Recommended update for openssh

Announcement ID: SUSE-RU-2018:3834-1
Rating: important
References:
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4

An update that has two fixes can now be installed.

Description:

This update for openssh fixes the following issues:

  • Revert fix for CVE-2018-15919 which could have caused login problems with GSSAPI authentication (bsc#1115654, bsc#1116577)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-openssh-13872=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-openssh-13872=1

Package List:

  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • openssh-askpass-gnome-6.6p1-36.9.1
    • openssh-helpers-6.6p1-36.9.1
    • openssh-fips-6.6p1-36.9.1
    • openssh-6.6p1-36.9.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • openssh-askpass-gnome-6.6p1-36.9.1
    • openssh-helpers-6.6p1-36.9.1
    • openssh-fips-6.6p1-36.9.1
    • openssh-6.6p1-36.9.1

References: