=========================================================================Ubuntu Security Notice USN-2014-1
November 08, 2013

openssh vulnerability
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10

Summary:

OpenSSH could be made to run programs if it received specially crafted
network traffic from an authenticated user.

Software Description:
- openssh: secure shell (SSH) client, for secure access to remote machines

Details:

Markus Friedl discovered that OpenSSH incorrectly handled memory when the
AES-GCM cipher was used. A remote authenticated attacker could use this
issue to execute arbitrary code as their user, possibly bypassing
shell or command restrictions.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
  openssh-server                  1:6.2p2-6ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-2014-1
  CVE-2013-4548

Package Information:
  https://launchpad.net/ubuntu/+source/openssh/1:6.2p2-6ubuntu0.1


Ubuntu 2014-1: OpenSSH vulnerability

November 8, 2013
OpenSSH could be made to run programs if it received specially crafted network traffic from an authenticated user.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 13.10: openssh-server 1:6.2p2-6ubuntu0.1 In general, a standard system update will make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-2014-1

CVE-2013-4548

Severity
November 08, 2013

Package Information

https://launchpad.net/ubuntu/+source/openssh/1:6.2p2-6ubuntu0.1

Related News