Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-15906

Publication date 25 October 2017

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

5.3 · Medium

Score breakdown

The process_open function in sftp-server.c in OpenSSH before 7.6 does not properly prevent write operations in readonly mode, which allows attackers to create zero-length files.

Read the notes from the security team

Status

Package Ubuntu Release Status
openssh 21.04 hirsute
Fixed 1:7.6p1-4
20.10 groovy
Fixed 1:7.6p1-4
20.04 LTS focal
Fixed 1:7.6p1-4
19.10 eoan
Fixed 1:7.6p1-4
19.04 disco
Fixed 1:7.6p1-4
18.10 cosmic
Fixed 1:7.6p1-4
18.04 LTS bionic
Fixed 1:7.6p1-4
17.10 artful
Fixed 1:7.5p1-10ubuntu0.1
17.04 zesty Ignored
16.04 LTS xenial
Fixed 1:7.2p2-4ubuntu2.4
14.04 LTS trusty
Fixed 1:6.6p1-2ubuntu2.10

Notes


leosilva

file structure and patch mismatch, some ajustments required

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
openssh

Severity score breakdown

Parameter Value
Base score 5.3 · Medium
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact Low
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N