Security update for openssh

Announcement ID: SUSE-SU-2018:2275-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2008-1483 ( SUSE ): 8.2 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H
  • CVE-2016-10012 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-10708 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2016-10708 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-15906 ( SUSE ): 4.3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
  • CVE-2017-15906 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2017-15906 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4

An update that solves four vulnerabilities and has three security fixes can now be installed.

Description:

This update for openssh fixes the following issues:

Security issues fixed:

  • CVE-2016-10012: Fix pre-auth compression checks that could be optimized away (bsc#1016370).
  • CVE-2016-10708: Fix remote denial of service (NULL pointer dereference and daemon crash) via an out-of-sequence NEWKEYSmessage (bsc#1076957).
  • CVE-2017-15906: Fix r/o sftp-server zero byte file creation (bsc#1065000).
  • CVE-2008-1483: Fix accidental re-introduction of CVE-2008-1483 (bsc#1069509).

Bug fixes:

  • bsc#1017099: Match conditions with uppercase hostnames fail (bsc#1017099)
  • bsc#1053972: supportedKeyExchanges diffie-hellman-group1-sha1 is duplicated (bsc#1053972)
  • bsc#1023275: Messages suppressed after upgrade from SLES 11 SP3 to SP4 (bsc#1023275)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-openssh-13719=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-openssh-13719=1

Package List:

  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • openssh-askpass-gnome-6.6p1-36.3.1
    • openssh-6.6p1-36.3.1
    • openssh-fips-6.6p1-36.3.1
    • openssh-helpers-6.6p1-36.3.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • openssh-askpass-gnome-6.6p1-36.3.1
    • openssh-6.6p1-36.3.1
    • openssh-fips-6.6p1-36.3.1
    • openssh-helpers-6.6p1-36.3.1

References: