Security update for openssh

Announcement ID: SUSE-SU-2018:3781-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-15473 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2018-15473 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2018-15473 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2018-15919 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2018-15919 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4

An update that solves two vulnerabilities and has three security fixes can now be installed.

Description:

This update for openssh fixes the following issues:

Following security issues have been fixed:

  • CVE-2018-15919: Remotely observable behaviour in auth-gss2.c in OpenSSH could be used by remote attackers to detect existence of users on a target system when GSS2 is in use. OpenSSH developers do not want to treat such a username enumeration (or "oracle") as a vulnerability. (bsc#1106163)
  • CVE-2018-15473: OpenSSH was prone to a user existance oracle vulnerability due to not delaying bailout for an invalid authenticating user until after the packet containing the request has been fully parsed, related to auth2-gss.c, auth2-hostbased.c, and auth2-pubkey.c. (bsc#1105010)

Also the following security related hardening change was done:

  • Removed arcfour,blowfish,cast from list of default ciphers as they are long discontinued and should no longer be used. (bsc#982273)

And the following non-security issues were fixed:

  • Stop leaking File descriptors (bsc#964336)
  • sftp-client.c returns wrong error code upon failure (bsc#1091396)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-openssh-13867=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-openssh-13867=1

Package List:

  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • openssh-askpass-gnome-6.6p1-36.6.1
    • openssh-fips-6.6p1-36.6.1
    • openssh-helpers-6.6p1-36.6.1
    • openssh-6.6p1-36.6.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • openssh-askpass-gnome-6.6p1-36.6.1
    • openssh-fips-6.6p1-36.6.1
    • openssh-helpers-6.6p1-36.6.1
    • openssh-6.6p1-36.6.1

References: