytes средства криптографической защиты OpenSSH, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2019-01914
Уязвимость функций roaming_read и roaming_write средства криптографической защиты OpenSSH, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-07416
Уязвимость функции do_setup_env (session.c) службы sshd средства криптографической защиты OpenSSH, позволяющая нарушителю повысить свои привилегии
Modified: 2024-11-21
CVE-2015-8325
The do_setup_env function in session.c in sshd in OpenSSH through 7.2p2, when the UseLogin feature is enabled and PAM is configured to read .pam_environment files in user home directories, allows local users to gain privileges by triggering a crafted environment for the /bin/login program, as demonstrated by an LD_PRELOAD environment variable.
- RHSA-2016:2588
- RHSA-2016:2588
- RHSA-2017:0641
- RHSA-2017:0641
- DSA-3550
- DSA-3550
- 86187
- 86187
- 1036487
- 1036487
- https://anongit.mindrot.org/openssh.git/commit/?id=85bdcd7c92fe7ff133bbc4e10a65c91810f88755
- https://anongit.mindrot.org/openssh.git/commit/?id=85bdcd7c92fe7ff133bbc4e10a65c91810f88755
- https://bugzilla.redhat.com/show_bug.cgi?id=1328012
- https://bugzilla.redhat.com/show_bug.cgi?id=1328012
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-8325.html
- https://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-8325.html
- GLSA-201612-18
- GLSA-201612-18
- https://security.netapp.com/advisory/ntap-20180628-0001/
- https://security.netapp.com/advisory/ntap-20180628-0001/
- https://security-tracker.debian.org/tracker/CVE-2015-8325
- https://security-tracker.debian.org/tracker/CVE-2015-8325
Modified: 2024-11-21
CVE-2016-0777
The resend_bytes function in roaming_common.c in the client in OpenSSH 5.x, 6.x, and 7.x before 7.1p2 allows remote servers to obtain sensitive information from process memory by requesting transmission of an entire buffer, as demonstrated by reading a private key.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10734
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10734
- APPLE-SA-2016-03-21-5
- APPLE-SA-2016-03-21-5
- FEDORA-2016-2e89eba0c1
- FEDORA-2016-2e89eba0c1
- FEDORA-2016-67c6ef0d4f
- FEDORA-2016-67c6ef0d4f
- FEDORA-2016-c330264861
- FEDORA-2016-c330264861
- FEDORA-2016-4556904561
- FEDORA-2016-4556904561
- SUSE-SU-2016:0117
- SUSE-SU-2016:0117
- SUSE-SU-2016:0118
- SUSE-SU-2016:0118
- SUSE-SU-2016:0119
- SUSE-SU-2016:0119
- SUSE-SU-2016:0120
- SUSE-SU-2016:0120
- openSUSE-SU-2016:0127
- openSUSE-SU-2016:0127
- openSUSE-SU-2016:0128
- openSUSE-SU-2016:0128
- http://packetstormsecurity.com/files/135273/Qualys-Security-Advisory-OpenSSH-Overflow-Leak.html
- http://packetstormsecurity.com/files/135273/Qualys-Security-Advisory-OpenSSH-Overflow-Leak.html
- 20160115 Qualys Security Advisory - Roaming through the OpenSSH client: CVE-2016-0777 and CVE-2016-0778
- 20160115 Qualys Security Advisory - Roaming through the OpenSSH client: CVE-2016-0777 and CVE-2016-0778
- DSA-3446
- DSA-3446
- http://www.openssh.com/txt/release-7.1p2
- http://www.openssh.com/txt/release-7.1p2
- [oss-security] 20160114 Qualys Security Advisory - Roaming through the OpenSSH client: CVE-2016-0777 and CVE-2016-0778
- [oss-security] 20160114 Qualys Security Advisory - Roaming through the OpenSSH client: CVE-2016-0777 and CVE-2016-0778
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 20160114 Qualys Security Advisory - Roaming through the OpenSSH client: CVE-2016-0777 and CVE-2016-0778
- 20160114 Qualys Security Advisory - Roaming through the OpenSSH client: CVE-2016-0777 and CVE-2016-0778
- 80695
- 80695
- 1034671
- 1034671
- USN-2869-1
- USN-2869-1
- https://blogs.sophos.com/2016/02/17/utm-up2date-9-354-released/
- https://blogs.sophos.com/2016/02/17/utm-up2date-9-354-released/
- https://blogs.sophos.com/2016/02/29/utm-up2date-9-319-released/
- https://blogs.sophos.com/2016/02/29/utm-up2date-9-319-released/
- https://bto.bluecoat.com/security-advisory/sa109
- https://bto.bluecoat.com/security-advisory/sa109
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05247375
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05247375
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
- FreeBSD-SA-16:07
- FreeBSD-SA-16:07
- GLSA-201601-01
- GLSA-201601-01
- https://support.apple.com/HT206167
- https://support.apple.com/HT206167
Modified: 2024-11-21
CVE-2016-0778
The (1) roaming_read and (2) roaming_write functions in roaming_common.c in the client in OpenSSH 5.x, 6.x, and 7.x before 7.1p2, when certain proxy and forward options are enabled, do not properly maintain connection file descriptors, which allows remote servers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact by requesting many forwardings.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10734
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10734
- APPLE-SA-2016-03-21-5
- APPLE-SA-2016-03-21-5
- FEDORA-2016-2e89eba0c1
- FEDORA-2016-2e89eba0c1
- FEDORA-2016-4556904561
- FEDORA-2016-4556904561
- SUSE-SU-2016:0117
- SUSE-SU-2016:0117
- SUSE-SU-2016:0118
- SUSE-SU-2016:0118
- SUSE-SU-2016:0119
- SUSE-SU-2016:0119
- SUSE-SU-2016:0120
- SUSE-SU-2016:0120
- openSUSE-SU-2016:0127
- openSUSE-SU-2016:0127
- openSUSE-SU-2016:0128
- openSUSE-SU-2016:0128
- http://packetstormsecurity.com/files/135273/Qualys-Security-Advisory-OpenSSH-Overflow-Leak.html
- http://packetstormsecurity.com/files/135273/Qualys-Security-Advisory-OpenSSH-Overflow-Leak.html
- 20160115 Qualys Security Advisory - Roaming through the OpenSSH client: CVE-2016-0777 and CVE-2016-0778
- 20160115 Qualys Security Advisory - Roaming through the OpenSSH client: CVE-2016-0777 and CVE-2016-0778
- DSA-3446
- DSA-3446
- http://www.openssh.com/txt/release-7.1p2
- http://www.openssh.com/txt/release-7.1p2
- [oss-security] 20160114 Qualys Security Advisory - Roaming through the OpenSSH client: CVE-2016-0777 and CVE-2016-0778
- [oss-security] 20160114 Qualys Security Advisory - Roaming through the OpenSSH client: CVE-2016-0777 and CVE-2016-0778
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 20160114 Qualys Security Advisory - Roaming through the OpenSSH client: CVE-2016-0777 and CVE-2016-0778
- 20160114 Qualys Security Advisory - Roaming through the OpenSSH client: CVE-2016-0777 and CVE-2016-0778
- 80698
- 80698
- 1034671
- 1034671
- USN-2869-1
- USN-2869-1
- https://blogs.sophos.com/2016/02/17/utm-up2date-9-354-released/
- https://blogs.sophos.com/2016/02/17/utm-up2date-9-354-released/
- https://blogs.sophos.com/2016/02/29/utm-up2date-9-319-released/
- https://blogs.sophos.com/2016/02/29/utm-up2date-9-319-released/
- https://bto.bluecoat.com/security-advisory/sa109
- https://bto.bluecoat.com/security-advisory/sa109
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05247375
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05247375
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
- GLSA-201601-01
- GLSA-201601-01
- https://support.apple.com/HT206167
- https://support.apple.com/HT206167
Modified: 2024-11-21
CVE-2016-1907
The ssh_packet_read_poll2 function in packet.c in OpenSSH before 7.1p2 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via crafted network traffic.
- FEDORA-2016-2e89eba0c1
- FEDORA-2016-2e89eba0c1
- FEDORA-2016-c330264861
- FEDORA-2016-c330264861
- FEDORA-2016-4556904561
- FEDORA-2016-4556904561
- http://www.openssh.com/txt/release-7.1p2
- http://www.openssh.com/txt/release-7.1p2
- 81293
- 81293
- https://anongit.mindrot.org/openssh.git/commit/?id=2fecfd486bdba9f51b3a789277bb0733ca36e1c0
- https://anongit.mindrot.org/openssh.git/commit/?id=2fecfd486bdba9f51b3a789277bb0733ca36e1c0
- https://bto.bluecoat.com/security-advisory/sa109
- https://bto.bluecoat.com/security-advisory/sa109
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
Modified: 2024-11-21
CVE-2016-1908
The client in OpenSSH before 7.2 mishandles failed cookie generation for untrusted X11 forwarding and relies on the local X11 server for access-control decisions, which allows remote X11 clients to trigger a fallback and obtain trusted X11 forwarding privileges by leveraging configuration issues on this X11 server, as demonstrated by lack of the SECURITY extension on this X11 server.
- [oss-security] 20160115 Re: Qualys Security Advisory - Roaming through the OpenSSH client: CVE-2016-0777 and CVE-2016-0778
- [oss-security] 20160115 Re: Qualys Security Advisory - Roaming through the OpenSSH client: CVE-2016-0777 and CVE-2016-0778
- RHSA-2016:0465
- RHSA-2016:0465
- RHSA-2016:0741
- RHSA-2016:0741
- http://www.openssh.com/txt/release-7.2
- http://www.openssh.com/txt/release-7.2
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 84427
- 84427
- 1034705
- 1034705
- https://anongit.mindrot.org/openssh.git/commit/?id=ed4ce82dbfa8a3a3c8ea6fa0db113c71e234416c
- https://anongit.mindrot.org/openssh.git/commit/?id=ed4ce82dbfa8a3a3c8ea6fa0db113c71e234416c
- https://bugzilla.redhat.com/show_bug.cgi?id=1298741
- https://bugzilla.redhat.com/show_bug.cgi?id=1298741
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- [debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update
- [debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update
- GLSA-201612-18
- GLSA-201612-18
Modified: 2024-11-21
CVE-2016-3115
Multiple CRLF injection vulnerabilities in session.c in sshd in OpenSSH before 7.2p2 allow remote authenticated users to bypass intended shell-command restrictions via crafted X11 forwarding data, related to the (1) do_authenticated1 and (2) session_x11_req functions.
- http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/session.c
- http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/session.c
- http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/session.c.diff?r1=1.281&r2=1.282&f=h
- http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/session.c.diff?r1=1.281&r2=1.282&f=h
- FEDORA-2016-fc1cc33e05
- FEDORA-2016-fc1cc33e05
- FEDORA-2016-188267b485
- FEDORA-2016-188267b485
- FEDORA-2016-bb59db3c86
- FEDORA-2016-bb59db3c86
- FEDORA-2016-0bcab055a7
- FEDORA-2016-0bcab055a7
- FEDORA-2016-d339d610c1
- FEDORA-2016-d339d610c1
- FEDORA-2016-08e5803496
- FEDORA-2016-08e5803496
- http://packetstormsecurity.com/files/136234/OpenSSH-7.2p1-xauth-Command-Injection-Bypass.html
- http://packetstormsecurity.com/files/136234/OpenSSH-7.2p1-xauth-Command-Injection-Bypass.html
- RHSA-2016:0465
- RHSA-2016:0465
- RHSA-2016:0466
- RHSA-2016:0466
- 20160314 CVE-2016-3115 - OpenSSH <=7.2p1 xauth injection
- 20160314 CVE-2016-3115 - OpenSSH <=7.2p1 xauth injection
- 20160314 CVE-2016-3116 - Dropbear SSH xauth injection
- 20160314 CVE-2016-3116 - Dropbear SSH xauth injection
- http://www.openssh.com/txt/x11fwd.adv
- http://www.openssh.com/txt/x11fwd.adv
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- 84314
- 84314
- 1035249
- 1035249
- https://bto.bluecoat.com/security-advisory/sa121
- https://bto.bluecoat.com/security-advisory/sa121
- https://github.com/tintinweb/pub/tree/master/pocs/cve-2016-3115
- https://github.com/tintinweb/pub/tree/master/pocs/cve-2016-3115
- [debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update
- [debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update
- GLSA-201612-18
- GLSA-201612-18
- 39569
- 39569
- FreeBSD-SA-16:14
- FreeBSD-SA-16:14
Modified: 2024-11-21
CVE-2016-6210
sshd in OpenSSH before 7.3, when SHA256 or SHA512 are used for user password hashing, uses BLOWFISH hashing on a static password when the username does not exist, which allows remote attackers to enumerate users by leveraging the timing difference between responses when a large password is provided.
- 20160714 opensshd - user enumeration
- 20160714 opensshd - user enumeration
- DSA-3626
- DSA-3626
- 91812
- 91812
- 1036319
- 1036319
- RHSA-2017:2029
- RHSA-2017:2029
- RHSA-2017:2563
- RHSA-2017:2563
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- GLSA-201612-18
- GLSA-201612-18
- https://security.netapp.com/advisory/ntap-20190206-0001/
- https://security.netapp.com/advisory/ntap-20190206-0001/
- 40113
- 40113
- 40136
- 40136
- https://www.openssh.com/txt/release-7.3
- https://www.openssh.com/txt/release-7.3
Modified: 2024-11-21
CVE-2016-6515
The auth_password function in auth-passwd.c in sshd in OpenSSH before 7.3 does not limit password lengths for password authentication, which allows remote attackers to cause a denial of service (crypt CPU consumption) via a long string.
- [oss-security] 20160801 Announce: OpenSSH 7.3 released
- [oss-security] 20160801 Announce: OpenSSH 7.3 released
- http://packetstormsecurity.com/files/140070/OpenSSH-7.2-Denial-Of-Service.html
- http://packetstormsecurity.com/files/140070/OpenSSH-7.2-Denial-Of-Service.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- 92212
- 92212
- 1036487
- 1036487
- RHSA-2017:2029
- RHSA-2017:2029
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-676336.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-676336.pdf
- https://github.com/openssh/openssh-portable/commit/fcd135c9df440bcd2d5870405ad3311743d78d97
- https://github.com/openssh/openssh-portable/commit/fcd135c9df440bcd2d5870405ad3311743d78d97
- [debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update
- [debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update
- FEDORA-2016-4a3debc3a6
- FEDORA-2016-4a3debc3a6
- FreeBSD-SA-17:06
- FreeBSD-SA-17:06
- https://security.netapp.com/advisory/ntap-20171130-0003/
- https://security.netapp.com/advisory/ntap-20171130-0003/
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03779en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03779en_us
- 40888
- 40888
Closed bugs
способ выключить rpm-build-python