Security update for openssh

Announcement ID: SUSE-SU-2017:0606-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-10009 ( NVD ): 7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2016-10011 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2016-8858 ( SUSE ): 5.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L
  • CVE-2016-8858 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Cloud 5
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
  • SUSE Manager Proxy 2.1
  • SUSE Manager Server 2.1

An update that solves three vulnerabilities and has one security fix can now be installed.

Description:

This update for openssh fixes the following issues:

Security issues fixed: - CVE-2016-8858: prevent resource depletion during key exchange (bsc#1005480) - CVE-2016-10009: limit directories for loading PKCS11 modules to avoid privilege escalation (bsc#1016366) - CVE-2016-10011: Prevent possible leaks of host private keys to low-privilege process handling authentication (bsc#1016369)

Non security issues fixed: - Properly verify CIDR masks in the AllowUsers and DenyUsers configuration lists (bsc#1005893)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-openssh-13005=1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
    zypper in -t patch slessp3-openssh-13005=1
  • SUSE Cloud 5
    zypper in -t patch sleclo50sp3-openssh-13005=1
  • SUSE Manager Server 2.1
    zypper in -t patch sleman21-openssh-13005=1
  • SUSE Manager Proxy 2.1
    zypper in -t patch slemap21-openssh-13005=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • openssh-6.2p2-0.40.1
    • openssh-askpass-6.2p2-0.40.1
    • openssh-askpass-gnome-6.2p2-0.40.3
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64 i586)
    • openssh-6.2p2-0.40.1
    • openssh-askpass-6.2p2-0.40.1
    • openssh-askpass-gnome-6.2p2-0.40.3
  • SUSE Cloud 5 (x86_64)
    • openssh-6.2p2-0.40.1
    • openssh-askpass-6.2p2-0.40.1
    • openssh-askpass-gnome-6.2p2-0.40.3
  • SUSE Manager Server 2.1 (s390x x86_64)
    • openssh-6.2p2-0.40.1
    • openssh-askpass-6.2p2-0.40.1
    • openssh-askpass-gnome-6.2p2-0.40.3
  • SUSE Manager Proxy 2.1 (x86_64)
    • openssh-6.2p2-0.40.1
    • openssh-askpass-6.2p2-0.40.1
    • openssh-askpass-gnome-6.2p2-0.40.3

References: