Security update for openssh

Announcement ID: SUSE-SU-2019:14016-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-6109 ( SUSE ): 4.6 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L
  • CVE-2019-6109 ( NVD ): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
  • CVE-2019-6109 ( NVD ): 6.8 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
  • CVE-2019-6111 ( SUSE ): 4.8 CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:H/A:N
  • CVE-2019-6111 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2019-6111 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
  • SUSE Linux Enterprise Point of Service 11 SP3

An update that solves two vulnerabilities and has four security fixes can now be installed.

Description:

This update for openssh fixes the following issues:

Security vulnerabilities addressed:

  • CVE-2019-6109: Fixed an character encoding issue in the progress display of the scp client that could be used to manipulate client output, allowing for spoofing during file transfers (bsc#1121816).
  • CVE-2019-6111: Properly validate object names received by the scp client to prevent arbitrary file overwrites when interacting with a malicious SSH server (bsc#1121821).

Other issues fixed:

  • Fixed two race conditions in sshd relating to SIGHUP (bsc#1119183).
  • Returned proper reason for port forwarding failures (bsc#1090671).
  • Fixed SSHD termination of multichannel sessions with non-root users (bsc#1115550).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-openssh-14016=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • openssh-6.6p1-41.18.1
    • openssh-askpass-gnome-6.6p1-41.18.1

References: