Security update for openssh

Announcement ID: SUSE-SU-2021:4153-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-28041 ( SUSE ): 7.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-28041 ( NVD ): 7.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP3
  • Desktop Applications Module 15-SP3
  • openSUSE Leap 15.3
  • Server Applications Module 15-SP3
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.2

An update that solves one vulnerability can now be installed.

Description:

This update for openssh fixes the following issues:

  • CVE-2021-28041: Fixed double free in ssh-agent (bsc#1183137).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2021-4153=1
  • Basesystem Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-4153=1
  • Desktop Applications Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2021-4153=1
  • Server Applications Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2021-4153=1
  • SUSE Linux Enterprise Micro 5.1
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2021-4153=1

Package List:

  • openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
    • openssh-debuginfo-8.4p1-3.9.1
    • openssh-helpers-debuginfo-8.4p1-3.9.1
    • openssh-server-8.4p1-3.9.1
    • openssh-8.4p1-3.9.1
    • openssh-askpass-gnome-8.4p1-3.9.1
    • openssh-clients-debuginfo-8.4p1-3.9.1
    • openssh-common-debuginfo-8.4p1-3.9.1
    • openssh-helpers-8.4p1-3.9.1
    • openssh-common-8.4p1-3.9.1
    • openssh-cavs-8.4p1-3.9.1
    • openssh-askpass-gnome-debugsource-8.4p1-3.9.1
    • openssh-askpass-gnome-debuginfo-8.4p1-3.9.1
    • openssh-fips-8.4p1-3.9.1
    • openssh-server-debuginfo-8.4p1-3.9.1
    • openssh-cavs-debuginfo-8.4p1-3.9.1
    • openssh-debugsource-8.4p1-3.9.1
    • openssh-clients-8.4p1-3.9.1
  • Basesystem Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • openssh-debuginfo-8.4p1-3.9.1
    • openssh-helpers-debuginfo-8.4p1-3.9.1
    • openssh-server-8.4p1-3.9.1
    • openssh-8.4p1-3.9.1
    • openssh-clients-debuginfo-8.4p1-3.9.1
    • openssh-common-debuginfo-8.4p1-3.9.1
    • openssh-helpers-8.4p1-3.9.1
    • openssh-common-8.4p1-3.9.1
    • openssh-fips-8.4p1-3.9.1
    • openssh-server-debuginfo-8.4p1-3.9.1
    • openssh-debugsource-8.4p1-3.9.1
    • openssh-clients-8.4p1-3.9.1
  • Desktop Applications Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • openssh-askpass-gnome-8.4p1-3.9.1
    • openssh-askpass-gnome-debugsource-8.4p1-3.9.1
    • openssh-askpass-gnome-debuginfo-8.4p1-3.9.1
  • Server Applications Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • openssh-debuginfo-8.4p1-3.9.1
    • openssh-debugsource-8.4p1-3.9.1
    • openssh-fips-8.4p1-3.9.1
  • SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
    • openssh-debuginfo-8.4p1-3.9.1
    • openssh-server-8.4p1-3.9.1
    • openssh-8.4p1-3.9.1
    • openssh-clients-debuginfo-8.4p1-3.9.1
    • openssh-common-debuginfo-8.4p1-3.9.1
    • openssh-common-8.4p1-3.9.1
    • openssh-fips-8.4p1-3.9.1
    • openssh-server-debuginfo-8.4p1-3.9.1
    • openssh-debugsource-8.4p1-3.9.1
    • openssh-clients-8.4p1-3.9.1

References: