Recommended update for openssh

Announcement ID: SUSE-RU-2017:0275-1
Rating: important
References:
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2

An update that has one fix can now be installed.

Description:

This update for openssh fixes the following issues:

  • A previous update contained a logic flaw that broke OpenSSH's interpretation of the "DenyUser" config option. That regression could have lead to an exact inversion of the intended meaning, i.e. OpenSSH could have locked out all users except the one that was supposed to be denied access. [bsc#1021626]

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-147=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-147=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-147=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-147=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-147=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • openssh-helpers-7.2p2-69.1
    • openssh-helpers-debuginfo-7.2p2-69.1
    • openssh-debugsource-7.2p2-69.1
    • openssh-debuginfo-7.2p2-69.1
    • openssh-7.2p2-69.1
    • openssh-askpass-gnome-debuginfo-7.2p2-69.3
    • openssh-askpass-gnome-7.2p2-69.3
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • openssh-helpers-7.2p2-69.1
    • openssh-helpers-debuginfo-7.2p2-69.1
    • openssh-debugsource-7.2p2-69.1
    • openssh-debuginfo-7.2p2-69.1
    • openssh-7.2p2-69.1
    • openssh-askpass-gnome-debuginfo-7.2p2-69.3
    • openssh-askpass-gnome-7.2p2-69.3
    • openssh-fips-7.2p2-69.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • openssh-helpers-7.2p2-69.1
    • openssh-helpers-debuginfo-7.2p2-69.1
    • openssh-debugsource-7.2p2-69.1
    • openssh-debuginfo-7.2p2-69.1
    • openssh-7.2p2-69.1
    • openssh-askpass-gnome-debuginfo-7.2p2-69.3
    • openssh-askpass-gnome-7.2p2-69.3
    • openssh-fips-7.2p2-69.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • openssh-helpers-7.2p2-69.1
    • openssh-helpers-debuginfo-7.2p2-69.1
    • openssh-debugsource-7.2p2-69.1
    • openssh-debuginfo-7.2p2-69.1
    • openssh-7.2p2-69.1
    • openssh-askpass-gnome-debuginfo-7.2p2-69.3
    • openssh-askpass-gnome-7.2p2-69.3
    • openssh-fips-7.2p2-69.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • openssh-helpers-7.2p2-69.1
    • openssh-helpers-debuginfo-7.2p2-69.1
    • openssh-debugsource-7.2p2-69.1
    • openssh-debuginfo-7.2p2-69.1
    • openssh-7.2p2-69.1
    • openssh-askpass-gnome-debuginfo-7.2p2-69.3
    • openssh-askpass-gnome-7.2p2-69.3
    • openssh-fips-7.2p2-69.1

References: