Security update for openssh

Announcement ID: SUSE-SU-2019:0125-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-20685 ( SUSE ): 7.3 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:H
  • CVE-2018-20685 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2018-20685 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2019-6109 ( SUSE ): 4.6 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L
  • CVE-2019-6109 ( NVD ): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
  • CVE-2019-6109 ( NVD ): 6.8 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
  • CVE-2019-6110 ( SUSE ): 4.6 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L
  • CVE-2019-6110 ( NVD ): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
  • CVE-2019-6110 ( NVD ): 6.8 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
  • CVE-2019-6111 ( SUSE ): 4.8 CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:H/A:N
  • CVE-2019-6111 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2019-6111 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1

An update that solves four vulnerabilities can now be installed.

Description:

This update for openssh fixes the following issues:

Security issue fixed:

  • CVE-2018-20685: Fixed an issue where scp client allows remote SSH servers to bypass intended access restrictions (bsc#1121571)
  • CVE-2019-6109: Fixed an issue where the scp client would allow malicious remote SSH servers to manipulate terminal output via the object name, e.g. by inserting ANSI escape sequences (bsc#1121816)
  • CVE-2019-6110: Fixed an issue where the scp client would allow malicious remote SSH servers to manipulate stderr output, e.g. by inserting ANSI escape sequences (bsc#1121818)
  • CVE-2019-6111: Fixed an issue where the scp client would allow malicious remote SSH servers to execute directory traversal attacks and overwrite files (bsc#1121821)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2019-125=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-125=1

Package List:

  • SUSE Linux Enterprise Server 12 LTSS 12 (ppc64le s390x x86_64)
    • openssh-debugsource-6.6p1-54.26.1
    • openssh-debuginfo-6.6p1-54.26.1
    • openssh-fips-6.6p1-54.26.1
    • openssh-6.6p1-54.26.1
    • openssh-askpass-gnome-6.6p1-54.26.1
    • openssh-askpass-gnome-debuginfo-6.6p1-54.26.1
    • openssh-helpers-debuginfo-6.6p1-54.26.1
    • openssh-helpers-6.6p1-54.26.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (ppc64le s390x x86_64)
    • openssh-debugsource-6.6p1-54.26.1
    • openssh-debuginfo-6.6p1-54.26.1
    • openssh-fips-6.6p1-54.26.1
    • openssh-6.6p1-54.26.1
    • openssh-askpass-gnome-6.6p1-54.26.1
    • openssh-askpass-gnome-debuginfo-6.6p1-54.26.1
    • openssh-helpers-debuginfo-6.6p1-54.26.1
    • openssh-helpers-6.6p1-54.26.1

References: