Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-2014-1: OpenSSH vulnerability

8 November 2013

OpenSSH could be made to run programs if it received specially crafted network traffic from an authenticated user.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • openssh - secure shell (SSH) client, for secure access to remote machines

Details

Markus Friedl discovered that OpenSSH incorrectly handled memory when the
AES-GCM cipher was used. A remote authenticated attacker could use this
issue to execute arbitrary code as their user, possibly bypassing
shell or command restrictions.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 13.10

In general, a standard system update will make all the necessary changes.

References